Patents by Inventor Sridhar Kuppanna

Sridhar Kuppanna has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11902311
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Grant
    Filed: December 30, 2022
    Date of Patent: February 13, 2024
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Publication number: 20230133681
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Application
    Filed: December 30, 2022
    Publication date: May 4, 2023
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Patent number: 11570191
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Grant
    Filed: January 14, 2021
    Date of Patent: January 31, 2023
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Publication number: 20210144166
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Application
    Filed: January 14, 2021
    Publication date: May 13, 2021
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Patent number: 10931696
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Grant
    Filed: February 22, 2019
    Date of Patent: February 23, 2021
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Patent number: 10666798
    Abstract: The present invention relates to methods, systems and apparatus for identifying and acting upon suspect robocalls. An exemplary method embodiment includes the steps of processing call records of a customer to identify calls which are possibly from a robocaller, based on at least one of i) a call characteristic or ii) a call pattern; storing calling party source identification information of the identified calls in a suspect robocall database; processing an incoming call, said processing including comparing calling party source identification information of an incoming call to the calling party source identification information in the suspect robocall database; and completing the incoming call in a standard manner if the incoming call is not in the suspect robocall database; and handling the call as a suspect robocall if the incoming calling party source identification information is in the suspect robocall database.
    Type: Grant
    Filed: December 7, 2017
    Date of Patent: May 26, 2020
    Assignee: Ribbon Communications Operating Company, Inc.
    Inventors: Shaun Jaikarran Bharrat, Tie Ju Chen, Sridhar Kuppanna, Tolga Asveren
  • Publication number: 20200021609
    Abstract: The present invention relates to methods and apparatus for dynamically detecting and/or mitigating threats in communications systems. Exemplary methods and apparatus of the present invention allow for a combination of automated and operator controlled responses to threats. While an operator is provided an opportunity to provide input on how to respond to a threat, after one or more threats of a given type are identified, the system will automatically take corrective action without waiting for operator input and/or in the absence of operator input following notification of a threat.
    Type: Application
    Filed: February 22, 2019
    Publication date: January 16, 2020
    Inventors: Sridhar Kuppanna, Dilnawaj Ahmed, Shaun Jaikarran Bharrat, Timothy R. Thornton, Justin Hart, Kevin Riley
  • Publication number: 20190174000
    Abstract: The present invention relates to methods, systems and apparatus for identifying and acting upon suspect robocalls. An exemplary method embodiment includes the steps of processing call records of a customer to identify calls which are possibly from a robocaller, based on at least one of i) a call characteristic or ii) a call pattern; storing calling party source identification information of the identified calls in a suspect robocall database; processing an incoming call, said processing including comparing calling party source identification information of an incoming call to the calling party source identification information in the suspect robocall database; and completing the incoming call in a standard manner if the incoming call is not in the suspect robocall database; and handling the call as a suspect robocall if the incoming calling party source identification information is in the suspect robocall database.
    Type: Application
    Filed: December 7, 2017
    Publication date: June 6, 2019
    Inventors: Shaun Jaikarran Bharrat, Tie Ju Chen, Sridhar Kuppanna, Tolga Asveren