Patents by Inventor Omar-Alexander Al-Hujaj

Omar-Alexander Al-Hujaj has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11470094
    Abstract: A content replication connector receives control data associated with replication of content data from a source system. Based on the control data, the content replication connector fetches the content data from the source system, converts the content data from a first data format to a second data format, and sends the content data to a content replication server. The content replication server replicates the content data, and a target system fetches the content data from the content replication server.
    Type: Grant
    Filed: December 16, 2016
    Date of Patent: October 11, 2022
    Assignee: SAP SE
    Inventors: Thomas Kunz, Omar-Alexander Al-Hujaj, Jens Baumgart, Harish Mehta, Florian Chrosziel, Marco Rodeck, Thorsten Menke
  • Patent number: 11349713
    Abstract: A computer-implemented method receives a program code and a signature associated with the program code from a database persistency associated with an enterprise threat detection (ETD) system. The received program code is associated with a configuration check, and the configuration check is developed at a development computing system and can collect information associated with a computing system. The received program code and the signature associated with the program code is distributed to a plurality of computing systems that are monitored by the ETD system. At least one configuration check result is received, and the configuration check result is generated by executing the program code on the computing system. The at least one configuration check result then transmitted to the database persistence, and the at least one result is displayed on a database graphical user interface (GUI) associated with the database persistency.
    Type: Grant
    Filed: October 8, 2020
    Date of Patent: May 31, 2022
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Hartwig Seifert, Kevin Schwab, Omar-Alexander Al-Hujaj, Volker Guzman, Wei-Guo Peng, Lin Luo, Harish Mehta
  • Patent number: 11093608
    Abstract: A selection of data types is defined from available log data for an evaluation of events associated with an entity. One or more evaluations associated with the entity are defined and reference data is generated from the selection of data types based on the one or more defined evaluations. The one or more evaluations are grouped into a pattern. A three dimensional (3D) score diversity diagram visualization is initialized for display in a graphical user interface, where a point representing the entity in the visualization is localized in 3D space at a coordinate based on two-dimensional (2D) coordinates in a 2D coordinate system of a centroid of the calculated area of a polygon placed to into the 2D coordinate system and defined by the values of each evaluation associated with the entity.
    Type: Grant
    Filed: February 3, 2020
    Date of Patent: August 17, 2021
    Assignee: SAP SE
    Inventors: Jona Hassforther, Jens Baumgart, Thorsten Menke, Volker Guzman, Florian Kraemer, Anne Jacobi, Thanh-Phong Lam, Omar-Alexander Al-Hujaj, Kathrin Nos
  • Publication number: 20210028986
    Abstract: A computer-implemented method receives a program code and a signature associated with the program code from a database persistency associated with an enterprise threat detection (ETD) system. The received program code is associated with a configuration check, and the configuration check is developed at a development computing system and can collect information associated with a computing system. The received program code and the signature associated with the program code is distributed to a plurality of computing systems that are monitored by the ETD system. At least one configuration check result is received, and the configuration check result is generated by executing the program code on the computing system. The at least one configuration check result then transmitted to the database persistence, and the at least one result is displayed on a database graphical user interface (GUI) associated with the database persistency.
    Type: Application
    Filed: October 8, 2020
    Publication date: January 28, 2021
    Inventors: Eugen Pritzkau, Hartwig Seifert, Kevin Schwab, Omar-Alexander Al-Hujaj, Volker Guzman, Wei-Guo Peng, Lin Luo, Harish Mehta
  • Patent number: 10841161
    Abstract: A computer-implemented method receives a program code and a signature associated with the program code from a database persistency associated with an enterprise threat detection (ETD) system. The received program code is associated with a configuration check, and the configuration check is developed at a development computing system and can collect information associated with a computing system. The received program code and the signature associated with the program code is distributed to a plurality of computing systems that are monitored by the ETD system. At least one configuration check result is received, and the configuration check result is generated by executing the program code on the computing system. The at least one configuration check result then transmitted to the database persistence, and the at least one result is displayed on a database graphical user interface (GUI) associated with the database persistency.
    Type: Grant
    Filed: August 2, 2018
    Date of Patent: November 17, 2020
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Hartwig Seifert, Kevin Schwab, Omar-Alexander Al-Hujaj, Volker Guzman, Wei-Guo Peng, Lin Luo, Harish Mehta
  • Patent number: 10826926
    Abstract: A first Event is identified from a normalized log persistency layer, where the first Event is associated with an attack on a computing system. A plurality of Events are fetched from the normalized log persistency layer, where each fetched Event correlates with its neighboring fetched Event by at least one correlation attribute, and each of the fetched Event and the first Event are presented on a graphical user interface as a chain of events. A workspace is generated, where the workspace comprises a series of attack paths, where each attack path corresponds to one Event in the chain of events. An ETD pattern is created based on the attack paths in the workspace.
    Type: Grant
    Filed: July 17, 2018
    Date of Patent: November 3, 2020
    Assignee: SAP SE
    Inventors: Eugen Pritzkau, Wei-Guo Peng, Omar-Alexander Al-Hujaj, Lin Luo, Volker Guzman, Kevin Schwab
  • Patent number: 10764306
    Abstract: A Content Service executing in a cloud-computing-based Cloud Platform receives enterprise threat detection (ETD) Content transmitted from an ETD Content Development System (CDS) as a publication of the ETD Content from the ETD CDS. The received ETD Content is stored into a Content Management System (CMS). A determination is made of a registered Client ETD System for which the ETD Content is relevant. The ETD Content is published to the registered Client ETD System.
    Type: Grant
    Filed: December 19, 2016
    Date of Patent: September 1, 2020
    Assignee: SAP SE
    Inventors: Thanh-Phong Lam, Jens Baumgart, Florian Kraemer, Volker Guzman, Anne Jacobi, Kathrin Nos, Jona Hassforther, Omar-Alexander Al-Hujaj, Stefan Rossmanith, Thorsten Menke
  • Publication number: 20200175159
    Abstract: A selection of data types is defined from available log data for an evaluation of events associated with an entity. One or more evaluations associated with the entity are defined and reference data is generated from the selection of data types based on the one or more defined evaluations. The one or more evaluations are grouped into a pattern. A three dimensional (3D) score diversity diagram visualization is initialized for display in a graphical user interface, where a point representing the entity in the visualization is localized in 3D space at a coordinate based on two-dimensional (2D) coordinates in a 2D coordinate system of a centroid of the calculated area of a polygon placed to into the 2D coordinate system and defined by the values of each evaluation associated with the entity.
    Type: Application
    Filed: February 3, 2020
    Publication date: June 4, 2020
    Inventors: Jona Hassforther, Jens Baumgart, Thorsten Menke, Volker Guzman, Florian Kraemer, Anne Jacobi, Thanh-Phong Lam, Omar-Alexander Al-Hujaj, Kathrin Nos
  • Publication number: 20200044924
    Abstract: A computer-implemented method receives a program code and a signature associated with the program code from a database persistency associated with an enterprise threat detection (ETD) system. The received program code is associated with a configuration check, and the configuration check is developed at a development computing system and can collect information associated with a computing system. The received program code and the signature associated with the program code is distributed to a plurality of computing systems that are monitored by the ETD system. At least one configuration check result is received, and the configuration check result is generated by executing the program code on the computing system. The at least one configuration check result then transmitted to the database persistence, and the at least one result is displayed on a database graphical user interface (GUI) associated with the database persistency.
    Type: Application
    Filed: August 2, 2018
    Publication date: February 6, 2020
    Inventors: Eugen Pritzkau, Hartwig Seifert, Kevin Schwab, Omar-Alexander Al-Hujaj, Volker Guzman, Wei-Guo Peng, Lin Luo, Harish Mehta
  • Patent number: 10552605
    Abstract: A selection of data types is defined from available log data for an evaluation of events associated with an entity. One or more evaluations associated with the entity are defined and reference data is generated from the selection of data types based on the one or more defined evaluations. The one or more evaluations are grouped into a pattern. A three dimensional (3D) score diversity diagram visualization is initialized for display in a graphical user interface, where a point representing the entity in the visualization is localized in 3D space at a coordinate based on two-dimensional (2D) coordinates in a 2D coordinate system of a centroid of the calculated area of a polygon placed to into the 2D coordinate system and defined by the values of each evaluation associated with the entity.
    Type: Grant
    Filed: December 16, 2016
    Date of Patent: February 4, 2020
    Assignee: SAP SE
    Inventors: Jona Hassforther, Jens Baumgart, Thorsten Menke, Volker Guzman, Florian Kraemer, Anne Jacobi, Thanh-Phong Lam, Omar-Alexander Al-Hujaj, Kathrin Nos
  • Publication number: 20200028861
    Abstract: A first Event is identified from a normalized log persistency layer, where the first Event is associated with an attack on a computing system. A plurality of Events are fetched from the normalized log persistency layer, where each fetched Event correlates with its neighboring fetched Event by at least one correlation attribute, and each of the fetched Event and the first Event are presented on a graphical user interface as a chain of events. A workspace is generated, where the workspace comprises a series of attack paths, where each attack path corresponds to one Event in the chain of events. An ETD pattern is created based on the attack paths in the workspace.
    Type: Application
    Filed: July 17, 2018
    Publication date: January 23, 2020
    Inventors: Eugen Pritzkau, Wei-Guo Peng, Omar-Alexander Al-Hujaj, Lin Luo, Volker Guzman, Kevin Schwab
  • Patent number: 10534907
    Abstract: A log processing job executing on a log producing computing system is initiated for processing log data associated with the log producing computing system. Log entries are determined to be available for processing. At least one instance of a Log Extractor Factory, Reader, and Transformation component are instantiated for reading and transforming the log data. Read log data is transformed into a common semantic format as transformed log data and transmitted in real-time to a Streaming Component for storage in an Enterprise Threat Detection (ETD) System. A recovery point is stored with a recovery timestamp indicating a next log entry in the log data to process.
    Type: Grant
    Filed: December 15, 2016
    Date of Patent: January 14, 2020
    Assignee: SAP SE
    Inventors: Thanh-Phong Lam, Jens Baumgart, Florian Kraemer, Volker Guzman, Anne Jacobi, Kathrin Nos, Jona Hassforther, Omar-Alexander Al-Hujaj, Stefan Rossmanith, Thorsten Menke
  • Publication number: 20180173872
    Abstract: A log processing job executing on a log producing computing system is initiated for processing log data associated with the log producing computing system. Log entries are determined to be available for processing. At least one instance of a Log Extractor Factory, Reader, and Transformation component are instantiated for reading and transforming the log data. Read log data is transformed into a common semantic format as transformed log data and transmitted in real-time to a Streaming Component for storage in an Enterprise Threat Detection (ETD) System. A recovery point is stored with a recovery timestamp indicating a next log entry in the log data to process.
    Type: Application
    Filed: December 15, 2016
    Publication date: June 21, 2018
    Inventors: Thanh-Phong Lam, Jens Baumgart, Florian Kraemer, Volker Guzman, Anne Jacobi, Kathrin Nos, Jona Hassforther, Omar-Alexander Al-Hujaj, Stefan Rossmanith, Thorsten Menke
  • Publication number: 20180176235
    Abstract: A Content Service executing in a cloud-computing-based Cloud Platform receives enterprise threat detection (ETD) Content transmitted from an ETD Content Development System (CDS) as a publication of the ETD Content from the ETD CDS. The received ETD Content is stored into a Content Management System (CMS). A determination is made of a registered Client ETD System for which the ETD Content is relevant. The ETD Content is published to the registered Client ETD System.
    Type: Application
    Filed: December 19, 2016
    Publication date: June 21, 2018
    Inventors: Thanh-Phong LAM, Jens Baumgart, Florian Kraemer, Volker Guzman, Anne Jacobi, Kathrin Nos, Jona Hassforther, Omar-Alexander Al-Hujaj, Stefan Rossmanith, Thorsten Menke
  • Publication number: 20180176234
    Abstract: A content replication connector receives control data associated with replication of content data from a source system. Based on the control data, the content replication connector fetches the content data from the source system, converts the content data from a first data format to a second data format, and sends the content data to a content replication server. The content replication server replicates the content data, and a target system fetches the content data from the content replication server.
    Type: Application
    Filed: December 16, 2016
    Publication date: June 21, 2018
    Inventors: Thomas Kunz, Omar-Alexander Al-Hujaj, Jens Baumgart, Harish Mehta, Florian Chrosziel, Marco Rodeck, Thorsten Menke
  • Publication number: 20180173873
    Abstract: A selection of data types is defined from available log data for an evaluation of events associated with an entity. One or more evaluations associated with the entity are defined and reference data is generated from the selection of data types based on the one or more defined evaluations. The one or more evaluations are grouped into a pattern. A three dimensional (3D) score diversity diagram visualization is initialized for display in a graphical user interface, where a point representing the entity in the visualization is localized in 3D space at a coordinate based on two-dimensional (2D) coordinates in a 2D coordinate system of a centroid of the calculated area of a polygon placed to into the 2D coordinate system and defined by the values of each evaluation associated with the entity.
    Type: Application
    Filed: December 16, 2016
    Publication date: June 21, 2018
    Inventors: Jona Hassforther, Jens Baumgart, Thorsten Menke, Volker Guzman, Florian Kraemer, Anne Jacobi, Thanh-Phong Lam, Omar-Alexander Al-Hujaj, Kathrin Nos
  • Patent number: 9760841
    Abstract: A method, a system, and a computer-program product for providing a unified connectivity to a plurality of business processes are disclosed. A plurality of business processes for connection to a server are provided. A uniform configuration connection assembly for connecting the plurality of business processes to the server is generated. The uniform configuration connection assembly is configured based on at least one profile corresponding to at least one business process in the plurality of business processes and contains at least one connectivity artifact for performing at least one connectivity task for at least one business process in the plurality of business processes. At least a portion of the plurality of business processes to the server is connected based on the generated uniform configuration connection assembly.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: September 12, 2017
    Assignee: SAP SE
    Inventors: Michael Acker, Alexander Wachter, Daniel Walz, Marc Noe, Hong-Nghiep Phan, Omar-Alexander Al-Hujaj, Sasan Memar-Zahedani, Michael Kraemer, Thomas Weiss, Masoud Aghadavoodi Jolfaei
  • Publication number: 20170178025
    Abstract: A log file including a plurality of log entries is accessed. Each log entry of the plurality of log entries is analyzed to identify components of each log entry. The components of the particular log entry indicate an event. The event is associated with roles. Each role is associated with one or more attributes. Semantic meaning of the event associated with the particular log entry is determined. A mapping is performed by applying contextual information from one or more semantic meaning models stored in a knowledgebase to the identified components of each log entry to derive semantic meaning for the particular log entry. The derived semantic meaning is modeled for the particular log entry. The modeled semantic meaning is recorded in the knowledgebase as a new semantic meaning model for future use.
    Type: Application
    Filed: December 22, 2015
    Publication date: June 22, 2017
    Inventors: Susan Marie Thomas, Hartwig Seifert, Harish Mehta, Thomas Kunz, Omar Alexander Al-Hujaj, Eugen Pritzkau, Lukas Carullo, Rita Merkel, Marco Rodeck
  • Publication number: 20170178026
    Abstract: A sample log file including a plurality of log entries for log learning is accessed, using a log interpretation controller, prior to runtime as part of a log learning process. Each of the plurality of log entries is analyzed. A log entry type is assigned to each of the plurality of log entries. A log type and semantic event are assigned to each log entry type. Generation of runtime rules is triggered for analyzing unknown log entries. The runtime rules include characteristics of particular log entry types that allow unique identification of the particular log entry type for a particular unknown log entry. The generated runtime rules are loaded into a runtime parser.
    Type: Application
    Filed: December 22, 2015
    Publication date: June 22, 2017
    Inventors: Susan Marie Thomas, Rita Merkel, Lukas Carullo, Viktor Bersch, Harish Mehta, Hartwig Seifert, Thomas Kunz, Florian Chrosziel, Omar Alexander Al-Hujaj, Marco Rodeck
  • Publication number: 20140180737
    Abstract: A method, a system, and a computer-program product for providing a unified connectivity to a plurality of business processes are disclosed. A plurality of business processes for connection to a server are provided. A uniform configuration connection assembly for connecting the plurality of business processes to the server is generated. The uniform configuration connection assembly is configured based on at least one profile corresponding to at least one business process in the plurality of business processes and contains at least one connectivity artifact for performing at least one connectivity task for at least one business process in the plurality of business processes. At least a portion of the plurality of business processes to the server is connected based on the generated uniform configuration connection assembly.
    Type: Application
    Filed: December 20, 2012
    Publication date: June 26, 2014
    Applicant: SAP AG
    Inventors: Michael Acker, Alexander Wachter, Daniel Walz, Marc Noe, Hong-Nghiep Phan, Omar-Alexander Al-Hujaj, Sasan Memar-Zahedani, Michael Kraemer, Thomas Weiss, Masoud Aghadavoodi Jolfaei