Patents Assigned to Lookout, Inc.
  • Publication number: 20210240848
    Abstract: Systems and methods are disclosed for managing personal data on a client computer in which personal data stored at one or more locations on the client computer is identified by a policy management module on the computer or a server. A policy is then created based on the identified personal data. The policy management module monitors at least the personal data stored in the one or more locations and detects attempts to access the monitored data and determines whether the attempts are in violation of the policy.
    Type: Application
    Filed: April 12, 2021
    Publication date: August 5, 2021
    Applicant: LOOKOUT, INC.
    Inventors: Timothy Micheal Wyatt, Kevin Patrick Mahaffey, David Luke Richardson, Brian James Buck, Marc William Rogers
  • Patent number: 11080407
    Abstract: Methods and systems are provided for conditionally allowing a mobile communications device to process received data. Initially, the data is analyzed by a known good component without the component determining that the data is safe, and the data is analyzed by a known bad component without the component determining that the data is malicious. Subsequently, the data is analyzed by a decision component on the mobile communications device. When the decision component determines the data to be safe, the decision component allows the mobile communications device to process the data. When the decision component determined the data to be malicious, the decision component prevents the mobile communications device from processing the data.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: August 3, 2021
    Assignee: LOOKOUT, INC.
    Inventor: Kevin Patrick Mahaffey
  • Patent number: 11050736
    Abstract: A computing device creates verification information and a challenge token and sends the verification information and token to a server. The computing device receives authentication credentials and a command from the server and a command. The authentication credentials were generated using verified authentication information and the token. The computing device verifies the authentication credentials and processes the command if the credentials are valid.
    Type: Grant
    Filed: September 18, 2019
    Date of Patent: June 29, 2021
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, Matthew Robert Baker, Danielle Hewson Kingsley, Elaine P. Teoh, Marc William Rogers
  • Patent number: 11038876
    Abstract: A method includes: receiving a request regarding access by a first computing device (e.g., a mobile device of a user) to a service; in response to the request, performing, by a second computing device (e.g., a device risk evaluation server, or a server of an identity provider), an evaluation that includes creating a fingerprint of the first computing device; and determining, by the second computing device, whether the fingerprint matches a fingerprint of one or more other computing devices. The second computing devices determines whether to authorize access to the service based on the evaluation.
    Type: Grant
    Filed: January 7, 2019
    Date of Patent: June 15, 2021
    Assignee: Lookout, Inc.
    Inventors: Aaron Cockerill, David Richardson, Daniel Thanos, William Neil Robinson, Brian James Buck, Kevin Patrick Mahaffey
  • Publication number: 20210160232
    Abstract: A method for multi-party authorization includes a security component determining that a request for the performance of an action on a computing device is from a first party. The security component initiates transmissions to the computing device of first and second information indicating knowledge of first and second secrets provisioned on the computing device. The computing device, upon verifying the knowledge of first and second secrets, then permits the requested action.
    Type: Application
    Filed: February 2, 2021
    Publication date: May 27, 2021
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, Matthew Robert Baker, Danielle Hewson Kingsley, Elaine P. Teoh, Marc William Rogers
  • Patent number: 11017069
    Abstract: The method disclosed herein provides for performing device authentication based on the of proximity to another device, such as a key device. When a key device is not near a mobile communications device, an unlock screen is allowed to be presented on a display screen. Based on the mobile communications device receiving a first code to unlock the mobile communications device, the mobile communications device is unlocked in a first mode. Based on receiving a second code while the unlocked mobile communications device is in the first mode, the unlocked mobile communications device changes from the first mode to a second mode, wherein a level of functionality of the mobile communications device in the second mode is greater than a level of functionality of the mobile communications device in the first mode.
    Type: Grant
    Filed: June 3, 2019
    Date of Patent: May 25, 2021
    Assignee: LOOKOUT, INC.
    Inventors: William Robinson, Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 10990696
    Abstract: Systems and methods are disclosed for managing personal data on a mobile communications device in which personal data stored at one or more locations on the mobile communications device is identified by a policy management module on the mobile communications device. A policy is then created based on the identified personal data. The policy management module on the mobile communications device monitors at least the personal data stored in the one or more locations on the mobile communications device and detects attempts to access the monitored data.
    Type: Grant
    Filed: September 9, 2019
    Date of Patent: April 27, 2021
    Assignee: LOOKOUT, INC.
    Inventors: Timothy Micheal Wyatt, Kevin Patrick Mahaffey, David Luke Richardson, Brian James Buck, Marc William Rogers
  • Publication number: 20210029074
    Abstract: Methods and systems provide for resolving domain names by employing a proxy server between the client device and the resolving server. The methods and systems may maintain user privacy by the proxy receiving the client identity and an encrypted domain name. After substituting an arbitrary query identifier for the client identity in the resolution request, the proxy forwards the anonymized resolution request to the resolving server. In return the proxy receives an encrypted internet protocol (IP) address with the arbitrary query identifier, which the proxy associates with the client identity and forwards the encrypted IP address to the client for decrypting. Methods and systems provide for receiving an assessment of a full uniform resource locator (URL) in a browser session in advance of the browser accessing the URL. Methods and systems further prevent the re-use of passwords.
    Type: Application
    Filed: June 5, 2020
    Publication date: January 28, 2021
    Applicant: LOOKOUT, INC.
    Inventors: Brian James Buck, Stephen Lind, Brian Sullivan
  • Patent number: 10880175
    Abstract: Techniques for enterprise policy rehearsals, rollouts, and rollbacks are described herein. The techniques can include a server receiving data associated with computing devices. The server compares the received data to data stored in a data repository. The data in the data repository corresponds to risks identified based on information collected from different computing devices prior to receiving the data associated with the computing devices. A risk profile is generated by the server based on comparing the received data to the repository data for each of the computing devices. The server causes, based on the risk profile for each of the computing devices, one or more responsive actions (e.g., using the risk profiles to prioritize deployment of software to the computing devices).
    Type: Grant
    Filed: March 7, 2019
    Date of Patent: December 29, 2020
    Assignee: Lookout, Inc.
    Inventors: Brian James Buck, David Richardson, Alex Richard Gladd
  • Publication number: 20200366702
    Abstract: Data is collected from a set of devices according to a data collection policy. The data is associated with at least one of: device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation beyond a threshold deviation between the norm and the data collected from the particular device, a responsive action is taken.
    Type: Application
    Filed: August 5, 2020
    Publication date: November 19, 2020
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, John Gunther Hering, Amit Gupta, Alex Cameron Abey
  • Patent number: 10785230
    Abstract: An identity broker receives a request for access by a client device to a service provided by a server. In response to the request, the identity broker determines an identity of the client device using a client certificate. The identity broker also determines whether the client device is in a secure state. If the client device is secure, the identity broker sends an authentication request to an identity provider. After the identity provider authenticates the client device, the identity broker passes the authentication to the server, which establishes a session with the client device to provide the service.
    Type: Grant
    Filed: October 28, 2019
    Date of Patent: September 22, 2020
    Assignee: Lookout, Inc.
    Inventors: RĂ©da Zerrad, Dhruva Gopal, Sneha Sachidananda, Dayyan Yoon Lord, Varun Shimoga Prakash, Christopher Brandon Leach, Brian James Buck
  • Publication number: 20200279263
    Abstract: A method for processing a payment transaction is provided that is based on device locations. The method includes a processor receiving a request to authorize an action from a point of sale (POS) device with the request including context representing a first location associated with the action and context representing information about an account associated with the action. In response to receiving additional context including a location associated with a user device from the user device, the processor compares the context representing the first location and the additional context to determine whether to authorize the action.
    Type: Application
    Filed: May 19, 2020
    Publication date: September 3, 2020
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 10749877
    Abstract: In response to a computing device of a user being reported as lost or stolen, various steps associated with security for the computing device are performed. In one approach, a database is marked to indicate that the computing device is lost or stolen. Applications that are installed on the lost or stolen computing device are determined, and a security action is selected based on this determination. In some cases, the selected security action reduces or denies service to the computing device, and/or blackholes traffic to or from the installed application. A service provider associated with the installed application is determined, and a notification is sent to the service provider. The notification indicates the installed application, and that the computing device of the user has been lost or stolen.
    Type: Grant
    Filed: October 8, 2019
    Date of Patent: August 18, 2020
    Assignee: Lookout, Inc.
    Inventors: William Neil Robinson, Brian James Buck
  • Patent number: 10742676
    Abstract: Data is collected from a set of devices according to a data collection policy. The data is associated with device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation outside of a threshold deviation between the norm and the data collected from the particular device, a message is transmitted to an administrator.
    Type: Grant
    Filed: August 23, 2018
    Date of Patent: August 11, 2020
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, John Gunther Hering, Amit Gupta, Alex Cameron Abey
  • Publication number: 20200228984
    Abstract: Systems and methods enhance the security of an electronic device by causing an application on the device to intercept and analyze a communication. When the communication meets certain conditions an audio transmission is initiated. In the absence of the conditions the communication is passed to a different application.
    Type: Application
    Filed: March 24, 2020
    Publication date: July 16, 2020
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, David Luke Richardson, Ayan Mandal, Cherry Mangat, Vance Grkov
  • Patent number: 10699234
    Abstract: Computer systems and methods to protect user credential against phishing with security measures applied based on determination of phishing risks of locations being visited, phishing susceptibility of users, roles of users, verification of senders of messages, and/or the timing of stages in accessing and interacting with the locations. For example, when a site is unclassified at the onset of being accessed by a user device, security measures can be selectively applied to allow the site to be initially viewed on the user device, but disallow some user interactions to reduce phishing risk. For example, a response to a domain name system (DNS) request can be customized based on a user risk level. For example, a message can be displayed without a profile picture of a contact of a user when the sender of the message appears to be the contact but cannot be verified to be the contact.
    Type: Grant
    Filed: August 30, 2019
    Date of Patent: June 30, 2020
    Assignee: Lookout, Inc.
    Inventors: Jeremy Boyd Richards, Brian James Buck
  • Patent number: 10701183
    Abstract: An operating system of a computing device is configured to monitor for occurrence of an event. In response to determining that the event has occurred, data associated with the event is obtained from the computing device. An address associated with an account of the computing device is determined, and the data associated with the event is sent to the address.
    Type: Grant
    Filed: November 19, 2018
    Date of Patent: June 30, 2020
    Assignee: Lookout, Inc.
    Inventors: David Richardson, Kevin Patrick Mahaffey, Jonathan Grubb
  • Patent number: 10699273
    Abstract: A method for authorizing a mobile payment transaction is provided that is based on device locations. The method includes receiving, by a server, a request from a point of sale (POS) device to authorize a payment transaction involving a payment facilitating device. In an embodiment, the request includes payment information of the payment transaction and location information of the POS device. When the request is received, an authorizing client device for the payment transaction is identified based on the payment information from the payment facilitating device. The request to authorize the payment transaction is granted when it is determined that the authorizing client device is located within a predetermined distance from the POS device.
    Type: Grant
    Filed: November 7, 2017
    Date of Patent: June 30, 2020
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 10623960
    Abstract: Systems and methods for enhancing the security of an electronic device by causing the electronic device to go into a mode for lost or stolen devices after a security component receives information regarding an event at the electronic device and determines that the event indicates the electronic device is lost or stolen.
    Type: Grant
    Filed: July 16, 2019
    Date of Patent: April 14, 2020
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, John G. Hering, James David Burgess, Vance Grkov, David Luke Richardson, Ayan Mandal, Cherry Mangat, Brian James Buck, William Robinson
  • Patent number: RE48669
    Abstract: The invention is a system and method for identifying, assessing, and responding to vulnerabilities on a mobile communication device. Information about the mobile communication device, such as its operating system, firmware version, or software configuration, is transmitted to a server for assessment. The server accesses a data storage storing information about vulnerabilities. Based on the received information, the server may identify those vulnerabilities affecting the mobile communication device, and may transmit a notification to remediate those vulnerabilities. The server may also transmit result information about the vulnerabilities affecting the mobile communication device. The server may also store the received information about the device, so that in the event the server learns of new vulnerabilities, it may continue to assess whether the device is affected, and may accordingly notify or remediate the device.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: August 3, 2021
    Assignee: Lookout, Inc.
    Inventors: John G. Hering, Kevin Mahaffey, James Burgess