Patents Assigned to ADT US HOLDING, INC.
  • Publication number: 20140297635
    Abstract: The invention relates to a system that collects personal data for a user from a plurality of information sources, wherein the personal data includes event data from a security system; analyzes the personal data to generate insight data about the user; and presents the insight data to the user in a format that is contextually relevant to them. The system may also be configured to enable a user to share certain data with other users, who can socialize on the user's data, which the system may analyze to generate further insight data about the user. The system may provide recommended actions, activities the user may participate in, or things that the user may acquire in order to become more efficient in their daily routines, enhance wellness, or improving toward certain goals.
    Type: Application
    Filed: February 24, 2014
    Publication date: October 2, 2014
    Applicant: ADT US Holdings, Inc.
    Inventors: Arthur Orduna, Joy Wald, Tana BartonHaas, Scott Johnson
  • Publication number: 20140266679
    Abstract: An apparatus, method and system for installation and testing of a system at a premise is provided. The apparatus is configured to communicate with an installer interface device. The apparatus includes a communication subsystem that provides at least one communication protocol. The communication subsystem is configured to receive data from the installer interface device and communicate with a plurality of premise devices. The apparatus includes a processor in communication with the communication subsystem. The processor is configured to automatically configure at least one life safety feature of the system at a premise. The automatic configuration includes at least configuring a plurality of premise devices based at least in part on the received data. The process is configured to test the configuration of at least one of the plurality of premise devices.
    Type: Application
    Filed: March 14, 2014
    Publication date: September 18, 2014
    Applicant: ADT US HOLDINGS, INC.
    Inventors: Steven SHAPIRO, Raymond NORTH, Timothy Albert RADER, Jorge PERDOMO, Anne-Marie ROUSE, James Timothy BLACK
  • Publication number: 20140278281
    Abstract: An apparatus for a premises based system is provided. A processor may be configured to generate a layout (such as a floor plan layout) of at least a portion of a premises to be monitored by the premises based system and populate the layout with at least one premises device. The processor may be further configured to cause layout data associated with the populated layout to be stored.
    Type: Application
    Filed: March 14, 2014
    Publication date: September 18, 2014
    Applicant: ADT US HOLDINGS, INC.
    Inventors: Dmitry VAYNRIBER, Brian KING, Molly BYER, Raymond NORTH, Jocelyne NORRIS
  • Publication number: 20140266678
    Abstract: An apparatus and method for determining at least one operational condition of a premises based system including at least one premises device. The apparatus includes a processor configured to perform a diagnostic procedure. The diagnostic procedure includes determining operational data of the premises based system, the operational data indicating at least one of a premises device and the apparatus is operating outside a failure range and performing predictive analysis based at least in part on the received operational data. The predictive analysis indicates whether the at least one of premises device and apparatus is likely to operate within the failure range within a predefined period of time. The diagnostic procedure includes causing a notification alert to be transmitted to at least one of a user interface device and remote monitoring center based on the predictive analysis.
    Type: Application
    Filed: March 14, 2014
    Publication date: September 18, 2014
    Applicant: ADT US HOLDINGS, INC.
    Inventors: Steven SHAPIRO, Raymond NORTH, Timothy Albert RADER, Jorge PERDOMO, Anne-Marie ROUSE, James Timothy BLACK
  • Publication number: 20140265781
    Abstract: A panel includes a housing. The housing may have a hinge closed magnet and a hinge opened magnet. The panel may include a door magnetically hinged to the housing for positioning the door between a closed position and an open position. The door may have a door hinge magnet. The door hinge magnet is magnetically attracted to the hinge closed magnet to retain the door in the closed position. The door hinge magnet is magnetically attracted to the hinge opened magnet to retain the door in the open position.
    Type: Application
    Filed: March 5, 2014
    Publication date: September 18, 2014
    Applicant: ADT US HOLDINGS, INC.
    Inventors: Timothy Albert RADER, Anne-Marie ROUSE, Diarmuid MacMAHON, Mel REYNOLDS, Jerome TOBIN
  • Publication number: 20140244399
    Abstract: The invention relates to a system configured to enable a user to track how his or her personal data is being used, and to control its collection, storage, and/or use, and delete certain personal data across information providers. A user may establish criteria regarding such collection, use, and storage of personal data generated by a security system device, capture the personal data at a control gateway before it is provided to an information provider; and applying the criteria to the personal data. The invention also relates to a system to present additional information to the user that is relevant to both the user and at least one marketing partner (such as targeted advertising); and to provide data to enable at least one marketing partner to provide value (a “reward”) to the user in exchange for the user allowing an information provider to collect and use personal data of the user.
    Type: Application
    Filed: February 24, 2014
    Publication date: August 28, 2014
    Applicant: ADT US Holdings, Inc.
    Inventors: Arthur Orduna, Joy Wald, Tana BartonHaas, Scott Johnson
  • Publication number: 20140197949
    Abstract: A control apparatus for a premises based system is provided. The control apparatus has an improved memory and processor configuration for separate operation of the life safety and life style code so that the operation of the life style code may be changed without changing the operation of the life safety code, such as through the use of a virtual machine or code running at a single operating system layer. The memory may store life safety code in a first partition and life style code in a second partition. The life style code may be updated while life safety code continues to run.
    Type: Application
    Filed: March 17, 2014
    Publication date: July 17, 2014
    Applicant: ADT US HOLDINGS, INC.
    Inventors: Steven SHAPIRO, Raymond NORTH, Timothy Albert RADER, Jorge PERDOMO, Anne-Marie ROUSE, James Timothy BLACK
  • Publication number: 20140159896
    Abstract: A security control apparatus, system and method are provided. The security control apparatus includes a wireless communication element that supports a plurality of wireless communication protocols. The wireless communication element is configured to provide wireless communications with a user interface device and at least one premise-based device. A remote communication element is configured to provide remote communications with a monitoring center. A processor is in communication with the local wireless communication element and the remote communication element. The processor is configured to use the wireless communication element to communicate with the user interface device to receive local control and configuration data. The processor is also configured to use the remote communication element to communicate data associated with at least one of a life safety feature and life style feature with the monitoring center.
    Type: Application
    Filed: February 14, 2014
    Publication date: June 12, 2014
    Applicant: ADT US HOLDINGS, INC
    Inventors: Steven SHAPIRO, Raymond NORTH, Timothy Albert RADER, Jorge PERDOMO, Anne-Marie ROUSE, James Timothy BLACK
  • Publication number: 20140159895
    Abstract: The invention relates to a wireless communication device for a security system that may include a device communicator configured for wireless communication with a security panel and for providing an additional wireless communication path to a monitoring center; and a premises power supply for removably connecting the device to a power source at the premises. The device may also include an alternate power supply, and an input device for enabling a user to initiate communications. The device may also be programmed so that the device can delay the transmission of an event signal for a predetermined period of time and then initiate transmission of the event signal if it does not receive a signal from the security panel to cancel transmission of the event signal during the predetermined period of time.
    Type: Application
    Filed: December 11, 2013
    Publication date: June 12, 2014
    Applicant: ADT US HOLDINGS, INC.
    Inventor: N. David BLEISCH
  • Patent number: 8665084
    Abstract: A security control apparatus, system and method are provided. The security control apparatus includes a wireless communication element that supports a plurality of wireless communication protocols. The wireless communication element is configured to provide wireless communications with a user interface device and at least one premise-based device. A remote communication element is configured to provide remote communications with a monitoring center. A processor is in communication with the local wireless communication element and the remote communication element. The processor is configured to use the wireless communication element to communicate with the user interface device to receive local control and configuration data. The processor is also configured to use the remote communication element to communicate data associated with at least one of a life safety feature and life style feature with the monitoring center.
    Type: Grant
    Filed: July 27, 2012
    Date of Patent: March 4, 2014
    Assignee: ADT US Holdings, Inc.
    Inventors: Steven Shapiro, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black
  • Publication number: 20130082835
    Abstract: A security control apparatus, system and method are provided. The security control apparatus includes a wireless communication element that supports a plurality of wireless communication protocols. The wireless communication element is configured to provide wireless communications with a user interface device and at least one premise-based device. A remote communication element is configured to provide remote communications with a monitoring center. A processor is in communication with the local wireless communication element and the remote communication element. The processor is configured to use the wireless communication element to communicate with the user interface device to receive local control and configuration data. The processor is also configured to use the remote communication element to communicate data associated with at least one of a life safety feature and life style feature with the monitoring center.
    Type: Application
    Filed: July 27, 2012
    Publication date: April 4, 2013
    Applicant: ADT US HOLDING, INC.
    Inventors: Steven SHAPIRO, Raymond North, Timothy Albert Rader, Jorge Perdomo, Anne-Marie Rouse, James Timothy Black