Patents Assigned to Csidentity Corporation
  • Patent number: 11790473
    Abstract: In one embodiment, a method includes receiving, from a requestor, a request for an on-demand identity product in relation to an identity of a consumer, the request comprising personally identifying information (PII) of the consumer. The method also includes executing, using the PII, a partial registration of the consumer for the on-demand identity product, the partial registration omitting satisfaction of at least one security requirement. The method additionally includes determining whether delayed authentication is enabled for the on-demand identity product. Moreover, the method includes, responsive to a determination that delayed authentication is enabled for the on-demand identity product: conditionally suspending the at least one security requirement; initiating provision of the on-demand identity product to the requestor; and restricting the requestor's access to determined sensitive data resulting from the initiated provision at least until the at least one security requirement is satisfied.
    Type: Grant
    Filed: September 28, 2021
    Date of Patent: October 17, 2023
    Assignee: CSIDENTITY CORPORATION
    Inventors: Isaac Chapa, Steven Hatley, Joe Ross
  • Patent number: 11587150
    Abstract: In one embodiment, a method includes receiving, from a requestor, a request for an on-demand product. The method further includes determining an eligibility token format applicable to the request, wherein the eligibility token format comprises a plurality of partial segments of identifying information. The method also includes prompting the requestor to provide a plurality of partial-segment values corresponding to the plurality of partial segments. In addition, the method includes receiving the plurality of partial-segment values in response to the prompting. Moreover, the method includes generating an eligibility token from the plurality of partial-segment values. The method also includes determining the requestor's eligibility for the on-demand product based, at least in part, on a lookup of the eligibility token in an eligibility token repository. The eligibility token repository includes a plurality of eligibility tokens of the eligibility token format.
    Type: Grant
    Filed: June 18, 2021
    Date of Patent: February 21, 2023
    Assignee: CSIDENTITY CORPORATION
    Inventors: Joe Ross, Isaac Chapa, Nayan Patel
  • Patent number: 11580259
    Abstract: Embodiments of various systems and methods described herein provide an identity security database analytics system which is configured to provide security alerts to a user. The security alerts can include for personalized metrics related to potential identity theft incidents. The personalized metrics can include user specific information on security breaches of the user's personal information as well as depersonalized statistics generated based on information of other users having one or more similar characteristics of the user.
    Type: Grant
    Filed: September 16, 2021
    Date of Patent: February 14, 2023
    Assignee: CSIDENTITY CORPORATION
    Inventors: Adam Kennedy, Bryan Hjelm, Jay Jarvinen, Tom Stambaugh, Joel Carleton, Iris Connealy-Seri
  • Patent number: 11164271
    Abstract: In one embodiment, a method includes receiving, from a requestor, a request for an on-demand identity product in relation to an identity of a consumer, the request comprising personally identifying information (PII) of the consumer. The method also includes executing, using the PII, a partial registration of the consumer for the on-demand identity product, the partial registration omitting satisfaction of at least one security requirement. The method additionally includes determining whether delayed authentication is enabled for the on-demand identity product. Moreover, the method includes, responsive to a determination that delayed authentication is enabled for the on-demand identity product: conditionally suspending the at least one security requirement; initiating provision of the on-demand identity product to the requestor; and restricting the requestor's access to determined sensitive data resulting from the initiated provision at least until the at least one security requirement is satisfied.
    Type: Grant
    Filed: April 14, 2020
    Date of Patent: November 2, 2021
    Assignee: CSIDENTITY CORPORATION
    Inventors: Isaac Chapa, Steven Hatley, Joe Ross
  • Patent number: 11157650
    Abstract: Embodiments of various systems and methods described herein provide an identity security database analytics system which is configured to provide security alerts to a user. The security alerts can include for personalized metrics related to potential identity theft incidents. The personalized metrics can include user specific information on security breaches of the user's personal information as well as depersonalized statistics generated based on information of other users having one or more similar characteristics of the user.
    Type: Grant
    Filed: May 21, 2020
    Date of Patent: October 26, 2021
    Assignee: CSIDENTITY CORPORATION
    Inventors: Adam Kennedy, Bryan Hjelm, Jay Jarvinen, Tom Stambaugh, Joel Carleton, Iris Connealy-Seri
  • Patent number: 11074641
    Abstract: In one embodiment, a method includes receiving, from a requestor, a request for an on-demand product. The method further includes determining an eligibility token format applicable to the request, wherein the eligibility token format comprises a plurality of partial segments of identifying information. The method also includes prompting the requestor to provide a plurality of partial-segment values corresponding to the plurality of partial segments. In addition, the method includes receiving the plurality of partial-segment values in response to the prompting. Moreover, the method includes generating an eligibility token from the plurality of partial-segment values. The method also includes determining the requestor's eligibility for the on-demand product based, at least in part, on a lookup of the eligibility token in an eligibility token repository. The eligibility token repository includes a plurality of eligibility tokens of the eligibility token format.
    Type: Grant
    Filed: June 20, 2019
    Date of Patent: July 27, 2021
    Assignee: CSIDENTITY CORPORATION
    Inventors: Joe Ross, Isaac Chapa, Nayan Patel
  • Patent number: 10896472
    Abstract: Embodiments of a security and identity verification system are disclosed. The security and identity verification system may comprise a system that conducts automated identify verification of tax filers and generates electronic alerts to send to tax filers upon filing of a tax form with a tax service provider. The tax fraud alert system may also provide remediation services in coordination with tax service providers in the event a fraudulent form is filed; and/or validate tax identity information and the corresponding good or best tax filer contact information in order to notify the tax filer in a timely manner.
    Type: Grant
    Filed: November 13, 2018
    Date of Patent: January 19, 2021
    Assignee: CSIDENTITY CORPORATION
    Inventors: Brian Stack, Iris Connealy-Seri, Neli Coleman, Omar Salam, Adam Kennedy
  • Patent number: 10699028
    Abstract: Embodiments of various systems and methods described herein provide an identity security database analytics system which is configured to provide security alerts to a user. The security alerts can include for personalized metrics related to potential identity theft incidents. The personalized metrics can include user specific information on security breaches of the user's personal information as well as depersonalized statistics generated based on information of other users having one or more similar characteristics of the user.
    Type: Grant
    Filed: June 19, 2018
    Date of Patent: June 30, 2020
    Assignee: CSIDENTITY CORPORATION
    Inventors: Adam Kennedy, Bryan Hjelm, Jay Jarvinen, Tom Stambaugh, Joel Carleton, Iris Connealy-Seri
  • Patent number: 10664936
    Abstract: In one embodiment, a method includes receiving, from a requestor, a request for an on-demand identity product in relation to an identity of a consumer, the request comprising personally identifying information (PII) of the consumer. The method also includes executing, using the PII, a partial registration of the consumer for the on-demand identity product, the partial registration omitting satisfaction of at least one security requirement. The method additionally includes determining whether delayed authentication is enabled for the on-demand identity product. Moreover, the method includes, responsive to a determination that delayed authentication is enabled for the on-demand identity product: conditionally suspending the at least one security requirement; initiating provision of the on-demand identity product to the requestor; and restricting the requestor's access to determined sensitive data resulting from the initiated provision at least until the at least one security requirement is satisfied.
    Type: Grant
    Filed: September 9, 2014
    Date of Patent: May 26, 2020
    Assignee: CSIDENTITY CORPORATION
    Inventors: Isaac Chapa, Steven Hatley, Joe Ross
  • Patent number: 10592982
    Abstract: In one embodiment, a method includes receiving a credit inquiry for a monitored consumer. The method further includes performing at least one credit-inquiry analysis on the credit inquiry. The performing yields at least one of a matched creditor from master creditor records and an inferred credit category based on a lexical analysis. In addition, the method includes, responsive to the performing, determining whether the credit inquiry is related to a previous credit inquiry for the monitored consumer. Further, the method includes, responsive to a determination that the credit inquiry is related to a previous credit inquiry, suppressing a credit alert to the monitored consumer.
    Type: Grant
    Filed: February 16, 2017
    Date of Patent: March 17, 2020
    Assignee: CSIDENTITY CORPORATION
    Inventors: Steven E. Samler, Matthew Hall
  • Patent number: 10593004
    Abstract: In one embodiment, a method includes generating, by a computer system, a search-engine query from stored identity-theft nomenclature. The method also includes querying, by the computer system, at least one search engine via the search-engine query. Further, the method includes crawling, by the computer system, at least one computer-network resource identified via the querying. In addition, the method includes collecting, by the computer system, identity-theft information from the at least one computer-network resource. Additionally, the method includes processing, by the computer system, the identity-theft information for compromised personally-identifying information (PII).
    Type: Grant
    Filed: June 16, 2017
    Date of Patent: March 17, 2020
    Assignee: CSIDENTITY CORPORATION
    Inventors: Harold E. Gottschalk, Jr., Michael Caldwell, Joel Carleton
  • Patent number: 10373240
    Abstract: In one embodiment, a method includes receiving, from a requestor, a request for an on-demand product. The method further includes determining an eligibility token format applicable to the request, wherein the eligibility token format comprises a plurality of partial segments of identifying information. The method also includes prompting the requestor to provide a plurality of partial-segment values corresponding to the plurality of partial segments. In addition, the method includes receiving the plurality of partial-segment values in response to the prompting. Moreover, the method includes generating an eligibility token from the plurality of partial-segment values. The method also includes determining the requestor's eligibility for the on-demand product based, at least in part, on a lookup of the eligibility token in an eligibility token repository. The eligibility token repository includes a plurality of eligibility tokens of the eligibility token format.
    Type: Grant
    Filed: December 9, 2014
    Date of Patent: August 6, 2019
    Assignee: CSIdentity Corporation
    Inventors: Joe Ross, Isaac Chapa, Nayan Patel
  • Patent number: 9710868
    Abstract: In one embodiment, a method includes generating, by a computer system, a search-engine query from stored identity-theft nomenclature. The method also includes querying, by the computer system, at least one search engine via the search-engine query. Further, the method includes crawling, by the computer system, at least one computer-network resource identified via the querying. In addition, the method includes collecting, by the computer system, identity-theft information from the at least one computer-network resource. Additionally, the method includes processing, by the computer system, the identity-theft information for compromised personally-identifying information (PII).
    Type: Grant
    Filed: November 2, 2016
    Date of Patent: July 18, 2017
    Assignee: CSIdentity Corporation
    Inventors: Harold E. Gottschalk, Jr., Michael Caldwell, Joel Carleton
  • Patent number: 9595066
    Abstract: In one embodiment, a method includes receiving a credit inquiry for a monitored consumer. The method further includes performing at least one credit-inquiry analysis on the credit inquiry. The performing yields at least one of a matched creditor from master creditor records and an inferred credit category based on a lexical analysis. In addition, the method includes, responsive to the performing, determining whether the credit inquiry is related to a previous credit inquiry for the monitored consumer. Further, the method includes, responsive to a determination that the credit inquiry is related to a previous credit inquiry, suppressing a credit alert to the monitored consumer.
    Type: Grant
    Filed: July 3, 2014
    Date of Patent: March 14, 2017
    Assignee: CSIDENTITY CORPORATION
    Inventors: Steven E. Samler, Matthew Hall
  • Publication number: 20170053369
    Abstract: In one embodiment, a method includes generating, by a computer system, a search-engine query from stored identity-theft nomenclature. The method also includes querying, by the computer system, at least one search engine via the search-engine query. Further, the method includes crawling, by the computer system, at least one computer-network resource identified via the querying. In addition, the method includes collecting, by the computer system, identity-theft information from the at least one computer-network resource. Additionally, the method includes processing, by the computer system, the identity-theft information for compromised personally-identifying information (PII).
    Type: Application
    Filed: November 2, 2016
    Publication date: February 23, 2017
    Applicant: CSIDENTITY CORPORATION
    Inventors: Harold E. Gottschalk, JR., Michael Caldwell, Joel Carleton
  • Patent number: 9558368
    Abstract: In one embodiment, a method includes generating, by a computer system, a search-engine query from stored identity-theft nomenclature. The method also includes querying, by the computer system, at least one search engine via the search-engine query. Further, the method includes crawling, by the computer system, at least one computer-network resource identified via the querying. In addition, the method includes collecting, by the computer system, identity-theft information from the at least one computer-network resource. Additionally, the method includes processing, by the computer system, the identity-theft information for compromised personally-identifying information (PII).
    Type: Grant
    Filed: November 2, 2015
    Date of Patent: January 31, 2017
    Assignee: CSIDENTITY CORPORATION
    Inventors: Harold E. Gottschalk, Jr., Michael Caldwell, Joel Carleton
  • Publication number: 20160055350
    Abstract: In one embodiment, a method includes generating, by a computer system, a search-engine query from stored identity-theft nomenclature. The method also includes querying, by the computer system, at least one search engine via the search-engine query. Further, the method includes crawling, by the computer system, at least one computer-network resource identified via the querying. In addition, the method includes collecting, by the computer system, identity-theft information from the at least one computer-network resource. Additionally, the method includes processing, by the computer system, the identity-theft information for compromised personally-identifying information (PII).
    Type: Application
    Filed: November 2, 2015
    Publication date: February 25, 2016
    Applicant: CSIDENTITY CORPORATION
    Inventors: Harold E. Gottschalk, JR., Michael Caldwell, Joel Carleton
  • Patent number: 9237152
    Abstract: A method includes receiving data related to an individual, the data comprising a plurality of elements of personally-identifying information (PII). The method further includes building, via the plurality of elements of the PII, a compositional key for the individual. In addition, the method includes storing the compositional key and a biometric print for the individual as a biometric record in a biometric repository. The method also includes, via the compositional key, providing a plurality of federated entity (FE) computer systems with access to the biometric repository.
    Type: Grant
    Filed: June 14, 2014
    Date of Patent: January 12, 2016
    Assignee: CSIDENTITY CORPORATION
    Inventor: Harold E. Gottschalk Jr.
  • Patent number: 9235728
    Abstract: In one embodiment, a method includes generating, by a computer system, a search-engine query from stored identity-theft nomenclature. The method also includes querying, by the computer system, at least one search engine via the search-engine query. Further, the method includes crawling, by the computer system, at least one computer-network resource identified via the querying. In addition, the method includes collecting, by the computer system, identity-theft information from the at least one computer-network resource. Additionally, the method includes processing, by the computer system, the identity-theft information for compromised personally-identifying information (PII).
    Type: Grant
    Filed: February 16, 2012
    Date of Patent: January 12, 2016
    Assignee: CSIDENTITY CORPORATION
    Inventors: Harold E. Gottschalk, Jr., Michael Caldwell, Joel Carleton
  • Publication number: 20140279467
    Abstract: In one embodiment, a method includes receiving a binding request for an on-demand identity product from a consumer. The method also includes attempting to provide the on-demand identity product. The method further includes, responsive to the binding request, ascertaining delayed-billing settings that are applicable to the on-demand identity product. In addition, the method includes delaying billing of the on-demand identity product until it can be confirmed that the identity-product provision system has complied with the delayed-billing settings.
    Type: Application
    Filed: May 8, 2014
    Publication date: September 18, 2014
    Applicant: CSIDENTITY CORPORATION
    Inventors: Isaac CHAPA, Steven HATLEY, Joe ROSS