Patents by Inventor Andrew Eggleton

Andrew Eggleton has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240146758
    Abstract: A method, apparatus, and computer program are disclosed. The method may be performed by one or more processors and may comprise receiving first data representing an infrastructure of a computer network, the first data comprising an indication of hosts which form at least part of the computer network and one or more software resources on respective hosts. The method may also comprise receiving second data from a vulnerability scanning software, the second data comprising an indication of one or more vulnerabilities detected in the one or more software resources provided on at least some of the hosts of the computer network. Using a combination of the first data and the second data, output data may be generated representing a risk profile of the computer network infrastructure, the output data indicating one or more subsets of hosts, determined as being at risk of being affected by the detected vulnerabilities by virtue of the software resources they provide for output on a user interface.
    Type: Application
    Filed: December 21, 2023
    Publication date: May 2, 2024
    Inventors: Elliot Colquhoun, Abhishek Agarwal, Andrew Eggleton, Brandon Helms, Carl Ambroselli, Cem Zorlular, Daniel Kelly, Gautam Punukollu, Jeffrey Tsui, Morten Kromann, Nikhil Seetharaman, Raj Krishnan, Samuel Jones, Tareq Alkhatib, Dayang Shi
  • Publication number: 20240111809
    Abstract: A method, performed by one or more processors, including: receiving one or more event records; generating, using the one or more event records, an event descriptor object descriptive of one or more events occurring in a networked system, wherein the event descriptor object comprises a plurality of event properties; receiving one or more entity records; generating, using the one or more entity records, an entity descriptor object descriptive of one or more entities relevant to the security of the networked system, wherein the entity descriptor object comprises a plurality of entity properties; incorporating, into an object graph, the event descriptor object and the entity descriptor object; and associating, in the object graph, the event descriptor object with the entity descriptor object using at least one of the plurality of event properties and at least one of the plurality of entity properties.
    Type: Application
    Filed: November 30, 2023
    Publication date: April 4, 2024
    Inventors: Andrew Eggleton, Alexandra Serenhov, Ankit Shankar, Brandon Helms, Brian Keohane, Darren Zhao, Elliot Colquhoun, Gautam Punukollu, Morten Kromann, Nikhil Seetharaman, Ranec Highet, Raj Krishnan, Xiao Tang, Sriram Krishnan, Simon Vahr, Tareq Alkhatib, Thomas Mathew
  • Patent number: 11882145
    Abstract: A method, apparatus, and computer program are disclosed. The method may be performed by one or more processors and may comprise receiving first data representing an infrastructure of a computer network, the first data comprising an indication of hosts which form at least part of the computer network and one or more software resources on respective hosts. The method may also comprise receiving second data from a vulnerability scanning software, the second data comprising an indication of one or more vulnerabilities detected in the one or more software resources provided on at least some of the hosts of the computer network. Using a combination of the first data and the second data, output data may be generated representing a risk profile of the computer network infrastructure, the output data indicating one or more subsets of hosts, determined as being at risk of being affected by the detected vulnerabilities by virtue of the software resources they provide for output on a user interface.
    Type: Grant
    Filed: June 21, 2022
    Date of Patent: January 23, 2024
    Assignee: Palantir Technologies Inc.
    Inventors: Elliot Colquhoun, Abhishek Agarwal, Andrew Eggleton, Brandon Helms, Carl Ambroselli, Cem Zorlular, Daniel Kelly, Gautam Punukollu, Jeffrey Tsui, Morten Kromann, Nikhil Seetharaman, Raj Krishnan, Samuel Jones, Tareq Alkhatib, Dayang Shi
  • Patent number: 11874872
    Abstract: A method, performed by one or more processors, including: receiving one or more event records; generating, using the one or more event records, an event descriptor object descriptive of one or more events occurring in a networked system, wherein the event descriptor object comprises a plurality of event properties; receiving one or more entity records; generating, using the one or more entity records, an entity descriptor object descriptive of one or more entities relevant to the security of the networked system, wherein the entity descriptor object comprises a plurality of entity properties; incorporating, into an object graph, the event descriptor object and the entity descriptor object; and associating, in the object graph, the event descriptor object with the entity descriptor object using at least one of the plurality of event properties and at least one of the plurality of entity properties.
    Type: Grant
    Filed: October 22, 2019
    Date of Patent: January 16, 2024
    Assignee: Palantir Technologies Inc.
    Inventors: Andrew Eggleton, Alexandra Serenhov, Ankit Shankar, Brandon Helms, Brian Keohane, Darren Zhao, Elliot Colquhoun, Gautam Punukollu, Morten Kromann, Nikhil Seetharaman, Ranec Highet, Raj Krishnan, Xiao Tang, Sriram Krishnan, Simon Vahr, Tareq Alkhatib, Thomas Mathew
  • Publication number: 20230394083
    Abstract: A method, performed by one or more processors, including: receiving one or more event records; generating, using the one or more event records, an event descriptor object descriptive of one or more events occurring in a networked system, wherein the event descriptor object comprises a plurality of event properties; receiving one or more entity records; generating, using the one or more entity records, an entity descriptor object descriptive of one or more entities relevant to the security of the networked system, wherein the entity descriptor object comprises a plurality of entity properties; incorporating, into an object graph, the event descriptor object and the entity descriptor object; and associating, in the object graph, the event descriptor object with the entity descriptor object using at least one of the plurality of event properties and at least one of the plurality of entity properties.
    Type: Application
    Filed: October 22, 2019
    Publication date: December 7, 2023
    Inventors: Andrew Eggleton, Alexandra Serenhov, Ankit Shankar, Brandon Helms, Brian Keohane, Darren Zhao, Elliot Colquhoun, Gautam Punukollu, Morten Kromann, Nikhil Seetharaman, Ranec Highet, Raj Krishnan, Xiao Tang, Sriram Krishnan, Simon Vahr, Tareq Alkhatib, Thomas Mathew
  • Patent number: 11698961
    Abstract: A method, performed by one or more processors, including receiving a plurality of system event records; processing the plurality of system event records using a set of event detectors to determine that a suspicious system event has occurred; sending, to a client device, a plurality of properties associated with the suspicious system event; receiving, from the client device, a selection indicator indicating a selected one or more properties of the plurality of properties; generating one or more new event detectors based on the selected one or more properties; and adding the one or more new event detectors to the set of event detectors.
    Type: Grant
    Filed: August 23, 2019
    Date of Patent: July 11, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Andrew Eggleton, Elliot Colquhoun, Ranec Highet, Xiao Tang, Tareq Alkhatib, Raj Krishnan, Nik Seetharaman, Brandon Helms, Gautam Punukollu, Morten Kromann
  • Publication number: 20220321595
    Abstract: A method, apparatus, and computer program are disclosed. The method may be performed by one or more processors and may comprise receiving first data representing an infrastructure of a computer network, the first data comprising an indication of hosts which form at least part of the computer network and one or more software resources on respective hosts. The method may also comprise receiving second data from a vulnerability scanning software, the second data comprising an indication of one or more vulnerabilities detected in the one or more software resources provided on at least some of the hosts of the computer network. Using a combination of the first data and the second data, output data may be generated representing a risk profile of the computer network infrastructure, the output data indicating one or more subsets of hosts, determined as being at risk of being affected by the detected vulnerabilities by virtue of the software resources they provide for output on a user interface.
    Type: Application
    Filed: June 21, 2022
    Publication date: October 6, 2022
    Inventors: Elliot Colquhoun, Abhishek Agarwal, Andrew Eggleton, Brandon Helms, Carl Ambroselli, Cem Zorlular, Daniel Kelly, Gautam Punukollu, Jeffrey Tsui, Morten Kromann, Nikhil Seetharaman, Raj Krishnan, Samuel Jones, Tareq Alkhatib, Dayang Shi
  • Patent number: 11418529
    Abstract: A method, apparatus, and computer program are disclosed. The method may be performed by one or more processors and may comprise receiving first data representing an infrastructure of a computer network, the first data comprising an indication of hosts which form at least part of the computer network and one or more software resources on respective hosts. The method may also comprise receiving second data from a vulnerability scanning software, the second data comprising an indication of one or more vulnerabilities detected in the one or more software resources provided on at least some of the hosts of the computer network. Using a combination of the first data and the second data, output data may be generated representing a risk profile of the computer network infrastructure, the output data indicating one or more subsets of hosts, determined as being at risk of being affected by the detected vulnerabilities by virtue of the software resources they provide for output on a user interface.
    Type: Grant
    Filed: March 6, 2019
    Date of Patent: August 16, 2022
    Assignee: Palantir Technologies Inc.
    Inventors: Elliot Colquhoun, Abhishek Agarwal, Andrew Eggleton, Brandon Helms, Carl Ambroselli, Cem Zorlular, Daniel Kelly, Gautam Punukollu, Jeffrey Tsui, Morten Kromann, Nikhil Seetharaman, Raj Krishnan, Samuel Jones, Tareq Alkhatib, Dayang Shi
  • Publication number: 20210097172
    Abstract: A method, performed by one or more processors, includes: receiving an indication of a desired modification to a cybersecurity event detector that is being contemporaneously used for the detection of potential cybersecurity events in a production environment; modifying, in a sandbox environment, the cybersecurity event detector based on the indication of the desired modification to the cybersecurity event detector; and for each system event in a set of system events, determining, in the sandbox environment, whether the respective system event is indicative of a potential cybersecurity event using the modified cybersecurity event detector. Related apparatus are also disclosed.
    Type: Application
    Filed: September 25, 2020
    Publication date: April 1, 2021
    Inventors: Elliot Colquhoun, Andrew Eggleton, Alexandra Serenhov, Ankit Shankar, Brian Keohane, Corinne Petroschke, Darren Zhao, Ionut Octavian Iordache, Xiao Tang, Simon Vahr, Tareq Alkhatib, Athanasios Kontonasios, Thomas Mathew
  • Publication number: 20210026952
    Abstract: A method, performed by one or more processors, including receiving a plurality of system event records; processing the plurality of system event records using a set of event detectors to determine that a suspicious system event has occurred; sending, to a client device, a plurality of properties associated with the suspicious system event; receiving, from the client device, a selection indicator indicating a selected one or more properties of the plurality of properties; generating one or more new event detectors based on the selected one or more properties; and adding the one or more new event detectors to the set of event detectors.
    Type: Application
    Filed: August 23, 2019
    Publication date: January 28, 2021
    Inventors: Andrew Eggleton, Elliot Colquhoun, Ranec Highet, Xiao Tang, Tareq Alkhatib, Raj Krishnan, Nick Seetharaman, Brandon Helms, Daniel Kelly, Gautam Punukollu, Morten Kromann
  • Publication number: 20200204578
    Abstract: A method, apparatus, and computer program are disclosed. The method may be performed by one or more processors and may comprise receiving first data representing an infrastructure of a computer network, the first data comprising an indication of hosts which form at least part of the computer network and one or more software resources on respective hosts. The method may also comprise receiving second data from a vulnerability scanning software, the second data comprising an indication of one or more vulnerabilities detected in the one or more software resources provided on at least some of the hosts of the computer network. Using a combination of the first data and the second data, output data may be generated representing a risk profile of the computer network infrastructure, the output data indicating one or more subsets of hosts, determined as being at risk of being affected by the detected vulnerabilities by virtue of the software resources they provide for output on a user interface.
    Type: Application
    Filed: March 6, 2019
    Publication date: June 25, 2020
    Inventors: Elliot Colquhoun, Abhishek Agarwal, Andrew Eggleton, Brandon Helms, Carl Ambroselli, Cem Zorlular, Daniel Kelly, Gautam Punukollu, Jeffrey Tsui, Morten Kromann, Nikhil Seetharaman, Raj Krishnan, Samuel Jones, Tareq Alkhatib, Dayang Shi