Patents by Inventor Matias Madou

Matias Madou has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11900494
    Abstract: A method includes processing computer readable code as the computer readable code is being written in a development environment to identify at least one error in the computer readable code. The method also includes searching a database for user profile information indicative of a training sequence performed by a user and a competence level assigned to the user. The competence level is based on a quantity of tasks included in the training sequence performed by the user free from error. The method also includes causing a graphical user interface to be displayed. The graphical user interface includes a concurrent display of the computer readable code having the at least one error, a preview of the computer readable code free from having the at least one error, and a remediation suggestion to correct the at least one error in the computer readable code based on the competence level.
    Type: Grant
    Filed: September 8, 2021
    Date of Patent: February 13, 2024
    Assignee: SECURE CODE WARRIOR LIMITED
    Inventors: Pieter De Cremer, Matias Madou, Nathan Desmet, Colin Wong
  • Publication number: 20220067168
    Abstract: A method includes processing computer readable code viewable by way of a user interface to determine whether the computer readable code is in compliance with one or more guidelines. The one or more guidelines include at least one rule and one or more of a hint to correct the computer readable code based on a determination that the computer readable code is non-compliant, one or more compliance levels based on a degree or risk of non-compliance, a category of the at least one rule, a remediation to correct the computer readable code based on the determination that the computer readable code is non-compliant, or a message indicative of a training sequence associated with the at least one rule. The method also includes causing the at least one of the hint, the one or more compliance levels, the remediation or the message to be displayed by way of the user interface.
    Type: Application
    Filed: August 28, 2020
    Publication date: March 3, 2022
    Inventors: Pieter DE CREMER, Matias MADOU, Nathan DESMET, Colin WONG
  • Publication number: 20220067169
    Abstract: A method includes processing computer readable rule code to generate one or more guidelines, the computer readable rule code being viewable by way of a user interface. The one or more guidelines include at least one rule and one or more of a hint to correct computer readable application code if the computer readable application code is non-compliant, one or more compliance levels, a category of the at least one rule, a remediation to correct the computer readable application code, or a message indicative of a training sequence associated with the at least one rule. The method also includes causing the at least one of the hint, the one or more compliance levels, the remediation or the message to be displayed by way of the user interface and updated based on one or more changes made to the computer readable rule code.
    Type: Application
    Filed: August 28, 2020
    Publication date: March 3, 2022
    Inventors: Pieter DE CREMER, Matias MADOU, Nathan DESMET, Colin WONG
  • Publication number: 20210407027
    Abstract: A method includes processing computer readable code as the computer readable code is being written in a development environment to identify at least one error in the computer readable code. The method also includes searching a database for user profile information indicative of a training sequence performed by a user and a competence level assigned to the user. The competence level is based on a quantity of tasks included in the training sequence performed by the user free from error. The method also includes causing a graphical user interface to be displayed. The graphical user interface includes a concurrent display of the computer readable code having the at least one error, a preview of the computer readable code free from having the at least one error, and a remediation suggestion to correct the at least one error in the computer readable code based on the competence level.
    Type: Application
    Filed: September 8, 2021
    Publication date: December 30, 2021
    Inventors: Pieter DE CREMER, Matias MADOU, Nathan DESMET, Colin WONG
  • Patent number: 11145019
    Abstract: A method includes identifying an error in computer readable code and identifying a user profile associated with a development environment used to generate the computer readable code. The method also includes searching a database for user profile information indicative of a training sequence performed by a user associated with the user profile. The method further includes identifying a type of the error identified in the computer readable code and comparing the type of the error with one or more properties associated with the training sequence. The method additionally includes calculating a severity of the error based on the comparison with the one or more properties associated with the training sequence, and assigning a competence level to the user associated with the user profile based on the calculated severity. The method further includes generating a remediation suggestion to correct the error in the computer readable code based on the competence level.
    Type: Grant
    Filed: December 27, 2018
    Date of Patent: October 12, 2021
    Assignee: SECURE CODE WARRIOR LIMITED
    Inventors: Pieter De Cremer, Matias Madou, Nathan Desmet, Colin Wong
  • Patent number: 11057395
    Abstract: Information stored in a Hypertext Transfer Protocol (HTTP) session is monitored. Based on the monitoring, authentication information in the information stored in the HTTP session is identified.
    Type: Grant
    Filed: March 24, 2014
    Date of Patent: July 6, 2021
    Assignee: Micro Focus LLC
    Inventors: Ming Sum Sam Ng, Ronald Joseph Sechman, Matias Madou
  • Publication number: 20200211135
    Abstract: A method includes identifying an error in computer readable code and identifying a user profile associated with a development environment used to generate the computer readable code. The method also includes searching a database for user profile information indicative of a training sequence performed by a user associated with the user profile. The method further includes identifying a type of the error identified in the computer readable code and comparing the type of the error with one or more properties associated with the training sequence. The method additionally includes calculating a severity of the error based on the comparison with the one or more properties associated with the training sequence, and assigning a competence level to the user associated with the user profile based on the calculated severity. The method further includes generating a remediation suggestion to correct the error in the computer readable code based on the competence level.
    Type: Application
    Filed: December 27, 2018
    Publication date: July 2, 2020
    Inventors: Pieter DE CREMER, Matias MADOU, Nathan DESMET, Colin WONG
  • Patent number: 10701097
    Abstract: A non-transitory processor-readable medium stores code that represents instructions that, when executed at a processor, cause the processor to access an attack description; intercept a data set from an application via an application programming interface (API), where the intercepted data set is based on an attack data set and where the attack data set is used to test for a security vulnerability in the application; correlate, using a Hamming distance, the intercepted data set with the attack description using a correlation type identifier; and report the security vulnerability for the application in response to the intercepted data set based at least in part on a result of the correlation.
    Type: Grant
    Filed: December 20, 2011
    Date of Patent: June 30, 2020
    Assignee: MICRO FOCUS LLC
    Inventors: Matias Madou, Brian V. Chess, Sean Patrick Fay
  • Patent number: 10650148
    Abstract: Example embodiments disclosed herein relate to determining whether a protective measure meeting criteria has been performed on data. Execution of an application under test (AUT) is monitored. A message that a field of the AUT should be considered sensitive is received. Data is determined to be entered into the field. The data is monitored during execution of the AUT to determine whether the protective measure that meets the criteria has been performed on the data.
    Type: Grant
    Filed: September 4, 2014
    Date of Patent: May 12, 2020
    Assignee: MICRO FOCUS LLC
    Inventors: Sasi Muthurajan, Matias Madou, Ronald J. Sechman, Jeremy Brooks
  • Patent number: 10587641
    Abstract: Example embodiments disclosed herein relate to generating a point-wise protection based on dynamic security analysis. Vulnerability solution recommendation are provided based on the dynamic security analysis. A point-wise protection is generated based on a selection of the vulnerability solution recommendation.
    Type: Grant
    Filed: May 20, 2014
    Date of Patent: March 10, 2020
    Assignee: MICRO FOCUS LLC
    Inventors: Matias Madou, Ronald Joseph Sechman, Sam Ng Ming Sum
  • Patent number: 10515220
    Abstract: Example embodiments disclosed herein relate to determining a secure activity of an application under test (AUT). Execution of an application under test is monitored. During an attack vector, an application programming interface associated with a secure activity is determined. A message is sent to a security test that secure activity occurred.
    Type: Grant
    Filed: September 25, 2014
    Date of Patent: December 24, 2019
    Assignee: MICRO FOCUS LLC
    Inventors: Sam Ng, Ronald J. Sechman, Matias Madou
  • Patent number: 10423793
    Abstract: Example embodiments disclosed herein relate to an approach for installing a runtime agent during a security test. A security test is initiated or performed on an application under test executing on a server. An application vulnerability associated with the application under test is determined. The application vulnerability is exploited to install the runtime agent on the server. The security test is continued using the runtime agent to receive additional information about the application under test.
    Type: Grant
    Filed: June 19, 2014
    Date of Patent: September 24, 2019
    Assignee: ENTIT SOFTWARE LLC
    Inventors: Matias Madou, Ronald J. Sechman, Sam Ng Ming Sum
  • Patent number: 10318728
    Abstract: Example embodiments disclosed herein relate to determining permissible activity in an application. Application programming interfaces (APIs) of an application are monitored using a runtime agent. Information about the APIs is provided to a rules engine. A set of rules describing permissible activity is received from the rules engine.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: June 11, 2019
    Assignee: ENTIT SOFTWARE LLC
    Inventors: Matias Madou, Benjamin Seth Heilers
  • Patent number: 10242199
    Abstract: Example embodiments disclosed herein relate to a security test. A crawl of an application under test (AUT) is performed to determine an attack surface using crawl sessions. One or more parameters of the attack surface are probed during the respective crawl sessions. A trace is requested from an observer for the probe of the one or more parameters. Attack suggestions are received from the observer based on the trace of the one or more parameters.
    Type: Grant
    Filed: January 31, 2014
    Date of Patent: March 26, 2019
    Assignee: EntiT Software, LLC
    Inventors: Sasi Siddharth Muthurajan, Matias Madou, Prajakta Jagdale, Jeremy Brooks
  • Patent number: 10210335
    Abstract: Example embodiments disclosed herein relate to actively modify execution at runtime of an application under test (AUT). The AUT is executed using a real-time modifier. A security test is performed on the AUT. Execution of the AUT is modified at a decision point.
    Type: Grant
    Filed: July 26, 2012
    Date of Patent: February 19, 2019
    Assignee: Entit Software LLC
    Inventors: Matias Madou, Kirill Mendelev, Sam Ng Ming Sum
  • Patent number: 9953169
    Abstract: Example embodiments disclosed herein relate to modifying execution of an application under test to act as if a user is a power user. The application under test is hosted in a real-time modifier. A security crawl is performed on the application under test logged in as the user. The user is treated as a power user.
    Type: Grant
    Filed: February 28, 2013
    Date of Patent: April 24, 2018
    Assignee: Entit Software LLC
    Inventors: Sam Ng Ming Sum, Matias Madou
  • Publication number: 20170220804
    Abstract: Example embodiments disclosed herein relate to determining whether a protective measure meeting criteria has been performed on data. Execution of an application under test (AUT) is monitored. A message that a field of the AUT should be considered sensitive is received. Data is determined to be entered into the field. The data is monitored during execution of the AUT to determine whether the protective measure that meets the criteria has been performed on the data.
    Type: Application
    Filed: September 4, 2014
    Publication date: August 3, 2017
    Inventors: Sasi MUTHURAJAN, Matias MADOU, Ronald J. SECHMAN, Jeremy BROOKS
  • Publication number: 20170220805
    Abstract: Example embodiments disclosed herein relate to determining a secure activity of an application under test (AUT). Execution of an application under test is monitored. During an attack vector, an application programming interface associated with a secure activity is determined. A message is sent to a security test that secure activity occurred.
    Type: Application
    Filed: September 25, 2014
    Publication date: August 3, 2017
    Inventors: Sam NG, Ronald J. SECHMAN, Matias MADOU
  • Publication number: 20170220798
    Abstract: Example embodiments disclosed herein relate to determining permissible activity in an application. Application programming interfaces (APIs) of an application are monitored using a runtime agent. Information about the APIs is provided to a rules engine. A set of rules describing permissible activity is received from the rules engine.
    Type: Application
    Filed: December 16, 2014
    Publication date: August 3, 2017
    Inventors: Matias Madou, Benjamin Seth HEILERS
  • Publication number: 20170187743
    Abstract: Example embodiments disclosed herein relate to generating a point-wise protection based on dynamic security analysis. Vulnerability solution recommendation are provided based on the dynamic security analysis. A point-wise protection is generated based on a selection of the vulnerability solution recommendation.
    Type: Application
    Filed: May 20, 2014
    Publication date: June 29, 2017
    Inventors: Matias Madou, Ronald J. SECHMAN, Sam NG MING SUM