Patents by Inventor Andreas Wiegenstein

Andreas Wiegenstein has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20200081783
    Abstract: The present invention refers to a system, a method and product for automatically identifying quality defects in configuration parameters of a database system and for automatically correcting them according to predefined quality procedures. The method is executed on a central server (12) and on several satellite systems (10) as well. The method may be integral part of an enterprise resource planning system.
    Type: Application
    Filed: November 18, 2019
    Publication date: March 12, 2020
    Applicant: Virtual Forge GmbH
    Inventors: Andreas Wiegenstein, Joachim Ritter, Thomas Kastner, Markus Schumacher
  • Patent number: 10481981
    Abstract: The present invention refers to a system, a method and product for automatically identifying quality defects in configuration parameters of a database system and for automatically correcting them according to predefined quality procedures. The method is executed on a central server (12) and on several satellite systems (10) as well. The method may be integral part of an enterprise resource planning system.
    Type: Grant
    Filed: June 19, 2013
    Date of Patent: November 19, 2019
    Assignee: Virtual Forge GMBH
    Inventors: Andreas Wiegenstein, Joachim Ritter, Thomas Kastner, Markus Schumacher
  • Patent number: 10025688
    Abstract: Comprehensive techniques identify data leaks in software applications using Asset Flow Analysis (AFA) to determine whether critical data leaves a system through an exit point such that the data is no longer protected by mechanisms of the system. A novel data extrusion mechanism makes use of a relevant subset of all the possible data paths detected by AFA using a knowledge base of critical business functions and critical database content. The system checks if any code performs read access to critical business data and subsequently transfers this data beyond the control limits of the target system. The knowledge base can be extended by configuring which database content is to be regarded as critical in any given organization. The approach is particularly valuable in protecting systems that manipulate, distribute, or store sensitive information associated with financial, business, or personal data, including SAP® ABAP™ software applications.
    Type: Grant
    Filed: September 17, 2012
    Date of Patent: July 17, 2018
    Assignee: Virtual Forge GmbH
    Inventors: Andreas Wiegenstein, Markus Schumacher, Xu Jia
  • Publication number: 20140379664
    Abstract: The present invention refers to a system, a method and product for automatically identifying quality defects in configuration parameters of a database system and for automatically correcting them according to predefined quality procedures. The method is executed on a central server (12) and on several satellite systems (10) as well. The method may be integral part of an enterprise resource planning system.
    Type: Application
    Filed: June 19, 2013
    Publication date: December 25, 2014
    Inventors: Andreas Wiegenstein, Joachim Ritter, Thomas Kastner, Markus Schumacher
  • Patent number: 8402547
    Abstract: A static code analysis (SCA) tool, apparatus and method detects, prioritizes and fixes security defects and compliance violations in SAP® ABAP™ code. The code, meta information and computer system configuration settings are transformed into an interchangeable format, and parsed into an execution model. A rules engine is applied to the execution model to identify security and compliance violations. The rules engine may include information about critical database tables and critical SAP standard functions, and the step of applying the rules engine to the execution model may include the calculation of specific business risks or whether a technical defect has a business-relevant impact. In particular, an asset flow analysis may be used to determine whether critical business data is no longer protected by the computer system. Such critical business data may include credit or debit card numbers, financial data or personal data.
    Type: Grant
    Filed: March 11, 2011
    Date of Patent: March 19, 2013
    Assignee: Virtual Forge GmbH
    Inventors: Andreas Wiegenstein, Markus Schumacher, Xu Jia
  • Publication number: 20130024942
    Abstract: Comprehensive techniques identify data leaks in software applications using Asset Flow Analysis (AFA) to determine whether critical data leaves a system through an exit point such that the data is no longer protected by mechanisms of the system. A novel data extrusion mechanism makes use of a relevant subset of all the possible data paths detected by AFA using a knowledge base of critical business functions and critical database content. The system checks if any code performs read access to critical business data and subsequently transfers this data beyond the control limits of the target system. The knowledge base can be extended by configuring which database content is to be regarded as critical in any given organization. The approach is particularly valuable in protecting systems that manipulate, distribute, or store sensitive information associated with financial, business, or personal data, including SAP® ABAP™ software applications.
    Type: Application
    Filed: September 17, 2012
    Publication date: January 24, 2013
    Inventors: Andreas Wiegenstein, Markus Schumacher, Xu Jia
  • Publication number: 20120017280
    Abstract: A static code analysis (SCA) tool, apparatus and method detects, prioritizes and fixes security defects and compliance violations in SAP® ABAP™ code. The code, meta information and computer system configuration settings are transformed into an interchangeable format, and parsed into an execution model. A rules engine is applied to the execution model to identify security and compliance violations. The rules engine may include information about critical database tables and critical SAP standard functions, and the step of applying the rules engine to the execution model may include the calculation of specific business risks or whether a technical defect has a business-relevant impact. In particular, an asset flow analysis may be used to determine whether critical business data is no longer protected by the computer system. Such critical business data may include credit or debit card numbers, financial data or personal data.
    Type: Application
    Filed: March 11, 2011
    Publication date: January 19, 2012
    Inventors: Andreas Wiegenstein, Markus R. Schumacher, Xu Jia