Patents by Inventor Matthew Ryan Jezorek

Matthew Ryan Jezorek has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11711390
    Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
    Type: Grant
    Filed: April 14, 2022
    Date of Patent: July 25, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Maarten Van Horenbeeck, Christopher Michael Anderson, Katharine Nicole Harrison, Matthew Ryan Jezorek, Jon Arron McClintock, Tushaar Sethi
  • Patent number: 11310251
    Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
    Type: Grant
    Filed: October 31, 2019
    Date of Patent: April 19, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Maarten Van Horenbeeck, Christopher Michael Anderson, Katharine Nicole Harrison, Matthew Ryan Jezorek, Jon Arron McClintock, Tushaar Sethi
  • Patent number: 11228614
    Abstract: Disclosed are various embodiments providing automated management of security operations centers. In one embodiment, a correlation and decision engine correlates event data generated by a plurality of monitoring services with a plurality of alerts generated by a plurality of threat intelligence services. The engine then adjusts at least one rule of one or more threat intelligence services with respect to at least one event based at least in part on a corresponding frequency of at least one of the plurality of alerts meeting a threshold, where the adjusted alert(s) are associated with the event(s).
    Type: Grant
    Filed: July 24, 2018
    Date of Patent: January 18, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Jessica Erin Clark, Matthew Ryan Jezorek, Matthew Michael Sommer
  • Patent number: 11042869
    Abstract: A payment object service receives a request from a giver to associate a payment amount to an object. The request includes one or more images of the object and recipient information, which the payment object service uses to determine whether the association between these images and the information is unique. If the association is unique, the payment object service updates a database to associate the payment amount to the object and enable redemption of the payment amount. When the payment object service receives a request to redeem at least a portion of the payment amount, the payment object service may use one or more images and recipient information obtained from the request to verify that the images and information together correspond to the object. Once the redemption is complete, the payment object service may update the database to specify the current remaining payment amount.
    Type: Grant
    Filed: September 30, 2014
    Date of Patent: June 22, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Matthew Ryan Jezorek, Scott Kenneth Bishop, Brenda Renee' Campbell, Darren Ernest Canavor, Scott Donald Gregory, Jesper Mikael Johansson, David James Kane-Parry, Eric Michael Laird, Brian Young Lee, Ido Mittelman, Gregory Branchek Roth, James Arthur Wilson
  • Patent number: 11025642
    Abstract: An electronic message delivery service receives a request to transmit an electronic message to a recipient. In response to the request, the electronic message delivery service determines first information from the electronic message usable to uniquely identify the electronic message. The electronic message delivery service obtains, based at least in part on the first information and a cryptographic key, cryptographic information that can be inserted into the electronic message. The electronic message delivery service inserts the cryptographic information and second information usable to validate at least a portion of the electronic message with the cryptographic information into the electronic message. The electronic message is transmitted to the recipient.
    Type: Grant
    Filed: March 23, 2018
    Date of Patent: June 1, 2021
    Assignee: Amazon Technologies, Inc.
    Inventors: Matthew Ryan Jezorek, Jason Cetina, Paul Clarke, Douglas Allan Peabody, Matthew Michael Sommer
  • Patent number: 10609021
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Grant
    Filed: November 2, 2018
    Date of Patent: March 31, 2020
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Matthew Ryan Jezorek, Brian Young Lee
  • Publication number: 20200067959
    Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
    Type: Application
    Filed: October 31, 2019
    Publication date: February 27, 2020
    Inventors: Maarten Van Horenbeeck, Christopher Michael Anderson, Katharine Nicole Harrison, Matthew Ryan Jezorek, Jon Arron McClintock, Tushaar Sethi
  • Patent number: 10511619
    Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
    Type: Grant
    Filed: May 10, 2017
    Date of Patent: December 17, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Maarten Van Horenbeeck, Christopher Michael Anderson, Katharine Nicole Harrison, Matthew Ryan Jezorek, Jon Arron McClintock, Tushaar Sethi
  • Patent number: 10423775
    Abstract: Entities of an organization may have difficulties generating and remembering strong passwords. A password management service may generate passwords with high entropy and aid entities in remembering generated passwords. The password management service may generate a list of passwords based on a seed value provided by the entities. The entities may then select a password from the list of passwords to be used at the entities' password. Furthermore, the entities may be allowed to save the list of passwords to aid the entities in remembering their selected password from the list of passwords.
    Type: Grant
    Filed: June 5, 2014
    Date of Patent: September 24, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: David James Kane-Parry, Phivos Costas Aristides, Darren Ernest Canavor, Scott Donald Gregory, Matthew Ryan Jezorek, Jesper Mikael Johansson, Brian Young Lee
  • Publication number: 20190075100
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Application
    Filed: November 2, 2018
    Publication date: March 7, 2019
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, MATTHEW RYAN JEZOREK, BRIAN YOUNG LEE
  • Patent number: 10187362
    Abstract: A method and system are provided that create a limited use secure environment (LSE) image such as a limited use operating system installation that can be booted from a removable medium (e.g. CD or flash drive). The limited use secure environment is a limited purpose OS, web browser, etc. that prevents undesired activities. When the limited use secure environment boots, it initiates a pairing operation in which a pairing code and user credentials are conveyed to an authorization server. Once the pairing code and credentials are confirmed, a provisioning service provides configuration credentials to the limited use secure environment to enable the limited use secure environment to establish a secure connection through a gateway to resources of interest.
    Type: Grant
    Filed: June 22, 2015
    Date of Patent: January 22, 2019
    Assignee: Amazon Technologies, Inc.
    Inventors: Jon Arron McClintock, John Clark Coonley Duksta, Katharine Nicole Harrison, Matthew Ryan Jezorek, Brian Young Lee, Maarten Van Horenbeeck
  • Patent number: 10135813
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Grant
    Filed: August 28, 2017
    Date of Patent: November 20, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Matthew Ryan Jezorek, Brian Young Lee
  • Patent number: 9960975
    Abstract: Techniques for analyzing a dataset may be provided. For example, a configuration file may be accessed. The dataset may be analyzed based on a condition identified in the configuration file. A report may be generated and transmitted based on the analysis. Another report generated based on an analysis of another dataset according to another configuration file may be accessed. The dataset may be further analyzed based on this report to determine if a reported observation may also be associated with the dataset. If so, a confirmation may be generated and transmitted.
    Type: Grant
    Filed: November 5, 2014
    Date of Patent: May 1, 2018
    Assignee: Amazon Technologies, Inc.
    Inventors: Maarten Van Horenbeeck, Matthew Ryan Jezorek
  • Publication number: 20180026971
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate data. The first circuitry is incapable of determining the data due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Application
    Filed: August 28, 2017
    Publication date: January 25, 2018
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, MATTHEW RYAN JEZOREK, BRIAN YOUNG LEE
  • Patent number: 9787673
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Grant
    Filed: October 14, 2016
    Date of Patent: October 10, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Matthew Ryan Jezorek, Brian Young Lee
  • Patent number: 9756058
    Abstract: Techniques for analyzing access to a network-based document may be provided. For example, the network-based document may be configured for direct access from client device. Based on an access of a client device to the network-based document, information associated with this access may be recorded. The information may be analyzed to determine whether a condition associated with the direct access may be violated. An issue may be detected with the client device access based on a determination that the condition may be violated.
    Type: Grant
    Filed: September 29, 2014
    Date of Patent: September 5, 2017
    Assignee: Amazon Technologies, Inc.
    Inventors: Matthew Ryan Jezorek, Maarten Van Horenbeeck, Richie Lai
  • Publication number: 20170244739
    Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
    Type: Application
    Filed: May 10, 2017
    Publication date: August 24, 2017
    Inventors: Maarten Van Horenbeeck, Christopher Michael Anderson, Katharine Nicole Harrison, Matthew Ryan Jezorek, Jon Arron McClintock, Tushaar Sethi
  • Patent number: 9661011
    Abstract: Techniques described and suggested herein include various systems and methods for determining risk levels associated with transiting data, and routing portions of the data in accordance with the determined risk levels. For example, a risk analyzer may apply risk classifiers to transiting data to determine overall risk levels of some or all of the transiting data. A traffic router may route transiting data according to determined risk profiles for the data. A sandbox may be implemented to compare, for a given input, expected and observed outputs for a subset of transiting data, so as to determine risk profiles associated with at least the subset.
    Type: Grant
    Filed: December 17, 2014
    Date of Patent: May 23, 2017
    Assignee: AMAZON TECHNOLOGIES, INC.
    Inventors: Maarten Van Horenbeeck, Christopher Michael Anderson, Katharine Nicole Harrison, Matthew Ryan Jezorek, Jon Arron McClintock, Tushaar Sethi
  • Publication number: 20170034157
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a separation from the second circuitry, and the first and second circuitry may be in a single enclosure.
    Type: Application
    Filed: October 14, 2016
    Publication date: February 2, 2017
    Inventors: JESPER MIKAEL JOHANSSON, DARREN ERNEST CANAVOR, MATTHEW RYAN JEZOREK, BRIAN YOUNG LEE
  • Patent number: 9473491
    Abstract: Disclosed are various embodiments for a computing device with an integrated authentication token. The computing device includes first circuitry having a processor and a memory and providing general-purpose computing capability. The computing device also includes second circuitry configured to generate a one-time password. The first circuitry is incapable of determining the one-time password due to a hardware, communicative, and/or electrical separation, and the first and second circuitry are in a single enclosure.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: October 18, 2016
    Assignee: Amazon Technologies, Inc.
    Inventors: Jesper Mikael Johansson, Darren Ernest Canavor, Matthew Ryan Jezorek, Brian Young Lee