Patents by Inventor Manuel Karl

Manuel Karl has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11546378
    Abstract: Systems, methods, and computer media for securing software applications are provided herein. By recording path data representing interactions between an application and other components, it can be determined what data an attacker has received by the time malicious activity is detected. During a session with an application, queries made to a dataset by the application can be recorded. After the session is found to be malicious, the session is transferred to a cloned application session in which access to the dataset is blocked. Based on the recorded queries, an alternative dataset for queries made in the cloned application session is generated that includes a subset of the original dataset, thus limiting future queries of the attacker in the cloned application session to data already received before the malicious activity was detected.
    Type: Grant
    Filed: August 27, 2019
    Date of Patent: January 3, 2023
    Assignee: SAP SE
    Inventors: Cedric Hebert, Manuel Karl
  • Patent number: 11010385
    Abstract: Systems, methods, and computer media for securing data accessible through software applications are provided herein. By capturing path data such as returned results for a query and displayed results provided by an application (e.g., to or by a web browser) for an operation, it can be determined if the query returned more data than was needed for what was displayed. The query can be refined to limit the data returned and reduce the security risk of such over-provisioning of data.
    Type: Grant
    Filed: October 10, 2019
    Date of Patent: May 18, 2021
    Assignee: SAP SE
    Inventors: Cedric Hebert, Manuel Karl
  • Publication number: 20210109931
    Abstract: Systems, methods, and computer media for securing data accessible through software applications are provided herein. By capturing path data such as returned results for a query and displayed results provided by an application (e.g., to or by a web browser) for an operation, it can be determined if the query returned more data than was needed for what was displayed. The query can be refined to limit the data returned and reduce the security risk of such over-provisioning of data.
    Type: Application
    Filed: October 10, 2019
    Publication date: April 15, 2021
    Applicant: SAP SE
    Inventors: Cedric Hebert, Manuel Karl
  • Publication number: 20210067552
    Abstract: Systems, methods, and computer media for securing software applications are provided herein. By recording path data representing interactions between an application and other components, it can be determined what data an attacker has received by the time malicious activity is detected. During a session with an application, queries made to a dataset by the application can be recorded. After the session is found to be malicious, the session is transferred to a cloned application session in which access to the dataset is blocked. Based on the recorded queries, an alternative dataset for queries made in the cloned application session is generated that includes a subset of the original dataset, thus limiting future queries of the attacker in the cloned application session to data already received before the malicious activity was detected.
    Type: Application
    Filed: August 27, 2019
    Publication date: March 4, 2021
    Applicant: SAP SE
    Inventors: Cedric Hebert, Manuel Karl