Patents by Inventor L. Martinez

L. Martinez has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11270783
    Abstract: Matching a subject with a clinical trial includes steps of: collecting patient data associated with the subject; collecting clinical trial data from multiple sources; matching the subject to a clinical trial scheduled in a location accessible to the subject; notifying a health care provider associated with the subject about the clinical trial; and receiving a response.
    Type: Grant
    Filed: September 18, 2017
    Date of Patent: March 8, 2022
    Inventors: Pedro L. Martinez, Nicholas Koutrakos, Joseph A Pores, Ania Clara Rodriguez
  • Patent number: 11252191
    Abstract: A system, method, and computer-readable medium are disclosed for performing a platform security operation, comprising: presenting a platform security user interface, the platform security user interface including a plurality of security blocks, each of the plurality of security blocks corresponding to a particular security policy function configuring a security policy via the platform security user interface, the configuring comprising combining a set of the security blocks according to a desired security function; converting the set of security blocks to information representing the security policy; and, deploying the security policy to an information handling system.
    Type: Grant
    Filed: June 15, 2017
    Date of Patent: February 15, 2022
    Assignee: Dell Products L.P.
    Inventors: Ricardo L. Martinez, Justin W. Johnson, Joshua N. Alperin, Richard M. Tonry, Nikolay Kalaichidi
  • Patent number: 11240109
    Abstract: Systems and methods for modernizing workspace and hardware lifecycle management in an enterprise productivity ecosystem are described. In some embodiments, a client Information Handling System (IHS) may include a processor and a memory, the memory having program instructions that, upon execution by the processor, cause the client IHS to: receive, from a workspace orchestration service, one or more files or policies configured to enable the client IHS to instantiate a first workspace based upon a first workspace definition; allow a user to execute a non-vetted application in the first workspace; determine that the first workspace is compromised; and receive, in response to the determination, from the workspace orchestration service, one or more other files or policies configured to enable the client IHS to instantiate a second workspace based upon a second workspace definition, where the second workspace definition allows execution of a vetted application corresponding to the non-vetted application.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: February 1, 2022
    Assignee: Dell Products, L.P.
    Inventors: Carlton A. Andrews, Girish S. Dhoble, Nicholas D. Grobelny, David Konetski, Joseph Kozlowski, Ricardo L. Martinez, Charles D. Robison
  • Publication number: 20220019670
    Abstract: Methods and systems are provided that may be implemented in an automated manner to distribute and integrate information regarding threat indicators as they occur in real time. The provided methods and systems may be implemented to combine threat indicator characteristic information in real time with application behavior patterns, information handling system types, and/or application types; and to automatically apply the resulting intelligence together to improve malicious attack defense at the application and information handling system level at scale.
    Type: Application
    Filed: July 14, 2020
    Publication date: January 20, 2022
    Inventors: Kathleen M. Moriarty, Ricardo L. Martinez, Samant Kakarla
  • Publication number: 20220012339
    Abstract: Systems and methods are provided that may be implemented to monitor unique usage characteristics (e.g., system device usage) of an individual information handling system, and to determine a unique system pre-boot interface (PBI) configuration for the individual information handling system based on these monitored unique usage characteristics. The provided systems and methods may also be implemented to automatically update pre-boot interface security configuration for system devices based on the monitored usage characteristics of the individual information handling system.
    Type: Application
    Filed: July 13, 2020
    Publication date: January 13, 2022
    Inventors: Ricardo L. Martinez, Ruhull A. Bhuiyan, Deeder M. Aurongzeb
  • Publication number: 20220004636
    Abstract: Statistical detection of firmware-level compromises can be enabled and performed on a computing system. During pre-boot, a pre-boot agent can access firmware loaded in memory and cause it to be stored in a manner that will allow the firmware to be accessed at runtime. During runtime, the firmware can be accessed and stored as files in the file system or other storage location accessible to an antivirus solution. The antivirus solution can then analyze the files using statistics-based techniques to thereby detect compromises in firmware.
    Type: Application
    Filed: July 1, 2020
    Publication date: January 6, 2022
    Inventors: Mark Aeden Walker, Ricardo L. Martinez
  • Patent number: 11196832
    Abstract: A method includes receiving a request from a protocol publisher to install a protocol at the protocol database, the request including a global unique identifier (GUID) and a first protocol pointer. The GUID and the first protocol pointer are stored at an entry at a protocol database. A root key received from the protocol publisher is stored at the entry at the protocol database. A request including the GUID is received from a protocol consumer, and in response, the protocol consumer is provided with a random number. A reference GUID is generated based on the random number and the root key, and the reference GUID is stored at the entry of the protocol database.
    Type: Grant
    Filed: March 5, 2019
    Date of Patent: December 7, 2021
    Assignee: Dell Products L.P.
    Inventors: Balasingh Ponraj Samuel, Baris Tas, Ricardo L. Martinez
  • Patent number: 11195355
    Abstract: Systems and methods for mutual authentication of a user and a container administrator computer system. A container administrator computer system receives a request from a mobile computing device for a user to access a secure container. The request includes a user identifier. The administrator system receives a first authentication factor corresponding to the user. The administrator system authenticates the user by verifying that the first authentication factor matches a first reference authentication factor associated with the user identifier. The administrator system sends a second authentication factor associated with the administrator system to a human-machine interface associated with the secure container or the mobile computing device. The administrator system receives a notification of authentication of the administrator system using the authentication factor. The administrator system transmits an unlock signal to unlock the secure container.
    Type: Grant
    Filed: October 31, 2018
    Date of Patent: December 7, 2021
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Darren M. Goetz, Chris Kalaboukis, Lisa R. Magana, Andrew L. Martinez, Uma Meyyappan, Dennis E Montenegro, Marla M. Pacis, Timothy R. Ward
  • Patent number: 11188887
    Abstract: A computer-implemented method performed by a computing system includes gathering payment history data for a payment account, held by a customer with an accounts provider, by at least one of data mining the payment history data from a database associated with the accounts provider or screen scraping the payment history data, wherein the payment account is associated with payment information. The method also includes identifying a subset of the payment history data that relates to online payments, analyzing the subset of the payment history data to identify characteristics of the online payments made from the payment account, and, based on the characteristics, determining one or more third parties that are likely storing the payment information. The method further includes displaying a list of the one or more third parties to the customer.
    Type: Grant
    Filed: November 19, 2018
    Date of Patent: November 30, 2021
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Ajit Limaye, Andrew L. Martinez, Darius A. Miranda, Bipin M. Sahni, Christy Wang, Garrett S. Weiss
  • Publication number: 20210365558
    Abstract: An information handling system stores a hash values for firmware components for the information handling system. A processor receives an off-host image verification request from a second information handling system. In response to the off-host image verification request, the processor reads first metadata for a next firmware component, provides the first metadata to the second information handling system, and receives a golden hash value from the second information handling system. In response to the first hash value not matching the golden hash value, the processor applies a mitigation policy. In response to the first hash value matching the golden hash value, the processor provides a device verification signal.
    Type: Application
    Filed: May 22, 2020
    Publication date: November 25, 2021
    Inventors: Balasingh Samuel, Ricardo L. Martinez, Anand Joshi
  • Patent number: 11151256
    Abstract: Systems and methods for detecting IHS attacks by monitoring chains of configuration changes made to Basic Input/Output System (BIOS) or Unified Extensible Firmware Interface (UEFI) attributes are described. In some embodiments, an IHS may include a processor and a memory coupled to the processor, the memory having program instructions stored thereon that, upon execution by the processor, cause the IHS to: monitor a chain of BIOS/UEFI configuration changes; compare the chain of BIOS/UEFI configuration changes against an Indication of Attack (IoA); and report an alert in response to the chain of BIOS/UEFI configuration changes matching the IoA.
    Type: Grant
    Filed: May 13, 2019
    Date of Patent: October 19, 2021
    Assignee: Dell Products, L.P.
    Inventors: Ricardo L. Martinez, Girish S. Dhoble, Nicholas D. Grobelny
  • Patent number: 11132206
    Abstract: Systems and methods are provide that may be implemented to modify boot operation for an information handling system using commands of a script that is detected and authenticated by boot code of the information handling system. The script may include at least one command that modifies a boot operation of the information handling system when performed by the processor. The boot code may be executed by the processor during startup, to detect and authenticate the script, and to process the at least one command after the script is authenticated. Multiple commands may be defined including triggerless actions or trigger actions which are performed in response to a trigger event. A trigger event may be a hardware interaction, such as the pressing of a button.
    Type: Grant
    Filed: May 3, 2019
    Date of Patent: September 28, 2021
    Assignee: Dell Products L.P.
    Inventors: Ricardo L. Martinez, Richard M. Tonry, Balasingh P. Samuel
  • Patent number: 11102002
    Abstract: An established root of trust supports a secure execution environment (SEE) that supports execution of validated software instructions on behalf of trust domains that operate within the SEE to implement functions and to support hardware supported by the IHS. Embodiments support isolated operation of such trust domains within the SEE while avoiding the overhead of isolation within separate software environment enclaves. Signed instructions for the operation of a trust domain are retrieved and authenticated based on a signing token associated with the trust domain. If authenticated, the trust domain is granted access to resources set forth in a privilege policy token linked to the signing token of the trust domain. The privileges assigned to a trust domain may be modified by linking the trust domain's signing token to a new privilege policy token.
    Type: Grant
    Filed: December 28, 2018
    Date of Patent: August 24, 2021
    Assignee: Dell Products, L.P.
    Inventors: Sudhir Mathane, Ricardo L. Martinez
  • Patent number: 11086998
    Abstract: A secure boot violation system includes a BIOS with an authenticated variables storage storing at least one authorization key and at least one signatures database. The BIOS receives a first policy action entry for association with a first signature in the at least one signatures database, determines that the first policy action entry is signed with the at least one authorization key and, in response, associates the first policy action entry with the first signature in the at least one signatures database. The BIOS then determines, during a boot process and subsequent to the associating the first policy action entry with the first signature, that a first secure boot violation has occurred based on the first signature in the at least one signatures database. In response to determining that the first secure boot violation has occurred, the BIOS performs a first policy action defined by the first policy action entry.
    Type: Grant
    Filed: January 30, 2018
    Date of Patent: August 10, 2021
    Assignee: Dell Products L.P.
    Inventors: Ricardo L. Martinez, David Konetski, Joseph Kozlowski, Carlton Andrews
  • Patent number: 11068302
    Abstract: A method includes saving state information in response to receiving a system management interrupt (SMI), the state information including a first value retrieved from a first register and a second value retrieved from a second register. The method further includes determining a function associated with the SMI based on the first value and determining a calling address associated with the SMI based on the second value. A counter corresponding to the function and calling address pair is incremented in response to receiving the SMI. The method concludes by selectively invoking the function based on the value of the counter and based on a predetermined threshold.
    Type: Grant
    Filed: June 19, 2019
    Date of Patent: July 20, 2021
    Assignee: Dell Products L.P.
    Inventors: Nicholas D. Grobelny, Girish S. Dhoble, Ricardo L. Martinez, Abeye S. Teshome
  • Patent number: 11048551
    Abstract: A secured container provides access to enterprise data while isolated from the operating system of an Information Handling System (IHS). The secured container remains secured during its delivery and deployment. A secured container is configured to provide a user of the IHS with access to enterprise data. The secured container is encrypted using a symmetrical key that is transmitted to a secured storage that is isolated from the operating system of the IHS via out-of-band communications. The encrypted secured container is digitally signed using an asymmetric key pair. The digital signature and the encrypted secured container are transmitted to the IHS via in-band communications. At the IHS, the public key of the asymmetric key pair is used to validate the digital signature and the private symmetric key is retrieved from secured storage to decrypt the secured container. Additional embodiments provide a technique for securely migrating a secured container between IHSs.
    Type: Grant
    Filed: April 25, 2018
    Date of Patent: June 29, 2021
    Assignee: Dell Products, L.P.
    Inventors: Joseph Kozlowski, Ricardo L. Martinez, Abeye Teshome, Charles D. Robison, Girish S. Dhoble
  • Publication number: 20210168093
    Abstract: Systems and methods adjust workspaces based on available hardware resource of an IHS (Information Handling System) by which a user operates a workspace supported by a remote orchestration service. A security context and a productivity context of the IHS are determined based on reported context information. A workspace definition for providing access to a managed resource is selected based on the security context and the productivity context. A notification specifies a hardware resource of the IHS that is not used by the workspace definition, such as a microphone or camera that has not been enabled for use by workspaces. A productivity improvement that results from the updated productivity context that includes use of the first hardware resource is determined. Based on the productivity improvement, an updated workspace definition is selected that includes use of the first hardware resource in providing access to the managed resource via the IHS.
    Type: Application
    Filed: November 30, 2020
    Publication date: June 3, 2021
    Applicant: Dell Products, L.P.
    Inventors: Carlton A. Andrews, Girish S. Dhoble, Nicholas D. Grobelny, David Konetski, Joseph Kozlowski, Ricardo L. Martinez, Charles D. Robison
  • Publication number: 20210153956
    Abstract: A patient introducer for use with a surgical robotic system is disclosed. In one aspect, the patient introducer may include an introducer tube extending between (i) a distal end connectable to a port and (ii) a proximal end configured to receive a surgical tool. The introducer tube may be configured to guide the surgical tool into the port. The patient introducer may also include an alignment member connected to the introducer tube and including a first shape and a first alignment marking. The alignment member may be configured to interface with a manipulator assembly of a robotic system. The manipulator assembly may include a second shape and a second alignment marking, the first shape being complementary to the second shape. The first alignment marking of the alignment member may facilitate rotational alignment of the alignment member and the manipulator assembly.
    Type: Application
    Filed: February 4, 2021
    Publication date: May 27, 2021
    Inventors: Jeffrey William Draper, Sergio L. Martinez, JR., Ryan Jeffrey Connolly, Allen Jiang, David Paul Noonan, Douglas Bruce Dull
  • Patent number: 11017640
    Abstract: Systems and methods relating to a lockbox bank for currency drop-offs are provided. A lockbox bank includes one or more lockboxes, a safe coupled to the one or more lockboxes, and a terminal of a lockbox computing system. Each lockbox includes a receptacle configured to receive a currency drop-off and a locking mechanism. The terminal includes a network interface, a display device, one or more input/output devices, and a processing circuit including a processor and a memory. The memory is structured to store instructions that are executable by the processor and cause the processing circuit to receive a request from the customer to use a lockbox for a currency drop-off, receive access credentials, verify the access credentials, in response to successful verification, grant the customer access to a lockbox, and in response to determining that the drop-off has been completed, move the drop-off from the receptacle to the safe.
    Type: Grant
    Filed: November 1, 2018
    Date of Patent: May 25, 2021
    Assignee: Wells Fargo Bank, N.A.
    Inventors: Darren M. Goetz, Chris Kalaboukis, Lisa R. Magana, Andrew L. Martinez, Uma Meyyappan, Dennis E Montenegro, Marla M. Pacis, Timothy R. Ward
  • Patent number: D923029
    Type: Grant
    Filed: May 23, 2019
    Date of Patent: June 22, 2021
    Assignee: TD IP HOLDCO, LLC
    Inventors: Jeanne E. Kitchen, Michelle L. Martinez-Bassett, Angelito O. Arjona