Patents by Inventor Juan Ricafort

Juan Ricafort has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9635046
    Abstract: A data analysis system receives potentially undesirable electronic communications and automatically groups them in computationally-efficient data clusters, automatically analyze those data clusters, automatically tags and groups those data clusters, and provides results of the automated analysis and grouping in an optimized way to an analyst. The automated analysis of the data clusters may include an automated application of various criteria or rules so as to generate an ordered display of the groups of related data clusters such that the analyst may quickly and efficiently evaluate the groups of data clusters. In particular, the groups of data clusters may be dynamically re-grouped and/or filtered in an interactive user interface so as to enable an analyst to quickly navigate among information associated with various groups of data clusters and efficiently evaluate those data clusters.
    Type: Grant
    Filed: August 31, 2016
    Date of Patent: April 25, 2017
    Assignee: Palantir Technologies Inc.
    Inventors: Ezra Spiro, Joseph Staehle, Andrew Levine, Juan Ricafort, Alvaro Morales
  • Publication number: 20170041335
    Abstract: A data analysis system receives potentially undesirable electronic communications and automatically groups them in computationally-efficient data clusters, automatically analyze those data clusters, automatically tags and groups those data clusters, and provides results of the automated analysis and grouping in an optimized way to an analyst. The automated analysis of the data clusters may include an automated application of various criteria or rules so as to generate an ordered display of the groups of related data clusters such that the analyst may quickly and efficiently evaluate the groups of data clusters. In particular, the groups of data clusters may be dynamically re-grouped and/or filtered in an interactive user interface so as to enable an analyst to quickly navigate among information associated with various groups of data clusters and efficiently evaluate those data clusters.
    Type: Application
    Filed: August 31, 2016
    Publication date: February 9, 2017
    Inventors: Ezra Spiro, Joseph Staehle, Andrew Levine, Juan Ricafort, Alvaro Morales
  • Patent number: 9547693
    Abstract: Systems and techniques for searching multiple data sources are described herein. Users may specify searches of multiple data sources to occur on a periodic basis. The searches may be configured to search time or date ranges that have not previously been searched. A user may select the data sources of interest and specify search terms, review and edit previously created searches, and review results of searches. The system automatically performs the specified searches, and notifies the user and/or a team of the user each time new results are found. The system may efficiently search the data sources by storing previous search results and comparing the previous results to current search results to identify new search results.
    Type: Grant
    Filed: May 11, 2016
    Date of Patent: January 17, 2017
    Assignee: PALANTIR TECHNOLOGIES INC.
    Inventors: Glenn Sheasby, John Boreiko, Aakash Goenka, Michael Glazer, Spencer Tank, Ezra Spiro, Juan Ricafort
  • Publication number: 20160344756
    Abstract: Various systems and methods are provided that detect malicious network tunneling. For example, VPN logs and data connection logs may be accessed. The VPN logs may list client IP addresses that have established a VPN connection with an enterprise network. The data connection logs may list client IP addresses that have requested connections external to the enterprise network and remote IP addresses to which connections are requested. The VPN logs and the data connection logs may be parsed to identify IP addresses that are present in the VPN logs as a client IP address and in the data connection logs as a remote IP address. If an IP address is so present, user data and traffic data associated with the IP address may be retrieved to generate a risk score. If the risk score exceeds a threshold, an alert to be displayed in a GUI is generated.
    Type: Application
    Filed: August 4, 2016
    Publication date: November 24, 2016
    Inventors: Juan Ricafort, Harkirat Singh, Philip Martin
  • Patent number: 9456000
    Abstract: A data analysis system receives potentially undesirable electronic communications and automatically groups them in computationally-efficient data clusters, automatically analyze those data clusters, automatically tags and groups those data clusters, and provides results of the automated analysis and grouping in an optimized way to an analyst. The automated analysis of the data clusters may include an automated application of various criteria or rules so as to generate an ordered display of the groups of related data clusters such that the analyst may quickly and efficiently evaluate the groups of data clusters. In particular, the groups of data clusters may be dynamically re-grouped and/or filtered in an interactive user interface so as to enable an analyst to quickly navigate among information associated with various groups of data clusters and efficiently evaluate those data clusters.
    Type: Grant
    Filed: March 16, 2016
    Date of Patent: September 27, 2016
    Assignee: PALANTIR TECHNOLOGIES INC.
    Inventors: Ezra Spiro, Joseph Staehle, Andrew Levine, Juan Ricafort, Alvaro Morales
  • Patent number: 9419992
    Abstract: Various systems and methods are provided that detect malicious network tunneling. For example, VPN logs and data connection logs may be accessed. The VPN logs may list client IP addresses that have established a VPN connection with an enterprise network. The data connection logs may list client IP addresses that have requested connections external to the enterprise network and remote IP addresses to which connections are requested. The VPN logs and the data connection logs may be parsed to identify IP addresses that are present in the VPN logs as a client IP address and in the data connection logs as a remote IP address. If an IP address is so present, user data and traffic data associated with the IP address may be retrieved to generate a risk score. If the risk score exceeds a threshold, an alert to be displayed in a GUI is generated.
    Type: Grant
    Filed: August 11, 2015
    Date of Patent: August 16, 2016
    Assignee: Palantir Technologies Inc.
    Inventors: Juan Ricafort, Harkirat Singh, Philip Martin
  • Publication number: 20160050224
    Abstract: Various systems and methods are provided that detect malicious network tunneling. For example, VPN logs and data connection logs may be accessed. The VPN logs may list client IP addresses that have established a VPN connection with an enterprise network. The data connection logs may list client IP addresses that have requested connections external to the enterprise network and remote IP addresses to which connections are requested. The VPN logs and the data connection logs may be parsed to identify IP addresses that are present in the VPN logs as a client IP address and in the data connection logs as a remote IP address. If an IP address is so present, user data and traffic data associated with the IP address may be retrieved to generate a risk score. If the risk score exceeds a threshold, an alert to be displayed in a GUI is generated.
    Type: Application
    Filed: August 11, 2015
    Publication date: February 18, 2016
    Inventors: Juan Ricafort, Harkirat Singh, Philip Martin