Patents by Inventor Kevin Patrick Mahaffey

Kevin Patrick Mahaffey has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190089815
    Abstract: An operating system of a computing device is configured to monitor for occurrence of an event. In response to determining that the event has occurred, data associated with the event is obtained from the computing device. An address associated with an account of the computing device is determined, and the data associated with the event is sent to the address.
    Type: Application
    Filed: November 19, 2018
    Publication date: March 21, 2019
    Inventors: David Richardson, Kevin Patrick Mahaffey, Jonathan Grubb
  • Patent number: 10218697
    Abstract: A method includes: receiving a request regarding access by a first computing device (e.g., a mobile device of a user) to a service; in response to the request, performing, by a second computing device (e.g., a device risk evaluation server, or a server of an identity provider), an evaluation of the first computing device; and performing, by the second computing device, an action (e.g., authorizing access to the service) based on the evaluation.
    Type: Grant
    Filed: June 9, 2017
    Date of Patent: February 26, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Aaron Cockerill, David Richardson, Daniel Thanos, William Neil Robinson, Brian James Buck, Kevin Patrick Mahaffey
  • Patent number: 10181118
    Abstract: A method includes receiving, by a payment server, a request for a payment from a mobile communication device; and, generating, a request to verify the location of the mobile communication device. In response to receiving the location of the mobile communication device, determining whether or not to authorize the requested payment.
    Type: Grant
    Filed: June 20, 2014
    Date of Patent: January 15, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Ariel Salomon, Kevin Patrick Mahaffey
  • Publication number: 20180367560
    Abstract: Data is collected from a set of devices according to a data collection policy. The data is associated with device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation outside of a threshold deviation between the norm and the data collected from the particular device, a message is transmitted to an administrator.
    Type: Application
    Filed: August 23, 2018
    Publication date: December 20, 2018
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, John Gunther Hering, Amit Gupta, Alex Cameron Abey
  • Publication number: 20180359244
    Abstract: A method includes: receiving a request regarding access by a first computing device (e.g., a mobile device of a user) to a service; in response to the request, performing, by a second computing device (e.g., a device risk evaluation server, or a server of an identity provider), an evaluation of the first computing device; and performing, by the second computing device, an action (e.g., authorizing access to the service) based on the evaluation.
    Type: Application
    Filed: June 9, 2017
    Publication date: December 13, 2018
    Inventors: Aaron Cockerill, David Richardson, Daniel Thanos, William Neil Robinson, Brian James Buck, Kevin Patrick Mahaffey
  • Patent number: 10122747
    Abstract: Data is collected from a set of devices according to a data collection policy. The data is associated with device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation outside of a threshold deviation between the norm and the data collected from the particular device, a response is initiated.
    Type: Grant
    Filed: July 26, 2017
    Date of Patent: November 6, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, John Gunther Hering, Amit Gupta, Alex Cameron Abey
  • Publication number: 20180293389
    Abstract: Methods and systems are provided for sharing information and improving the functioning of devices by blocking potentially harmful communications. In the methods and systems disclosed, a security component on an electronic device may receive a policy. The security component may also receive, from a local device proxy on the electronic device, information pertaining to a communication. The security component may compare the information pertaining to the communication to the policy. The comparison may result in a determination that the communication is potentially harmful. The security component may then instruct the local device proxy to block the communication from proceeding past the local device proxy.
    Type: Application
    Filed: June 5, 2018
    Publication date: October 11, 2018
    Inventors: Kevin Patrick Mahaffey, Brian James Buck, William Robinson, John G. Hering, James David Burgess, Timothy Micheal Wyatt, David Golombek, David Luke Richardson, Anthony McKay Lineberry, Kyle Barton, Daniel Lee Evans, Ariel Salomon, Jonathan Pantera Grubb, Bruce Wootton, Timothy Strazzere, Yogesh Swami
  • Publication number: 20180234461
    Abstract: A secure network connection is established between a server and a mobile communications device after the creation of a secure network account. The server, while analyzing traffic over the secure network connection identifies a triggering event or condition. In response the server modifies the secure network connection.
    Type: Application
    Filed: April 12, 2018
    Publication date: August 16, 2018
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Strazzere, Brian James Buck
  • Publication number: 20180206124
    Abstract: A method is provided for comparing a usage of a mobile communications device to a stored pattern of usage. When a measure associated with a difference between the usage and the stored usage pattern exceeds a threshold, the mobile communications device is caused to emit a sound encoded with information that may be decoded by another electronic device.
    Type: Application
    Filed: March 13, 2018
    Publication date: July 19, 2018
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, John G. Hering, James David Burgess, Vance Grkov, David Luke Richardson, Ayan Mandal, Cherry Mangat, Brian James Buck, William Robinson
  • Patent number: 9996697
    Abstract: Methods and systems are provided for sharing information and improving the functioning of devices by blocking the installation of an application based on an assessment. In the methods and systems disclosed, a server may receive data pertaining to an application from the mobile communications device. The server may process the data from the mobile communications device to determine an assessment of the application, where the assessment is based on an analysis using information shared by sources other than the mobile communications device. The server may then provide the assessment to the mobile communications device.
    Type: Grant
    Filed: August 25, 2017
    Date of Patent: June 12, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, John Gunther Hering, James David Burgess, Jonathan Pantera Grubb, David Golombek, David Luke Richardson, Anthony McKay Lineberry, Timothy Micheal Wyatt
  • Patent number: 9992025
    Abstract: Software applications previously or currently being installed on a plurality of user devices are monitored. In one embodiment, a first set of the installed applications that is signed with a signing identifier of a developer are identified. A report is then sent to the developer that includes an identification of the first set. In another embodiment, the authenticity of a first application is evaluated including determining, based on a respective signing identifier for each of a plurality of applications, that the applications are similar to the first application. A notification is sent to the developer that identifies applications having a signing identifier that is different from the signing identifier of the developer.
    Type: Grant
    Filed: April 15, 2014
    Date of Patent: June 5, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Daniel Lee Evans, Emil Barker Ong, Timothy Strazzere, Matthew John Joseph LaMantia, Brian James Buck
  • Patent number: 9973534
    Abstract: Context information associated with a mobile communications device and a network connection for the mobile communications device is collected. A security policy is applied to determine whether the security offered by the network connection is appropriate for the context. If the security offered by the network connection is not appropriate for the context, the network connection may be made more secure, less secure, or a different network connection having an appropriate level of security may be used for the data associated with the context.
    Type: Grant
    Filed: November 4, 2013
    Date of Patent: May 15, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Strazzere, Brian James Buck
  • Patent number: 9955352
    Abstract: A method is provided for evaluating the usage of a mobile communications device that itself provides access to a resource. In the method, a detected usage of the mobile communications device is compared to a stored usage pattern of an authorized user. When a measure associated with the difference between the detected usage and the stored usage pattern exceeds a threshold, it is concluded that the mobile communications device is being used by an unauthorized user. In response to this conclusion, a restriction is placed on an ability of the mobile communications device to access the resource.
    Type: Grant
    Filed: November 10, 2015
    Date of Patent: April 24, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, John G. Hering, James David Burgess, Vance Grkov, David Luke Richardson, Ayan Mandal, Cherry Mangat, Brian James Buck, William Robinson
  • Publication number: 20180068309
    Abstract: A method for authorizing a mobile payment transaction is provided that is based on device locations. The method includes receiving, by a server, a request from a point of sale (POS) device to authorize a payment transaction involving a payment facilitating device. In an embodiment, the request includes payment information of the payment transaction and location information of the POS device. When the request is received, an authorizing client device for the payment transaction is identified based on the payment information from the payment facilitating device. The request to authorize the payment transaction is granted when it is determined that the authorizing client device is located within a predetermined distance from the POS device.
    Type: Application
    Filed: November 7, 2017
    Publication date: March 8, 2018
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 9860263
    Abstract: A server receives from a mobile communication device information about a data object (e.g., application) on the device when the device cannot assess the data object. The server uses the information along with other information stored at the server to assess the data object. Based on the assessment, the device may be permitted to access the data object or the device may not be permitted to access the data object. The other information stored at the server can include data objects known to be bad, data objects known to be good, or both.
    Type: Grant
    Filed: April 26, 2017
    Date of Patent: January 2, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, James David Burgess, David Golombek, Timothy Micheal Wyatt, Anthony McKay Lineberry, Kyle Barton, Daniel Lee Evans, David Luke Richardson, Ariel Salomon
  • Publication number: 20170372055
    Abstract: The method disclosed herein provides for performing device authentication based on the of proximity to another device, such as a key device. When a key device is not near a mobile communications device, an unlock screen is allowed to be presented on a display screen. Based on the mobile communications device receiving a first code to unlock the mobile communications device, the mobile communications device is unlocked in a first mode.
    Type: Application
    Filed: August 25, 2017
    Publication date: December 28, 2017
    Applicant: LOOKOUT, INC.
    Inventors: William Robinson, Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 9852416
    Abstract: A method for authorizing a mobile payment transaction is provided. The method includes receiving, by a server, a request to authorize a payment transaction which originates from a point of sale (POS) module. In an embodiment, the request includes payment information of the payment transaction and location information of the POS module. When the request is received, an authorizing client device for the payment transaction is identified based on the payment information and a disposition of the request to authorize the payment transaction is determined based on whether the authorizing client device is located within a predetermined proximity to the POS module.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: December 26, 2017
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Brian James Buck
  • Publication number: 20170357814
    Abstract: Methods and systems are provided for sharing information and improving the functioning of devices by blocking the installation of an application based on an assessment. In the methods and systems disclosed, a server may receive data pertaining to an application from the mobile communications device. The server may process the data from the mobile communications device to determine an assessment of the application, where the assessment is based on an analysis using information shared by sources other than the mobile communications device. The server may then provide the assessment to the mobile communications device.
    Type: Application
    Filed: August 25, 2017
    Publication date: December 14, 2017
    Inventors: Kevin Patrick Mahaffey, John Gunther Hering, James David Burgess, Jonathan Pantera Grubb, David Golombek, David Luke Richardson, Anthony McKay Lineberry, Timothy Micheal Wyatt
  • Publication number: 20170346853
    Abstract: The security of network connections on a computing device is protected by detecting and preventing compromise of the network connections, including man-in-the-middle (MITM) attacks. Active probing and other methods are used to detect the attacks. Responses to detection include one or more of displaying a warning to a user of the computing device, providing an option to disconnect the network connection, blocking the network connection, switching to a different network connection, applying a policy, and sending anomaly information to a security server.
    Type: Application
    Filed: May 30, 2017
    Publication date: November 30, 2017
    Applicant: LOOKOUT, INC.
    Inventors: Timothy Micheal Wyatt, David Luke Richardson, Kevin Patrick Mahaffey, Brian James Buck, William Neil Robinson, David William Cowden, Nitin Shridhar Desai, Prasad Deshpande, Robert Blaine Elwell, Eike Christian Falkenberg, Meng Hu, Alex Shoykhet
  • Publication number: 20170339178
    Abstract: Data is collected from a set of devices according to a data collection policy. The data is associated with device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation outside of a threshold deviation between the norm and the data collected from the particular device, a response is initiated.
    Type: Application
    Filed: July 26, 2017
    Publication date: November 23, 2017
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, John Gunther Hering, Amit Gupta, Alex Cameron Abey