Patents by Inventor Ashley A. Brock

Ashley A. Brock has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9208321
    Abstract: A countermeasure for a computer security threat to a computer system is administered by establishing a baseline identification of an operating or application system type and an operating or application system release level for the computer system that is compatible with a Threat Management Vector (TMV). A TMV is then received, including therein a first field that provides identification of at least one operating system type that is affected by a computer security threat, a second field that provides identification of an operating system release level for the operating system type, and a third field that provides identification of a set of possible countermeasures for an operating system type and an operating system release level. Countermeasures that are identified in the TMV are processed if the TMV identifies the operating system type and operating system release level for the computer system as being affected by the computer security threat.
    Type: Grant
    Filed: May 7, 2008
    Date of Patent: December 8, 2015
    Assignee: Trend Micro Incorporated
    Inventors: Jeffrey S. Bardsley, Ashley A. Brock, Charles K. Davis, III, Nathaniel W. Kim, John J. McKenna, Carlos F. Villegas
  • Patent number: 8676923
    Abstract: Method, system, and product for remotely communicating with and identifying owners of objects on an IP network by providing a database identifying owners of objects on an IP network, discovery scanning the IP network for logical objects, sending a message to an unlisted logical object requesting a registration action of the recipient, receiving the registration action indicating an owner of the logical object, and updating the database with the received indication of the owner of the object. The method, system, or product may be embodied in a software application (such as an operating system element), a dedicated processor, or a dedicated processor with dedicated code.
    Type: Grant
    Filed: March 8, 2005
    Date of Patent: March 18, 2014
    Assignee: International Business Machines Corporation
    Inventors: Charles Steven Lingafelt, Scott Alex Creeley, Charles Victor Jolla, Mark Alan Techmeier, Ronald Jerome Walter, Ashley A. Brock
  • Publication number: 20090328206
    Abstract: A countermeasure for a computer security threat to a computer system is administered by establishing a baseline identification of an operating or application system type and an operating or application system release level for the computer system that is compatible with a Threat Management Vector (TMV). A TMV is then received, including therein a first field that provides identification of at least one operating system type that is affected by a computer security threat, a second field that provides identification of an operating system release level for the operating system type, and a third field that provides identification of a set of possible countermeasures for an operating system type and an operating system release level. Countermeasures that are identified in the TMV are processed if the TMV identifies the operating system type and operating system release level for the computer system as being affected by the computer security threat.
    Type: Application
    Filed: May 7, 2008
    Publication date: December 31, 2009
    Inventors: Jeffrey S. Bardsley, Ashley A. Brock, Charles K. Davis, III, Nathaniel W. Kim, John J. McKenna, Carlos F. Villegas
  • Patent number: 7386883
    Abstract: A countermeasure for a computer security threat to a computer system is administered by establishing a baseline identification of an operating or application system type and an operating or application system release level for the computer system that is compatible with a Threat Management Vector (TMV). A TMV is then received, including therein a first field that provides identification of at least one operating system type that is affected by a computer security threat, a second field that provides identification of an operating system release level for the operating system type, and a third field that provides identification of a set of possible countermeasures for an operating system type and an operating system release level. Countermeasures that are identified in the TMV are processed if the TMV identifies the operating system type and operating system release level for the computer system as being affected by the computer security threat.
    Type: Grant
    Filed: July 22, 2003
    Date of Patent: June 10, 2008
    Assignee: International Business Machines Corporation
    Inventors: Jeffrey S. Bardsley, Ashley A. Brock, Charles K. Davis, III, Nathaniel W. Kim, John J. McKenna, Carlos F. Villegas
  • Patent number: 7370345
    Abstract: A threat management domain controller is responsive to a computer-actionable threat management vector that includes a first computer-readable field that provides identification of at least one system type that is affected by a computer security threat, a second computer-readable field that provides identification of a release level for the system type and a third computer-readable field that provides identification of a set of possible countermeasures for a system type and release level. The threat management domain controller processes a threat management vector that is received for use by a domain of target computer systems, and transmits the threat management vector that has been processed to at least one of the target computer systems in the domain of target computer systems.
    Type: Grant
    Filed: March 2, 2004
    Date of Patent: May 6, 2008
    Assignee: Lenovo Singapore Pte. Ltd
    Inventors: Jeffrey S. Bardsley, Ashley A. Brock, Charles K. Davis, III, Nathaniel W. Kim, John J. McKenna, Carlos F. Villegas
  • Publication number: 20080077989
    Abstract: A method of operating an intrusion detection system. The system determines occurrence of a signature event indicative of a denial of service intrusion on a protected device. A value of a signature event counter is increased. The value of the signature event counter is adjusted to not include a count of signature events past a sliding window. The value of the signature event counter is determined to exceed a signature threshold quantity, followed by generation of an alert at a time subsequently recorded in a log. The log is cleared of entries past a permissible age. A present alert generation rate is determined as a ratio of the total number of timestamps in the log to the permissible age. The present alert generation rate is ascertained to exceed an alert generation rate threshold. A selected element of the signature set is altered to decrease the alert generation rate.
    Type: Application
    Filed: August 20, 2007
    Publication date: March 27, 2008
    Inventors: Jeffrey Bardsley, Ashley Brock, Nathaniel Kim, Charles Lingafelt
  • Publication number: 20060206593
    Abstract: Method, system, and product for remotely communicating with and identifying owners of objects on an IP network by providing a database identifying owners of objects on an IP network, discovery scanning the IP network for logical objects, sending a message to an unlisted logical object requesting a registration action of the recipient, receiving the registration action indicating an owner of the logical object, and updating the database with the received indication of the owner of the object. The method, system, or product may be embodied in a software application (such as an operating system element), a dedicated processor, or a dedicated processor with dedicated code.
    Type: Application
    Filed: March 8, 2005
    Publication date: September 14, 2006
    Applicant: International Business Machines Corporation
    Inventors: Charles Lingafelt, Ashley Brock, Scott Creeley, Charles Jolla, Mark Techmeier, Ronald Walter
  • Publication number: 20050198520
    Abstract: A threat management domain controller is responsive to a computer-actionable threat management vector that includes a first computer-readable field that provides identification of at least one system type that is affected by a computer security threat, a second computer-readable field that provides identification of a release level for the system type and a third computer-readable field that provides identification of a set of possible countermeasures for a system type and release level. The threat management domain controller processes a threat management vector that is received for use by a domain of target computer systems, and transmits the threat management vector that has been processed to at least one of the target computer systems in the domain of target computer systems.
    Type: Application
    Filed: March 2, 2004
    Publication date: September 8, 2005
    Inventors: Jeffrey Bardsley, Ashley Brock, Charles Davis, Nathaniel Kim, John McKenna, Carlos Villegas
  • Publication number: 20050039046
    Abstract: A countermeasure for a computer security threat to a computer system is administered by establishing a baseline identification of an operating or application system type and an operating or application system release level for the computer system that is compatible with a Threat Management Vector (TMV). A TMV is then received, including therein a first field that provides identification of at least one operating system type that is affected by a computer security threat, a second field that provides identification of an operating system release level for the operating system type, and a third field that provides identification of a set of possible countermeasures for an operating system type and an operating system release level. Countermeasures that are identified in the TMV are processed if the TMV identifies the operating system type and operating system release level for the computer system as being affected by the computer security threat.
    Type: Application
    Filed: July 22, 2003
    Publication date: February 17, 2005
    Inventors: Jeffrey Bardsley, Ashley Brock, Charles Davis, Nathaniel Kim, John McKenna, Carlos Villegas
  • Publication number: 20050022021
    Abstract: Computer security threat management information is generated upon receiving notification of a computer security threat, by generating a computer-actionable Threat Management Vector (TMV) from the notification that was received. The TMV includes a first computer-readable field that provides identification of at least one system type that is affected by the security threat, a second computer-readable field that provides identification of a release level for the system type, and a third computer-readable field that provides identification of a set of possible countermeasures for a system type and a release level. The TMV that is generated is transmitted to target systems for processing.
    Type: Application
    Filed: July 22, 2003
    Publication date: January 27, 2005
    Inventors: Jeffrey Bardsley, Ashley Brock, Charles Davis, Nathaniel Kim, John McKenna, Carlos Villegas