Patents by Inventor Lawrence Stockton Moore

Lawrence Stockton Moore has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11706247
    Abstract: Techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise are disclosed. In one example, a threat detection platform determines the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. To understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Grant
    Filed: July 29, 2022
    Date of Patent: July 18, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Patent number: 11704406
    Abstract: Deriving and surfacing insights regarding security threats is disclosed. A plurality of features associated with a message is determined. A plurality of facet models is used to analyze the determined features. Based at least in part on the analysis, it is determined that the message poses a security threat. A prioritized set of information is determined to be provided as output that is representative of why the message was determined to pose a security threat. At least a portion of the prioritized set of information is provided as output.
    Type: Grant
    Filed: September 12, 2022
    Date of Patent: July 18, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Kai Jiang, Su Li Debbie Tan, Geng Sng, Cheng-Lin Yeh, Lawrence Stockton Moore, Sanny Xiao Lang Liao, Joey Esteban Cerquera, Jeshua Alexis Bratman, Sanjay Jeyakumar, Nishant Bhalchandra Karandikar
  • Publication number: 20230224329
    Abstract: Techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise are disclosed. In one example, a threat detection platform determines the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. To understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Application
    Filed: March 15, 2023
    Publication date: July 13, 2023
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Patent number: 11687648
    Abstract: Deriving and surfacing insights regarding security threats is disclosed. A plurality of features associated with a message is determined. A plurality of facet models is used to analyze the determined features. Based at least in part on the analysis, it is determined that the message poses a security threat. A prioritized set of information is determined to be provided as output that is representative of why the message was determined to pose a security threat. At least a portion of the prioritized set of information is provided as output.
    Type: Grant
    Filed: December 9, 2021
    Date of Patent: June 27, 2023
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Kai Jiang, Su Li Debbie Tan, Geng Sng, Cheng-Lin Yeh, Lawrence Stockton Moore, Sanny Xiao Lang Liao, Joey Esteban Cerquera, Jeshua Alexis Bratman, Sanjay Jeyakumar, Nishant Bhalchandra Karandikar
  • Publication number: 20230020623
    Abstract: Deriving and surfacing insights regarding security threats is disclosed. A plurality of features associated with a message is determined. A plurality of facet models is used to analyze the determined features. Based at least in part on the analysis, it is determined that the message poses a security threat. A prioritized set of information is determined to be provided as output that is representative of why the message was determined to pose a security threat. At least a portion of the prioritized set of information is provided as output.
    Type: Application
    Filed: September 12, 2022
    Publication date: January 19, 2023
    Inventors: Yu Zhou Lee, Kai Jiang, Su Li Debbie Tan, Geng Sng, Cheng-Lin Yeh, Lawrence Stockton Moore, Sanny Xiao Lang Liao, Joey Esteban Cerquera, Jeshua Alexis Bratman, Sanjay Jeyakumar, Nishant Bhalchandra Karandikar
  • Publication number: 20220407887
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Application
    Filed: August 24, 2022
    Publication date: December 22, 2022
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Publication number: 20220368718
    Abstract: Techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise are disclosed. In one example, a threat detection platform determines the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. To understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Application
    Filed: July 29, 2022
    Publication date: November 17, 2022
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Patent number: 11496505
    Abstract: Techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise are disclosed. In one example, a threat detection platform determines the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. To understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Grant
    Filed: September 30, 2021
    Date of Patent: November 8, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Patent number: 11483344
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: August 12, 2021
    Date of Patent: October 25, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11477234
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: February 25, 2021
    Date of Patent: October 18, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11477235
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Grant
    Filed: August 12, 2021
    Date of Patent: October 18, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Patent number: 11470108
    Abstract: Introduced here are computer programs and computer-implemented techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise. A threat detection platform may determine the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. For example, to understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Grant
    Filed: April 23, 2021
    Date of Patent: October 11, 2022
    Assignee: Abnormal Security Corporation
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Publication number: 20220188411
    Abstract: Deriving and surfacing insights regarding security threats is disclosed. A plurality of features associated with a message is determined. A plurality of facet models is used to analyze the determined features. Based at least in part on the analysis, it is determined that the message poses a security threat. A prioritized set of information is determined to be provided as output that is representative of why the message was determined to pose a security threat. At least a portion of the prioritized set of information is provided as output.
    Type: Application
    Filed: December 9, 2021
    Publication date: June 16, 2022
    Inventors: Yu Zhou Lee, Kai Jiang, Su Li Debbie Tan, Geng Sng, Cheng-Lin Yeh, Lawrence Stockton Moore, Sanny Xiao Lang Liao, Joey Esteban Cerquera, Jeshua Alexis Bratman, Sanjay Jeyakumar, Nishant Bhalchandra Karandikar
  • Publication number: 20220021699
    Abstract: Techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise are disclosed. In one example, a threat detection platform determines the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. To understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Application
    Filed: September 30, 2021
    Publication date: January 20, 2022
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Publication number: 20210374680
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Application
    Filed: August 12, 2021
    Publication date: December 2, 2021
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Publication number: 20210374679
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Application
    Filed: August 12, 2021
    Publication date: December 2, 2021
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu
  • Publication number: 20210336983
    Abstract: Introduced here are computer programs and computer-implemented techniques for detecting instances of external fraud by monitoring digital activities that are performed with accounts associated with an enterprise. A threat detection platform may determine the likelihood that an incoming email is indicative of external fraud based on the context and content of the incoming email. For example, to understand the risk posed by an incoming email, the threat detection platform may seek to determine not only whether the sender normally communicates with the recipient, but also whether the topic is one normally discussed by the sender and recipient. In this way, the threat detection platform can establish whether the incoming email deviates from past emails exchanged between the sender and recipient.
    Type: Application
    Filed: April 23, 2021
    Publication date: October 28, 2021
    Inventors: Yu Zhou Lee, Lawrence Stockton Moore, Jeshua Alexis Bratman, Lei Xu, Sanjay Jeyakumar
  • Publication number: 20210272066
    Abstract: Introduced here are computer programs and computer-implemented techniques for generating and then managing a federated database that can be used to ascertain the risk in interacting with vendors. At a high level, the federated database allows knowledge regarding the reputation of vendors to be shared amongst different enterprises with which those vendors may interact. A threat detection platform may utilize the federated database when determining how to handle incoming emails from vendors.
    Type: Application
    Filed: February 25, 2021
    Publication date: September 2, 2021
    Inventors: Jeshua Alexis Bratman, Yu Zhou Lee, Lawrence Stockton Moore, Rami Faris Habal, Lei Xu