Patents by Inventor Joel Townsend

Joel Townsend has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230351023
    Abstract: A system is provided for remediation of security vulnerabilities in computing devices using continuous device-level scanning and monitoring. In particular, the system may perform a deep scan of the hardware and software elements of a computing device and/or application and compile the information from the deep scan into a hardware metadata list and a software metadata list associated with the computing device and/or application. The system may then, through a machine learning-based process, continuously scan the elements within the hardware metadata list and the software metadata list to identify the elements that are not involved in the operation of the computing device and/or application. The system may flag such elements for inspection to evaluate the safety of the elements and subsequently execute one or more remediation processes in response to detecting an unsafe element.
    Type: Application
    Filed: May 2, 2022
    Publication date: November 2, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Manu Jacob Kurian, Joel Townsend, Tomas M. Castrejon, III, Michael Robert Young, David Nardoni
  • Publication number: 20230351012
    Abstract: Various systems, methods, and computer program products for providing data security using software library containers are provided. The method includes identifying a software library used by a first application with a potential vulnerability. The method also includes determining a software library permission for the software library used by the first application based on the potential vulnerability. The software library permission for the software library defines a level of functionality of at least a portion of the software library. The method further includes identifying one or more additional applications that use the software library. The method still further includes causing the software library permission to be applied to the software library installed on the first application and at least one of the one or more additional applications.
    Type: Application
    Filed: April 27, 2022
    Publication date: November 2, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Michael Robert Young, David Nardoni, Joel Townsend, Manu Jacob Kurian
  • Publication number: 20230333835
    Abstract: Various systems, methods, and computer program products are provided for dynamic code patch deployment within a distributed network. The method includes identifying one or more potential vulnerabilities within a software library that is associated with a first application within a decentralized network. The method also includes receiving a code update relating to the identified software library associated with the first application within the decentralized network. The method further includes identifying a second applications within the decentralized network that is also associated with the identified software library. The method still further includes causing a transmission of the code update to the second application within the decentralized network.
    Type: Application
    Filed: April 19, 2022
    Publication date: October 19, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Michael Robert Young, David Nardoni, Joel Townsend, Manu Jacob Kurian
  • Publication number: 20230315439
    Abstract: Systems, computer program products, and methods are described herein for enhanced component-level detection in software applications. The present invention is configured to receive, from a client device, one or more data packets with payload containing a request to onboard a first application into a computing environment; determine, using an application ingestion subsystem, information associated with the first application; deploy, using a machine learning subsystem, a trained machine learning model on the information associated with the first application; determine, using the trained machine learning model, one or more components associated with the first application and one or more component scanning parameters for each of the one or more components; and build a software bill of materials (SBOM) for the first application based on at least the one or more components.
    Type: Application
    Filed: March 29, 2022
    Publication date: October 5, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Manu Jacob Kurian, David Nardoni, Joel Townsend, Michael Robert Young
  • Publication number: 20230319079
    Abstract: A system is provided for detecting and remediating computing system breaches using computing network traffic monitoring. In particular, the system may identify one or more technology elements within a network as well as relationships between computing systems associated with said elements to determine a network topology. Based on the network topology, the system may use historical network traffic data associated with the technology elements in the network to generate predicted entry points and lateral pathways of a security breach that may take place within particular computing systems. Then, based on the technology elements affected as well as entry points and path traversals of the breach, the system may generate and/or implement one or more remediation steps to address existing and/or future breaches. In this way, the system may provide an intelligent method of augmenting the security of a computing network.
    Type: Application
    Filed: March 30, 2022
    Publication date: October 5, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Manu Jacob Kurian, David Nardoni, Joel Townsend, Michael Robert Young
  • Publication number: 20230300619
    Abstract: Systems, computer program products, and methods are described herein for dynamic communication channel switching for secure message propagation. The present invention may be configured to receive wireless signals from a plurality of devices and identify, from the plurality of devices and based on the wireless signals, a trusted device. The present invention may be configured to receive, from another device, a secure message, where the secure message includes information identifying a vulnerability in a network to which the trusted device is connected. The present invention may be configured to establish, based on receiving the secure message and using a first wireless communication interface, a communication link with a second wireless communication interface of the trusted device to establish a wireless data channel with the trusted device and transmit, via the wireless data channel, the secure message to the trusted device.
    Type: Application
    Filed: March 21, 2022
    Publication date: September 21, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Tomas M. Castrejon, III, Manu Jacob Kurian, David Nardoni, Joel Townsend, Michael Robert Young
  • Publication number: 20230297689
    Abstract: Systems, computer program products, and methods are described herein for deployable software vulnerability testing platform. The present invention is configured to receive, from a user input device, an initial request from a user to generate a deployable software vulnerability testing (SVT) engine; prompt an SVT dashboard for display on the user input device to receive one or more input parameters associated with the first vulnerability in response to receiving the initial request; receive, via the SVT dashboard, the one or more input parameters; generate the SVT engine based on at least the one or more input parameters; receive, from the user input device, one or more deployment parameters associated with a deployment of the SVT engine; and deploy the SVT engine within the distributed technology infrastructure to identify the one or more instances of the first vulnerability based on at least the one or more deployment parameters.
    Type: Application
    Filed: March 21, 2022
    Publication date: September 21, 2023
    Applicant: BANK OF AMERICA CORPORATION
    Inventors: Manu Jacob Kurian, Tomas M. Castrejon, III, Michael Robert Young, David Nardoni, Joel Townsend
  • Publication number: 20230177511
    Abstract: Aspects of the disclosure relate to a payment device to detect real-time suspicious payment cards. Prior to a transaction, a payment device detects suspicious payment cards based on captured images of the payment card. An alert may be generated upon detection of any suspicious or fraudulent payment card. In some arrangements, the payment device may utilize machine learning models or machine learning capabilities to detect suspicious payment cards. A characterization score may be generated and used to determine if a payment card is suspicious. The characterization scores may be updated based on different card issuer criteria and transaction use of each payment card.
    Type: Application
    Filed: December 6, 2021
    Publication date: June 8, 2023
    Inventors: Peter Kurrasch, Joel Townsend