Patents by Inventor Eugen Pritzkau

Eugen Pritzkau has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190007435
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Application
    Filed: June 30, 2017
    Publication date: January 3, 2019
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel
  • Patent number: 10102379
    Abstract: Published enterprise threat detection (ETD) security notes are accessed in a computer data store. Applicability of the published ETD security notes are determined for an information technology computing (IT) landscape. A determination is made that a particular applicable ETD security note has not yet been implemented in the IT computing landscape. Aggregated impact of compromise (IoC) and state of compromise (SoC) values associated with the published ETD security note are analyzed and a computing system patching action is performed based on the aggregated IoC and SoC values.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: October 16, 2018
    Assignee: SAP SE
    Inventors: Hartwig Seifert, Nan Zhang, Harish Mehta, Florian Chrosziel, Hristina Dinkova, Thomas Kunz, Lin Luo, Rita Merkel, Wei-Guo Peng, Eugen Pritzkau, Marco Rodeck
  • Publication number: 20180091535
    Abstract: An enterprise threat detection (ETD) forensic workspace is established according to a particular timeframe and permitting defining a selection of data types from available log data for an evaluation of events associated with one or more entities. A chart is defined illustrating a graphical distribution of a particular data type in the forensic workspace. A snapshot associated with the chart is generated, the snapshot saving a copy of all data necessary to re-create the chart into an associated snapshot object. The snapshot is associated with a snapshot page for containing the snapshot and the snapshot page is saved within the ETD forensic workspace.
    Type: Application
    Filed: September 23, 2016
    Publication date: March 29, 2018
    Inventors: Florian Chrosziel, Jona Hassforther, Thomas Kunz, Harish Mehta, Rita Merkel, Kathrin Nos, Wei-Guo Peng, Eugen Pritzkau, Marco Rodeck, Hartwig Seifert, Nan Zhang, Thorsten Menke, Hristina Dinkova, Lin Luo
  • Publication number: 20180059876
    Abstract: A path associated with a set of selected log data is defined. An indication is received on a graphical user interface (GUI) to generate a bubblegram associated with the path, wherein the bubblegram comprises one or more bubbles, each bubble representing a particular dimension associated with the selected path. The one or more bubbles are rendered on the GUI according to a performed ranking of the one or more bubbles. A bubble is selected to generate a filter for the path based on the dimension associated with the bubble. A subsequent bubblegram is rendered based on a narrowed set of the selected log data.
    Type: Application
    Filed: August 24, 2016
    Publication date: March 1, 2018
    Inventors: Wei-Guo Peng, Eugen Pritzkau, Lin Luo, Hartwig Seifert, Marco Rodeck, Thomas Kunz, Harish Mehta, Florian Chrosziel, Rita Merkel, Jona Hassforther, Thorsten Menke, Nan Zhang, Kathrin Nos, Hristina Dinkova
  • Publication number: 20180063167
    Abstract: Subnet information and location information is received from a database by a smart data streaming engine (SDS). A particular subnet of the subnet information is associated with a particular location of the location information by a globally unique location ID value. Log event data received in the SDS is normalized as normalized log event data. The normalized log event data is enriched with subnet and location information as enriched log event data and written into a log event persistence in the database. A subnet ID value retrieved from an enriched log event of the enriched log event data is used by an enterprise threat detection (ETD) system to determine a location associated with the enriched log event using a location ID value associated with the subnet ID.
    Type: Application
    Filed: August 31, 2016
    Publication date: March 1, 2018
    Inventors: Marco Rodeck, Harish Mehta, Hartwig Seifert, Thomas Kunz, Eugen Pritzkau, Wei-Guo Peng, Lin Luo, Rita Merkel, Florian Chrosziel, Jona Hassforther, Thorsten Menke
  • Publication number: 20180027002
    Abstract: A selection of data types is defined from available log data for an evaluation of events associated with an entity. One or more evaluations are defined that are associated with the entity. Reference data is generated from the selection of data types based on the one or more defined evaluations. The one or more evaluations are grouped into a pattern. A visualization is initiated for display in a graphical user interface of a normalized score for the entity for each evaluation associated with the pattern against a determined anomaly threshold.
    Type: Application
    Filed: July 21, 2016
    Publication date: January 25, 2018
    Inventors: Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Eugen Pritzkau
  • Publication number: 20180027010
    Abstract: A computer-implemented method generates a trigger registration for a selected triggering type. The generated trigger registration is stored in a triggering persistency. A received event from an event persistency is analyzed and data associated with the analyzed event is compared with the triggering persistency. Based on the comparison and using a pattern execution framework, an enterprise threat detection (ETD) pattern is processed to perform actions responsive to the received event.
    Type: Application
    Filed: July 21, 2016
    Publication date: January 25, 2018
    Inventors: Eugen Pritzkau, Kathrin Nos, Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Nan Zhang, Hristina Dinkova
  • Publication number: 20170178025
    Abstract: A log file including a plurality of log entries is accessed. Each log entry of the plurality of log entries is analyzed to identify components of each log entry. The components of the particular log entry indicate an event. The event is associated with roles. Each role is associated with one or more attributes. Semantic meaning of the event associated with the particular log entry is determined. A mapping is performed by applying contextual information from one or more semantic meaning models stored in a knowledgebase to the identified components of each log entry to derive semantic meaning for the particular log entry. The derived semantic meaning is modeled for the particular log entry. The modeled semantic meaning is recorded in the knowledgebase as a new semantic meaning model for future use.
    Type: Application
    Filed: December 22, 2015
    Publication date: June 22, 2017
    Inventors: Susan Marie Thomas, Hartwig Seifert, Harish Mehta, Thomas Kunz, Omar Alexander Al-Hujaj, Eugen Pritzkau, Lukas Carullo, Rita Merkel, Marco Rodeck
  • Patent number: 8954602
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for facilitating communication between enterprise software applications. Some enterprise software systems communicate using a message protocol designed for use with an exchange system. Those systems require the exchange system to communicate using that message protocol. To communicate with systems using that message protocol, a local system can build a message formatted in accordance with the message protocol, even without an exchange system. The local system stores configuration data and uses the configuration data to build the message.
    Type: Grant
    Filed: May 31, 2012
    Date of Patent: February 10, 2015
    Assignee: SAP SE
    Inventors: Hartwig Seifert, Otto Boehrer, Artur Godlinski, Joerg Kessler, Jens Kisker, Thomas Kunz, Eugen Pritzkau, Stefan Rossmanith, Duong-Han Tran
  • Publication number: 20130325921
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for facilitating communication between enterprise software applications. Some enterprise software systems communicate using a message protocol designed for use with an exchange system. Those systems require the exchange system to communicate using that message protocol. To communicate with systems using that message protocol, a local system can build a message formatted in accordance with the message protocol, even without an exchange system. The local system stores configuration data and uses the configuration data to build the message.
    Type: Application
    Filed: May 31, 2012
    Publication date: December 5, 2013
    Applicant: SAP AG
    Inventors: Hartwig Seifert, Otto Boehrer, Artur Godlinski, Joerg Kessler, Jens Kisker, Thomas Kunz, Eugen Pritzkau, Stefan Rossmanith, Duong-Han Tran
  • Publication number: 20130326079
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for using point-to-point communication in a communication framework to unify programming models. In a general aspect, a method for unifying programing models in connectivity framework can include receiving a message in a first protocol at a first computing system in the distributed computing environment. The message is associated with a connection request received from a second computing system in the distributed computing environment. In a communication framework of the first computing system, the first protocol is transformed into a second protocol of the message using a point-to-point communication of the communication framework. The message can then be output in the second protocol.
    Type: Application
    Filed: May 31, 2012
    Publication date: December 5, 2013
    Applicant: SAP AG
    Inventors: HARTWIG SEIFERT, OTTO BĂ–HRER, ARTUR GODLINSKI, JOERG KESSLER, JENS KISKER, THOMAS KUNZ, EUGEN PRITZKAU, STEFAN ROSSMANITH, DUONG-HAN TRAN