Patents by Inventor Jeroen Martijn Wijdogen

Jeroen Martijn Wijdogen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240064518
    Abstract: Security policies are made dependent on location of a device and the location of a device is determined and the appropriate security policy applied without providing the device's location to a server. A device determine its location and identifies a security policy identifier mapped to a zone including the location. The device requests the security policy corresponding to the identifier from a server and implements it. The device may also store a database of the security policies and implement them according to its location. Devices registered for a user evaluate whether locations detected for the devices correspond to impossible travel by the user. Objects encoding geolocation data of a device may be encrypted with a private key of the device and the public key of another to prevent access by an intermediary server.
    Type: Application
    Filed: October 31, 2023
    Publication date: February 22, 2024
    Inventors: Brian James Buck, Jeroen Martijn Wijdogen, Kevin Lam, Varun Shimoga Prakash, Michael Joseph Mole, Pradeep Deepak Phatak, Praveen Kumar Mamnani
  • Publication number: 20240064145
    Abstract: An identity broker receives a request for access by a client device to a service provided by a server. In response to the request, the identity broker communicates with the client device to determine whether a security risk is associated with allowing the client device to access data of a service provider. An identifier assigned to the client device is used to identify a user session between the client device and the service provider. Continuous monitoring of the client device is performed to identify any security risks associated with the user session. If a risk is identified, the identifier is used to revoke the user session.
    Type: Application
    Filed: October 16, 2023
    Publication date: February 22, 2024
    Inventors: Réda Zerrad, Dhruva Gopal, Sneha Sachidananda, Dayyan Yoon Lord, Varun Shimoga Prakash, Christopher Brandon Leach, Brian James Buck, Jeroen Martijn Wijdogen
  • Patent number: 11849304
    Abstract: Security policies are made dependent on location of a device and the location of a device is determined and the appropriate security policy applied without providing the device's location to a server. A device determine its location and identifies a security policy identifier mapped to a zone including the location. The device requests the security policy corresponding to the identifier from a server and implements it. The device may also store a database of the security policies and implement them according to its location. Devices registered for a user evaluate whether locations detected for the devices correspond to impossible travel by the user. Objects encoding geolocation data of a device may be encrypted with a private key of the device and the public key of another to prevent access by an intermediary server.
    Type: Grant
    Filed: November 3, 2022
    Date of Patent: December 19, 2023
    Assignee: LOOKOUT INC.
    Inventors: Brian James Buck, Jeroen Martijn Wijdogen, Kevin Lam, Varun Shimoga Prakash, Michael Joseph Mole, Pradeep Deepak Phatak, Praveen Kumar Mamnani
  • Patent number: 11818129
    Abstract: An identity broker receives a request for access by a client device to a service provided by a server. In response to the request, the identity broker communicates with a client device to determine whether a security risk is associated with allowing the client device to access data of a service provider. If the client device is secure, the identity broker sends an authentication request to an identity provider. After the identity provider authenticates the client device, the identity broker passes the authentication to the server, which establishes a session with the client device to provide the service. The security state of the client continues to be monitored to determine whether access should continue to be permitted to data associated with a service provider.
    Type: Grant
    Filed: June 5, 2020
    Date of Patent: November 14, 2023
    Assignee: Lookout, Inc.
    Inventors: Réda Zerrad, Dhruva Gopal, Sneha Sachidananda, Dayyan Yoon Lord, Varun Shimoga Prakash, Christopher Brandon Leach, Brian James Buck, Jeroen Martijn Wijdogen
  • Publication number: 20230056369
    Abstract: Security policies are made dependent on location of a device and the location of a device is determined and the appropriate security policy applied without providing the device’s location to a server. A device determine its location and identifies a security policy identifier mapped to a zone including the location. The device requests the security policy corresponding to the identifier from a server and implements it. The device may also store a database of the security policies and implement them according to its location. Devices registered for a user evaluate whether locations detected for the devices correspond to impossible travel by the user. Objects encoding geolocation data of a device may be encrypted with a private key of the device and the public key of another to prevent access by an intermediary server.
    Type: Application
    Filed: November 3, 2022
    Publication date: February 23, 2023
    Inventors: Brian James Buck, Jeroen Martijn Wijdogen, Kevin Lam, Varun Shimoga Prakash, Michael Joseph Mole, Pradeep Deepak Phatak, Praveen Kumar Mamnani
  • Patent number: 11523282
    Abstract: Security policies are made dependent on location of a device and the location of a device is determined and the appropriate security policy applied without providing the device's location to a server. A device determine its location and identifies a security policy identifier mapped to a zone including the location. The device requests the security policy corresponding to the identifier from a server and implements it. The device may also store a database of the security policies and implement them according to its location. Devices registered for a user evaluate whether locations detected for the devices correspond to impossible travel by the user. Objects encoding geolocation data of a device may be encrypted with a private key of the device and the public key of another to prevent access by an intermediary server.
    Type: Grant
    Filed: February 5, 2020
    Date of Patent: December 6, 2022
    Assignee: LOOKOUT INC.
    Inventors: Brian James Buck, Jeroen Martijn Wijdogen, Kevin Lam, Varun Shimoga Prakash, Michael Joseph Mole, Pradeep Deepak Phatak, Praveen Kumar Mamnani
  • Publication number: 20210243595
    Abstract: Security policies are made dependent on location of a device and the location of a device is determined and the appropriate security policy applied without providing the device's location to a server. A device determine its location and identifies a security policy identifier mapped to a zone including the location. The device requests the security policy corresponding to the identifier from a server and implements it. The device may also store a database of the security policies and implement them according to its location. Devices registered for a user evaluate whether locations detected for the devices correspond to impossible travel by the user. Objects encoding geolocation data of a device may be encrypted with a private key of the device and the public key of another to prevent access by an intermediary server.
    Type: Application
    Filed: February 5, 2020
    Publication date: August 5, 2021
    Inventors: Brian James Buck, Jeroen Martijn Wijdogen, Kevin Lam, Varun Shimoga Prakash, Michael Joseph Mole, Pradeep Deepak Phatak, Praveen Kumar Mamnani
  • Publication number: 20200304503
    Abstract: An identity broker receives a request for access by a client device to a service provided by a server. In response to the request, the identity broker communicates with a client device to determine whether a security risk is associated with allowing the client device to access data of a service provider. If the client device is secure, the identity broker sends an authentication request to an identity provider. After the identity provider authenticates the client device, the identity broker passes the authentication to the server, which establishes a session with the client device to provide the service. The security state of the client continues to be monitored to determine whether access should continue to be permitted to data associated with a service provider.
    Type: Application
    Filed: June 5, 2020
    Publication date: September 24, 2020
    Inventors: Réda Zerrad, Dhruva Gopal, Sneha Sachidananda, Dayyan Yoon Lord, Varun Shimoga Prakash, Christopher Brandon Leach, Brian James Buck, Jeroen Martijn Wijdogen