Patents by Inventor Brad Wardman

Brad Wardman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10911480
    Abstract: Methods, systems, and computer program products for online content referral are provided. A computer-implemented method may include receiving a request from an application, issuing a challenge to the application to determine a capability of the application, analyzing a result of the challenge to associate the application with an application type, determining whether the activity performed by the application is scripted, and classifying the activity as automated or semi-automated when it is determined that the activity is scripted.
    Type: Grant
    Filed: April 22, 2019
    Date of Patent: February 2, 2021
    Assignee: PayPal, Inc.
    Inventors: Brad Wardman, Ryan A. Carrico, Nathan Robert Pratt
  • Publication number: 20190373011
    Abstract: Methods, systems, and computer program products for online content referral are provided. A computer-implemented method may include receiving a request from an application, issuing a challenge to the application to determine a capability of the application, analyzing a result of the challenge to associate the application with an application type, determining whether the activity performed by the application is scripted, and classifying the activity as automated or semi-automated when it is determined that the activity is scripted.
    Type: Application
    Filed: April 22, 2019
    Publication date: December 5, 2019
    Inventors: Brad Wardman, Ryan A. Carrico, Nathan Robert Pratt
  • Patent number: 10311434
    Abstract: A system or method is provided to generate and send a notification to a card issuing bank to report a compromised card. In particular, the notification may be embedded in a pseudo card transaction message based on the ISO 8583 protocol message format. Card issuing banks may be a participant in a compromised card account reporting program to receive the notifications via the ISO 8583 transaction messages from a merchant or a payment service provider. In particular, data elements within the ISO 8583 protocol that are not reserved for carrying information for a transaction may be designated to carry information for reporting the compromised card account. Thus, merchants or payment service providers may send notifications of compromised card accounts to card issuing banks in a secured manner using ISO 8583 transaction messages.
    Type: Grant
    Filed: May 29, 2014
    Date of Patent: June 4, 2019
    Assignee: PAYPAL, INC.
    Inventors: Brad Wardman, Jeffrey Alan Edelen
  • Patent number: 10270802
    Abstract: Methods, systems, and computer program products for online content referral are provided. A computer-implemented method may include receiving a request from an application, issuing a challenge to the application to determine a capability of the application, analyzing a result of the challenge to associate the application with an application type, determining whether the activity performed by the application is scripted, and classifying the activity as automated or semi-automated when it is determined that the activity is scripted.
    Type: Grant
    Filed: January 8, 2018
    Date of Patent: April 23, 2019
    Assignee: PayPal, Inc.
    Inventors: Brad Wardman, Ryan A. Carrico, Nathan Robert Pratt
  • Publication number: 20180248907
    Abstract: Methods, systems, and computer program products for online content referral are provided. A computer-implemented method may include receiving a request from an application, issuing a challenge to the application to determine a capability of the application, analyzing a result of the challenge to associate the application with an application type, determining whether the activity performed by the application is scripted, and classifying the activity as automated or semi-automated when it is determined that the activity is scripted.
    Type: Application
    Filed: January 8, 2018
    Publication date: August 30, 2018
    Inventors: Brad Wardman, Ryan A. Carrico, Nathan Robert Pratt
  • Patent number: 10015191
    Abstract: Methods and systems for detecting fraudulent activity are described. A user types in a web address in his or her browser to request a webpage from a server, and the server communicates the webpage to the user. The communicated webpage includes a document object model (DOM) inspector and/or a JavaScript (JS) namespace inspector. The DOM inspector and JS namespace inspector detect anomalous DOM elements and anomalous JS namespace elements respectively. The DOM inspector and JS namespace inspector discover objects on the rendered webpage that should not be there.
    Type: Grant
    Filed: September 18, 2013
    Date of Patent: July 3, 2018
    Assignee: PAYPAL, INC.
    Inventors: Jeremy Dale Pickett, Brad Wardman
  • Patent number: 9635038
    Abstract: Systems and methods for abusive email account detection and transmission of a signed response to an abusive email account owner and provider. The methods include receiving an email from a first email account on a second email account, wherein the email contains malicious content, determining if a trust relationship exists between a first email server corresponding to the first email account and a second email server corresponding to the second email account, and transmitting, using a hardware processor of the second email server, an alert email to the first email account corresponding to the trust relationship, wherein the alert email includes a digital signature and a secure field having an abusive category descriptor in an email header. The secure field may include an abusive category descriptor, for example transmitting spam, transmitting malware, transmitting phishing attempts, and committing fraud.
    Type: Grant
    Filed: November 16, 2015
    Date of Patent: April 25, 2017
    Assignee: PAYPAL, INC.
    Inventors: Brad Wardman, Jeremy D. Pickett, Michael Weideman
  • Publication number: 20160072826
    Abstract: Systems and methods for abusive email account detection and transmission of a signed response to an abusive email account owner and provider. The methods include receiving an email from a first email account on a second email account, wherein the email contains malicious content, determining if a trust relationship exists between a first email server corresponding to the first email account and a second email server corresponding to the second email account, and transmitting, using a hardware processor of the second email server, an alert email to the first email account corresponding to the trust relationship, wherein the alert email includes a digital signature and a secure field having an abusive category descriptor in an email header. The secure field may include an abusive category descriptor, for example transmitting spam, transmitting malware, transmitting phishing attempts, and committing fraud.
    Type: Application
    Filed: November 16, 2015
    Publication date: March 10, 2016
    Inventors: Brad Wardman, Jeremy D. Pickett, Michael Weideman
  • Publication number: 20150381652
    Abstract: Methods, systems, and computer program products for online content referral are provided. A computer-implemented method may include receiving a request from an application, issuing a challenge to the application to determine a capability of the application, analyzing a result of the challenge to associate the application with an application type, determining whether the activity performed by the application is scripted, and classifying the activity as automated or semi-automated when it is determined that the activity is scripted.
    Type: Application
    Filed: June 30, 2014
    Publication date: December 31, 2015
    Inventors: Brad Wardman, Ryan A. Carrico, Nathan Robert Pratt
  • Publication number: 20150347965
    Abstract: A system or method is provided to generate and send a notification to a card issuing bank to report a compromised card. In particular, the notification may be embedded in a pseudo card transaction message based on the ISO 8583 protocol message format. Card issuing banks may be a participant in a compromised card account reporting program to receive the notifications via the ISO 8583 transaction messages from a merchant or a payment service provider. In particular, data elements within the ISO 8583 protocol that are not reserved for carrying information for a transaction may be designated to carry information for reporting the compromised card account. Thus, merchants or payment service providers may send notifications of compromised card accounts to card issuing banks in a secured manner using ISO 8583 transaction messages.
    Type: Application
    Filed: May 29, 2014
    Publication date: December 3, 2015
    Inventors: Brad Wardman, Jeffrey Alan Edelen
  • Patent number: 9191401
    Abstract: Systems and methods for abusive email account detection and transmission of a signed response to an abusive email account owner and provider. The methods include receiving an email from a first email account on a second email account, wherein the email contains malicious content, determining if a trust relationship exists between a first email server corresponding to the first email account and a second email server corresponding to the second email account, and transmitting, using a hardware processor of the second email server, an alert email to the first email account corresponding to the trust relationship, wherein the alert email includes a digital signature and a secure field having an abusive category descriptor in an email header. The secure field may include an abusive category descriptor, for example transmitting spam, transmitting malware, transmitting phishing attempts, and committing fraud.
    Type: Grant
    Filed: June 14, 2013
    Date of Patent: November 17, 2015
    Assignee: PAYPAL, INC.
    Inventors: Brad Wardman, Jeremy D. Pickett, Michael Weideman
  • Publication number: 20150127525
    Abstract: When an Automated Clearing House (ACH) fund transaction is deemed to have suspicious nature, the ACH transfer file for the transaction may be marked with a unique key (dye pACH). The unique key may be used to track the transfer paths of funds through a plurality of financial institutions. Thus, the suspicious ACH fund may be tracked through the plurality of financial institutions. Law enforcement entities, such as police or Federal Bureau of Investigation (FBI) may use the unique key to track suspicious fund transfers through a plurality of financial institutions to detect money laundering or fraud activities or obtain high-level understanding of cybercrime organizations.
    Type: Application
    Filed: December 18, 2013
    Publication date: May 7, 2015
    Applicant: EBAY INC.
    Inventors: Brad Wardman, Ryan C. Beutler
  • Publication number: 20150082440
    Abstract: Methods and systems for detecting fraudulent activity are described. A user types in a web address in his or her browser to request a webpage from a server, and the server communicates the webpage to the user. The communicated webpage includes a document object model (DOM) inspector and/or a JavaScript (JS) namespace inspector. The DOM inspector and JS namespace inspector detect anomalous DOM elements and anomalous JS namespace elements respectively. The DOM inspector and JS namespace inspector discover objects on the rendered webpage that should not be there.
    Type: Application
    Filed: September 18, 2013
    Publication date: March 19, 2015
    Inventors: Jeremy Dale Pickett, Brad Wardman
  • Publication number: 20150067839
    Abstract: A method for identifying phishing websites and illustrating the provenance of each website through the structural components that compose the websites. The method includes identifying newly observed phishing websites and using the method as a distance metric for clustering phishing websites. Varying the threshold value within method demonstrates the potential capability for phishing investigators to identify the source of many phishing websites as well as individual phishers.
    Type: Application
    Filed: July 9, 2012
    Publication date: March 5, 2015
    Inventors: Brad Wardman, Walker Haddock
  • Publication number: 20140373145
    Abstract: Systems and methods for abusive email account detection and transmission of a signed response to an abusive email account owner and provider. The methods include receiving an email from a first email account on a second email account, wherein the email contains malicious content, determining if a trust relationship exists between a first email server corresponding to the first email account and a second email server corresponding to the second email account, and transmitting, using a hardware processor of the second email server, an alert email to the first email account corresponding to the trust relationship, wherein the alert email includes a digital signature and a secure field having an abusive category descriptor in an email header. The secure field may include an abusive category descriptor, for example transmitting spam, transmitting malware, transmitting phishing attempts, and committing fraud.
    Type: Application
    Filed: June 14, 2013
    Publication date: December 18, 2014
    Inventors: Brad Wardman, Jeremy D. Pickett, Michael Weideman
  • Publication number: 20140258122
    Abstract: Systems and methods for determining trustworthiness of a user are described. The methods include receiving information provided by the user to set up a new financial account, extracting contact information from the received information, transmitting the contact information to a third party to determine an age of the contact information, receiving the age of the contact information, and based on the age, assigning a confidence metric, wherein the confidence metric is associated with the trustworthiness of the user.
    Type: Application
    Filed: March 11, 2013
    Publication date: September 11, 2014
    Inventors: Brad Wardman, Jeremy Pickett