Patents by Inventor Harkirat Singh

Harkirat Singh has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240146761
    Abstract: In various embodiments, systems, methods, and techniques are disclosed for generating a collection of clusters of related data from a seed. Seeds may be generated based on seed generation strategies or rules. Clusters may be generated by, for example, retrieving a seed, adding the seed to a first cluster, retrieving a clustering strategy or rules, and adding related data and/or data entities to the cluster based on the clustering strategy. Various cluster scores may be generated based on attributes of data in a given cluster. Further, cluster metascores may be generated based on various cluster scores associated with a cluster. Clusters may be ranked based on cluster metascores. Various embodiments may enable an analyst to discover various insights related to data clusters, and may be applicable to various tasks including, for example, tax fraud detection, beaconing malware detection, malware user-agent detection, and/or activity trend detection, among various others.
    Type: Application
    Filed: November 8, 2023
    Publication date: May 2, 2024
    Inventors: Harkirat Singh, Geoffrey Stowe, Stefan Bach, Matthew Sprague, Michael Kross, Adam Borochoff, Parvathy Menon, Michael Harris
  • Publication number: 20230409314
    Abstract: A method for software application optimization using natural language-based queries. The method includes obtaining a user-provided query. The user-provided query includes a constraint to be used for an identification of an application element that matches the constraint, from a set of application elements of a software application. The user-provided query is a string that includes a human language sentence. The method further includes deriving a formalized query from the user-provided query by translating the user-provided query into a syntactic construct of segmented sentence elements and obtaining the application element that matches the constraint. Obtaining the application element that matches the constraint includes deriving a pattern representation of the user-provided query from the formalized query and identifying the application element that matches the pattern representation of the user-provided query from the plurality of application elements.
    Type: Application
    Filed: August 2, 2023
    Publication date: December 21, 2023
    Inventors: Sachin Gopaldas Totale, Harkirat Singh Lamba, Deepali Kishnani, Pulkit Manocha, Samir Yasin Vaidya, Roshan Prakash Salvi
  • Patent number: 11848760
    Abstract: In various embodiments, systems, methods, and techniques are disclosed for generating a collection of clusters of related data from a seed. Seeds may be generated based on seed generation strategies or rules. Clusters may be generated by, for example, retrieving a seed, adding the seed to a first cluster, retrieving a clustering strategy or rules, and adding related data and/or data entities to the cluster based on the clustering strategy. Various cluster scores may be generated based on attributes of data in a given cluster. Further, cluster metascores may be generated based on various cluster scores associated with a cluster. Clusters may be ranked based on cluster metascores. Various embodiments may enable an analyst to discover various insights related to data clusters, and may be applicable to various tasks including, for example, tax fraud detection, beaconing malware detection, malware user-agent detection, and/or activity trend detection, among various others.
    Type: Grant
    Filed: April 12, 2022
    Date of Patent: December 19, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Harkirat Singh, Geoffrey Stowe, Brendan Weickert, Matthew Sprague, Michael Kross, Adam Borochoff, Parvathy Menon, Michael Harris
  • Publication number: 20230370483
    Abstract: Various systems and methods are provided that detect malicious network tunneling. For example, VPN logs and data connection logs may be accessed. The VPN logs may list client IP addresses that have established a VPN connection with an enterprise network. The data connection logs may list client IP addresses that have requested connections external to the enterprise network and remote IP addresses to which connections are requested. The VPN logs and the data connection logs may be parsed to identify IP addresses that are present in the VPN logs as a client IP address and in the data connection logs as a remote IP address. If an IP address is so present, user data and traffic data associated with the IP address may be retrieved to generate a risk score. If the risk score exceeds a threshold, an alert to be displayed in a GUI is generated.
    Type: Application
    Filed: July 27, 2023
    Publication date: November 16, 2023
    Inventors: Juan Ricafort, Harkirat Singh, Philip Martin
  • Patent number: 11769096
    Abstract: A customer risk trigger associated with a customer may be identified. A response to the customer risk trigger may be detected. First risk analysis data related to the customer risk trigger may be gathered, based on the response, from a first datastore. Second risk analysis data related to the customer risk trigger may be gathered, based on the response, from a second datastore. A customer risk profile to model risk attribute(s) of the customer may be gathered. The risk attributes may represent a risk correlation between the customer and a prohibited act. Customer risk visualization tool(s) configured to facilitate visual user interaction with the customer risk profile may be gathered. The customer risk visualization tools may be rendered in a display of the computing system. The customer risk visualization tools provide a customer-centric view of risk for various applications, including anti-money laundering applications.
    Type: Grant
    Filed: January 4, 2022
    Date of Patent: September 26, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Alexander Maass, Ben Regev, Duncan Hoffman, Eugene Mak, Elise Norman, Elizabeth Patitucci, Yevhen Shevchuk, Harkirat Singh, Joshua Aschheim, Juan Jimenez Puig, Jorien Van Den Bergh, Kai Kamberger, Maciej Biskupiak, Marissa Miracolo, Matthew Julius Wilson, Nicolas Prettejohn, Patrick Walter, Rootul Patel, Stephen Heitkamp, Richard Deitch
  • Patent number: 11768677
    Abstract: A method for software application optimization using natural language-based queries. The method includes obtaining a user-provided query. The user-provided query includes a constraint to be used for an identification of an application element that matches the constraint, from a set of application elements of a software application. The user-provided query is a string that includes a human language sentence. The method further includes deriving a formalized query from the user-provided query by translating the user-provided query into a syntactic construct of segmented sentence elements and obtaining the application element that matches the constraint. Obtaining the application element that matches the constraint includes deriving a pattern representation of the user-provided query from the formalized query and identifying the application element that matches the pattern representation of the user-provided query from the plurality of application elements.
    Type: Grant
    Filed: May 23, 2022
    Date of Patent: September 26, 2023
    Assignee: OPEN TEXT CORPORATION
    Inventors: Sachin Gopaldas Totale, Harkirat Singh Lamba, Deepali Kishnani, Pulkit Manocha, Samir Yasin Vaidya, Roshan Prakash Salvi
  • Patent number: 11757905
    Abstract: Various systems and methods are provided that detect malicious network tunneling. For example, VPN logs and data connection logs may be accessed. The VPN logs may list client IP addresses that have established a VPN connection with an enterprise network. The data connection logs may list client IP addresses that have requested connections external to the enterprise network and remote IP addresses to which connections are requested. The VPN logs and the data connection logs may be parsed to identify IP addresses that are present in the VPN logs as a client IP address and in the data connection logs as a remote IP address. If an IP address is so present, user data and traffic data associated with the IP address may be retrieved to generate a risk score. If the risk score exceeds a threshold, an alert to be displayed in a GUI is generated.
    Type: Grant
    Filed: November 15, 2021
    Date of Patent: September 12, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Juan Ricafort, Harkirat Singh, Philip Martin
  • Patent number: 11637867
    Abstract: Systems and techniques for sharing security data are described herein. Security rules and/or attack data may be automatically shared, investigated, enabled, and/or used by entities. A security rule may be enabled on different entities comprising different computing systems to combat similar security threats and/or attacks. Security rules and/or attack data may be modified to redact sensitive information and/or configured through access controls for sharing.
    Type: Grant
    Filed: December 21, 2020
    Date of Patent: April 25, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Jacob Albertson, Melody Hildebrandt, Harkirat Singh, Shyam Sankar, Rick Ducott, Peter Maag, Marissa Kimball
  • Patent number: 11593374
    Abstract: Computer-implemented techniques for data extraction are described. The techniques include a method and system for retrieving an extraction job specification, wherein the extraction job specification comprises a source repository identifier that identifies a source repository comprising a plurality of data records; a data recipient identifier that identifies a data recipient; and a schedule that indicates a timing of when to retrieve the plurality of data records. The method and system further include retrieving the plurality of data records from the source repository based on the schedule, creating an extraction transaction from the plurality of data records, wherein the extraction transaction comprises a subset of the plurality of data records and metadata, and sending the extraction transaction to the data recipient.
    Type: Grant
    Filed: July 20, 2020
    Date of Patent: February 28, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Huw Pryce, James Neale, Robert Fink, Jared Newman, Graham Dennis, Viktor Nordling, Artur Jonkisz, Daniel Fox, Felix de Souza, Harkirat Singh, Mark Elliot
  • Patent number: 11587177
    Abstract: Methods, devices, systems and computer program products enable monitoring and responding to cyber security attacks. One such system relates to a consortium of monitoring companies and an infrastructure including one or more central monitoring stations or local handling stations for a monitoring company are provided. A central monitoring station of a monitoring company detects a cyberattack that has been launched against a client computer system, and requests a local station to respond to the cyberattack via onsite visits or requests additional resources from other monitoring companies through the consortium system. The central monitoring station also sends to the consortium system updates on a cyberattack that is detected or mitigated by a central monitoring station or local handling station of the monitoring company. The monitoring consortium enables stronger capabilities than any individual monitoring company can offer by the combination and coordination of the efforts and resources of the members.
    Type: Grant
    Filed: October 21, 2015
    Date of Patent: February 21, 2023
    Assignee: Palantir Technologies Inc.
    Inventors: Shyam Sankar, Jacob Albertson, Melody Hildebrandt, Harkirat Singh, Rick Ducott, Peter Maag, Marissa Kimball
  • Publication number: 20220283800
    Abstract: A method for software application optimization using natural language-based queries. The method includes obtaining a user-provided query. The user-provided query includes a constraint to be used for an identification of an application element that matches the constraint, from a set of application elements of a software application. The user-provided query is a string that includes a human language sentence. The method further includes deriving a formalized query from the user-provided query by translating the user-provided query into a syntactic construct of segmented sentence elements and obtaining the application element that matches the constraint. Obtaining the application element that matches the constraint includes deriving a pattern representation of the user-provided query from the formalized query and identifying the application element that matches the pattern representation of the user-provided query from the plurality of application elements.
    Type: Application
    Filed: May 23, 2022
    Publication date: September 8, 2022
    Inventors: Sachin Gopaldas Totale, Harkirat Singh Lamba, Deepali Kishnani, Pulkit Manocha, Samir Yasin Vaidya, Roshan Prakash Salvi
  • Publication number: 20220239672
    Abstract: In various embodiments, systems, methods, and techniques are disclosed for generating a collection of clusters of related data from a seed. Seeds may be generated based on seed generation strategies or rules. Clusters may be generated by, for example, retrieving a seed, adding the seed to a first cluster, retrieving a clustering strategy or rules, and adding related data and/or data entities to the cluster based on the clustering strategy. Various cluster scores may be generated based on attributes of data in a given cluster. Further, cluster metascores may be generated based on various cluster scores associated with a cluster. Clusters may be ranked based on cluster metascores. Various embodiments may enable an analyst to discover various insights related to data clusters, and may be applicable to various tasks including, for example, tax fraud detection, beaconing malware detection, malware user-agent detection, and/or activity trend detection, among various others.
    Type: Application
    Filed: April 12, 2022
    Publication date: July 28, 2022
    Inventors: Harkirat Singh, Geoffrey Stowe, Brendan Weickert, Matthew Sprague, Michael Kross, Adam Borochoff, Parvathy Menon, Michael Harris
  • Patent number: 11372637
    Abstract: A method for software application optimization using natural language-based queries. The method includes obtaining a user-provided query. The user-provided query includes a constraint to be used for an identification of an application element that matches the constraint, from a set of application elements of a software application. The user-provided query is a string that includes a human language sentence. The method further includes deriving a formalized query from the user-provided query by translating the user-provided query into a syntactic construct of segmented sentence elements and obtaining the application element that matches the constraint. Obtaining the application element that matches the constraint includes deriving a pattern representation of the user-provided query from the formalized query and identifying the application element that matches the pattern representation of the user-provided query from the plurality of application elements.
    Type: Grant
    Filed: December 14, 2020
    Date of Patent: June 28, 2022
    Assignee: OPEN TEXT CORPORATION
    Inventors: Sachin Gopaldas Totale, Harkirat Singh Lamba, Deepali Kishnani, Pulkit Manocha, Samir Yasin Vaidya, Roshan Prakash Salvi
  • Patent number: 11336681
    Abstract: In various embodiments, systems, methods, and techniques are disclosed for generating a collection of clusters of related data from a seed. Seeds may be generated based on seed generation strategies or rules. Clusters may be generated by, for example, retrieving a seed, adding the seed to a first cluster, retrieving a clustering strategy or rules, and adding related data and/or data entities to the cluster based on the clustering strategy. Various cluster scores may be generated based on attributes of data in a given cluster. Further, cluster metascores may be generated based on various cluster scores associated with a cluster. Clusters may be ranked based on cluster metascores. Various embodiments may enable an analyst to discover various insights related to data clusters, and may be applicable to various tasks including, for example, tax fraud detection, beaconing malware detection, malware user-agent detection, and/or activity trend detection, among various others.
    Type: Grant
    Filed: June 11, 2020
    Date of Patent: May 17, 2022
    Assignee: Palantir Technologies Inc.
    Inventors: Harkirat Singh, Geoffrey Stowe, Brendan Weickert, Matthew Sprague, Michael Kross, Adam Borochoff, Parvathy Menon, Michael Harris
  • Publication number: 20220150263
    Abstract: Various systems and methods are provided that detect malicious network tunneling. For example, VPN logs and data connection logs may be accessed. The VPN logs may list client IP addresses that have established a VPN connection with an enterprise network. The data connection logs may list client IP addresses that have requested connections external to the enterprise network and remote IP addresses to which connections are requested. The VPN logs and the data connection logs may be parsed to identify IP addresses that are present in the VPN logs as a client IP address and in the data connection logs as a remote IP address. If an IP address is so present, user data and traffic data associated with the IP address may be retrieved to generate a risk score. If the risk score exceeds a threshold, an alert to be displayed in a GUI is generated.
    Type: Application
    Filed: November 15, 2021
    Publication date: May 12, 2022
    Inventors: Juan Ricafort, Harkirat Singh, Philip Martin
  • Publication number: 20220129806
    Abstract: A customer risk trigger associated with a customer may be identified. A response to the customer risk trigger may be detected. First risk analysis data related to the customer risk trigger may be gathered, based on the response, from a first datastore. Second risk analysis data related to the customer risk trigger may be gathered, based on the response, from a second datastore. A customer risk profile to model risk attribute(s) of the customer may be gathered. The risk attributes may represent a risk correlation between the customer and a prohibited act. Customer risk visualization tool(s) configured to facilitate visual user interaction with the customer risk profile may be gathered. The customer risk visualization tools may be rendered in a display of the computing system. The customer risk visualization tools provide a customer-centric view of risk for various applications, including anti-money laundering applications.
    Type: Application
    Filed: January 4, 2022
    Publication date: April 28, 2022
    Inventors: Alexander Maass, Ben Regev, Duncan Hoffman, Eugene Mak, Elise Norman, Elizabeth Patitucci, Yevhen Shevchuk, Harkirat Singh, Joshua Aschheim, Juan Jimenez Puig, Jorien Van Den Bergh, Kai Kamberger, Maciej Biskupiak, Marissa Miracolo, Matthew Julius Wilson, Nicolas Prettejohn, Patrick Walter, Rootul Patel, Stephen Heitkamp, Richard Deitch
  • Patent number: 11216762
    Abstract: A customer risk trigger associated with a customer may be identified. A response to the customer risk trigger may be detected. First risk analysis data related to the customer risk trigger may be gathered, based on the response, from a first datastore. Second risk analysis data related to the customer risk trigger may be gathered, based on the response, from a second datastore. A customer risk profile to model risk attribute(s) of the customer may be gathered. The risk attributes may represent a risk correlation between the customer and a prohibited act. Customer risk visualization tool(s) configured to facilitate visual user interaction with the customer risk profile may be gathered. The customer risk visualization tools may be rendered in a display of the computing system. The customer risk visualization tools provide a customer-centric view of risk for various applications, including anti-money laundering applications.
    Type: Grant
    Filed: August 23, 2017
    Date of Patent: January 4, 2022
    Assignee: Palantir Technologies Inc.
    Inventors: Alexander Maass, Ben Regev, Duncan Hoffman, Eugene Mak, Elise Norman, Elizabeth Patitucci, Yevhen Shevchuk, Harkirat Singh, Joshua Aschheim, Juan Jimenez Puig, Jorien Van Den Bergh, Kai Kamberger, Maciej Biskupiak, Marissa Miracolo, Matthew Julius Wilson, Nicolas Prettejohn, Patrick Walter, Rootul Patel, Stephen Heitkamp, Richard Deitch
  • Patent number: 11201879
    Abstract: Various systems and methods are provided that detect malicious network tunneling. For example, VPN logs and data connection logs may be accessed. The VPN logs may list client IP addresses that have established a VPN connection with an enterprise network. The data connection logs may list client IP addresses that have requested connections external to the enterprise network and remote IP addresses to which connections are requested. The VPN logs and the data connection logs may be parsed to identify IP addresses that are present in the VPN logs as a client IP address and in the data connection logs as a remote IP address. If an IP address is so present, user data and traffic data associated with the IP address may be retrieved to generate a risk score. If the risk score exceeds a threshold, an alert to be displayed in a GUI is generated.
    Type: Grant
    Filed: March 18, 2020
    Date of Patent: December 14, 2021
    Assignee: Palantir Technologies Inc.
    Inventors: Juan Ricafort, Harkirat Singh, Philip Martin
  • Publication number: 20210176281
    Abstract: Systems and techniques for sharing security data are described herein. Security rules and/or attack data may be automatically shared, investigated, enabled, and/or used by entities. A security rule may be enabled on different entities comprising different computing systems to combat similar security threats and/or attacks. Security rules and/or attack data may be modified to redact sensitive information and/or configured through access controls for sharing.
    Type: Application
    Filed: December 21, 2020
    Publication date: June 10, 2021
    Inventors: Jacob Albertson, Melody Hildebrandt, Harkirat Singh, Shyam Sankar, Rick Ducott, Peter Maag, Marissa Kimball
  • Publication number: 20210096851
    Abstract: A method for software application optimization using natural language-based queries. The method includes obtaining a user-provided query. The user-provided query includes a constraint to be used for an identification of an application element that matches the constraint, from a set of application elements of a software application. The user-provided query is a string that includes a human language sentence. The method further includes deriving a formalized query from the user-provided query by translating the user-provided query into a syntactic construct of segmented sentence elements and obtaining the application element that matches the constraint. Obtaining the application element that matches the constraint includes deriving a pattern representation of the user-provided query from the formalized query and identifying the application element that matches the pattern representation of the user-provided query from the plurality of application elements.
    Type: Application
    Filed: December 14, 2020
    Publication date: April 1, 2021
    Inventors: Sachin Gopaldas Totale, Harkirat Singh Lamba, Deepali Kishnani, Pulkit Manocha, Samir Yasin Vaidya, Roshan Prakash Salvi