Patents by Inventor Adam J. O'Donnell

Adam J. O'Donnell has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11558366
    Abstract: Techniques for connecting known entities to a protected network are described. A user device with a certified application installed is authenticated with an identification repository. The authentication is accomplished using credentials associated with the certified application. The user device is also enrolled with an authentication server and the authenticated user device is connected to the protected network.
    Type: Grant
    Filed: October 26, 2018
    Date of Patent: January 17, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Aaron T. Woland, Adam J. O'Donnell, Vivek Santuka, Stephen M. Orr
  • Patent number: 11063975
    Abstract: A server obtains security intelligence data used for classifying whether data associated with user activity in a network is undesirable, and classifies the data based on the security intelligence data. The server provides an initial classifying result of the data to a device associated with the data. At a subsequent time, the server obtains updated security intelligence data and re-classifies whether the first data is undesirable based on the updated security intelligence data. Responsive to a determination that the initial classifying result is changed based on the re-classifying, the server provides an updated classifying result to the device associated with the data.
    Type: Grant
    Filed: January 9, 2020
    Date of Patent: July 13, 2021
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Jason V. Miller, Adam J. O'Donnell
  • Publication number: 20200153848
    Abstract: A server obtains security intelligence data used for classifying whether data associated with user activity in a network is undesirable, and classifies the data based on the security intelligence data. The server provides an initial classifying result of the data to a device associated with the data. At a subsequent time, the server obtains updated security intelligence data and re-classifies whether the first data is undesirable based on the updated security intelligence data. Responsive to a determination that the initial classifying result is changed based on the re-classifying, the server provides an updated classifying result to the device associated with the data.
    Type: Application
    Filed: January 9, 2020
    Publication date: May 14, 2020
    Inventors: Jason V. Miller, Adam J. O'Donnell
  • Publication number: 20200137036
    Abstract: Techniques for connecting known entities to a protected network are described. A user device with a certified application installed is authenticated with an identification repository. The authentication is accomplished using credentials associated with the certified application. The user device is also enrolled with an authentication server and the authenticated user device is connected to the protected network.
    Type: Application
    Filed: October 26, 2018
    Publication date: April 30, 2020
    Inventors: Aaron T. WOLAND, Adam J. O'DONNELL, Vivek SANTUKA, Stephen M. ORR
  • Patent number: 10554678
    Abstract: A method includes: at a server, obtaining security intelligence data used for classifying whether a data associated with a user activity in a network is undesirable at a first time; classifying whether a first data in the network is undesirable based on the security intelligence data; receiving a request for classifying whether a second data is undesirable based on the security intelligence data; determining whether the server is overloaded with tasks; if the server is determined to be overloaded with tasks: logging the second data in a repository, and tagging the second data to re-visit classification of the second data; and when the server is no longer overloaded, classifying whether the second data is undesirable to produce a second classifying result and re-classifying whether the first data is undesirable based on updated security intelligence data obtained by the server.
    Type: Grant
    Filed: July 26, 2017
    Date of Patent: February 4, 2020
    Assignee: Cisco Technology, Inc.
    Inventors: Jason V. Miller, Adam J. O'Donnell
  • Publication number: 20190036949
    Abstract: A method includes: at a server, obtaining security intelligence data used for classifying whether a data associated with a user activity in a network is undesirable at a first time; classifying whether a first data in the network is undesirable based on the security intelligence data; receiving a request for classifying whether a second data is undesirable based on the security intelligence data; determining whether the server is overloaded with tasks; if the server is determined to be overloaded with tasks: logging the second data in a repository, and tagging the second data to re-visit classification of the second data; and when the server is no longer overloaded, classifying whether the second data is undesirable to produce a second classifying result and re-classifying whether the first data is undesirable based on updated security intelligence data obtained by the server.
    Type: Application
    Filed: July 26, 2017
    Publication date: January 31, 2019
    Inventors: Jason V. Miller, Adam J. O'Donnell
  • Patent number: 9928369
    Abstract: Presented herein are vulnerability assessment techniques for highlighting an organization's information technology (IT) infrastructure security vulnerabilities. For example, a vulnerability assessment system obtains application metadata for each of a plurality of executable applications observed at one or more devices forming part of an organization's IT infrastructure. The application metadata includes unique software identifiers for each of the plurality of executable applications. The vulnerability assessment system obtains global security risk metadata for executable applications observed at the one or more devices. The vulnerability assessment system maps one or more unique software identifiers in the application metadata to global security risk metadata that corresponds to applications identified by the one or more unique software identifiers, thereby generating a vulnerable application dataset.
    Type: Grant
    Filed: February 9, 2015
    Date of Patent: March 27, 2018
    Assignee: Cisco Technologies, Inc.
    Inventors: Anthony H. Grieco, Adam J. O'Donnell
  • Patent number: 9639697
    Abstract: A system retroactively detects malicious software on an end user system without performing expensive cross-referencing directly on the endpoint device. A client provides a server with information about files that are on it together with what it knows about these files. The server tracks this information and cross-references it against new intelligence it gathers on clean or malicious files. If a discrepancy in found (i.e., a file that had been called malicious, but that is actually benign or vice versa), the server informs the client, which in turn takes an appropriate action based on this information.
    Type: Grant
    Filed: January 30, 2015
    Date of Patent: May 2, 2017
    Assignee: Cisco Technology, Inc.
    Inventors: Oliver Friedrichs, Alfred Huger, Adam J. O'Donnell, Zulfikar Ramzan
  • Patent number: 9602525
    Abstract: Techniques are presented herein that combine a host-based analysis of an executable file on a host computer with a network-based analysis, i.e., an analysis of domain names to detect malware generated domain names that are used by the malicious executable files to establish malicious network connections. A server receives information from a host computer about an executable file that, when executed on the host computer, initiates a network connection. The server also receives information about the network connection itself. The server analyzes the information about the executable file to determine whether the executable file has a malicious disposition. Depending on a disposition of the executable file, the server analyzes the information about the network connection and determines whether the network connection is malicious.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: March 21, 2017
    Assignee: Cisco Technology, Inc.
    Inventors: Jiang Qian, Adam J. O'Donnell, Paul Frank, Patrick Mullen
  • Publication number: 20160255107
    Abstract: Techniques are presented herein that combine a host-based analysis of an executable file on a host computer with a network-based analysis, i.e., an analysis of domain names to detect malware generated domain names that are used by the malicious executable files to establish malicious network connections. A server receives information from a host computer about an executable file that, when executed on the host computer, initiates a network connection. The server also receives information about the network connection itself. The server analyzes the information about the executable file to determine whether the executable file has a malicious disposition. Depending on a disposition of the executable file, the server analyzes the information about the network connection and determines whether the network connection is malicious.
    Type: Application
    Filed: February 27, 2015
    Publication date: September 1, 2016
    Inventors: Jiang Qian, Adam J. O'Donnell, Paul Frank, Patrick Mullen
  • Publication number: 20160232358
    Abstract: Presented herein are vulnerability assessment techniques for highlighting an organization's information technology (IT) infrastructure security vulnerabilities. For example, a vulnerability assessment system obtains application metadata for each of a plurality of executable applications observed at one or more devices forming part of an organization's IT infrastructure. The application metadata includes unique software identifiers for each of the plurality of executable applications. The vulnerability assessment system obtains global security risk metadata for executable applications observed at the one or more devices. The vulnerability assessment system maps one or more unique software identifiers in the application metadata to global security risk metadata that corresponds to applications identified by the one or more unique software identifiers, thereby generating a vulnerable application dataset.
    Type: Application
    Filed: February 9, 2015
    Publication date: August 11, 2016
    Inventors: Anthony H. Grieco, Adam J. O'Donnell
  • Patent number: 9203854
    Abstract: Novel methods, components, and systems for detecting malicious software in a proactive manner are presented. More specifically, we describe methods, components, and systems that leverage machine learning techniques to detect malicious software. The disclosed invention provides a significant improvement with regard to detection capabilities compared to previous approaches.
    Type: Grant
    Filed: October 3, 2014
    Date of Patent: December 1, 2015
    Assignee: Cisco Technology, Inc.
    Inventors: Oliver Friedrichs, Alfred Huger, Adam J. O'Donnell
  • Patent number: 9100425
    Abstract: Novel methods, components, and systems for automatically detecting malicious software are presented. More specifically, methods, components, and systems for the automated deployment of generic signatures to detect malicious software. Even more specifically, computer implemented methods for determining whether a software application is likely malicious including computing at a client component a generic fingerprint for a software application, transmitting the generic fingerprint data to a server component, receiving at the client component information from the server component relating to the generic fingerprint of the software application, and following a prescribed set of actions based on the information received from the server.
    Type: Grant
    Filed: November 30, 2011
    Date of Patent: August 4, 2015
    Assignee: Cisco Technology, Inc.
    Inventors: Oliver Friedrichs, Alfred Huger, Adam J. O'Donnell
  • Publication number: 20150205959
    Abstract: A system retroactively detects malicious software on an end user system without performing expensive cross-referencing directly on the endpoint device. A client provides a server with information about files that are on it together with what it knows about these files. The server tracks this information and cross-references it against new intelligence it gathers on clean or malicious files. If a discrepancy in found (i.e., a file that had been called malicious, but that is actually benign or vice versa), the server informs the client, which in turn takes an appropriate action based on this information.
    Type: Application
    Filed: January 30, 2015
    Publication date: July 23, 2015
    Inventors: Oliver Friedrichs, Alfred Huger, Adam J. O'Donnell, Zulfikar Ramzan
  • Patent number: 9088601
    Abstract: Novel methods, components, and systems that enhance traditional techniques for detecting malicious software are presented. More specifically, methods, components, and systems that use important contextual information from a client system (such as recent history of events on that system), machine learning techniques, the automated deployment of generic signatures, and combinations thereof, to detect malicious software. The disclosed invention provides a significant improvement with regard to automation compared to previous approaches.
    Type: Grant
    Filed: November 30, 2011
    Date of Patent: July 21, 2015
    Assignee: Cisco Technology, Inc.
    Inventors: Oliver Friedrichs, Alfred Huger, Adam J. O'Donnell
  • Patent number: 8978137
    Abstract: A system for retroactively detecting malicious software on an end user system without performing expensive cross-referencing directly on the endpoint device. A client provides a server with information about files that are on it together with what it knows about these files. The server tracks this information and cross-references it against new intelligence it gathers on clean or malicious files. If a discrepancy is found (i.e., a file that had been called malicious, but that is actually benign or vice versa), the server informs the client, which in turn takes an appropriate action based on this information.
    Type: Grant
    Filed: February 28, 2013
    Date of Patent: March 10, 2015
    Assignee: Cisco Technology, Inc.
    Inventors: Oliver Friedrichs, Alfred Huger, Adam J. O'Donnell, Zulfikar Ramzan
  • Publication number: 20150026810
    Abstract: Novel methods, components, and systems for detecting malicious software in a proactive manner are presented. More specifically, we describe methods, components, and systems that leverage machine learning techniques to detect malicious software. The disclosed invention provides a significant improvement with regard to detection capabilities compared to previous approaches.
    Type: Application
    Filed: October 3, 2014
    Publication date: January 22, 2015
    Inventors: Oliver Friedrichs, Alfred Huger, Adam J. O'Donnell
  • Patent number: 8875286
    Abstract: Novel methods, components, and systems for detecting malicious software in a proactive manner are presented. More specifically, we describe methods, components, and systems that leverage machine learning techniques to detect malicious software. The disclosed invention provides a significant improvement with regard to detection capabilities compared to previous approaches.
    Type: Grant
    Filed: November 30, 2011
    Date of Patent: October 28, 2014
    Assignee: Cisco Technology, Inc.
    Inventors: Oliver Friedrichs, Alfred Huger, Adam J. O'Donnell
  • Publication number: 20130276114
    Abstract: A system for retroactively detecting malicious software on an end user system without performing expensive cross-referencing directly on the endpoint device. A client provides a server with information about files that are on it together with what it knows about these files. The server tracks this information and cross-references it against new intelligence it gathers on clean or malicious files. If a discrepancy is found (i.e., a file that had been called malicious, but that is actually benign or vice versa), the server informs the client, which in turn takes an appropriate action based on this information.
    Type: Application
    Filed: February 28, 2013
    Publication date: October 17, 2013
    Inventors: Oliver FRIEDRICHS, Alfred HUGER, Adam J. O'DONNELL, Zulfikar RAMZAN
  • Publication number: 20130139261
    Abstract: Novel methods, components, and systems that enhance traditional techniques for detecting malicious software are presented. More specifically, we describe methods, components, and systems that leverage important contextual information from a client system (such as recent history of events on that system) to detect malicious software that might have otherwise gone ignored. The disclosed invention provides a significant improvement with regard to detection capabilities compared to previous approaches.
    Type: Application
    Filed: November 30, 2011
    Publication date: May 30, 2013
    Applicant: Imunet Corporation
    Inventors: OLIVER FRIEDRICHS, Alfred Huger, Adam J. O'Donnell