Patents Assigned to Lookout, Inc.
  • Patent number: 10452862
    Abstract: A system and method to create a policy for managing personal data on a mobile communications device are disclosed. Personal data stored at one or more locations on the mobile communications device is identified by a policy management module on the mobile communications device. A policy is then created based on the personal data stored at the one or more locations. The policy management module on the mobile communications device monitors at least the personal data stored in the one or more locations on the mobile communications device.
    Type: Grant
    Filed: March 29, 2017
    Date of Patent: October 22, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Timothy Micheal Wyatt, Kevin Patrick Mahaffey, David Luke Richardson, Brian James Buck, Marc William Rogers
  • Patent number: 10440053
    Abstract: The security of network connections on a computing device is protected by detecting and preventing compromise of the network connections, including man-in-the-middle (MITM) attacks. Active probing and other methods are used to detect the attacks. Responses to detection include one or more of displaying a warning to a user of the computing device, providing an option to disconnect the network connection, blocking the network connection, switching to a different network connection, applying a policy, and sending anomaly information to a security server.
    Type: Grant
    Filed: May 30, 2017
    Date of Patent: October 8, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Timothy Micheal Wyatt, Brian James Buck, David William Cowden, Nitin Shridhar Desai, Prasad Deshpande, Robert Blaine Elwell
  • Publication number: 20190286806
    Abstract: The method disclosed herein provides for performing device authentication based on the of proximity to another device, such as a key device. When a key device is not near a mobile communications device, an unlock screen is allowed to be presented on a display screen. Based on the mobile communications device receiving a first code to unlock the mobile communications device, the mobile communications device is unlocked in a first mode.
    Type: Application
    Filed: June 3, 2019
    Publication date: September 19, 2019
    Applicant: LOOKOUT, INC.
    Inventors: William Robinson, Kevin Patrick Mahaffey, Brian James Buck
  • Patent number: 10417432
    Abstract: Methods and systems are provided for sharing information and improving the functioning of devices by blocking potentially harmful communications. In the methods and systems disclosed, a security component on an electronic device may receive a policy. The security component may also receive, from a local device proxy on the electronic device, information pertaining to a communication. The security component may compare the information pertaining to the communication to the policy. The comparison may result in a determination that the communication is potentially harmful. The security component may then instruct the local device proxy to block the communication from proceeding past the local device proxy.
    Type: Grant
    Filed: June 5, 2018
    Date of Patent: September 17, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Brian James Buck, William Robinson, John G. Hering, James David Burgess, Timothy Micheal Wyatt, David Golombek, David Luke Richardson, Anthony McKay Lineberry, Kyle Barton, Daniel Lee Evans, Ariel Salomon, Jonathan Pantera Grubb, Bruce Wootton, Timothy Strazzere, Yogesh Swami
  • Patent number: 10419936
    Abstract: A method is provided for comparing a usage of a mobile communications device to a stored pattern of usage. When a measure associated with a difference between the usage and the stored usage pattern exceeds a threshold, the mobile communications device is caused to emit a sound encoded with information that may be decoded by another electronic device.
    Type: Grant
    Filed: March 13, 2018
    Date of Patent: September 17, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, John G. Hering, James David Burgess, Vance Grkov, David Luke Richardson, Ayan Mandal, Cherry Mangat, Brian James Buck, William Robinson
  • Patent number: 10419222
    Abstract: Software applications to be installed on user devices are monitored. Authenticity of the applications is evaluated using a plurality of inputs to provide a result. The plurality of inputs may include trust factors. The trust factors may be used to generate a security evaluation. In response to the result, an action is performed such as providing a notification to a developer of a fraudulent version of an application or providing a security assessment for an application.
    Type: Grant
    Filed: June 10, 2014
    Date of Patent: September 17, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Daniel Lee Evans, Emil Barker Ong, Timothy Strazzere, Matthew John Joseph LaMantia, Brian James Buck
  • Patent number: 10360364
    Abstract: The method disclosed herein provides for performing device authentication based on the of proximity to another device, such as a key device. When a key device is not near a mobile communications device, an unlock screen is allowed to be presented on a display screen. Based on the mobile communications device receiving a first code to unlock the mobile communications device, the mobile communications device is unlocked in a first mode. Based on receiving a second code while the unlocked mobile communications device is in the first mode, the unlocked mobile communications device changes from the first mode to a second mode, wherein a level of functionality of the mobile communications device in the second mode is greater than a level of functionality of the mobile communications device in the first mode.
    Type: Grant
    Filed: August 25, 2017
    Date of Patent: July 23, 2019
    Assignee: LOOKOUT, INC.
    Inventors: William Robinson, Kevin Patrick Mahaffey, Brian James Buck
  • Publication number: 20190158540
    Abstract: Based on context received regarding a mobile communications device a server determines whether an existing network connection employed by the mobile communications device offers a level of security that is appropriate. When the server determines that the level of security is appropriate, the mobile communications device is allowed to continue using the network connection. Otherwise, the server directs the mobile communications device to terminate the network connection.
    Type: Application
    Filed: January 17, 2019
    Publication date: May 23, 2019
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Strazzere, Brian James Buck
  • Publication number: 20190130382
    Abstract: A method includes receiving, by a payment server, a request for a payment from a mobile communication device; and, generating, a request to verify the location of the mobile communication device. In response to receiving the location of the mobile communication device, determining whether or not to authorize the requested payment.
    Type: Application
    Filed: December 27, 2018
    Publication date: May 2, 2019
    Applicant: LOOKOUT, INC.
    Inventors: Ariel Salomon, Kevin Patrick Mahaffey
  • Patent number: 10256979
    Abstract: Authenticity of a new application being installed on a mobile device is evaluated to provide a result. The evaluation uses a plurality of inputs. In response to the result, an action is performed (e.g., on the mobile device itself and/or a server performing or assisting with the evaluation). For example, the evaluating may be done for an application that a user of the mobile device desires to install from an application marketplace. In another example, the action is sending of a notification to the mobile device, and the notification includes an assessment of authenticity of the new application.
    Type: Grant
    Filed: December 13, 2013
    Date of Patent: April 9, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Daniel Lee Evans, Emil Barker Ong, Timothy Strazzere, Matthew John Joseph LaMantia, Brian James Buck
  • Patent number: 10243999
    Abstract: A secure network connection is established between a server and a mobile communications device after the creation of a secure network account. The server, while analyzing traffic over the secure network connection identifies a triggering event or condition. In response the server modifies the secure network connection.
    Type: Grant
    Filed: April 12, 2018
    Date of Patent: March 26, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Strazzere, Brian James Buck
  • Patent number: 10218697
    Abstract: A method includes: receiving a request regarding access by a first computing device (e.g., a mobile device of a user) to a service; in response to the request, performing, by a second computing device (e.g., a device risk evaluation server, or a server of an identity provider), an evaluation of the first computing device; and performing, by the second computing device, an action (e.g., authorizing access to the service) based on the evaluation.
    Type: Grant
    Filed: June 9, 2017
    Date of Patent: February 26, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Aaron Cockerill, David Richardson, Daniel Thanos, William Neil Robinson, Brian James Buck, Kevin Patrick Mahaffey
  • Patent number: 10181118
    Abstract: A method includes receiving, by a payment server, a request for a payment from a mobile communication device; and, generating, a request to verify the location of the mobile communication device. In response to receiving the location of the mobile communication device, determining whether or not to authorize the requested payment.
    Type: Grant
    Filed: June 20, 2014
    Date of Patent: January 15, 2019
    Assignee: LOOKOUT, INC.
    Inventors: Ariel Salomon, Kevin Patrick Mahaffey
  • Publication number: 20190013947
    Abstract: In a method and system for responding to an unauthorized action on a mobile communications device, a cryptographic key is destroyed. The destruction of the cryptographic key is followed by initiating a boot sequence at the mobile communications device where the device is booted into a kernel that restricts operation of the mobile communications device to communications with a server.
    Type: Application
    Filed: August 23, 2018
    Publication date: January 10, 2019
    Applicant: LOOKOUT, INC.
    Inventors: Marc William Rogers, Brian James Buck
  • Patent number: 10165083
    Abstract: A software application is automatically launched on a first computing device. The launch of the application is a first execution of the application by the first computing device. In response to this launching, the application executes to automatically obtain data from the first computing device. The data is sent to a second computing device that is configured to provide a service to the first computing device (e.g., based on the data).
    Type: Grant
    Filed: February 22, 2016
    Date of Patent: December 25, 2018
    Assignee: LOOKOUT, INC.
    Inventors: David Richardson, Kevin Mahaffey, Jonathan Grubb
  • Patent number: 10122747
    Abstract: Data is collected from a set of devices according to a data collection policy. The data is associated with device configuration, device state, or device behavior. A norm is established using the collected data. A different data collection policy is established based on the norm. Data is collected from a particular device according to the different data collection policy. The norm is compared to the data collected from the particular device. If there is a deviation outside of a threshold deviation between the norm and the data collected from the particular device, a response is initiated.
    Type: Grant
    Filed: July 26, 2017
    Date of Patent: November 6, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Micheal Wyatt, Brian James Buck, John Gunther Hering, Amit Gupta, Alex Cameron Abey
  • Patent number: 10084603
    Abstract: A method and system for rendering a stolen mobile communications device inoperative is presented. A determination that the mobile communications device is in a first state is made at a security component on the mobile communications device. A removal of a cryptographic key is affected at the security component on the mobile communications device.
    Type: Grant
    Filed: June 5, 2014
    Date of Patent: September 25, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Marc William Rogers, Brian James Buck
  • Publication number: 20180234461
    Abstract: A secure network connection is established between a server and a mobile communications device after the creation of a secure network account. The server, while analyzing traffic over the secure network connection identifies a triggering event or condition. In response the server modifies the secure network connection.
    Type: Application
    Filed: April 12, 2018
    Publication date: August 16, 2018
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, Timothy Strazzere, Brian James Buck
  • Publication number: 20180206124
    Abstract: A method is provided for comparing a usage of a mobile communications device to a stored pattern of usage. When a measure associated with a difference between the usage and the stored usage pattern exceeds a threshold, the mobile communications device is caused to emit a sound encoded with information that may be decoded by another electronic device.
    Type: Application
    Filed: March 13, 2018
    Publication date: July 19, 2018
    Applicant: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, John G. Hering, James David Burgess, Vance Grkov, David Luke Richardson, Ayan Mandal, Cherry Mangat, Brian James Buck, William Robinson
  • Patent number: 9996697
    Abstract: Methods and systems are provided for sharing information and improving the functioning of devices by blocking the installation of an application based on an assessment. In the methods and systems disclosed, a server may receive data pertaining to an application from the mobile communications device. The server may process the data from the mobile communications device to determine an assessment of the application, where the assessment is based on an analysis using information shared by sources other than the mobile communications device. The server may then provide the assessment to the mobile communications device.
    Type: Grant
    Filed: August 25, 2017
    Date of Patent: June 12, 2018
    Assignee: LOOKOUT, INC.
    Inventors: Kevin Patrick Mahaffey, John Gunther Hering, James David Burgess, Jonathan Pantera Grubb, David Golombek, David Luke Richardson, Anthony McKay Lineberry, Timothy Micheal Wyatt