Patents by Inventor Hristina Dinkova

Hristina Dinkova has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11128651
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Grant
    Filed: January 6, 2020
    Date of Patent: September 21, 2021
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel
  • Patent number: 11012465
    Abstract: A computer-implemented method generates a trigger registration for a selected triggering type. The generated trigger registration is stored in a triggering persistency. A received event from an event persistency is analyzed and data associated with the analyzed event is compared with the triggering persistency. Based on the comparison and using a pattern execution framework, an enterprise threat detection (ETD) pattern is processed to perform actions responsive to the received event.
    Type: Grant
    Filed: January 13, 2020
    Date of Patent: May 18, 2021
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Kathrin Nos, Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Nan Zhang, Hristina Dinkova
  • Patent number: 10901994
    Abstract: Implementations include actions of receiving, by a QMS executed within a first data center, a query definition provided from a browser of an analytics platform executed within the second data center, providing, by the QMS, a raw calculation scenario as an object model based on the query definition, and one or more filters, processing, by the QMS, the raw calculation scenario to provide an enhanced calculation scenario, the enhanced calculation scenario incorporating one or more relationships based on at least one of the one or more filters, executing, by a calculation engine within the first data center, the enhanced calculation scenario to provide an analytical artifact including a query-level calculation view on transactional data, and transmitting, by the first data center, the analytical artifact to the second data center to perform analytics on at least a portion of the transactional data stored in the first data center.
    Type: Grant
    Filed: August 20, 2018
    Date of Patent: January 26, 2021
    Assignee: SAP SE
    Inventors: Bare Said, Tobias Hoehmann, Peter Weddeling, Hristina Dinkova, Mehdi Hsoumi
  • Publication number: 20200195680
    Abstract: A computer-implemented method generates a trigger registration for a selected triggering type. The generated trigger registration is stored in a triggering persistency. A received event from an event persistency is analyzed and data associated with the analyzed event is compared with the triggering persistency. Based on the comparison and using a pattern execution framework, an enterprise threat detection (ETD) pattern is processed to perform actions responsive to the received event.
    Type: Application
    Filed: January 13, 2020
    Publication date: June 18, 2020
    Inventors: Eugen Pritzkau, Kathrin Nos, Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Nan Zhang, Hristina Dinkova
  • Patent number: 10673879
    Abstract: An enterprise threat detection (ETD) forensic workspace is established according to a particular timeframe and permitting defining a selection of data types from available log data for an evaluation of events associated with one or more entities. A chart is defined illustrating a graphical distribution of a particular data type in the forensic workspace. A snapshot associated with the chart is generated, the snapshot saving a copy of all data necessary to re-create the chart into an associated snapshot object. The snapshot is associated with a snapshot page for containing the snapshot and the snapshot page is saved within the ETD forensic workspace.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: June 2, 2020
    Assignee: SAP SE
    Inventors: Florian Chrosziel, Jona Hassforther, Thomas Kunz, Harish Mehta, Rita Merkel, Kathrin Nos, Wei-Guo Peng, Eugen Pritzkau, Marco Rodeck, Hartwig Seifert, Nan Zhang, Thorsten Menke, Hristina Dinkova, Lin Luo
  • Publication number: 20200145444
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Application
    Filed: January 6, 2020
    Publication date: May 7, 2020
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel
  • Patent number: 10536476
    Abstract: A computer-implemented method generates a trigger registration for a selected triggering type. The generated trigger registration is stored in a triggering persistency. A received event from an event persistency is analyzed and data associated with the analyzed event is compared with the triggering persistency. Based on the comparison and using a pattern execution framework, an enterprise threat detection (ETD) pattern is processed to perform actions responsive to the received event.
    Type: Grant
    Filed: July 21, 2016
    Date of Patent: January 14, 2020
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Kathrin Nos, Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Nan Zhang, Hristina Dinkova
  • Patent number: 10530794
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: January 7, 2020
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel
  • Patent number: 10482241
    Abstract: A path associated with a set of selected log data is defined. An indication is received on a graphical user interface (GUI) to generate a bubblegram associated with the path, wherein the bubblegram comprises one or more bubbles, each bubble representing a particular dimension associated with the selected path. The one or more bubbles are rendered on the GUI according to a performed ranking of the one or more bubbles. A bubble is selected to generate a filter for the path based on the dimension associated with the bubble. A subsequent bubblegram is rendered based on a narrowed set of the selected log data.
    Type: Grant
    Filed: August 24, 2016
    Date of Patent: November 19, 2019
    Assignee: SAP SE
    Inventors: Wei-Guo Peng, Eugen Pritzkau, Lin Luo, Hartwig Seifert, Marco Rodeck, Thomas Kunz, Harish Mehta, Florian Chrosziel, Rita Merkel, Jona Hassforther, Thorsten Menke, Nan Zhang, Kathrin Nos, Hristina Dinkova
  • Publication number: 20190340289
    Abstract: Implementations include actions of receiving, by a QMS executed within a first data center, a query definition provided from a browser of an analytics platform executed within the second data center, providing, by the QMS, a raw calculation scenario as an object model based on the query definition, and one or more filters, processing, by the QMS, the raw calculation scenario to provide an enhanced calculation scenario, the enhanced calculation scenario incorporating one or more relationships based on at least one of the one or more filters, executing, by a calculation engine within the first data center, the enhanced calculation scenario to provide an analytical artifact including a query-level calculation view on transactional data, and transmitting, by the first data center, the analytical artifact to the second data center to perform analytics on at least a portion of the transactional data stored in the first data center.
    Type: Application
    Filed: August 20, 2018
    Publication date: November 7, 2019
    Inventors: Bare Said, Tobias Hoehmann, Peter Weddeling, Hristina Dinkova, Mehdi Hsoumi
  • Publication number: 20190007435
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Application
    Filed: June 30, 2017
    Publication date: January 3, 2019
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel
  • Publication number: 20190005423
    Abstract: An information technology computing landscape is divided up into hierarchically-dependent components. Relevant risk factors are identified for each component and the identified relevant risk factors are separated for each component into static and dynamic risk factor groups. The weight of each risk factor is determined in the static and dynamic risk factor groups for each component. Static and dynamic security risks are calculated for each component.
    Type: Application
    Filed: June 30, 2017
    Publication date: January 3, 2019
    Inventors: Eugen Pritzkau, Wei-Guo Peng, Thomas Kunz, Hartwig Seifert, Lin Luo, Marco Rodeck, Rita Merkel, Hristina Dinkova, Florian Chrosziel, Nan Zhang, Harish Mehta
  • Patent number: 10102379
    Abstract: Published enterprise threat detection (ETD) security notes are accessed in a computer data store. Applicability of the published ETD security notes are determined for an information technology computing (IT) landscape. A determination is made that a particular applicable ETD security note has not yet been implemented in the IT computing landscape. Aggregated impact of compromise (IoC) and state of compromise (SoC) values associated with the published ETD security note are analyzed and a computing system patching action is performed based on the aggregated IoC and SoC values.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: October 16, 2018
    Assignee: SAP SE
    Inventors: Hartwig Seifert, Nan Zhang, Harish Mehta, Florian Chrosziel, Hristina Dinkova, Thomas Kunz, Lin Luo, Rita Merkel, Wei-Guo Peng, Eugen Pritzkau, Marco Rodeck
  • Publication number: 20180091535
    Abstract: An enterprise threat detection (ETD) forensic workspace is established according to a particular timeframe and permitting defining a selection of data types from available log data for an evaluation of events associated with one or more entities. A chart is defined illustrating a graphical distribution of a particular data type in the forensic workspace. A snapshot associated with the chart is generated, the snapshot saving a copy of all data necessary to re-create the chart into an associated snapshot object. The snapshot is associated with a snapshot page for containing the snapshot and the snapshot page is saved within the ETD forensic workspace.
    Type: Application
    Filed: September 23, 2016
    Publication date: March 29, 2018
    Inventors: Florian Chrosziel, Jona Hassforther, Thomas Kunz, Harish Mehta, Rita Merkel, Kathrin Nos, Wei-Guo Peng, Eugen Pritzkau, Marco Rodeck, Hartwig Seifert, Nan Zhang, Thorsten Menke, Hristina Dinkova, Lin Luo
  • Publication number: 20180059876
    Abstract: A path associated with a set of selected log data is defined. An indication is received on a graphical user interface (GUI) to generate a bubblegram associated with the path, wherein the bubblegram comprises one or more bubbles, each bubble representing a particular dimension associated with the selected path. The one or more bubbles are rendered on the GUI according to a performed ranking of the one or more bubbles. A bubble is selected to generate a filter for the path based on the dimension associated with the bubble. A subsequent bubblegram is rendered based on a narrowed set of the selected log data.
    Type: Application
    Filed: August 24, 2016
    Publication date: March 1, 2018
    Inventors: Wei-Guo Peng, Eugen Pritzkau, Lin Luo, Hartwig Seifert, Marco Rodeck, Thomas Kunz, Harish Mehta, Florian Chrosziel, Rita Merkel, Jona Hassforther, Thorsten Menke, Nan Zhang, Kathrin Nos, Hristina Dinkova
  • Publication number: 20180027010
    Abstract: A computer-implemented method generates a trigger registration for a selected triggering type. The generated trigger registration is stored in a triggering persistency. A received event from an event persistency is analyzed and data associated with the analyzed event is compared with the triggering persistency. Based on the comparison and using a pattern execution framework, an enterprise threat detection (ETD) pattern is processed to perform actions responsive to the received event.
    Type: Application
    Filed: July 21, 2016
    Publication date: January 25, 2018
    Inventors: Eugen Pritzkau, Kathrin Nos, Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Nan Zhang, Hristina Dinkova