Patents by Inventor Jeremy Ray Brown

Jeremy Ray Brown has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140032174
    Abstract: Techniques for distributed testing are provided. Resources are identified for performing tests over a network. The tests and policies are sent to the resources and a proxy. The proxy delivers data for the tests to the resources and enforces the policies during the tests. The proxy also gathers statistics and results from the resources, which are executing the tests, and the proxy reports the statistics and results to one or more third-party services for subsequent manipulation and analysis.
    Type: Application
    Filed: September 30, 2013
    Publication date: January 30, 2014
    Applicant: Novell, Inc.
    Inventors: Jeremy Ray Brown, Lloyd Leon Burch
  • Publication number: 20140032724
    Abstract: Techniques for workload coordination are provided. An automated discovery service identifies resources with hardware and software specific dependencies for a workload. The dependencies are made generic and the workload and its configuration with the generic dependencies are packaged. At a target location, the packaged workload is presented and the generic dependencies automatically resolved with new hardware and software dependencies of the target location. The workload is then automatically populated in the target location.
    Type: Application
    Filed: October 3, 2013
    Publication date: January 30, 2014
    Applicant: Novell, Inc.
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch, Michael John Jorgensen, Micheal Fairbanks, Nathaniel Brent Kranendonk, Kal A. Larsen, Thomas Larry Biggs
  • Patent number: 8639926
    Abstract: A user authenticates a mobile device (MD) to a network-based service (NBS) for initial authentication. Policy is pushed from the NBS to the MD and the MD automatically obtains details about devices and attributes that are near or accessible to the MD in accordance with the policy. The details are pushed as a packet from the MD to the NBS and multifactor authentication is performed based on the details and the policy. If the multifactor authentication is successful, access privileges are set for the MD for accessing the NBS and perhaps for accessing local resources of the MD.
    Type: Grant
    Filed: October 29, 2010
    Date of Patent: January 28, 2014
    Assignee: Novell, Inc.
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Nathaniel Brent Kranendonk, Kal A. Larsen, Lloyd Leon Burch
  • Publication number: 20130326063
    Abstract: Techniques for workload discovery and organization are presented. A workload when initiated on a network self-inspects the network for other workloads processing as a collection over the network. Shared communication information is used by the workload to dynamically join the collection. A network address for the initiated workload is then added to a shared Domain Name System (DNS) database being maintained for the network and the collection.
    Type: Application
    Filed: May 31, 2012
    Publication date: December 5, 2013
    Inventors: Lloyd Leon Burch, Jeremy Ray Brown, Jason Allen Sabin
  • Patent number: 8595647
    Abstract: System and method for displaying an item on a display of a computer, wherein the item represents a file installed on the computer, are described. In one embodiment, the method comprises, responsive to a determination that a usage rate of the file exceeds a predetermined minimum rate, displaying the item representative of the file on the computer display; determining whether the usage rate of the file has changed; and responsive to a determination that the usage rate of the file has changed, updating at least one visual attribute of the item representative of the file to indicate the usage rate change.
    Type: Grant
    Filed: June 14, 2007
    Date of Patent: November 26, 2013
    Assignee: Novell, Inc.
    Inventors: Jason Allen Sabin, Jeremy Ray Brown
  • Patent number: 8583788
    Abstract: Techniques for auditing and controlling network services are provided. A proxy is interposed between a principal and a network service. Interactions between the principal and the service pass through the proxy. The proxy selectively raises events and evaluates policy based on the interactions for purposes of auditing and controlling the network service.
    Type: Grant
    Filed: April 20, 2011
    Date of Patent: November 12, 2013
    Assignee: Novell, Inc.
    Inventors: Lloyd Leon Burch, Jeremy Ray Brown, Jason Allen Sabin, Nathaniel Brent Kranendonk, Kal A. Larsen, Michael Fairbanks, Michael John Jorgensen, Thomas Larry Biggs
  • Patent number: 8566838
    Abstract: Techniques for workload coordination are provided. An automated discovery service identifies resources with hardware and software specific dependencies for a workload. The dependencies are made generic and the workload and its configuration with the generic dependencies are packaged. At a target location, the packaged workload is presented and the generic dependencies automatically resolved with new hardware and software dependencies of the target location. The workload is then automatically populated in the target location.
    Type: Grant
    Filed: March 11, 2011
    Date of Patent: October 22, 2013
    Assignee: Novell, Inc.
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch, Michael John Jorgensen, Michael Fairbanks, Nathaniel Brent Kranendonk, Kal A. Larsen, Thomas Larry Biggs
  • Patent number: 8560273
    Abstract: Techniques for distributed testing are provided. Resources are identified for performing tests over a network. The tests and policies are sent to the resources and a proxy. The proxy delivers data for the tests to the resources and enforces the policies during the tests. The proxy also gathers statistics and results from the resources, which are executing the tests, and the proxy reports the statistics and results to one or more third-party services for subsequent manipulation and analysis.
    Type: Grant
    Filed: February 17, 2012
    Date of Patent: October 15, 2013
    Assignee: Novell, Inc.
    Inventors: Jeremy Ray Brown, Lloyd Leon Burch
  • Patent number: 8561137
    Abstract: Techniques for identity authentication of Virtual Machines (VM's) are provided. A VM is authenticated and once authenticated, each device interfaced to or accessible to the VM is also authenticated. When both the VM and each device are authenticated, the VM is granted access to a machine for installation thereon.
    Type: Grant
    Filed: July 23, 2008
    Date of Patent: October 15, 2013
    Assignee: Oracle International Corporation
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch
  • Publication number: 20130263213
    Abstract: Techniques for identity and policy based routing are presented. A resource is initiated on a device with a resource identity and role assignments along with policies are obtained for the resource. A customized network is created for the resource using a device address for the device, the resource identity, the role assignments, and the policies.
    Type: Application
    Filed: May 30, 2013
    Publication date: October 3, 2013
    Applicant: Novell, Inc.
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Nathaniel Brent Kranendonk, Kal A. Larsen, Lloyd Leon Burch, Stephen R. Carter
  • Patent number: 8522247
    Abstract: System and method for a method for indicating relative usage of a computer system resource by a plurality of applications each running in an active window, wherein each active window is represented on a taskbar element by a taskbar button, are described. In one embodiment, the method comprises, for each of the active windows, determining a resource usage rate for the application running in the active window, the resource usage rate comprising a percentage of a total system resource usage for which the application accounts; subsequent to the determining, ranking the applications in order of the determined resource usage rates thereof; and redisplaying the taskbar buttons to indicate, via at least one display characteristic, the relative system resource usage rates of the applications.
    Type: Grant
    Filed: July 30, 2007
    Date of Patent: August 27, 2013
    Assignee: Novell Intellectual Property Holdings, Inc.
    Inventors: Jeremy Ray Brown, Jason Allen Sabin
  • Patent number: 8499000
    Abstract: System and method for implementing a floating index navigation tool are described. In one embodiment, the method includes, in response to a user's updating a search term, building first and second search queries; issuing the first and second search queries to at least one database comprising a searchable index of content; and responsive to receipt of search results from the first and second search queries, displaying the first query search results in a first manner and displaying the second query search results in a second manner different than the first manner.
    Type: Grant
    Filed: October 28, 2009
    Date of Patent: July 30, 2013
    Assignee: Novell, Inc.
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Daniel Robert Timpson
  • Patent number: 8468268
    Abstract: Techniques for identity and policy based routing are presented. A resource is initiated on a device with a resource identity and role assignments along with policies are obtained for the resource. A customized network is created for the resource using a device address for the device, the resource identity, the role assignments, and the policies.
    Type: Grant
    Filed: August 26, 2010
    Date of Patent: June 18, 2013
    Assignee: Novell, Inc.
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Nathaniel Brent Kranendonk, Kal A. Larsen, Lloyd Leon Burch, Stephen R Carter
  • Publication number: 20130111208
    Abstract: Techniques for authentication via a mobile device are provided. A mobile device is pre-registered for website authentication services. A user encounters a website displaying an embedded code as an image alongside a normal login process for that website. The image is identified by the mobile device, encrypted and signed by the mobile device and sent to a proxy. The proxy authenticates the code and associates it with the website. Credentials for the user are provided to the website to automatically authenticate the user for access to the website bypassing the normal login process associated with the website.
    Type: Application
    Filed: October 31, 2011
    Publication date: May 2, 2013
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch
  • Publication number: 20130111543
    Abstract: Techniques for controlling authentication are provided. An enterprise injects a control and/or audit manager into the enterprise environment to control and in some instances audit third-party authentication services. A user attempts to access a resource that uses a third-party authentication service. The attempt is intercepted and third-party authentication handled by the manager. After authentication, a session between the user and the resource is established during which auditing services may be enacted. The user authenticates to the enterprise environment and the manager provides authentication for the user to the resource via the third-party authentication service.
    Type: Application
    Filed: October 31, 2011
    Publication date: May 2, 2013
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Lloyd Leon Burch, Douglas Garry Earl
  • Publication number: 20130055265
    Abstract: Techniques for toxic workload mapping are provided. A state of a target workload is recorded along with a configuration and state of an environment that is processing the workload. Micro valuations are taken, via statistical sampling, for metrics associated with the workload and for different combinations of resources within the environment. The sampling taken at micro second intervals. The valuations are aggregated to form an index representing a toxic mapping for the workload within the environment. The toxic mapping is mined, in view of policy, to provide conditions and scenarios that may be deemed problematic within the workload and/or environment.
    Type: Application
    Filed: August 29, 2011
    Publication date: February 28, 2013
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Nathaniel Brent Kranendonk, Kal A. Larsen, Lloyd Leon Burch, Matthew Holt, Michael John Jorgensen, Michael Fairbanks, Chad Buttars
  • Publication number: 20130007840
    Abstract: Techniques for preventing information disclosure via dynamic secure cloud resources are provided. Data (information) remotely housed on a particular cloud resource of a particular cloud is periodically, randomly, and dynamically changed to a different cloud resource within the same cloud or to a different cloud resource within an entirely different cloud. A requesting principal for the data is dynamically authenticated and a current location for the data is dynamically resolved and the principal is securely and dynamically connected to the current cloud resource and current cloud hosting the data for access.
    Type: Application
    Filed: June 28, 2011
    Publication date: January 3, 2013
    Inventors: Jason Allen Sabin, Jeremy Ray Brown, Lloyd Leon Burch
  • Publication number: 20120324527
    Abstract: Techniques for spawning workloads are provided. A single repository is read once to obtain an image for a workload or files and resources for the image. The read operation spawns multiple, and in some cases, concurrent write operations, to instantiate the workload over a network as multiple occurrences or instances of the workload in multiple processing environments.
    Type: Application
    Filed: June 17, 2011
    Publication date: December 20, 2012
    Inventors: Jeremy Ray Brown, Jason Allen Sabin, Lloyd Leon Burch, Michael John Jorgensen
  • Publication number: 20120311344
    Abstract: Techniques for security auditing of cloud resources are provided. A virtual machine (VM) is captured and isolated when a session indicates that a session with the VM has terminated. Security checks are executed against the VM in the isolated environment. Results from the security checks are then reported.
    Type: Application
    Filed: May 31, 2011
    Publication date: December 6, 2012
    Inventors: Jason Allen Sabin, Michael John Jorgensen, Lloyd Leon Burch, Jeremy Ray Brown, Nathaniel Brent Kranendonk, Kal A. Larsen, Michael Fairbanks, Matthew Holt
  • Publication number: 20120271936
    Abstract: Techniques for auditing and controlling network services are provided. A proxy is interposed between a principal and a network service. Interactions between the principal and the service pass through the proxy. The proxy selectively raises events and evaluates policy based on the interactions for purposes of auditing and controlling the network service.
    Type: Application
    Filed: April 20, 2011
    Publication date: October 25, 2012
    Inventors: Lloyd Leon Burch, Jeremy Ray Brown, Jason Allen Sabin, Nathaniel Brent Kranendonk, Kal A. Larsen, Michael Fairbanks, Michael John Jorgensen, Thomas Larry Biggs