Patents by Inventor Brett Peppe

Brett Peppe has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11277380
    Abstract: An adaptive greylist may be used to reject authentication requests that originate from a source network address that has been taken over by a malicious actor. A percentage of successful authentications for a predetermined number of authentication requests that last originated from a source network address may be calculated. Accordingly, the source network address may be added to a greylist of suspended network addresses when the percentage of successful authentications is less than a predetermined percentage threshold. On the other hand, the source network address is kept off the greylist of suspended network addresses when the percentage of successful authentications is equal to or greater than the predetermined percentage threshold.
    Type: Grant
    Filed: December 17, 2018
    Date of Patent: March 15, 2022
    Assignee: T-Mobile USA, Inc.
    Inventors: Michael Engan, Michael Kary, James Latham, Brett Peppe, Douglas McDorman
  • Publication number: 20200195671
    Abstract: An adaptive greylist may be used to reject authentication requests that originate from a source network address that has been taken over by a malicious actor. A percentage of successful authentications for a predetermined number of authentication requests that last originated from a source network address may be calculated. Accordingly, the source network address may be added to a greylist of suspended network addresses when the percentage of successful authentications is less than a predetermined percentage threshold. On the other hand, the source network address is kept off the greylist of suspended network addresses when the percentage of successful authentications is equal to or greater than the predetermined percentage threshold.
    Type: Application
    Filed: December 17, 2018
    Publication date: June 18, 2020
    Inventors: Michael Engan, Michael Kary, James Latham, Brett Peppe, Douglas McDorman
  • Patent number: 10547642
    Abstract: A methods and systems of providing security based on an identified susceptibility profile of a user are provided. Behavioral data related to an account of a user is received for a predetermined period. The behavioral data is analyzed for a pattern of on-line behavior of the user. A susceptibility profile of the user is created based on the pattern of on-line behavior. Environment parameters are received from a database. A security threat model is created based on the susceptibility profile and the environment parameters. A report data packet based on the created threat model is sent to an account of the user.
    Type: Grant
    Filed: January 27, 2017
    Date of Patent: January 28, 2020
    Assignee: T-Mobile USA, Inc.
    Inventors: Gregory Reith, Brett Peppe
  • Patent number: 10432642
    Abstract: A system and method of providing a secure data corridor are provided. A request from a subject for at least one data element of a data feed is received. A use-case is identified for the data feed. A security label is assigned to the use-case. A clearance of the subject is compared to the security label of the use-case. Upon determining that a clearance of the subject is at or above the data sensitivity rating of the use-case, the subject is allowed access privilege to the data feed via the secure data corridor.
    Type: Grant
    Filed: December 29, 2016
    Date of Patent: October 1, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Brett Peppe, Greg Reith
  • Patent number: 10432641
    Abstract: A system and method of providing a secure data corridor are provided. A request is received from a subject for a data feed comprising one or more data elements. A use-case is identified and a security level is determined for the data feed. For each data element of the data feed, a security level and one or more security controls that are mapped to the corresponding data element, are determined. A data sensitivity rating is assigned to the use-case. Upon determining that a clearance of the subject is at or above the data sensitivity rating of the use-case, the subject is granted privilege to the data feed via the secure data corridor.
    Type: Grant
    Filed: December 29, 2016
    Date of Patent: October 1, 2019
    Assignee: T-Mobile USA, Inc.
    Inventors: Brett Peppe, Gregory Reith
  • Publication number: 20180219914
    Abstract: A methods and systems of providing security based on an identified susceptibility profile of a user are provided. Behavioral data related to an account of a user is received for a predetermined period. The behavioral data is analyzed for a pattern of on-line behavior of the user. A susceptibility profile of the user is created based on the pattern of on-line behavior. Environment parameters are received from a database. A security threat model is created based on the susceptibility profile and the environment parameters. A report data packet based on the created threat model is sent to an account of the user.
    Type: Application
    Filed: January 27, 2017
    Publication date: August 2, 2018
    Inventors: Greg Reith, Brett Peppe
  • Publication number: 20170163654
    Abstract: A system and method of providing a secure data corridor are provided. A request from a subject for at least one data element of a data feed is received. A use-case is identified for the data feed. A security label is assigned to the use-case. A clearance of the subject is compared to the security label of the use-case. Upon determining that a clearance of the subject is at or above the data sensitivity rating of the use-case, the subject is allowed access privilege to the data feed via the secure data corridor.
    Type: Application
    Filed: December 29, 2016
    Publication date: June 8, 2017
    Inventors: Brett Peppe, Greg Reith
  • Publication number: 20170163652
    Abstract: A system and method of providing a secure data corridor are provided. A request is received from a subject for a data feed comprising one or more data elements. A use-case is identified and a security level is determined for the data feed. For each data element of the data feed, a security level and one or more security controls that are mapped to the corresponding data element, are determined. A data sensitivity rating is assigned to the use-case. Upon determining that a clearance of the subject is at or above the data sensitivity rating of the use-case, the subject is granted privilege to the data feed via the secure data corridor.
    Type: Application
    Filed: December 29, 2016
    Publication date: June 8, 2017
    Inventors: Brett Peppe, Greg Reith