Patents by Inventor Thomas Patrick Walheim

Thomas Patrick Walheim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10630713
    Abstract: Methods and systems are for analyzing and measuring cyber risk using analytical approaches to determine and measure the consequences and/or vulnerabilities to a system (e.g., a computer network, an enterprise network, etc.) due to cyber incidents. By evaluating and quantifying risks associated with several types of cyber incidents and/or security breaches based on a network architecture and/or system design, the cyber risk analysis tool may enable the enterprise leadership to make prudent, informed decisions on how to address individual cyber risks (e.g., determine risk policy) and/or modify existing network deployments or policies. For many institutions, enterprise objective is defined in financial terms, such as budget impact, corporate earnings, impact to balance sheet and/or reputation impact. Thus, the output of the cyber risk analysis tool may be converted to or otherwise expressed as a financial cost in order to provide useful information to decision makers.
    Type: Grant
    Filed: July 14, 2017
    Date of Patent: April 21, 2020
    Assignee: L3Harris Technologies, Inc.
    Inventors: Thomas Patrick Walheim, Robert K. Gardner
  • Publication number: 20180020018
    Abstract: Methods and systems are for analyzing and measuring cyber risk using analytical approaches to determine and measure the consequences and/or vulnerabilities to a system (e.g., a computer network, an enterprise network, etc.) due to cyber incidents. By evaluating and quantifying risks associated with several types of cyber incidents and/or security breaches based on a network architecture and/or system design, the cyber risk analysis tool may enable the enterprise leadership to make prudent, informed decisions on how to address individual cyber risks (e.g., determine risk policy) and/or modify existing network deployments or policies. For many institutions, enterprise objective is defined in financial terms, such as budget impact, corporate earnings, impact to balance sheet and/or reputation impact. Thus, the output of the cyber risk analysis tool may be converted to or otherwise expressed as a financial cost in order to provide useful information to decision makers.
    Type: Application
    Filed: July 14, 2017
    Publication date: January 18, 2018
    Applicant: L3 Technologies, Inc.
    Inventors: Thomas Patrick Walheim, Robert K. Gardner
  • Publication number: 20130061034
    Abstract: A method for providing transparent Ethernet frame adjacency may include removing a MAC addresses from a received Ethernet frame to generate a partial Ethernet frame. The partial Ethernet frame may then be encrypted. The encrypted Ethernet frame may be encapsulated in an Internet Protocol (IP) packet. The IP packet may include an indication of a Security Association (SA). The packet may be sent over a non-secure network. A device may de-encapsulate the payload of a received IP packet to generate the encrypted partial Ethernet frame. The device may decrypt the encrypted partial Ethernet frame to generate a partial Ethernet frame. The decryption device may new MAC addresses based on the SA indicated in the received IP packet. The device may append the new MAC addresses to the partial Ethernet frame such the transmitted Ethernet frame is identical to the Ethernet Frame originated at the source network device.
    Type: Application
    Filed: September 7, 2011
    Publication date: March 7, 2013
    Applicant: L-3 COMMUNICATIONS CORPORATION
    Inventor: Thomas Patrick Walheim, SR.