Patents by Inventor Jason Allen Sabin

Jason Allen Sabin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11784823
    Abstract: A system and method for digitally signing an object. An object signing agent sends a signing request for an object to a remote signing server, which, in response to receiving the request, generates a virtual machine executing code for signing the object. The object is signed within the virtual machine and returned to the object signing agent.
    Type: Grant
    Filed: March 12, 2021
    Date of Patent: October 10, 2023
    Assignee: DigiCert, Inc.
    Inventor: Jason Allen Sabin
  • Publication number: 20230300129
    Abstract: Features are disclosed for a security seal indicating a security of an application. A computing device can receive a request to implement a security seal for an application. The computing device can identify dynamic authentication information and inject the dynamic authentication information into a security seal based on validating a relationship between the application and an entity. The computing device can communicate the security seal to a client device for association with an application. When implemented, the security seal may display a plurality of faces. A face of the plurality of faces may be injected with the dynamic authentication information.
    Type: Application
    Filed: March 17, 2022
    Publication date: September 21, 2023
    Inventors: Avesta Hojjati, Jason Allen Sabin
  • Patent number: 11625476
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Grant
    Filed: November 10, 2020
    Date of Patent: April 11, 2023
    Assignee: DigiCert, Inc.
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Patent number: 11526596
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Grant
    Filed: November 10, 2020
    Date of Patent: December 13, 2022
    Assignee: DigiCert, Inc.
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Patent number: 11361065
    Abstract: Techniques for authentication via a mobile device are provided. A mobile device is pre-registered for website authentication services. A user encounters a website displaying an embedded code as an image alongside a normal login process for that website. The image is identified by the mobile device, encrypted and signed by the mobile device and sent to a proxy. The proxy authenticates the code and associates it with the website. Credentials for the user are provided to the website to automatically authenticate the user for access to the website bypassing the normal login process associated with the website.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: June 14, 2022
    Assignee: Micro Focus Software Inc.
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch
  • Publication number: 20220021543
    Abstract: A system and method for digitally signing an object. An object signing agent sends a signing request for an object to a remote signing server, which, in response to receiving the request, generates a virtual machine executing code for signing the object. The object is signed within the virtual machine and returned to the object signing agent.
    Type: Application
    Filed: March 12, 2021
    Publication date: January 20, 2022
    Inventor: Jason Allen Sabin
  • Patent number: 11170316
    Abstract: The system and method for determining fuzzy cause and effect relationships in an intelligent workload management system described herein may combine potential causes and effects captured from various different sources associated with an information technology infrastructure with substantially instantaneous feedback mechanisms and other knowledge sources. As such, fuzzy correlation logic may then be applied to the combined information to determine potential cause and effect relationships and thereby diagnose problems and otherwise manage interactions that occur in the infrastructure. For example, information describing potential causes and potential effects associated with an operational state of the infrastructure may be captured and combined, and any patterns among the information that describes the multiple potential causes and effects may then be identified.
    Type: Grant
    Filed: April 9, 2018
    Date of Patent: November 9, 2021
    Assignee: Micro Focus Software Inc.
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Nathaniel Brent Kranendonk, Kal A. Larsen, Lloyd Leon Burch, Michael Fairbanks, Michael John Jorgensen, Thomas Larry Biggs
  • Patent number: 10958437
    Abstract: A system and method for digitally signing an object. An object signing agent sends a signing request for an object to a remote signing server, which, in response to receiving the request, generates a virtual machine executing code for signing the object. The object is signed within the virtual machine and returned to the object signing agent.
    Type: Grant
    Filed: February 14, 2018
    Date of Patent: March 23, 2021
    Assignee: DigiCert, Inc.
    Inventor: Jason Allen Sabin
  • Publication number: 20210056197
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Application
    Filed: November 10, 2020
    Publication date: February 25, 2021
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Publication number: 20210056198
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Application
    Filed: November 10, 2020
    Publication date: February 25, 2021
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Patent number: 10846392
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Grant
    Filed: July 24, 2018
    Date of Patent: November 24, 2020
    Assignee: Digicert, Inc.
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Publication number: 20200259832
    Abstract: Techniques for authentication via a mobile device are provided. A mobile device is pre-registered for website authentication services. A user encounters a website displaying an embedded code as an image alongside a normal login process for that website. The image is identified by the mobile device, encrypted and signed by the mobile device and sent to a proxy. The proxy authenticates the code and associates it with the website. Credentials for the user are provided to the website to automatically authenticate the user for access to the website bypassing the normal login process associated with the website.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch
  • Patent number: 10735419
    Abstract: Techniques for authentication via a mobile device are provided. A mobile device is pre-registered for website authentication services. A user encounters a website displaying an embedded code as an image alongside a normal login process for that website. The image is identified by the mobile device, encrypted and signed by the mobile device and sent to a proxy. The proxy authenticates the code and associates it with the website. Credentials for the user are provided to the website to automatically authenticate the user for access to the website bypassing the normal login process associated with the website.
    Type: Grant
    Filed: April 12, 2017
    Date of Patent: August 4, 2020
    Assignee: Micro Focus Software Inc.
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch
  • Patent number: 10503914
    Abstract: Techniques for security auditing of cloud resources are provided. A virtual machine (VM) is captured and isolated when a session indicates that a session with the VM has terminated. Security checks are executed against the VM in the isolated environment. Results from the security checks are then reported.
    Type: Grant
    Filed: March 15, 2017
    Date of Patent: December 10, 2019
    Assignee: Micro Focus Software Inc.
    Inventors: Jason Allen Sabin, Michael John Jorgensen, Lloyd Leon Burch, Jeremy Ray Brown, Nathaniel Brent Kranendonk, Kal A. Larsen, Michael Fairbanks, Matthew Holt
  • Patent number: 10360054
    Abstract: File mapping and converting for dynamic disk personalization for multiple platforms are provided. A volatile file operation is detected in a first platform. The file supported by the first platform. A determination is made that the file is sharable with a second platform. The volatile operation is performed on the file in the first platform and the modified file is converted to a second file supported by the second platform. The modified file and second file are stored in a personalized disk for a user. The personalized disk is used to modify base images for VMs of the user when the user accesses the first platform or second platform. The modified file is available within the first platform and the second file is available within the second platform.
    Type: Grant
    Filed: April 27, 2016
    Date of Patent: July 23, 2019
    Assignee: Micro Focus Software Inc.
    Inventors: Nathaniel Brent Kranendonk, Jason Allen Sabin, Lloyd Leon Burch, Jeremy Ray Brown, Kal A. Larsen, Michael John Jorgensen
  • Patent number: 10341383
    Abstract: Cloud protection techniques are provided. A security breach is detected in a source cloud environment. An enterprise system processing in the source cloud environment is immediately locked down and is dynamically migrated to a target cloud environment. While the enterprise system is migrating, the source cloud environment creates a fake environment with fake resources within the source cloud environment to dupe an intruder having access as a result of the security breach. Metrics and logs are gathered with respect to activities of the intruder within the source cloud environment.
    Type: Grant
    Filed: January 12, 2018
    Date of Patent: July 2, 2019
    Assignee: Micro Focus Software Inc.
    Inventor: Jason Allen Sabin
  • Publication number: 20190026458
    Abstract: A method, system and apparatus for requesting a plurality of credentials from a trusted entity. A local validation device (LVD) receives a credential request or an identifier from each of a plurality of user devices. The LVD generates or compiles a bundle of credential requests corresponding to the plurality of user devices. The LVD transmits the bundle of credentials requests to the MVD. The MVD receives the bundle of request and performs a validation for each request in the bundle and then communicates the credentials and/or the results of the validations to the LVD. The LVD communicates credentials to each of the plurality of user devices. In some cases, the LVD performs the validation for each credential request. For instance, the LVD can receive a local enforcement policy from the MVD, which can provide instructions or guidance to the LVD as to how to perform the validations.
    Type: Application
    Filed: July 24, 2018
    Publication date: January 24, 2019
    Inventors: Wade Johnathon Choules, Darin Scott Andrew, Ricky Eldon Roos, Jason Allen Sabin, Daniel Robert Timpson
  • Patent number: 10178183
    Abstract: Techniques for preventing information disclosure via dynamic secure cloud resources are provided. Data (information) remotely housed on a particular cloud resource of a particular cloud is periodically, randomly, and dynamically changed to a different cloud resource within the same cloud or to a different cloud resource within an entirely different cloud. A requesting principal for the data is dynamically authenticated and a current location for the data is dynamically resolved and the principal is securely and dynamically connected to the current cloud resource and current cloud hosting the data for access.
    Type: Grant
    Filed: January 25, 2016
    Date of Patent: January 8, 2019
    Assignee: Micro Focus Software Inc.
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch
  • Patent number: 10148657
    Abstract: Techniques for spawning workloads are provided. A single repository is read once to obtain an image for a workload or files and resources for the image. The read operation spawns multiple, and in some cases, concurrent write operations, to instantiate the workload over a network as multiple occurrences or instances of the workload in multiple processing environments.
    Type: Grant
    Filed: September 8, 2014
    Date of Patent: December 4, 2018
    Assignee: Micro Focus Software Inc.
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Lloyd Leon Burch, Michael John Jorgensen
  • Patent number: 10114678
    Abstract: Techniques for managing service definitions in an intelligent workload management system are provided. Workloads and software products are assembled as a single unit with custom configuration settings. The single unit represents a recallable and reusable service definition for a service that can be custom deployed within designated cloud processing environments.
    Type: Grant
    Filed: May 28, 2010
    Date of Patent: October 30, 2018
    Assignee: Micro Focus Software Inc.
    Inventors: Jason Allen Sabin, Michael John Jorgensen, Nathaniel Brent Kranendonk, Kal A. Larsen, Stephen R Carter