Patents by Inventor Oliver FRIEDRICH

Oliver FRIEDRICH has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200287930
    Abstract: Systems, methods, and software described herein provide security actions based on the current state of a security threat. In one example, a method of operating an advisement system in a computing environment with a plurality of computing assets includes identifying a security threat within the computing environment. The method further includes, in response to identifying the security threat, obtaining state information for the security threat within the computing environment, and determining a current state for the security threat within the computing environment. The method also provides obtaining enrichment information for the security threat and determining one or more security actions for the security threat based on the enrichment information and the current state for the security threat.
    Type: Application
    Filed: January 7, 2020
    Publication date: September 10, 2020
    Applicant: Splunk Inc.
    Inventors: Sourabh SATISH, Oliver FRIEDRICHS, Atif MAHADIK, Govind SALINAS
  • Patent number: 10766030
    Abstract: The present invention relates to a fast, simple and very sensitive method for the detection of bacteria, comprising the steps of providing one or more suspensions each comprising at least one species of labeled test bacteriophages which specifically bind to a bacterial species to be detected; adding a sample to be tested for the presence of at least one bacterial species to be detected to the one or more suspensions; filtering the reaction mixture; detecting bacteria-bacteriophages-complexes on the surface of the filter in the retentate, provided that at least one bacterial species to be detected is present, wherein the complexes consist of bacteria of the at least one bacterial species to be detected and test bacteriophages of the at least one species of test bacteriophages bound thereto; detecting unbound test bacteriophages in the filtrate; processor-aided processing of received detection signals and output of detection results.
    Type: Grant
    Filed: November 18, 2016
    Date of Patent: September 8, 2020
    Assignees: SINAMIRA AG, FRIEDRICH-ALEXANDER-UNIVERSITÄT ERLANGEN-NÜRNBERG
    Inventors: Walter Miedl, Oliver Friedrich, Daniel Gilbert
  • Publication number: 20200259858
    Abstract: Systems, methods, and software described herein provide for identifying and implementing security actions within a computing environment. In one example, a method of operating an advisement system to provide security actions in a computing environment includes identifying communication interactions between a plurality of computing assets and, after identifying the communication interactions, identifying a security incident in a first computing asset. The method further provides identifying at least one related computing asset to the first asset based on the communication interactions, and determining the security actions to be taken in the first computing asset and the related computing asset.
    Type: Application
    Filed: April 30, 2020
    Publication date: August 13, 2020
    Applicant: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 10742484
    Abstract: Described herein are systems, methods, and software to enhance the management of responses to incidents. In one example, a method of improving incident response comprises identifying an incident in an information technology (IT) environment associated with a first entity of a plurality of entities, and identifying action implementation information related to the incident. The method further anonymizes the action implementation information for the incident, and determines action suggestions based at least on the anonymized action implementation information.
    Type: Grant
    Filed: July 31, 2018
    Date of Patent: August 11, 2020
    Assignee: Splunk Inc.
    Inventors: Oliver Friedrichs, Atif Mahadik, Govind Salinas, Sourabh Satish
  • Publication number: 20200213348
    Abstract: Systems, methods, and software described herein provide for managing service level agreements (SLAs) for security incidents in a computing environment. In one example, an advisement system identifies a rule set for a security incident based on enrichment information obtained for the security incident, wherein the rule set is associated with action recommendations to be taken against the incident. The advisement system further identifies a default SLA for the security incident based on the rule set, and obtains environmental characteristics related to the security incident. Based on the environmental characteristics, the advisement system determines a modified SLA for the security incident.
    Type: Application
    Filed: November 29, 2019
    Publication date: July 2, 2020
    Applicant: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 10630727
    Abstract: Systems, methods, and software described herein provide for identifying recommended feature sets for new security applications. In one example, a method of providing recommended feature sets for a new security application includes identifying a request for the new security application, and determining a classification for the new security application. The method further provides identifying related applications to the new security application based on the classification, and identifying a feature set for the new security application based on features provided in the related applications.
    Type: Grant
    Filed: April 24, 2019
    Date of Patent: April 21, 2020
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas, Ryan Russell
  • Patent number: 10616264
    Abstract: Systems, methods, and software described herein enhances how security actions are implemented within a computing environment. In one example, a method of implementing security actions for a computing environment comprising a plurality of computing assets includes identifying a security action in a command language for the computing environment. The method further provides identifying one or more computing assets related to the security action, and obtaining hardware and software characteristics for the one or more computing assets. The method also includes translating the security action in the command language to one or more action procedures based on the hardware and software characteristics, and initiating implementation of the one or more action procedures in the one or more computing assets.
    Type: Grant
    Filed: November 7, 2018
    Date of Patent: April 7, 2020
    Assignee: Splunk Inc.
    Inventors: Oliver Friedrichs, Atif Mahadik, Govind Salinas, Sourabh Satish
  • Patent number: 10567424
    Abstract: Systems, methods, and software described herein provide security actions based on the current state of a security threat. In one example, a method of operating an advisement system in a computing environment with a plurality of computing assets includes identifying a security threat within the computing environment. The method further includes, in response to identifying the security threat, obtaining state information for the security threat within the computing environment, and determining a current state for the security threat within the computing environment. The method also provides obtaining enrichment information for the security threat and determining one or more security actions for the security threat based on the enrichment information and the current state for the security threat.
    Type: Grant
    Filed: August 21, 2018
    Date of Patent: February 18, 2020
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 10554687
    Abstract: Systems, methods, and software described herein provide for managing service level agreements (SLAs) for security incidents in a computing environment. In one example, an advisement system identifies a rule set for a security incident based on enrichment information obtained for the security incident, wherein the rule set is associated with action recommendations to be taken against the incident. The advisement system further identifies a default SLA for the security incident based on the rule set, and obtains environmental characteristics related to the security incident. Based on the environmental characteristics, the advisement system determines a modified SLA for the security incident.
    Type: Grant
    Filed: September 26, 2018
    Date of Patent: February 4, 2020
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Publication number: 20200007574
    Abstract: Systems, methods, and software described herein provide enhancements for implementing security actions in a computing environment. In one example, a method of operating an advisement system to provide actions in a computing environment includes identifying a security incident in the computing environment, identifying a criticality rating for the asset, and obtaining enrichment information for the security incident from one or more internal or external sources. The method also provides identifying a severity rating for the security incident based on the enrichment information, and determining one or more security actions based on the enrichment information. The method further includes identifying effects of the one or more security actions on operations of the computing environment based on the criticality rating and the severity rating, and identifying a subset of the one or more security actions to respond to the security incident based on the effects.
    Type: Application
    Filed: September 12, 2019
    Publication date: January 2, 2020
    Applicant: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Publication number: 20190373013
    Abstract: Systems, methods, and software described herein enhances how security actions are implemented within a computing environment. In one example, a method of implementing security actions for a computing environment comprising a plurality of computing assets includes identifying a security action in a command language for the computing environment. The method further provides identifying one or more computing assets related to the security action, and obtaining hardware and software characteristics for the one or more computing assets. The method also includes translating the security action in the command language to one or more action procedures based on the hardware and software characteristics, and initiating implementation of the one or more action procedures in the one or more computing assets.
    Type: Application
    Filed: August 13, 2019
    Publication date: December 5, 2019
    Applicant: Splunk Inc.
    Inventors: Sourabh SATISH, Oliver FRIEDRICHS, Atif MAHADIK, Govind SALINAS
  • Publication number: 20190355514
    Abstract: A method is provided for the production of a wound nanocrystalline magnetic core in which a nanocrystalline metal strip made of (Fe1-aMa)100-x-y-z-?-?CuxSiyBzM??X? is pre-wound to form a first coil. An insulating foil is provided that is coated with an adhesive on at least one side. An adhesive is applied to the nanocrystalline metal strip to laminate the insulating foil onto the metal strip and thereby to stabilise the metal strip as it is wound off the coil. The laminated nanocrystalline metal strip and the insulating foil are bifilar wound to form a bifilar, layer-insulated coil.
    Type: Application
    Filed: May 14, 2019
    Publication date: November 21, 2019
    Inventors: Jörg Petzold, Oliver Friedrich, Volker Kleespies, Johannes Binkofski
  • Patent number: 10476905
    Abstract: Systems, methods, and software described herein provide enhancements for implementing security actions in a computing environment. In one example, a method of operating an advisement system to provide actions in a computing environment includes identifying a security incident in the computing environment, identifying a criticality rating for the asset, and obtaining enrichment information for the security incident from one or more internal or external sources. The method also provides identifying a severity rating for the security incident based on the enrichment information, and determining one or more security actions based on the enrichment information. The method further includes identifying effects of the one or more security actions on operations of the computing environment based on the criticality rating and the severity rating, and identifying a subset of the one or more security actions to respond to the security incident based on the effects.
    Type: Grant
    Filed: March 19, 2018
    Date of Patent: November 12, 2019
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 10437997
    Abstract: Techniques are provided for the detection of malicious software (malware) on a general purpose computing device. A challenge in detecting malicious software is that files are typically scanned for the presence of malicious intent only once (and subsequent rescanning is typically performed in a simplistic manner). Existing methods in the art do not address how to most effectively rescan collections of files in a way that tries to optimize performance and efficacy. These methods may also be useful if additional information is now available regarding a file that might be useful to an end-user or an administrator, even though the file's core disposition might not have changed. More specifically, we describe methods, components, and systems that perform data analytics to intelligently rescan file collections for the purpose of retroactively identifying malware and retroactively identifying clean files.
    Type: Grant
    Filed: July 13, 2017
    Date of Patent: October 8, 2019
    Assignee: Cisco Technology, Inc.
    Inventors: Oliver Friedrichs, Alfred Huger, Zulfikar Ramzan
  • Patent number: 10425441
    Abstract: Systems, methods, and software described herein enhances how security actions are implemented within a computing environment. In one example, a method of implementing security actions for a computing environment comprising a plurality of computing assets includes identifying a security action in a command language for the computing environment. The method further provides identifying one or more computing assets related to the security action, and obtaining hardware and software characteristics for the one or more computing assets. The method also includes translating the security action in the command language to one or more action procedures based on the hardware and software characteristics, and initiating implementation of the one or more action procedures in the one or more computing assets.
    Type: Grant
    Filed: August 21, 2018
    Date of Patent: September 24, 2019
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Patent number: 10425440
    Abstract: Systems, methods, and software described herein enhances how security actions are implemented within a computing environment. In one example, a method of implementing security actions for a computing environment comprising a plurality of computing assets includes identifying a security action in a command language for the computing environment. The method further provides identifying one or more computing assets related to the security action, and obtaining hardware and software characteristics for the one or more computing assets. The method also includes translating the security action in the command language to one or more action procedures based on the hardware and software characteristics, and initiating implementation of the one or more action procedures in the one or more computing assets.
    Type: Grant
    Filed: August 21, 2018
    Date of Patent: September 24, 2019
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Publication number: 20190253459
    Abstract: Systems, methods, and software described herein provide for identifying recommended feature sets for new security applications. In one example, a method of providing recommended feature sets for a new security application includes identifying a request for the new security application, and determining a classification for the new security application. The method further provides identifying related applications to the new security application based on the classification, and identifying a feature set for the new security application based on features provided in the related applications.
    Type: Application
    Filed: April 24, 2019
    Publication date: August 15, 2019
    Applicant: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas, Ryan Russell
  • Patent number: 10320845
    Abstract: Systems, methods, and software described herein provide for identifying recommended feature sets for new security applications. In one example, a method of providing recommended feature sets for a new security application includes identifying a request for the new security application, and determining a classification for the new security application. The method further provides identifying related applications to the new security application based on the classification, and identifying a feature set for the new security application based on features provided in the related applications.
    Type: Grant
    Filed: July 11, 2016
    Date of Patent: June 11, 2019
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas, Ryan Russell
  • Patent number: 10193920
    Abstract: Systems, methods, and software described herein provide security actions based on the current state of a security threat. In one example, a method of operating an advisement system in a computing environment with a plurality of computing assets includes identifying a security threat within the computing environment. The method further includes, in response to identifying the security threat, obtaining state information for the security threat within the computing environment, and determining a current state for the security threat within the computing environment. The method also provides obtaining enrichment information for the security threat and determining one or more security actions for the security threat based on the enrichment information and the current state for the security threat.
    Type: Grant
    Filed: February 1, 2018
    Date of Patent: January 29, 2019
    Assignee: Splunk Inc.
    Inventors: Sourabh Satish, Oliver Friedrichs, Atif Mahadik, Govind Salinas
  • Publication number: 20190020677
    Abstract: Systems, methods, and software described herein provide security actions based on the current state of a security threat. In one example, a method of operating an advisement system in a computing environment with a plurality of computing assets includes identifying a security threat within the computing environment. The method further includes, in response to identifying the security threat, obtaining state information for the security threat within the computing environment, and determining a current state for the security threat within the computing environment. The method also provides obtaining enrichment information for the security threat and determining one or more security actions for the security threat based on the enrichment information and the current state for the security threat.
    Type: Application
    Filed: August 21, 2018
    Publication date: January 17, 2019
    Inventors: Sourabh SATISH, Oliver FRIEDRICHS, Atif MAHADIK, Govind SALINAS