Patents by Inventor Oliver FRIEDRICH

Oliver FRIEDRICH has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240130221
    Abstract: The present invention relates to heteroleptic complexes comprising a phenylimidazole or phenyltriazole unit bonded via a carbene bond to a central metal atom, and phenylimidazole ligands attached via a nitrogen-metal bond to the central atom, to OLEDs which comprise such heteroleptic complexes, to light-emitting layers comprising at least one such heteroleptic complex, to a device selected from the group consisting of illuminating elements, stationary visual display units and mobile visual display units comprising such an OLED, to the use of such a heteroleptic complex in OLEDs, for example as emitter, matrix material, charge transport material and/or charge blocker.
    Type: Application
    Filed: November 22, 2023
    Publication date: April 18, 2024
    Inventors: Evelyn FUCHS, Oliver MOLT, Korinna DORMANN, Thomas GESSNER, Nicolle LANGER, Ingo MUENSTER, JianQiang QU, Christian LENNARTZ, Christian SCHILDKNECHT, Soichi WATANABE, Gerhard WAGENBLAST, Guenter SCHMID, Herbert Friedrich BOERNER, Volker van ELSBERGEN
  • Patent number: 11895143
    Abstract: Systems, methods, and software described herein provide action recommendations to administrators of a computing environment based on effectiveness of previously implemented actions. In one example, an advisement system identifies a security incident for an asset in the computing environment, and obtains enrichment information for the incident. Based on the enrichment information a rule set and associated recommended security actions are identified for the incident. Once the recommended security actions are identified, a subset of the action recommendations are organized based on previous action implementations in the computing environment, and the subset is provided to an administrator for selection.
    Type: Grant
    Filed: May 20, 2021
    Date of Patent: February 6, 2024
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Publication number: 20240031397
    Abstract: Systems, methods, and software described herein provide enhancements for implementing security actions in a computing environment. In one example, a method of operating an advisement system to provide actions in a computing environment includes identifying a security incident in the computing environment, identifying a criticality rating for the asset, and obtaining enrichment information for the security incident from one or more internal or external sources. The method also provides identifying a severity rating for the security incident based on the enrichment information, and determining one or more security actions based on the enrichment information. The method further includes identifying effects of the one or more security actions on operations of the computing environment based on the criticality rating and the severity rating, and identifying a subset of the one or more security actions to respond to the security incident based on the effects.
    Type: Application
    Filed: August 8, 2023
    Publication date: January 25, 2024
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11870802
    Abstract: Systems, methods, and software described herein provide security actions based on related security threat communications. In one example, a method of operating an advisement system includes identifying a security threat within the computing environment, wherein the computing environment comprises a plurality of computing assets. The method further provides obtaining descriptor information for the security threat, and retrieving related communication interactions based on the descriptor information. The method also includes generating a response to the security threat based on the related communication interactions.
    Type: Grant
    Filed: March 31, 2022
    Date of Patent: January 9, 2024
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11863583
    Abstract: Described herein are systems and methods for enhancing an interface for an information technology (IT) environment. In one implementation, an incident service causes display of a first version of a course of action and obtains input indicative of a request for a new action in the course of action. The incident service further determines suggested actions based at least one the input and causes display of the suggested actions. Once displayed, the incident service obtains input indicative of a selection of at least one action from the suggested actions, and causes display input indicative of a selection of at least one action from the suggested actions.
    Type: Grant
    Filed: May 21, 2021
    Date of Patent: January 2, 2024
    Assignee: Splunk Inc.
    Inventors: Oliver Friedrichs, Atif Mahadik, Govind Salinas, Sourabh Satish
  • Publication number: 20230388338
    Abstract: Systems, methods, and software described herein provide security actions based on the current state of a security threat. In one example, a method of operating an advisement system in a computing environment with a plurality of computing assets includes identifying a security threat within the computing environment. The method further includes, in response to identifying the security threat, obtaining state information for the security threat within the computing environment, and determining a current state for the security threat within the computing environment. The method also provides obtaining enrichment information for the security threat and determining one or more security actions for the security threat based on the enrichment information and the current state for the security threat.
    Type: Application
    Filed: August 1, 2023
    Publication date: November 30, 2023
    Inventors: Sourabh SATISH, Oliver FRIEDRICHS, Atif MAHADIK, Govind SALINAS
  • Patent number: 11811587
    Abstract: Described herein are systems, methods, and software to enhance the management of responses to incidents. In one example, a method of improving incident response comprises identifying an incident in an information technology (IT) environment associated with a first entity of a plurality of entities, and identifying action implementation information related to the incident. The method further anonymizes the action implementation information for the incident, and determines action suggestions based at least on the anonymized action implementation information.
    Type: Grant
    Filed: January 23, 2023
    Date of Patent: November 7, 2023
    Assignee: Splunk Inc.
    Inventors: Oliver Friedrichs, Atif Mahadik, Govind Salinas, Sourabh Satish
  • Patent number: 11805148
    Abstract: Systems, methods, and software described herein provide for managing service level agreements (SLAs) for security incidents in a computing environment. In one example, an advisement system identifies a rule set for a security incident based on enrichment information obtained for the security incident, wherein the rule set is associated with action recommendations to be taken against the incident. The advisement system further identifies a default SLA for the security incident based on the rule set, and obtains environmental characteristics related to the security incident. Based on the environmental characteristics, the advisement system determines a modified SLA for the security incident.
    Type: Grant
    Filed: October 28, 2021
    Date of Patent: October 31, 2023
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11765198
    Abstract: Systems, methods, and software described herein provide enhancements for implementing security actions in a computing environment. In one example, a method of operating an advisement system to provide actions in a computing environment includes identifying a security incident in the computing environment, identifying a criticality rating for the asset, and obtaining enrichment information for the security incident from one or more internal or external sources. The method also provides identifying a severity rating for the security incident based on the enrichment information, and determining one or more security actions based on the enrichment information. The method further includes identifying effects of the one or more security actions on operations of the computing environment based on the criticality rating and the severity rating, and identifying a subset of the one or more security actions to respond to the security incident based on the effects.
    Type: Grant
    Filed: February 25, 2021
    Date of Patent: September 19, 2023
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11757925
    Abstract: Systems, methods, and software described herein provide security actions based on the current state of a security threat. In one example, a method of operating an advisement system in a computing environment with a plurality of computing assets includes identifying a security threat within the computing environment. The method further includes, in response to identifying the security threat, obtaining state information for the security threat within the computing environment, and determining a current state for the security threat within the computing environment. The method also provides obtaining enrichment information for the security threat and determining one or more security actions for the security threat based on the enrichment information and the current state for the security threat.
    Type: Grant
    Filed: April 27, 2021
    Date of Patent: September 12, 2023
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11677780
    Abstract: Systems, methods, and software described herein provide for responding to security threats in a computing environment based on the classification of computing assets in the environment. In one example, a method of operating an advisement computing system includes identifying a security threat for an asset in the computing environment, and identifying a classification for the asset in relation to other assets within the computing environment. The method further provides determining a rule set for the security threat based on the classification for the asset and initiating a response to the security threat based on the rule set.
    Type: Grant
    Filed: November 25, 2020
    Date of Patent: June 13, 2023
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11658998
    Abstract: Systems, methods, and software described herein enhances how security actions are implemented within a computing environment. In one example, a method of implementing security actions for a computing environment comprising a plurality of computing assets includes identifying a security action in a command language for the computing environment. The method further provides identifying one or more computing assets related to the security action, and obtaining hardware and software characteristics for the one or more computing assets. The method also includes translating the security action in the command language to one or more action procedures based on the hardware and software characteristics, and initiating implementation of the one or more action procedures in the one or more computing assets.
    Type: Grant
    Filed: May 3, 2021
    Date of Patent: May 23, 2023
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11652849
    Abstract: Systems, methods, and software described herein provide for identifying recommended feature sets for new security applications. In one example, a method of providing recommended feature sets for a new security application includes identifying a request for the new security application, and determining a classification for the new security application. The method further provides identifying related applications to the new security application based on the classification, and identifying a feature set for the new security application based on features provided in the related applications.
    Type: Grant
    Filed: December 17, 2020
    Date of Patent: May 16, 2023
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas, Ryan Russell
  • Patent number: 11647043
    Abstract: Systems, methods, and software described herein provide for identifying and implementing security actions within a computing environment. In one example, a method of operating an advisement system to provide security actions in a computing environment includes identifying communication interactions between a plurality of computing assets and, after identifying the communication interactions, identifying a security incident in a first computing asset. The method further provides identifying at least one related computing asset to the first asset based on the communication interactions, and determining the security actions to be taken in the first computing asset and the related computing asset.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: May 9, 2023
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11588678
    Abstract: Described herein are systems, methods, and software to enhance the management of responses to incidents. In one example, a method of improving incident response comprises identifying an incident in an information technology (IT) environment associated with a first entity of a plurality of entities, and identifying action implementation information related to the incident. The method further anonymizes the action implementation information for the incident, and determines action suggestions based at least on the anonymized action implementation information.
    Type: Grant
    Filed: August 20, 2021
    Date of Patent: February 21, 2023
    Assignee: Splunk Inc.
    Inventors: Oliver Friedrichs, Atif Mahadik, Govind Salinas, Sourabh Satish
  • Patent number: 11323472
    Abstract: Systems, methods, and software described herein provide security actions based on related security threat communications. In one example, a method of operating an advisement system includes identifying a security threat within the computing environment, wherein the computing environment comprises a plurality of computing assets. The method further provides obtaining descriptor information for the security threat, and retrieving related communication interactions based on the descriptor information. The method also includes generating a response to the security threat based on the related communication interactions.
    Type: Grant
    Filed: September 25, 2020
    Date of Patent: May 3, 2022
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Publication number: 20220053017
    Abstract: Systems, methods, and software described herein provide for managing service level agreements (SLAs) for security incidents in a computing environment. In one example, an advisement system identifies a rule set for a security incident based on enrichment information obtained for the security incident, wherein the rule set is associated with action recommendations to be taken against the incident. The advisement system further identifies a default SLA for the security incident based on the rule set, and obtains environmental characteristics related to the security incident. Based on the environmental characteristics, the advisement system determines a modified SLA for the security incident.
    Type: Application
    Filed: October 28, 2021
    Publication date: February 17, 2022
    Applicant: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Publication number: 20210385123
    Abstract: Described herein are systems, methods, and software to enhance the management of responses to incidents. In one example, a method of improving incident response comprises identifying an incident in an information technology (IT) environment associated with a first entity of a plurality of entities, and identifying action implementation information related to the incident. The method further anonymizes the action implementation information for the incident, and determines action suggestions based at least on the anonymized action implementation information.
    Type: Application
    Filed: August 20, 2021
    Publication date: December 9, 2021
    Applicant: Splunk Inc.
    Inventors: Oliver Friedrichs, Atif Mahadik, Govind Salinas, Sourabh Satish
  • Patent number: 11190539
    Abstract: Systems, methods, and software described herein provide for managing service level agreements (SLAs) for security incidents in a computing environment. In one example, an advisement system identifies a rule set for a security incident based on enrichment information obtained for the security incident, wherein the rule set is associated with action recommendations to be taken against the incident. The advisement system further identifies a default SLA for the security incident based on the rule set, and obtains environmental characteristics related to the security incident. Based on the environmental characteristics, the advisement system determines a modified SLA for the security incident.
    Type: Grant
    Filed: November 29, 2019
    Date of Patent: November 30, 2021
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 11170934
    Abstract: A method is provided for the production of a wound nanocrystalline magnetic core in which a nanocrystalline metal strip made of (Fe1-aMa)100-x-y-z-?-?CuxSiyBzM??X? is pre-wound to form a first coil. An insulating foil is provided that is coated with an adhesive on at least one side. An adhesive is applied to the nanocrystalline metal strip to laminate the insulating foil onto the metal strip and thereby to stabilise the metal strip as it is wound off the coil. The laminated nanocrystalline metal strip and the insulating foil are bifilar wound to form a bifilar, layer-insulated coil.
    Type: Grant
    Filed: May 14, 2019
    Date of Patent: November 9, 2021
    Assignee: VACUUMSCHMELZE GMBH & CO. KG
    Inventors: Jörg Petzold, Oliver Friedrich, Volker Kleespies, Johannes Binkofski