Patents by Inventor Savino Sguera

Savino Sguera has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11431753
    Abstract: Aspects of the present disclosure include a system comprising a computer-readable storage medium storing at least one program and a method for managing access permissions associated with data resources. Example embodiments involve evaluating user access permissions with respect to shared data resources of a group of network applications. The method includes receiving a request to access a data resource. The method further includes accessing a policy object linked to the data resource that includes an effective policy for the data resource. The method further includes evaluating a user's access permissions with respect to the data resource based on the policy object and communicating a response to the network application that includes the access permission of the user.
    Type: Grant
    Filed: June 4, 2019
    Date of Patent: August 30, 2022
    Assignee: Palantir Technologies Inc.
    Inventors: Mark Elliot, Jason Zhao, Brian Schimpf, Jacob Meacham, Marco Gelmi, Benjamin Duffield, Savino Sguera, James Baker, Neil Rickards, Javier Campanini, Qinfeng Chen, Derek Cicerone, Nathan Ziebart
  • Patent number: 10877984
    Abstract: Systems and methods are provided for analyzing data in one or more datasets. One or more data objects can be searched for within the one or more datasets. One or more visualizations can be generated based on the results of the search for the one or more data objects in the one or more datasets. When a user interacts with a visualization, e.g., by applying a filter, removing a filter, focusing on a particular subset of the one or more data object, etc., the visualization is updated automatically. Moreover, other visualizations generated based on the same search results may be simultaneously and automatically updated and presented to the user. Rather than a user having to analyze and consume data in a tabular format, the user can interact with representative visualizations to more readily discover and/or reveal aspects of the one or more data objects that would normally be hidden in the tabular format.
    Type: Grant
    Filed: March 6, 2018
    Date of Patent: December 29, 2020
    Assignee: Palantir Technologies Inc.
    Inventors: Alexander Martino, Ashley Einspahr, Alicia Monfre, Benjamin Mittelberger, Erik Jarleberg, Justin Streufert, Martin Manville, Pearson Henri, Robert Giardina, Shelby Pefley, Savino Sguera, Wenshuai Hou
  • Patent number: 10432469
    Abstract: Techniques for implementing a node-based access control system are described herein. In an embodiment, a server computer stores a node based policy system wherein each node identifies a resource and a policy for the resource. The server computer identifies a policy for a first node and an identifier of a second node wherein the second node is a parent node to the first node. The server computer maps an effective policy identifier to the policy for the first node and the identifier of the second node. The server computer stores data associating the effective policy identifier with the first node. The server computer identifies a policy for a third node and an identifier of the second node, wherein the second node is a parent node to the third node and wherein the policy for the third node is equivalent to the policy for the first node. The server computer then stores data associating the effective policy identifier with the third node.
    Type: Grant
    Filed: June 14, 2018
    Date of Patent: October 1, 2019
    Assignee: Palantir Technologies, Inc.
    Inventors: Neil Rickards, James Baker, Marco Gelmi, Radu-Cosmin Balan, Savino Sguera
  • Publication number: 20190289036
    Abstract: Aspects of the present disclosure include a system comprising a computer-readable storage medium storing at least one program and a method for managing access permissions associated with data resources. Example embodiments involve evaluating user access permissions with respect to shared data resources of a group of network applications. The method includes receiving a request to access a data resource. The method further includes accessing a policy object linked to the data resource that includes an effective policy for the data resource. The method further includes evaluating a user's access permissions with respect to the data resource based on the policy object and communicating a response to the network application that includes the access permission of the user.
    Type: Application
    Filed: June 4, 2019
    Publication date: September 19, 2019
    Inventors: Mark Elliot, Jason Zhao, Brian Schimpf, Jacob Meacham, Marco Gelmi, Benjamin Duffield, Savino Sguera, James Baker, Neil Rickards, Javier Campanini, Qinfeng Chen, Derek Cicerone, Nathan Ziebart
  • Patent number: 10362064
    Abstract: Aspects of the present disclosure include a system comprising a computer-readable storage medium storing at least one program and a method for managing access permissions associated with data resources. The method includes providing a user interface for registering a policy to a client device, and receiving a policy registration associated with a data resource stored in a first network database. The method further includes registering a policy associated with the data resource based on the policy registration. The registering of the policy includes creating a policy object that is linked to the data resource and storing the policy object in a second network database.
    Type: Grant
    Filed: November 8, 2017
    Date of Patent: July 23, 2019
    Assignee: Palantir Technologies Inc.
    Inventors: Mark Elliot, Jason Zhao, Brian Schimpf, Jacob Meacham, Marco Gelmi, Benjamin Duffield, Savino Sguera, James Baker, Neil Rickards, Javier Campanini, Qinfeng Chen, Derek Cicerone, Nathan Ziebart
  • Publication number: 20190007271
    Abstract: Techniques for implementing a node-based access control system are described herein. In an embodiment, a server computer stores a node based policy system wherein each node identifies a resource and a policy for the resource. The server computer identifies a policy for a first node and an identifier of a second node wherein the second node is a parent node to the first node. The server computer maps an effective policy identifier to the policy for the first node and the identifier of the second node. The server computer stores data associating the effective policy identifier with the first node. The server computer identifies a policy for a third node and an identifier of the second node, wherein the second node is a parent node to the third node and wherein the policy for the third node is equivalent to the policy for the first node. The server computer then stores data associating the effective policy identifier with the third node.
    Type: Application
    Filed: June 14, 2018
    Publication date: January 3, 2019
    Inventors: Neil Rickards, James Baker, Marco Gelmi, Radu-Cosmin Balan, Savino Sguera
  • Patent number: 10027551
    Abstract: Techniques for implementing a node-based access control system are described herein. In an embodiment, a server computer stores a node based policy system wherein each node identifies a resource and a policy for the resource. The server computer identifies a policy for a first node and an identifier of a second node wherein the second node is a parent node to the first node. The server computer maps an effective policy identifier to the policy for the first node and the identifier of the second node. The server computer stores data associating the effective policy identifier with the first node. The server computer identifies a policy for a third node and an identifier of the second node, wherein the second node is a parent node to the third node and wherein the policy for the third node is equivalent to the policy for the first node. The server computer then stores data associating the effective policy identifier with the third node.
    Type: Grant
    Filed: September 5, 2017
    Date of Patent: July 17, 2018
    Assignee: Palantir Technologies, Inc.
    Inventors: Neil Rickards, James Baker, Marco Gelmi, Radu-Cosmin Balan, Savino Sguera
  • Patent number: 9888039
    Abstract: Aspects of the present disclosure include a system comprising a computer-readable storage medium storing at least one program and a method for managing access permissions associated with data resources. Example embodiments involve evaluating user access permissions with respect to shared data resources of a group of network applications. The method includes receiving a request, from one of the network applications, to access a particular data resource. The request includes an identifier of a requesting user. The method further includes accessing a policy object associated with the data resource that includes policy information specifying operations the user is authorized to perform with respect to the data resource based on satisfaction of one or more conditions. The method further includes evaluating the user's access permissions with respect to the data resource based on the policy object, and communicating a response to the network application that includes the access permission of the user.
    Type: Grant
    Filed: July 7, 2016
    Date of Patent: February 6, 2018
    Assignee: Palantir Technologies Inc.
    Inventors: Mark Elliot, Jason Zhao, Brian Schimpf, Jacob Meacham, Marco Gelmi, Benjamin Duffield, Savino Sguera, James Baker, Neil Rickards, Javier Campanini, Qinfeng Chen, Derek Cicerone, Nathan Ziebart
  • Publication number: 20170359379
    Abstract: Aspects of the present disclosure include a system comprising a computer-readable storage medium storing at least one program and a method for managing access permissions associated with data resources. Example embodiments involve evaluating user access permissions with respect to shared data resources of a group of network applications. The method includes receiving a request, from one of the network applications, to access a particular data resource. The request includes an identifier of a requesting user. The method further includes accessing a policy object associated with the data resource that includes policy information specifying operations the user is authorized to perform with respect to the data resource based on satisfaction of one or more conditions. The method further includes evaluating the user's access permissions with respect to the data resource based on the policy object, and communicating a response to the network application that includes the access permission of the user.
    Type: Application
    Filed: July 7, 2016
    Publication date: December 14, 2017
    Inventors: Mark Elliot, Jason Zhao, Brian Schimpf, Jacob Meacham, Marco Gelmi, Benjamin Duffield, Savino Sguera, James Baker, Neil Rickards, Javier Campanini, Qinfeng Chen, Derek Cicerone, Nathan Ziebart