Patents by Inventor Scott Anderson Sims

Scott Anderson Sims has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190372982
    Abstract: A system and method for providing an alternate treatment for an interaction with unauthorized users is provided. The system receives a request from a user to access information and further receives an authentication credential from the user, wherein the authentication credential is received from one or more user computer systems. The system determines that the user is an unauthorized user based on the authentication credential, and in response, provides an alternate treatment to the unauthorized user. Unauthorized user information is captured from the unauthorized user based on the alternate treatment; and used to generate a unique user identification profile for the unauthorized user. User profiles are further categorized for efficient application of additional alternate treatments.
    Type: Application
    Filed: June 1, 2018
    Publication date: December 5, 2019
    Inventors: Dharmender Kumar Satija, Eren Kursun, Andrew DongHo Kim, Scott Anderson Sims, Craig D. Widmann
  • Publication number: 20190372974
    Abstract: A system and methods for alternate user communication routing are described. Unauthorized users are identified and alternate treatments are provided in order to deter unauthorized access and create opportunities for data collection. The use of a varied set of alternate treatments provides an enhanced view of unauthorized user behavior and an increased ability to track future unauthorized user actions by recording various user identity/communication characteristics specific to known unauthorized users. Alternate treatments may be provided randomly based on a set of alternate treatments previously provided to a specific user, or may be varied based on an identified group of unauthorized users presumed to be acting in concert.
    Type: Application
    Filed: June 1, 2018
    Publication date: December 5, 2019
    Inventors: Dharmender Kumar Satija, Eren Kursun, Andrew DongHo Kim, Scott Anderson Sims, Craig D. Widmann
  • Publication number: 20190372966
    Abstract: The invention relates to alternate user communication routing for a one-time credential. When a user is determined to be an unauthorized user, the unauthorized user may be provided with an alternative one-time credential (e.g., one-time password, or the like) in response to the user trying to take an action (e.g., to access the organization systems in order to access information). When the unauthorized user tries to utilize the alternative one-time credential, the organization may identify the user as unauthorized and determine how to respond to the unauthorized user. In addition to the alternative one-time credential, one or more additional alternate treatments may be presented to the unauthorized user in order to identify, track, and/or prevent access by the unauthorized user.
    Type: Application
    Filed: June 1, 2018
    Publication date: December 5, 2019
    Inventors: Dharmender Kumar Satija, Eren Kursun, Andrew DongHo Kim, Scott Anderson Sims, Craig D. Widmann
  • Publication number: 20190289025
    Abstract: The invention describes a system and method employing machine learning and artificial intelligence engines to monitor data streams in real-time across multiple channels in order to detect anomalies and generate prioritized alerts. In particular, the invention may continuously collect data across multiple channels. The obtained data may be compared with reference data to continuously update a confidence level associated with the user, channel, entity, or other identifying factor. Based on the confidence level, profile the user to detect any inconsistencies in the data collected over time and generate an alert to the user in question and potentially to other downstream users or entities. In this way, the invention not only provides a way to detect anomalies in a cross-channel fashion, but also creates a mechanism for feedback wherein the system may incorporate user feedback to resolve alerts and detected anomalies.
    Type: Application
    Filed: March 14, 2018
    Publication date: September 19, 2019
    Inventors: Eren Kursun, Craig D. Widmann, Dharmender Kumar Satija, Andrew DongHo Kim, Shawn Parris Bench, Kolt Arthur Bell, Scott Anderson Sims
  • Publication number: 20190272361
    Abstract: The invention is a novel system that uses a continuous and competitive authentication process to identify users within an entity's systems. In particular, the invention may continuously collect authentication data across multiple channels (e.g., authentication data obtained through a mobile app, website, telephone, on-site methods, and the like) as well as non-authentication data. The obtained data may be compared with reference data (e.g., historical data) to continuously update a confidence level associated with the user. Based on the confidence level, profile the user to detect any inconsistencies in the data collected over time. The system may further execute one or more competitive processes in parallel with traditional authentication processes to identify potentially unauthorized users.
    Type: Application
    Filed: March 1, 2018
    Publication date: September 5, 2019
    Inventors: Eren Kursun, Scott Anderson Sims, Dharmender Kumar Satija, David Eugene Swain, Kolt Arthur Bell
  • Publication number: 20190132336
    Abstract: Systems, computer program products, and methods are described herein for the creation of an exposure identification and distribution system for across silo channel integration. In this way, the system allows team integration of data across rails and silos for exposure identification. As such, the system generates a centralized repository for data and a communication linkage across the various systems used for identifying exposure and manipulated for linkage via a specific taxonomy overlay. Furthermore the system also includes logic that, when identification of a potential exposure indicate occurs, the system may communicate via distribution over the rails for integration and sharing for cross entity exposure identification.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 2, 2019
    Inventors: Scott Anderson Sims, Kolt Arthur Bell, Michael Joseph Carroll, Andrew DongHo Kim, Elliot Piatetsky, Stephen M. Schneeweis, Michael E. Toth, Craig D. Widmann, Dharmender Kumar Satija, Sai Kishan Alapati, Hitesh J. Shah
  • Publication number: 20190130098
    Abstract: Systems, computer program products, and methods are described herein for cross platform user event record aggregation system. The present invention is configured to receive one or more exposure events from one or more detection systems; determine that a combination of at least a portion of the one or more exposure events indicates an intrusion in at least one of the one or more detection systems, thereby requiring elevated review of each exposure event; initiate the elevated review based on at least the indication of the intrusion; determine whether the intrusion is benign or harmful; and re-train the machine learning algorithm based on at least determining whether the intrusion is benign or harmful, thereby adjusting the score for future incidents of each exposure event in the combination of at least a portion of the one or more exposure events.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 2, 2019
    Inventors: Scott Anderson Sims, Kolt Arthur Bell, Michael Joseph Carroll, Elliot Piatetsky, Stephen M. Schneeweis, Craig D. Widmann, Dharmender Kumar Satija, Sai Kishan Alapati
  • Publication number: 20190132328
    Abstract: Systems, computer program products, and methods are described herein for elevated authentication model using cross-channel data. The present invention is configured to receive one or more exposure events from a detection system, wherein at least one of the one or more exposure events indicates that a user has failed an authentication requirement in at least one communication channel associated with the detection system; store the one or more exposure events in a centralized repository; determine one or more other communication channels across the one or more detection systems available for access to the user; and increase an authentication requirement of the user in the one or more other communication channels, wherein increasing the authentication requirement further comprises increasing an authentication level required to enable the user to access at least one of the one or more functions associated with at least one of the one or more applications.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 2, 2019
    Inventors: Scott Anderson Sims, Kolt Arthur Bell, Michael Joseph Carroll, Andrew DongHo Kim, Elliot Piatetsky, Stephen M. Schneeweis, Michael E. Toth, Craig D. Widmann, Dharmender Kumar Satija, Sai Kishan Alapati
  • Publication number: 20180211248
    Abstract: Embodiments are directed to expedited setup of digital wallet using contactless credentials. Embodiments receive user authentication credentials; validate the user authentication credentials; in response to validation, enable access to one or more features or functions of a mobile application; receive, from the contactless reader, contactless credential information comprising owner identification, credential number, expiration date and cryptogram; load the contactless credential information into a digital wallet stored in the memory; and enable use of a payment token corresponding to the contactless credential information in a digital wallet transaction.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 26, 2018
    Inventors: Scott Anderson Sims, Tony England, Shawn Parris Bench, Andrew Dongho Kim, Jeffrey Thomas Zusi
  • Publication number: 20180211249
    Abstract: Embodiments are directed to enabling authentication shifting based on mobile wallet characteristics such as presence and/or content of a payment credential or pre-generated token. Embodiments receive a request for access to a function or feature by a user of the mobile device; receive first user authentication credentials from the user; access a mobile wallet storing at least one payment credential associated with an owner of the mobile device, the at least one payment credential comprising owner identity information; compare the first user authentication credentials with the owner identity information; confirm the first user authentication credentials match the owner identity information; and enable access to the requested function or feature. Embodiments also determine that additional user authentication is required for access to the requested function or feature; receive and validate second user authentication credentials; and enable access to one or more features or functions of a mobile application.
    Type: Application
    Filed: January 25, 2017
    Publication date: July 26, 2018
    Inventors: Scott Anderson Sims, Tony England, Shawn Parris Bench, Andrew Dongho Kim, Jeffrey Thomas Zusi