Patents by Inventor Jonathan Alexander Zdziarski

Jonathan Alexander Zdziarski has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10050917
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 16, 2014
    Date of Patent: August 14, 2018
    Assignee: McAfee, LLC
    Inventors: Dmitri Alperovitch, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck
  • Patent number: 9544272
    Abstract: Methods and systems for operation upon one or more data processors for detecting image spam by detecting an image and analyzing the content of the image to determine whether the incoming communication comprises an unwanted communication.
    Type: Grant
    Filed: June 16, 2014
    Date of Patent: January 10, 2017
    Assignee: Intel Corporation
    Inventors: Dmitri Alperovitch, Nick Black, Jeremy Gould, Paul Judge, Sven Krasser, Phyllis Adele Schneck, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 9009321
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: April 14, 2015
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20150040218
    Abstract: Methods and systems for operation upon one or more data processors for detecting image spam by detecting an image and analyzing the content of the image to determine whether the incoming communication comprises an unwanted communication.
    Type: Application
    Filed: June 16, 2014
    Publication date: February 5, 2015
    Inventors: Dmitri Alperovitch, Nick Black, Jeremy Gould, Paul Judge, Sven Krasser, Phyllis Adele Schneck, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20140366144
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 16, 2014
    Publication date: December 11, 2014
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 8763114
    Abstract: Methods and systems for operation upon one or more data processors for detecting image spam by detecting an image and analyzing the content of the image to determine whether the incoming communication comprises an unwanted communication.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: June 24, 2014
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Nick Black, Jeremy Gould, Paul Judge, Sven Krasser, Phyllis Adele Schneck, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 8762537
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: June 24, 2014
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 8578480
    Abstract: Computer-implemented systems and methods for identifying illegitimate messaging activity on a system using a network of sensors.
    Type: Grant
    Filed: June 9, 2006
    Date of Patent: November 5, 2013
    Assignee: McAfee, Inc.
    Inventors: Paul Judge, Dmitri Alperovitch, Sven Krasser, Phyllis Adele Schneck, Jonathan Alexander Zdziarski
  • Patent number: 8561167
    Abstract: Methods and systems for operation upon one or more data processors for assigning reputation to web-based entities based upon previously collected data.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: October 15, 2013
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Paula Greve, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Jonathan Alexander Zdziarski
  • Publication number: 20120239751
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20120240228
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventors: Dmitri ALPEROVITCH, Tomo FOOTE-LENNOX, Jeremy GOULD, Paula GREVE, Alejandro Manuel HERNANDEZ, Paul JUDGE, Sven KRASSER, Tim LANGE, Phyllis Adele SCHNECK, Martin STECHER, Yuchun TANG, Aarjav Jyotindra Neeta TRIVEDI, Lamar Lorenzo WILLIS, Weilai YANG, Jonathan Alexander ZDZIARSKI
  • Publication number: 20120174219
    Abstract: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
    Type: Application
    Filed: May 16, 2011
    Publication date: July 5, 2012
    Applicant: MCAFEE, INC.
    Inventors: Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Phyllis Adele Schneck, Jonathan Alexander Zdziarski
  • Patent number: 8214497
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: July 3, 2012
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 7949716
    Abstract: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: May 24, 2011
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Phyllis Adele Schneck, Yuchun Tang, Jonathan Alexander Zdziarski
  • Patent number: 7903549
    Abstract: Methods and systems for operation upon one or more data processors to filter communications of users in accordance with content-based policy.
    Type: Grant
    Filed: May 15, 2006
    Date of Patent: March 8, 2011
    Assignee: Secure Computing Corporation
    Inventors: Paul Judge, Phyllis Adele Schneck, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20080175266
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: January 24, 2007
    Publication date: July 24, 2008
    Applicant: SECURE COMPUTING CORPORATION
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20080177691
    Abstract: Methods and systems for operation upon one or more data processors for assigning a reputation to a messaging entity by analyzing the attributes of the entity, correlating the attributes with known attributes to define relationships between entities sharing attributes, and attributing a portion of the reputation of one related entity to the reputation of the other related entity.
    Type: Application
    Filed: January 24, 2007
    Publication date: July 24, 2008
    Applicant: SECURE COMPUTING CORPORATION
    Inventors: Dmitri Alperovitch, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Phyllis Adele Schneck, Yuchun Tang, Jonathan Alexander Zdziarski
  • Publication number: 20080178288
    Abstract: Methods and systems for operation upon one or more data processors for detecting image spam by detecting an image and analyzing the content of the image to determine whether the incoming communication comprises an unwanted communication.
    Type: Application
    Filed: January 24, 2007
    Publication date: July 24, 2008
    Applicant: Secure Computing Corporation
    Inventors: Dmitri Alperovitch, Nick Black, Jeremy Gould, Paul Judge, Sven Krasser, Phyllis Adele Schneck, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski