Patents by Inventor Mikhail Istomin

Mikhail Istomin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210185080
    Abstract: In one example, the present disclosure describes various methods, computer-readable media, and apparatuses for supporting social engineering attack prevention based on early detection and remediation of various types of social engineering attacks which may be initiated within various contexts. In one example, supporting social engineering attack prevention may include identifying a workflow to be protected, identifying, for the workflow, a set of valid resources of the workflow where the set of valid resources includes a set of artifacts and a set of templates, identifying, from a dataset associated with the workflow and based on the set of artifacts, a communication associated with the workflow, determining, based on an analysis of the communication based on the set of templates, that the communication is malicious, and initiating, based on the determination that the communication is malicious, a remediation action.
    Type: Application
    Filed: December 11, 2019
    Publication date: June 17, 2021
    Inventors: Wei Wang, Mikhail Istomin, Chaim Spielman, Christina Monteleone, Kenneth Walsh, Carol Pincock
  • Publication number: 20210124837
    Abstract: Aspects of the subject disclosure may include, for example, a method for training a deep learning model that includes encoding a content item; generating a blended image by combining a background image and the encoded content; decoding the blended image to generate decoded content corresponding to the content item; and defining or specifying a loss function related to the deep learning model. The method also includes determining values of training parameters for the deep learning model to minimize the loss function, thereby obtaining a trained deep learning model. The method also includes an information concealing procedure using the trained deep learning model to conceal user content by encoding the user content and blending the encoded user content with a user-selected image; the information concealing procedure is substantially independent of the user-selected image. Other embodiments are disclosed.
    Type: Application
    Filed: October 24, 2019
    Publication date: April 29, 2021
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Wei Wang, Mikhail Istomin
  • Patent number: 10652272
    Abstract: A secure connection is facilitated between a device and a network. A security buffer device is used to determine an available network and connect to the network. The security buffer device can then allow the device to connect to the network via the security buffer device. The security buffer device can monitor any security breaches from the network and perform an action based on the indication of a security breach.
    Type: Grant
    Filed: May 23, 2017
    Date of Patent: May 12, 2020
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Mikhail Istomin, Wei Wang
  • Publication number: 20200053107
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: October 21, 2019
    Publication date: February 13, 2020
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 10454956
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: August 13, 2018
    Date of Patent: October 22, 2019
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Publication number: 20190007431
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: August 13, 2018
    Publication date: January 3, 2019
    Applicant: AT&T Intellectual Property I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 10162959
    Abstract: Portable storage devices and methods for remotely managing such portable storage devices are disclosed. For example, a method receives a request from an endpoint device to send a command to a portable storage device. The method then authenticates the endpoint device that has sent the request. The method then transmits the command wirelessly to the portable storage device. Similarly, a portable storage device includes a processor and a computer-readable medium in communication with the processor, the computer-readable medium to store instructions. The instructions, when executed by the processor, cause the processor to perform operations that include: wirelessly receiving a command related to an access of a memory of the portable storage device, verifying an authenticity of the command and executing the command when the authenticity of the command is verified.
    Type: Grant
    Filed: May 8, 2017
    Date of Patent: December 25, 2018
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Wei Wang, Mikhail Istomin
  • Patent number: 10079844
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: August 22, 2017
    Date of Patent: September 18, 2018
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 10045212
    Abstract: A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.
    Type: Grant
    Filed: December 12, 2016
    Date of Patent: August 7, 2018
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Jeffrey E. Bickford, Mikhail Istomin, Evgene Vahlis
  • Publication number: 20170353479
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: August 22, 2017
    Publication date: December 7, 2017
    Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 9787701
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: March 16, 2017
    Date of Patent: October 10, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 9773068
    Abstract: A method, non-transitory computer readable medium and apparatus for deriving trustful metadata for an application are disclosed. For example, the method crawls online for the application, analyzes the application to determine a function of the application, and generates trustful meta-data for the application based upon the function of the application.
    Type: Grant
    Filed: September 19, 2016
    Date of Patent: September 26, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Andrea G. Forte, Baris Coskun, Qi Shen, Ilona Murynets, Jeffrey Bickford, Mikhail Istomin, Paul Giura, Roger Piqueras Jover, Ramesh Subbaraman, Suhas Mathur, Wei Wang
  • Publication number: 20170264636
    Abstract: A secure connection is facilitated between a device and a network. A security buffer device is used to determine an available network and connect to the network. The security buffer device can then allow the device to connect to the network via the security buffer device. The security buffer device can monitor any security breaches from the network and perform an action based on the indication of a security breach.
    Type: Application
    Filed: May 23, 2017
    Publication date: September 14, 2017
    Inventors: Mikhail Istomin, Wei Wang
  • Publication number: 20170187732
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: March 16, 2017
    Publication date: June 29, 2017
    Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 9692780
    Abstract: A secure connection is facilitated between a device and a network. A security buffer device is used to determine an available network and connect to the network. The security buffer device can then allow the device to connect to the network via the security buffer device. The security buffer device can monitor any security breaches from the network and perform an action based on the indication of a security breach.
    Type: Grant
    Filed: March 31, 2014
    Date of Patent: June 27, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Mikhail Istomin, Wei Wang
  • Patent number: 9646148
    Abstract: Portable storage devices and methods for remotely managing such portable storage devices are disclosed. For example, a method receives a request from an endpoint device to send a command to a portable storage device. The method then authenticates the endpoint device that has sent the request. The method then transmits the command wirelessly to the portable storage device. Similarly, a portable storage device includes a processor and a computer-readable medium in communication with the processor, the computer-readable medium to store instructions. The instructions, when executed by the processor, cause the processor to perform operations that include: wirelessly receiving a command related to an access of a memory of the portable storage device, verifying an authenticity of the command and executing the command when the authenticity of the command is verified.
    Type: Grant
    Filed: March 2, 2015
    Date of Patent: May 9, 2017
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Wei Wang, Mikhail Istomin
  • Patent number: 9606854
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Grant
    Filed: August 13, 2015
    Date of Patent: March 28, 2017
    Assignee: AT&T INTELLECTUAL PROPERTY I, L.P.
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Publication number: 20170046211
    Abstract: An insider attack resistant system for providing cloud services integrity checking is disclosed. In particular, the system utilizes an automated integrity checking script and virtual machines to check the integrity of a service. The system may utilize the integrity checking script and virtual machines to execute a set of operations associated with the service so as to check the integrity of the service. When executing the set of operations, the system may only have access to the minimum level of access to peripherals that is required for each operation in the set of operations to be executed. After each operation is executed, the system may log each result for each operation, and analyze each result to determine if a failure exists for any of the operations. If a failure exists, the system may determine that a change in an expected system behavior associated with the service has occurred.
    Type: Application
    Filed: August 13, 2015
    Publication date: February 16, 2017
    Inventors: Thusitha Jayawardena, Jeffrey E. Bickford, Mikhail Istomin, John Liefert, Gokul Singaraju, Christopher Van Wart
  • Patent number: 9524394
    Abstract: A method, non-transitory computer readable medium and apparatus for securing user input and/or output on a mobile endpoint device. For example, the method receives an input on the mobile endpoint device, encrypts and authenticates the input in a trusted domain of the mobile endpoint device executing an application and sends the input that is encrypted and authenticated to an untrusted domain of the mobile endpoint device over a secure channel.
    Type: Grant
    Filed: November 23, 2015
    Date of Patent: December 20, 2016
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Jeffrey E. Bickford, Mikhail Istomin, Evgene Vahlis
  • Patent number: 9449104
    Abstract: A method, non-transitory computer readable medium and apparatus for deriving trustful metadata for an application are disclosed. For example, the method crawls online for the application, analyzes the application to determine a function of the application, and generates trustful meta-data for the application based upon the function of the application.
    Type: Grant
    Filed: July 2, 2012
    Date of Patent: September 20, 2016
    Assignee: AT&T Intellectual Property I, L.P.
    Inventors: Andrea G. Forte, Baris Coskun, Qi Shen, Ilona Murynets, Jeffrey Bickford, Mikhail Istomin, Paul Giura, Roger Piqueras Jover, Ramesh Subbaraman, Suhas Mathur, Wei Wang