Patents by Inventor Jeshua Alexis Bratman

Jeshua Alexis Bratman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220342966
    Abstract: Techniques for building, training, or otherwise developing models of the behavior of employees across more than one channel used for communication are disclosed. These models can be stored in profiles that are associated with the employees. Such profiles allow behavior to be monitored across multiple channels so that deviations can be detected and then examined. Remediation can be performed if an account is determined to be compromised based on its recent activity.
    Type: Application
    Filed: July 9, 2022
    Publication date: October 27, 2022
    Inventors: Rami Faris Habal, Abhijit Bagri, Yea So Jung, Fang Shuo Deng, Jeremy Kao, Jeshua Alexis Bratman, Umut Gultepe, Hariank Sagar Muthakana
  • Patent number: 11483344
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: August 12, 2021
    Date of Patent: October 25, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11477234
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: February 25, 2021
    Date of Patent: October 18, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11477235
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: August 12, 2021
    Date of Patent: October 18, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11470042
    Abstract: Introduced here are threat detection platforms designed to discover possible instances of email account compromise in order to identify threats to an enterprise. In particular, a threat detection platform can examine the digital activities performed with the email accounts associated with employees of the enterprise to determine whether any email accounts are exhibiting abnormal behavior. Examples of digital activities include the reception of an incoming email, transmission of an outgoing email, creation of a mail filter, and occurrence of a sign-in event (also referred to as a “login event”). Thus, the threat detection platform can monitor the digital activities performed with a given email account to determine the likelihood that the given email account has been compromised.
    Type: Grant
    Filed: November 10, 2020
    Date of Patent: October 11, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Dmitry Chechik, Umut Gultepe, Raphael Kargon, Jeshua Alexis Bratman, Cheng-Lin Yeh, Sanny Xiao Lang Liao, Erin Elisabeth Edkins Ludert, Sanjay Jeyakumar, Hariank Muthakana
  • Patent number: 11470108
    Abstract: Introduced here are computer programs and computer-implemented techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise. A threat detection platform may determine the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. For example, to understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Grant
    Filed: April 23, 2021
    Date of Patent: October 11, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Publication number: 20220286432
    Abstract: Introduced here are threat detection platforms designed to discover possible instances of email account compromise in order to identify threats to an enterprise. In particular, a threat detection platform can examine the digital activities performed with the email accounts associated with employees of the enterprise to determine whether any email accounts are exhibiting abnormal behavior. Examples of digital activities include the reception of an incoming email, transmission of an outgoing email, creation of a mail filter, and occurrence of a sign-in event (also referred to as a “login event”). Thus, the threat detection platform can monitor the digital activities performed with a given email account to determine the likelihood that the given email account has been compromised.
    Type: Application
    Filed: May 23, 2022
    Publication date: September 8, 2022
    Inventors: Dmitry Chechik, Umut Gultepe, Raphael Kargon, Jeshua Alexis Bratman, Cheng-Lin Yeh, Sanny Xiao Lang Liao, Erin Elisabeth Edkins Ludert, Sanjay Jeyakumar, Hariank Sagar Muthakana
  • Publication number: 20220278997
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Application
    Filed: February 22, 2022
    Publication date: September 1, 2022
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan Reiser, Sanny Xiao Lang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Patent number: 11431738
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Grant
    Filed: July 13, 2020
    Date of Patent: August 30, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan James Reiser, Sanny Xiao Yang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jing Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Publication number: 20220272062
    Abstract: Techniques for identifying and processing graymail are disclosed. An electronic message store is accessed. A determination is made that a first message included in the electronic message store represents graymail, including by accessing a profile associated with an addressee of the first message. A remedial action is taken in response to determining that the first message represents graymail.
    Type: Application
    Filed: May 12, 2022
    Publication date: August 25, 2022
    Inventors: Rami F. Habal, Kevin Lau, Sharan Dev Sankar, Yea So Jung, Dhruv Purushottam, Venkat Krishnamoorthi, Franklin X. Wang, Jeshua Alexis Bratman, Jocelyn Mikael Raphael Beauchesne, Abhijit Bagri, Sanjay Jeyakumar
  • Patent number: 11381581
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Grant
    Filed: July 13, 2020
    Date of Patent: July 5, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan James Reiser, Sanny Xiao Yang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jing Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Publication number: 20220188411
    Abstract: Deriving and surfacing insights regarding security threats is disclosed. A plurality of features associated with a message is determined. A plurality of facet models is used to analyze the determined features. Based at least in part on the analysis, it is determined that the message poses a security threat. A prioritized set of information is determined to be provided as output that is representative of why the message was determined to pose a security threat. At least a portion of the prioritized set of information is provided as output.
    Type: Application
    Filed: December 9, 2021
    Publication date: June 16, 2022
    Inventors: Yu Zhou Lee, Kai Jiang, Su Li Debbie Tan, Geng Sng, Cheng-Lin Yeh, Lawrence Stockton Moore, Sanny Xiao Lang Liao, Joey Esteban Cerquera, Jeshua Alexis Bratman, Sanjay Jeyakumar, Nishant Bhalchandra Karandikar
  • Patent number: 11336666
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Grant
    Filed: July 13, 2020
    Date of Patent: May 17, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan James Reiser, Sanny Xiao Yang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jing Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Publication number: 20220131821
    Abstract: Techniques for identifying and processing graymail are disclosed. An electronic message store is accessed. A determination is made that a first message included in the electronic message store represents graymail, including by accessing a profile associated with an addressee of the first message. A remedial action is taken in response to determining that the first message represents graymail.
    Type: Application
    Filed: October 25, 2021
    Publication date: April 28, 2022
    Inventors: Rami Faris Habal, Kevin Lau, Sharan Dev Sankar, Yea So Jung, Dhruv Purushottam, Venkat Krishnamoorthi, Franklin X. Wang, Jeshua Alexis Bratman, Jocelyn Mikael Raphael Beauchesne, Abhijit Bagri, Sanjay Jayakumar
  • Publication number: 20220030018
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Application
    Filed: October 11, 2021
    Publication date: January 27, 2022
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan Reiser, Sanny Xiao Lang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh
  • Publication number: 20220021699
    Abstract: Techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise are disclosed. In one example, a threat detection platform determines the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. To understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Application
    Filed: September 30, 2021
    Publication date: January 20, 2022
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Publication number: 20210374679
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Application
    Filed: August 12, 2021
    Publication date: December 2, 2021
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Publication number: 20210374680
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Application
    Filed: August 12, 2021
    Publication date: December 2, 2021
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Publication number: 20210336983
    Abstract: Introduced here are computer programs and computer-implemented techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise. A threat detection platform may determine the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. For example, to understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Application
    Filed: April 23, 2021
    Publication date: October 28, 2021
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Publication number: 20210329035
    Abstract: Conventional email filtering services are not suitable for recognizing sophisticated malicious emails, and therefore may allow sophisticated malicious emails to reach inboxes by mistake. Introduced here are threat detection platforms designed to take an integrative approach to detecting security threats. For example, after receiving input indicative of an approval from an individual to access past email received by employees of an enterprise, a threat detection platform can download past emails to build a machine learning (ML) model that understands the norms of communication with internal contacts (e.g., other employees) and/or external contacts (e.g., vendors). By applying the ML model to incoming email, the threat detection platform can identify security threats in real time in a targeted manner.
    Type: Application
    Filed: June 28, 2021
    Publication date: October 21, 2021
    Inventors: Sanjay Jeyakumar, Jeshua Alexis Bratman, Dmitry Chechik, Abhijit Bagri, Evan James Reiser, Sanny Xiao Yang Liao, Yu Zhou Lee, Carlos Daniel Gasperi, Kevin Lau, Kai Jing Jiang, Su Li Debbie Tan, Jeremy Kao, Cheng-Lin Yeh