Patents by Inventor Gleb Budman

Gleb Budman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9454672
    Abstract: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
    Type: Grant
    Filed: September 19, 2014
    Date of Patent: September 27, 2016
    Assignee: DELL SOFTWARE INC.
    Inventors: Jonathan J. Oliver, Gleb Budman, Andrew F. Oliver, Eugene Koontz, Christine Drake
  • Publication number: 20160277365
    Abstract: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
    Type: Application
    Filed: June 1, 2016
    Publication date: September 22, 2016
    Inventors: Jonathan J. Oliver, Gleb Budman, Andrew F. Oliver, Eugene Koontz, Christine Drake
  • Patent number: 8984289
    Abstract: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
    Type: Grant
    Filed: February 7, 2014
    Date of Patent: March 17, 2015
    Assignee: SonicWALL, Inc.
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Brian Kim
  • Publication number: 20150047055
    Abstract: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
    Type: Application
    Filed: September 19, 2014
    Publication date: February 12, 2015
    Inventors: Jonathan J. Oliver, Gleb Budman, Andrew F. Oliver, Eugene Koontz, Christine Drake
  • Patent number: 8886727
    Abstract: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
    Type: Grant
    Filed: January 14, 2005
    Date of Patent: November 11, 2014
    Assignee: SonicWALL, Inc.
    Inventors: Jonathan J. Oliver, Gleb Budman, Andrew F. Oliver, Eugene Koontz, Christine Drake
  • Publication number: 20140157409
    Abstract: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
    Type: Application
    Filed: February 7, 2014
    Publication date: June 5, 2014
    Applicant: SonicWALL, Inc.
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Brian Kim
  • Patent number: 8713110
    Abstract: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
    Type: Grant
    Filed: October 29, 2007
    Date of Patent: April 29, 2014
    Assignee: SonicWALL, Inc.
    Inventors: Jonathan J. Oliver, Gleb Budman, Andrew F. Oliver, Eugene Koontz, Christine Drake
  • Patent number: 8661545
    Abstract: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
    Type: Grant
    Filed: May 3, 2012
    Date of Patent: February 25, 2014
    Assignee: SonicWALL, Inc.
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Brian Kim
  • Publication number: 20120222111
    Abstract: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
    Type: Application
    Filed: May 3, 2012
    Publication date: August 30, 2012
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Brian Kim
  • Patent number: 8191148
    Abstract: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
    Type: Grant
    Filed: December 14, 2009
    Date of Patent: May 29, 2012
    Assignee: SonicWALL, Inc.
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Brian Kim
  • Publication number: 20100095378
    Abstract: Systems, methods, and media for classifying messages are disclosed. A plurality of fraud indicators are identified in the message. A signature of the message is generated. The generated signature of the message is compared to a stored signature. The stored signature is based on a statistical analysis of fraud indicators in a second message associated with the stored signature. A determination as to whether the message is fraudulent is made based on the comparison. The message is processed based on the determination that the message is a fraudulent message.
    Type: Application
    Filed: December 14, 2009
    Publication date: April 15, 2010
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Brian Kim
  • Patent number: 7665140
    Abstract: A technique for classifying a message is disclosed. In some embodiments, the technique comprises extracting a plurality of reference points, classifying the plurality of reference points, and detecting that the message is a phish message based on the classified reference points. In some embodiments, the technique comprises identifying a plurality of fraud indicators in the message, applying a statistical analysis on the plurality of fraud indicators; and determining whether the message is a fraudulent message based on the analysis.
    Type: Grant
    Filed: October 29, 2007
    Date of Patent: February 16, 2010
    Assignee: SonicWALL, Inc.
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Brian Kim
  • Patent number: 7451487
    Abstract: A technique for classifying a message is disclosed. In some embodiments, the technique comprises extracting a plurality of reference points, classifying the plurality of reference points, and detecting that the message is a phish message based on the classified reference points. In some embodiments, the technique comprises identifying a plurality of fraud indicators in the message, applying a statistical analysis on the plurality of fraud indicators; and determining whether the message is a fraudulent message based on the analysis.
    Type: Grant
    Filed: October 2, 2003
    Date of Patent: November 11, 2008
    Assignee: SonicWall, Inc.
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Bryan Kim
  • Publication number: 20080168555
    Abstract: A technique for classifying a message is disclosed. In some embodiments, the technique comprises extracting a plurality of reference points, classifying the plurality of reference points, and detecting that the message is a phish message based on the classified reference points. In some embodiments, the technique comprises identifying a plurality of fraud indicators in the message, applying a statistical analysis on the plurality of fraud indicators; and determining whether the message is a fraudulent message based on the analysis.
    Type: Application
    Filed: October 29, 2007
    Publication date: July 10, 2008
    Inventors: Jonathan Oliver, Scott D. Eikenberry, Gleb Budman, Brian Kim
  • Publication number: 20080104712
    Abstract: A method of controlling distribution of content in a message sent by a message sender comprises receiving an indication from the message sender that the message is to be protected, identifying content in the message to be protected, adding the identified content to a database of protected content, and determining whether subsequently received content in a subsequently received message is associated with the identified content. A system for controlling distribution of content in a message sent by a message sender comprises a processor configured to receive an indication from the message sender that the message is to be protected, identify content in the message to be protected, add the identified content to a database of protected content, and determine whether subsequently received content in a subsequently received message is associated with the identified content.
    Type: Application
    Filed: October 29, 2007
    Publication date: May 1, 2008
    Inventors: Jonathan Oliver, Gleb Budman, Andrew Oliver, Eugene Koontz, Christine Drake
  • Publication number: 20070101423
    Abstract: A technique for classifying a message is disclosed. In some embodiments, the technique comprises extracting a plurality of reference points, classifying the plurality of reference points, and detecting that the message is a phish message based on the classified reference points. In some embodiments, the technique comprises identifying a plurality of fraud indicators in the message, applying a statistical analysis on the plurality of fraud indicators; and determining whether the message is a fraudulent message based on the analysis.
    Type: Application
    Filed: October 2, 2003
    Publication date: May 3, 2007
    Inventors: Jonathan Oliver, Scott Eikenberry, Gleb Budman, Brian Kim