Patents by Inventor Kevin Patrick Mahaffey

Kevin Patrick Mahaffey has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210279320
    Abstract: The method disclosed herein provides for performing user authentication and maintaining user authentication and access to a first device based on the user maintaining control of the first device. The continued control may be based on determining the user's continued possession of the first device, or determining an acceptable proximity of the user to the first device. The proximity of the user may be determined using a second device associated with the user, or sensors associated with the first device.
    Type: Application
    Filed: May 24, 2021
    Publication date: September 9, 2021
    Applicant: LOOKOUT, INC.
    Inventors: William Robinson, Kevin Patrick Mahaffey, Brian James Buck
  • Publication number: 20210258304
    Abstract: In one approach, a first computing device receives a request from a second computing device. The request is for access by the second computing device to a service provided by a third computing device over a network. In response to receiving the request, the first computing device performs a security evaluation of the second computing device. The evaluation determines a risk level. The first computing device generates, based on the evaluation, a token for the second computing device. The token includes data encoding the risk level. The token is sent to the second computing device and/or third computing device. The sent data is used to configure the service provided to the second computing device.
    Type: Application
    Filed: May 4, 2021
    Publication date: August 19, 2021
    Inventors: Aaron Cockerill, David Richardson, Daniel Thanos, William Neil Robinson, Brian James Buck, Kevin Patrick Mahaffey
  • Publication number: 20210240848
    Abstract: Systems and methods are disclosed for managing personal data on a client computer in which personal data stored at one or more locations on the client computer is identified by a policy management module on the computer or a server. A policy is then created based on the identified personal data. The policy management module monitors at least the personal data stored in the one or more locations and detects attempts to access the monitored data and determines whether the attempts are in violation of the policy.
    Type: Application
    Filed: April 12, 2021
    Publication date: August 5, 2021
    Applicant: LOOKOUT, INC.
    Inventors: Timothy Micheal Wyatt, Kevin Patrick Mahaffey, David Luke Richardson, Brian James Buck, Marc William Rogers
  • Patent number: 11080407
    Abstract: Methods and systems are provided for conditionally allowing a mobile communications device to process received data. Initially, the data is analyzed by a known good component without the component determining that the data is safe, and the data is analyzed by a known bad component without the component determining that the data is malicious. Subsequently, the data is analyzed by a decision component on the mobile communications device. When the decision component determines the data to be safe, the decision component allows the mobile communications device to process the data. When the decision component determined the data to be malicious, the decision component prevents the mobile communications device from processing the data.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: August 3, 2021
    Assignee: LOOKOUT, INC.
    Inventor: Kevin Patrick Mahaffey
  • Patent number: 11050736
    Abstract: A computing device creates verification information and a challenge token and sends the verification information and token to a server. The computing device receives authentication credentials and a command from the server and a command. The authentication credentials were generated using verified authentication information and the token. The computing device verifies the authentication credentials and processes the command if the credentials are valid.
    Type: Grant
    Filed: September 18, 2019
    Date of Patent: June 29, 2021
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, Matthew Robert Baker, Danielle Hewson Kingsley, Elaine P. Teoh, Marc William Rogers
  • Patent number: 11038876
    Abstract: A method includes: receiving a request regarding access by a first computing device (e.g., a mobile device of a user) to a service; in response to the request, performing, by a second computing device (e.g., a device risk evaluation server, or a server of an identity provider), an evaluation that includes creating a fingerprint of the first computing device; and determining, by the second computing device, whether the fingerprint matches a fingerprint of one or more other computing devices. The second computing devices determines whether to authorize access to the service based on the evaluation.
    Type: Grant
    Filed: January 7, 2019
    Date of Patent: June 15, 2021
    Assignee: Lookout, Inc.
    Inventors: Aaron Cockerill, David Richardson, Daniel Thanos, William Neil Robinson, Brian James Buck, Kevin Patrick Mahaffey
  • Publication number: 20210160232
    Abstract: A method for multi-party authorization includes a security component determining that a request for the performance of an action on a computing device is from a first party. The security component initiates transmissions to the computing device of first and second information indicating knowledge of first and second secrets provisioned on the computing device. The computing device, upon verifying the knowledge of first and second secrets, then permits the requested action.
    Type: Application
    Filed: February 2, 2021
    Publication date: May 27, 2021
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, Matthew Robert Baker, Danielle Hewson Kingsley, Elaine P. Teoh, Marc William Rogers
  • Patent number: 11017069
    Abstract: The method disclosed herein provides for performing device authentication based on the of proximity to another device, such as a key device. When a key device is not near a mobile communications device, an unlock screen is allowed to be presented on a display screen. Based on the mobile communications device receiving a first code to unlock the mobile communications device, the mobile communications device is unlocked in a first mode. Based on receiving a second code while the unlocked mobile communications device is in the first mode, the unlocked mobile communications device changes from the first mode to a second mode, wherein a level of functionality of the mobile communications device in the second mode is greater than a level of functionality of the mobile communications device in the first mode.
    Type: Grant
    Filed: June 3, 2019
    Date of Patent: May 25, 2021
    Assignee: LOOKOUT, INC.
    Inventors: William Robinson, Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 10990696
    Abstract: Systems and methods are disclosed for managing personal data on a mobile communications device in which personal data stored at one or more locations on the mobile communications device is identified by a policy management module on the mobile communications device. A policy is then created based on the identified personal data. The policy management module on the mobile communications device monitors at least the personal data stored in the one or more locations on the mobile communications device and detects attempts to access the monitored data.
    Type: Grant
    Filed: September 9, 2019
    Date of Patent: April 27, 2021
    Assignee: LOOKOUT, INC.
    Inventors: Timothy Micheal Wyatt, Kevin Patrick Mahaffey, David Luke Richardson, Brian James Buck, Marc William Rogers
  • Publication number: 20200366702
    Abstract: Data is collected from a set of devices according to a data collection policy. The data is associated with at least one of: device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation beyond a threshold deviation between the norm and the data collected from the particular device, a responsive action is taken.
    Type: Application
    Filed: August 5, 2020
    Publication date: November 19, 2020
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, John Gunther Hering, Amit Gupta, Alex Cameron Abey
  • Publication number: 20200287991
    Abstract: An operating system monitors a computing device to determine that one or more events, including background activity, have occurred. In response to detecting the background activity, data associated with the background activity is automatically obtained from the computing device. An application is initiated on the operating system of the computing device, and the data is transmitted to the application.
    Type: Application
    Filed: May 22, 2020
    Publication date: September 10, 2020
    Inventors: David Richardson, Kevin Patrick Mahaffey, Jonathan Grubb
  • Publication number: 20200279263
    Abstract: A method for processing a payment transaction is provided that is based on device locations. The method includes a processor receiving a request to authorize an action from a point of sale (POS) device with the request including context representing a first location associated with the action and context representing information about an account associated with the action. In response to receiving additional context including a location associated with a user device from the user device, the processor compares the context representing the first location and the additional context to determine whether to authorize the action.
    Type: Application
    Filed: May 19, 2020
    Publication date: September 3, 2020
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 10742676
    Abstract: Data is collected from a set of devices according to a data collection policy. The data is associated with device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation outside of a threshold deviation between the norm and the data collected from the particular device, a message is transmitted to an administrator.
    Type: Grant
    Filed: August 23, 2018
    Date of Patent: August 11, 2020
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, John Gunther Hering, Amit Gupta, Alex Cameron Abey
  • Publication number: 20200228984
    Abstract: Systems and methods enhance the security of an electronic device by causing an application on the device to intercept and analyze a communication. When the communication meets certain conditions an audio transmission is initiated. In the absence of the conditions the communication is passed to a different application.
    Type: Application
    Filed: March 24, 2020
    Publication date: July 16, 2020
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, David Luke Richardson, Ayan Mandal, Cherry Mangat, Vance Grkov
  • Patent number: 10701183
    Abstract: An operating system of a computing device is configured to monitor for occurrence of an event. In response to determining that the event has occurred, data associated with the event is obtained from the computing device. An address associated with an account of the computing device is determined, and the data associated with the event is sent to the address.
    Type: Grant
    Filed: November 19, 2018
    Date of Patent: June 30, 2020
    Assignee: Lookout, Inc.
    Inventors: David Richardson, Kevin Patrick Mahaffey, Jonathan Grubb
  • Patent number: 10699273
    Abstract: A method for authorizing a mobile payment transaction is provided that is based on device locations. The method includes receiving, by a server, a request from a point of sale (POS) device to authorize a payment transaction involving a payment facilitating device. In an embodiment, the request includes payment information of the payment transaction and location information of the POS device. When the request is received, an authorizing client device for the payment transaction is identified based on the payment information from the payment facilitating device. The request to authorize the payment transaction is granted when it is determined that the authorizing client device is located within a predetermined distance from the POS device.
    Type: Grant
    Filed: November 7, 2017
    Date of Patent: June 30, 2020
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 10623960
    Abstract: Systems and methods for enhancing the security of an electronic device by causing the electronic device to go into a mode for lost or stolen devices after a security component receives information regarding an event at the electronic device and determines that the event indicates the electronic device is lost or stolen.
    Type: Grant
    Filed: July 16, 2019
    Date of Patent: April 14, 2020
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, John G. Hering, James David Burgess, Vance Grkov, David Luke Richardson, Ayan Mandal, Cherry Mangat, Brian James Buck, William Robinson
  • Publication number: 20200097665
    Abstract: Methods and systems are provided for conditionally allowing a mobile communications device to process received data. Initially, the data is analyzed by a known good component without the component determining that the data is safe, and the data is analyzed by a known bad component without the component determining that the data is malicious. Subsequently, the data is analyzed by a decision component on the mobile communications device. When the decision component determines the data to be safe, the decision component allows the mobile communications device to process the data. When the decision component determined the data to be malicious, the decision component prevents the mobile communications device from processing the data.
    Type: Application
    Filed: October 31, 2019
    Publication date: March 26, 2020
    Applicant: LOOKOUT, INC.
    Inventor: Kevin Patrick Mahaffey
  • Publication number: 20200058074
    Abstract: Embodiments of the present disclosure help protect computing devices by, among other things, identifying events that may pose a risk to a computing device based on data from sensors coupled to the computer device.
    Type: Application
    Filed: October 23, 2019
    Publication date: February 20, 2020
    Inventors: John Gunther Hering, Kevin Patrick Mahaffey, Brian James Buck, William Neil Robinson
  • Publication number: 20200014678
    Abstract: A computing device creates verification information and a challenge token and sends the verification information and token to a server. The computing device receives authentication credentials and a command from the server and a command. The authentication credentials were generated using verified authentication information and the token. The computing device verifies the authentication credentials and processes the command if the credentials are valid.
    Type: Application
    Filed: September 18, 2019
    Publication date: January 9, 2020
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, Matthew Robert Baker, Danielle Hewson Kingsley, Elaine P. Teoh, Marc William Rogers