Patents by Inventor Marco Rodeck

Marco Rodeck has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11470094
    Abstract: A content replication connector receives control data associated with replication of content data from a source system. Based on the control data, the content replication connector fetches the content data from the source system, converts the content data from a first data format to a second data format, and sends the content data to a content replication server. The content replication server replicates the content data, and a target system fetches the content data from the content replication server.
    Type: Grant
    Filed: December 16, 2016
    Date of Patent: October 11, 2022
    Assignee: SAP SE
    Inventors: Thomas Kunz, Omar-Alexander Al-Hujaj, Jens Baumgart, Harish Mehta, Florian Chrosziel, Marco Rodeck, Thorsten Menke
  • Patent number: 11252168
    Abstract: A transfer of master data is executed in a backend computing system. The master data includes user data and system data. The transfer of master data includes receiving user data associated with a particular user identifier in the backend computing system, transferring the received user data to an event stream processor, receiving system data associated with a particular log providing computing system in the backend computing system, transferring the received user data to the event stream processor, and executing a transfer of log data associated with logs of computing systems connected to the backend computing system.
    Type: Grant
    Filed: September 7, 2018
    Date of Patent: February 15, 2022
    Assignee: SAP SE
    Inventors: Harish Mehta, Hartwig Seifert, Thomas Kunz, Anne Jacobi, Marco Rodeck, Florian Kraemer, Bjoern Brencher, Nan Zhang
  • Publication number: 20220006828
    Abstract: A transfer of master data is executed in a backend computing system. The master data includes user data and system data. The transfer of master data includes receiving user data associated with a particular user identifier in the backend computing system, transferring the received user data to an event stream processor, receiving system data associated with a particular log providing computing system in the backend computing system, transferring the received user data to the event stream processor, and executing a transfer of log data associated with logs of computing systems connected to the backend computing system.
    Type: Application
    Filed: September 20, 2021
    Publication date: January 6, 2022
    Inventors: Harish Mehta, Hartwig Seifert, Thomas Kunz, Anne Jacobi, Marco Rodeck, Florian Kraemer, Bjoern Brencher, Nan Zhang
  • Patent number: 11128651
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Grant
    Filed: January 6, 2020
    Date of Patent: September 21, 2021
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel
  • Patent number: 11012465
    Abstract: A computer-implemented method generates a trigger registration for a selected triggering type. The generated trigger registration is stored in a triggering persistency. A received event from an event persistency is analyzed and data associated with the analyzed event is compared with the triggering persistency. Based on the comparison and using a pattern execution framework, an enterprise threat detection (ETD) pattern is processed to perform actions responsive to the received event.
    Type: Grant
    Filed: January 13, 2020
    Date of Patent: May 18, 2021
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Kathrin Nos, Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Nan Zhang, Hristina Dinkova
  • Patent number: 10986111
    Abstract: One or more entities are selected for which logged Events are to be displayed in an Event Series Chart. One or more filters and a timeframe are selected. Events are fetched from one or more selected log files based on the one or more selected filters and the timeframe. The fetched Events are displayed in an Event Series Chart according to an associated timestamp and identification Event property value associated with each fetched Event.
    Type: Grant
    Filed: December 19, 2017
    Date of Patent: April 20, 2021
    Assignee: SAP SE
    Inventors: Wei-Guo Peng, Lin Luo, Hartwig Seifert, Nan Zhang, Harish Mehta, Florian Chrosziel, Rita Merkel, Eugen Pritzkau, Jona Hassforther, Thorsten Menke, Thomas Kunz, Kathrin Nos, Marco Rodeck
  • Publication number: 20200195680
    Abstract: A computer-implemented method generates a trigger registration for a selected triggering type. The generated trigger registration is stored in a triggering persistency. A received event from an event persistency is analyzed and data associated with the analyzed event is compared with the triggering persistency. Based on the comparison and using a pattern execution framework, an enterprise threat detection (ETD) pattern is processed to perform actions responsive to the received event.
    Type: Application
    Filed: January 13, 2020
    Publication date: June 18, 2020
    Inventors: Eugen Pritzkau, Kathrin Nos, Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Nan Zhang, Hristina Dinkova
  • Patent number: 10681064
    Abstract: A filter is selected from one or more filters defined for an ETD Network Graph. Events are fetched from the selected log files based on the selected filter and entities identified based on the fetched Events. Relationships are determined between the identified entities, and the determined relationships and identified entities are displayed in the ETD Network Graph. An identified entity is selected to filter data in an ETD Event Series Chart. An Event is selected in the ETD Event Series Chart to display Event Attributes in an Event Attribute Dialog. An Event Attribute is selected in the Event Attribute Dialog to filter Events in the ETD Event Series Chart.
    Type: Grant
    Filed: December 19, 2017
    Date of Patent: June 9, 2020
    Assignee: SAP SE
    Inventors: Wei-Guo Peng, Lin Luo, Eugen Pritzkau, Hartwig Seifert, Harish Mehta, Nan Zhang, Thorsten Menke, Jona Hassforther, Rita Merkel, Florian Chrosziel, Kathrin Nos, Marco Rodeck, Thomas Kunz
  • Patent number: 10673879
    Abstract: An enterprise threat detection (ETD) forensic workspace is established according to a particular timeframe and permitting defining a selection of data types from available log data for an evaluation of events associated with one or more entities. A chart is defined illustrating a graphical distribution of a particular data type in the forensic workspace. A snapshot associated with the chart is generated, the snapshot saving a copy of all data necessary to re-create the chart into an associated snapshot object. The snapshot is associated with a snapshot page for containing the snapshot and the snapshot page is saved within the ETD forensic workspace.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: June 2, 2020
    Assignee: SAP SE
    Inventors: Florian Chrosziel, Jona Hassforther, Thomas Kunz, Harish Mehta, Rita Merkel, Kathrin Nos, Wei-Guo Peng, Eugen Pritzkau, Marco Rodeck, Hartwig Seifert, Nan Zhang, Thorsten Menke, Hristina Dinkova, Lin Luo
  • Publication number: 20200145444
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Application
    Filed: January 6, 2020
    Publication date: May 7, 2020
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel
  • Patent number: 10630705
    Abstract: A log entry is received at a streaming component of an enterprise threat detection (ETD) system from a real-time push application programming interface (API) associated with a backend computing system. The received log entry is parsed using a runtime parser associated with the streaming component into mapped data in an ETD format compatible with the ETD system. The mapped data is transferred to an ETD streaming project and enriched. The streaming component writes the enriched data into a database associated with the ETD system.
    Type: Grant
    Filed: September 23, 2016
    Date of Patent: April 21, 2020
    Assignee: SAP SE
    Inventors: Florian Chrosziel, Thomas Kunz, Kathrin Nos, Marco Rodeck
  • Patent number: 10542016
    Abstract: Subnet information and location information is received from a database by a smart data streaming engine (SDS). A particular subnet of the subnet information is associated with a particular location of the location information by a globally unique location ID value. Log event data received in the SDS is normalized as normalized log event data. The normalized log event data is enriched with subnet and location information as enriched log event data and written into a log event persistence in the database. A subnet ID value retrieved from an enriched log event of the enriched log event data is used by an enterprise threat detection (ETD) system to determine a location associated with the enriched log event using a location ID value associated with the subnet ID.
    Type: Grant
    Filed: August 31, 2016
    Date of Patent: January 21, 2020
    Assignee: SAP SE
    Inventors: Marco Rodeck, Harish Mehta, Hartwig Seifert, Thomas Kunz, Eugen Pritzkau, Wei-Guo Peng, Lin Luo, Rita Merkel, Florian Chrosziel, Jona Hassforther, Thorsten Menke
  • Patent number: 10536476
    Abstract: A computer-implemented method generates a trigger registration for a selected triggering type. The generated trigger registration is stored in a triggering persistency. A received event from an event persistency is analyzed and data associated with the analyzed event is compared with the triggering persistency. Based on the comparison and using a pattern execution framework, an enterprise threat detection (ETD) pattern is processed to perform actions responsive to the received event.
    Type: Grant
    Filed: July 21, 2016
    Date of Patent: January 14, 2020
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Kathrin Nos, Marco Rodeck, Florian Chrosziel, Jona Hassforther, Rita Merkel, Thorsten Menke, Thomas Kunz, Hartwig Seifert, Harish Mehta, Wei-Guo Peng, Lin Luo, Nan Zhang, Hristina Dinkova
  • Patent number: 10530794
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Grant
    Filed: June 30, 2017
    Date of Patent: January 7, 2020
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel
  • Patent number: 10482241
    Abstract: A path associated with a set of selected log data is defined. An indication is received on a graphical user interface (GUI) to generate a bubblegram associated with the path, wherein the bubblegram comprises one or more bubbles, each bubble representing a particular dimension associated with the selected path. The one or more bubbles are rendered on the GUI according to a performed ranking of the one or more bubbles. A bubble is selected to generate a filter for the path based on the dimension associated with the bubble. A subsequent bubblegram is rendered based on a narrowed set of the selected log data.
    Type: Grant
    Filed: August 24, 2016
    Date of Patent: November 19, 2019
    Assignee: SAP SE
    Inventors: Wei-Guo Peng, Eugen Pritzkau, Lin Luo, Hartwig Seifert, Marco Rodeck, Thomas Kunz, Harish Mehta, Florian Chrosziel, Rita Merkel, Jona Hassforther, Thorsten Menke, Nan Zhang, Kathrin Nos, Hristina Dinkova
  • Publication number: 20190190935
    Abstract: One or more entities are selected for which logged Events are to be displayed in an Event Series Chart. One or more filters and a timeframe are selected. Events are fetched from one or more selected log files based on the one or more selected filters and the timeframe. The fetched Events are displayed in an Event Series Chart according to an associated timestamp and identification Event property value associated with each fetched Event.
    Type: Application
    Filed: December 19, 2017
    Publication date: June 20, 2019
    Inventors: Wei-Guo PENG, Lin Luo, Hartwig Seifert, Nan Zhang, Harish Mehta, Florian Chrosziel, Rita Merkel, Eugen Pritzkau, Jona Hassforther, Thorsten Menke, Thomas Kunz, Kathrin Nos, Marco Rodeck
  • Publication number: 20190190927
    Abstract: A filter is selected from one or more filters defined for an ETD Network Graph. Events are fetched from the selected log files based on the selected filter and entities identified based on the fetched Events. Relationships are determined between the identified entities, and the determined relationships and identified entities are displayed in the ETD Network Graph. An identified entity is selected to filter data in an ETD Event Series Chart. An Event is selected in the ETD Event Series Chart to display Event Attributes in an Event Attribute Dialog. An Event Attribute is selected in the Event Attribute Dialog to filter Events in the ETD Event Series Chart.
    Type: Application
    Filed: December 19, 2017
    Publication date: June 20, 2019
    Inventors: Wei-Guo Peng, Lin Luo, Eugen Pritzkau, Hartwig Seifert, Harish Mehta, Nan Zhang, Thorsten Menke, Jona Hassforther, Rita Merkel, Florian Chrosziel, Kathrin Nos, Marco Rodeck, Thomas Kunz
  • Publication number: 20190005423
    Abstract: An information technology computing landscape is divided up into hierarchically-dependent components. Relevant risk factors are identified for each component and the identified relevant risk factors are separated for each component into static and dynamic risk factor groups. The weight of each risk factor is determined in the static and dynamic risk factor groups for each component. Static and dynamic security risks are calculated for each component.
    Type: Application
    Filed: June 30, 2017
    Publication date: January 3, 2019
    Inventors: Eugen Pritzkau, Wei-Guo Peng, Thomas Kunz, Hartwig Seifert, Lin Luo, Marco Rodeck, Rita Merkel, Hristina Dinkova, Florian Chrosziel, Nan Zhang, Harish Mehta
  • Publication number: 20190007442
    Abstract: A transfer of master data is executed in a backend computing system. The master data includes user data and system data. The transfer of master data includes receiving user data associated with a particular user identifier in the backend computing system, transferring the received user data to an event stream processor, receiving system data associated with a particular log providing computing system in the backend computing system, transferring the received user data to the event stream processor, and executing a transfer of log data associated with logs of computing systems connected to the backend computing system.
    Type: Application
    Filed: September 7, 2018
    Publication date: January 3, 2019
    Inventors: Harish Mehta, Hartwig Seifert, Thomas Kunz, Anne Jacobi, Marco Rodeck, Florian Kraemer, Bjoern Brencher, Nan Zhang
  • Publication number: 20190007435
    Abstract: Search results are received from an initiated free text search of log data from one or more logs, where the free text is performed using search terms entered into a free text search graphical user interface. A set of at least one search result is selected from the search results containing an event desired to be identified in a completed enterprise threat detection (ETD) pattern. A forensic lab application is rendered to complete an ETD pattern. An event filter is added for an event type based on normalized log data to a path. A relative ETD pattern time range is set and an ETD pattern is completed based on the added event filter.
    Type: Application
    Filed: June 30, 2017
    Publication date: January 3, 2019
    Inventors: Eugen Pritzkau, Joscha Philipp Bohn, Daniel Kartmann, Wei-Guo Peng, Hristina Dinkova, Lin Luo, Thomas Kunz, Marco Rodeck, Hartwig Seifert, Harish Mehta, Nan Zhang, Rita Merkel, Florian Chrosziel