Patents by Inventor Adina Florina Simu

Adina Florina Simu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240078246
    Abstract: Systems and methods for unifying business records data from different database sources into a common format in the same repository are disclosed. In one embodiment, a process includes receiving, by an integration platform system, a first set of business records data from a customer records system, where the business records data includes records in a first format, identifying a first transformation rule corresponding to the first format using the integration platform system, where the first transformation rule includes information for converting data from the first format to a unified format, converting each record in the first set of business records from the first format to the unified format by the integration platform system using the first transformation rule, and storing the first set of converted records in the unified format in a business records database.
    Type: Application
    Filed: March 27, 2023
    Publication date: March 7, 2024
    Applicant: Auditoria.AI, Inc.
    Inventors: Rohit Gupta, Adina Florina Simu, Sateesh Valluru, Tao Tong
  • Patent number: 11615110
    Abstract: Systems and methods for unifying business records data from different database sources into a common format in the same repository are disclosed. In one embodiment, a process includes receiving, by an integration platform system, a first set of business records data from a customer records system, where the business records data includes records in a first format, identifying a first transformation rule corresponding to the first format using the integration platform system, where the first transformation rule includes information for converting data from the first format to a unified format, converting each record in the first set of business records from the first format to the unified format by the integration platform system using the first transformation rule, and storing the first set of converted records in the unified format in a business records database.
    Type: Grant
    Filed: April 19, 2021
    Date of Patent: March 28, 2023
    Assignee: Auditoria.AI, Inc.
    Inventors: Rohit Gupta, Adina Florina Simu, Sateesh Valluru, Tao Tong
  • Patent number: 11368481
    Abstract: Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system performs analysis and correlation, including using one or more data sources, to determine information about an application. The system computes a measure of security for an application (“an application risk score”) and a user (“a user risk score”). The score is analyzed to determine a threat of security posed by the application based on use of the application. The security system performs one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    Type: Grant
    Filed: January 13, 2020
    Date of Patent: June 21, 2022
    Assignee: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Sumedha Nalin Perera, Adina Florina Simu
  • Publication number: 20210326350
    Abstract: Systems and methods for unifying business records data from different database sources into a common format in the same repository are disclosed. In one embodiment, a process includes receiving, by an integration platform system, a first set of business records data from a customer records system, where the business records data includes records in a first format, identifying a first transformation rule corresponding to the first format using the integration platform system, where the first transformation rule includes information for converting data from the first format to a unified format, converting each record in the first set of business records from the first format to the unified format by the integration platform system using the first transformation rule, and storing the first set of converted records in the unified format in a business records database.
    Type: Application
    Filed: April 19, 2021
    Publication date: October 21, 2021
    Applicant: Auditoria.AI, Inc.
    Inventors: Rohit Gupta, Adina Florina Simu, Sateesh Valluru, Tao Tong
  • Publication number: 20200153855
    Abstract: Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system performs analysis and correlation, including using one or more data sources, to determine information about an application. The system computes a measure of security for an application (“an application risk score”) and a user (“a user risk score”). The score is analyzed to determine a threat of security posed by the application based on use of the application. The security system performs one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    Type: Application
    Filed: January 13, 2020
    Publication date: May 14, 2020
    Applicant: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Sumedha Nalin Perera, Adina Florina Simu
  • Patent number: 10536478
    Abstract: Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system can perform analysis and correlation, including use of one or more data sources, to determine information about an application. The system can compute a measure of security for an application (“an application risk score”) and a user (“a user risk score”). The score may be analyzed to determine a threat of security posed by the application based on use of the application. The security system can perform one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    Type: Grant
    Filed: February 23, 2017
    Date of Patent: January 14, 2020
    Assignee: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Sumedha Nalin Perera, Adina Florina Simu
  • Publication number: 20170251013
    Abstract: Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system can perform analysis and correlation, including use of one or more data sources, to determine information about an application. The system can compute a measure of security for an application (“an application risk score”) and a user (“a user risk score”). The score may be analyzed to determine a threat of security posed by the application based on use of the application. The security system can perform one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    Type: Application
    Filed: February 23, 2017
    Publication date: August 31, 2017
    Applicant: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Sumedha Nalin Perera, Adina Florina Simu