Patents by Inventor Margaret M. Bennett

Margaret M. Bennett has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9710656
    Abstract: A method for providing security vulnerability information is provided. The method may include checking for the security vulnerability information product supplier servers. The method may further include sending alerts to a security vulnerability administrator associated with a client environment. Additionally, the method may include performing a security check on the security vulnerability administrator to authorize the security vulnerability administrator to receive the security vulnerability information. The method may also include authenticating customers associated with the client environment to authorize the customers to receive the security vulnerability information. The method may further include prompting the authorized security vulnerability administrator to acknowledge an information confidentiality reminder. The method may also include sending an audit record to the product supplier server.
    Type: Grant
    Filed: October 20, 2016
    Date of Patent: July 18, 2017
    Assignee: International Business Machines Corporation
    Inventors: Margaret M. Bennett, Barbara J. Bryant, William E. Spencer
  • Patent number: 9710655
    Abstract: A method for providing security vulnerability information is provided. The method may include checking for the security vulnerability information product supplier servers. The method may further include sending alerts to a security vulnerability administrator associated with a client environment. Additionally, the method may include performing a security check on the security vulnerability administrator to authorize the security vulnerability administrator to receive the security vulnerability information. The method may also include authenticating customers associated with the client environment to authorize the customers to receive the security vulnerability information. The method may further include prompting the authorized security vulnerability administrator to acknowledge an information confidentiality reminder. The method may also include sending an audit record to the product supplier server.
    Type: Grant
    Filed: October 20, 2016
    Date of Patent: July 18, 2017
    Assignee: International Business Machines Corporation
    Inventors: Margaret M. Bennett, Barbara J. Bryant, William E. Spencer
  • Publication number: 20170147824
    Abstract: A method for providing security vulnerability information is provided. The method may include checking for the security vulnerability information product supplier servers. The method may further include sending alerts to a security vulnerability administrator associated with a client environment. Additionally, the method may include performing a security check on the security vulnerability administrator to authorize the security vulnerability administrator to receive the security vulnerability information. The method may also include authenticating customers associated with the client environment to authorize the customers to receive the security vulnerability information. The method may further include prompting the authorized security vulnerability administrator to acknowledge an information confidentiality reminder. The method may also include sending an audit record to the product supplier server.
    Type: Application
    Filed: October 20, 2016
    Publication date: May 25, 2017
    Inventors: Margaret M. Bennett, Barbara J. Bryant, William E. Spencer
  • Publication number: 20170147823
    Abstract: A method for providing security vulnerability information is provided. The method may include checking for the security vulnerability information product supplier servers. The method may further include sending alerts to a security vulnerability administrator associated with a client environment. Additionally, the method may include performing a security check on the security vulnerability administrator to authorize the security vulnerability administrator to receive the security vulnerability information. The method may also include authenticating customers associated with the client environment to authorize the customers to receive the security vulnerability information. The method may further include prompting the authorized security vulnerability administrator to acknowledge an information confidentiality reminder. The method may also include sending an audit record to the product supplier server.
    Type: Application
    Filed: October 20, 2016
    Publication date: May 25, 2017
    Inventors: Margaret M. Bennett, Barbara J. Bryant, William E. Spencer
  • Patent number: 9584538
    Abstract: A method for providing security vulnerability information is provided. The method may include checking for the security vulnerability information product supplier servers. The method may further include sending alerts to a security vulnerability administrator associated with a client environment. Additionally, the method may include performing a security check on the security vulnerability administrator to authorize the security vulnerability administrator to receive the security vulnerability information. The method may also include authenticating customers associated with the client environment to authorize the customers to receive the security vulnerability information. The method may further include prompting the authorized security vulnerability administrator to acknowledge an information confidentiality reminder. The method may also include sending an audit record to the product supplier server.
    Type: Grant
    Filed: November 24, 2015
    Date of Patent: February 28, 2017
    Assignee: International Business Machines Corporation
    Inventors: Margaret M. Bennett, Barbara J. Bryant, William E. Spencer
  • Patent number: 9531728
    Abstract: A method for providing security vulnerability information is provided. The method may include checking for the security vulnerability information product supplier servers. The method may further include sending alerts to a security vulnerability administrator associated with a client environment. Additionally, the method may include performing a security check on the security vulnerability administrator to authorize the security vulnerability administrator to receive the security vulnerability information. The method may also include authenticating customers associated with the client environment to authorize the customers to receive the security vulnerability information. The method may further include prompting the authorized security vulnerability administrator to acknowledge an information confidentiality reminder. The method may also include sending an audit record to the product supplier server.
    Type: Grant
    Filed: April 29, 2016
    Date of Patent: December 27, 2016
    Assignee: International Business Machines Corporation
    Inventors: Margaret M. Bennett, Barbara J. Bryant, William E. Spencer