Patents by Inventor Paula Greve

Paula Greve has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10050917
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 16, 2014
    Date of Patent: August 14, 2018
    Assignee: McAfee, LLC
    Inventors: Dmitri Alperovitch, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck
  • Patent number: 9009321
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: April 14, 2015
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20140366144
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 16, 2014
    Publication date: December 11, 2014
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 8762537
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: June 4, 2012
    Date of Patent: June 24, 2014
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 8621559
    Abstract: Methods and systems for managing data communications are described. The method includes receiving a data communication; analyzing the data communication to determine a particular type of sender or recipient activity associated with the data communication based at least in part on an application of a plurality of tests to the data communication; assigning a total risk level to the data communication based at least in part on one or more risks associated with the particular type of sender or recipient activity and a tolerance for each of the one or more risks; comparing the total risk level assigned to the data communication with a maximum total acceptable level of risk; and allowing the data communication to be delivered to a recipient in response to the comparison indicating that the total risk level assigned to the data communication does not exceed the maximum total acceptable level of risk.
    Type: Grant
    Filed: May 1, 2012
    Date of Patent: December 31, 2013
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Paula Greve, Sven Krasser, Tomo Foote-Lennox
  • Patent number: 8589503
    Abstract: Methods and systems for operation upon one or more data processors for prioritizing transmission of communications associated with an entity based upon reputation information associated with the entity.
    Type: Grant
    Filed: April 2, 2009
    Date of Patent: November 19, 2013
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Sven Krasser, Paula Greve, Phyllis Adele Schneck, Jonathan Torrez
  • Patent number: 8561167
    Abstract: Methods and systems for operation upon one or more data processors for assigning reputation to web-based entities based upon previously collected data.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: October 15, 2013
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Paula Greve, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Jonathan Alexander Zdziarski
  • Publication number: 20120240228
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventors: Dmitri ALPEROVITCH, Tomo FOOTE-LENNOX, Jeremy GOULD, Paula GREVE, Alejandro Manuel HERNANDEZ, Paul JUDGE, Sven KRASSER, Tim LANGE, Phyllis Adele SCHNECK, Martin STECHER, Yuchun TANG, Aarjav Jyotindra Neeta TRIVEDI, Lamar Lorenzo WILLIS, Weilai YANG, Jonathan Alexander ZDZIARSKI
  • Publication number: 20120239751
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: June 4, 2012
    Publication date: September 20, 2012
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20120216248
    Abstract: Methods and systems for managing data communications are described. The method includes receiving a data communication; analyzing the data communication to determine a particular type of sender or recipient activity associated with the data communication based at least in part on an application of a plurality of tests to the data communication; assigning a total risk level to the data communication based at least in part on one or more risks associated with the particular type of sender or recipient activity and a tolerance for each of the one or more risks; comparing the total risk level assigned to the data communication with a maximum total acceptable level of risk; and allowing the data communication to be delivered to a recipient in response to the comparison indicating that the total risk level assigned to the data communication does not exceed the maximum total acceptable level of risk.
    Type: Application
    Filed: May 1, 2012
    Publication date: August 23, 2012
    Applicant: MCAFEE, INC.
    Inventors: Dmitri Alperovitch, Paula Greve, Sven Krasser, Tomo Foote-Lennox
  • Patent number: 8214497
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Grant
    Filed: January 24, 2007
    Date of Patent: July 3, 2012
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Patent number: 8185930
    Abstract: Methods and systems for adjusting control settings associated with filtering or classifying communications to a computer or a network. The adjustment of the control settings can include adjustment of policy and/or security settings associated with the computer or network. Ranges associated with the control settings can also be provided in some implementations.
    Type: Grant
    Filed: November 6, 2007
    Date of Patent: May 22, 2012
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Paula Greve, Sven Krasser, Tomo Foote-Lennox
  • Publication number: 20120011252
    Abstract: Methods and systems for operation upon one or more data processors for prioritizing transmission among a plurality of data streams based upon a classification associated with the data packets associated with each of the plurality of data streams, respectively. Systems and methods can operate to allocate bandwidth to priority data streams first and recursively allocate remaining bandwidth to lesser priority data streams based upon the priority associated with those respective lesser priority data streams.
    Type: Application
    Filed: September 19, 2011
    Publication date: January 12, 2012
    Applicant: McAfee, Inc
    Inventors: Dmitri Alperovitch, Paula Greve, Paul Judge, Sven Krasser, Phyllis Adele Schneck
  • Patent number: 8045458
    Abstract: Methods and systems for operation upon one or more data processors for prioritizing transmission among a plurality of data streams based upon a classification associated with the data packets associated with each of the plurality of data streams, respectively. Systems and methods can operate to allocate bandwidth to priority data streams first and recursively allocate remaining bandwidth to lesser priority data streams based upon the priority associated with those respective lesser priority data streams.
    Type: Grant
    Filed: November 8, 2007
    Date of Patent: October 25, 2011
    Assignee: McAfee, Inc.
    Inventors: Dmitri Alperovitch, Paula Greve, Paul Judge, Sven Krasser, Phyllis Adele Schneck
  • Publication number: 20090254663
    Abstract: Methods and systems for operation upon one or more data processors for prioritizing transmission of communications associated with an entity based upon reputation information associated with the entity.
    Type: Application
    Filed: April 2, 2009
    Publication date: October 8, 2009
    Applicant: Secure Computing Corporation
    Inventors: Dmitri Alperovitch, Sven Krasser, Paula Greve, Phyllis Adele Schneck, Jonathan Torrez
  • Publication number: 20090122699
    Abstract: Methods and systems for operation upon one or more data processors for prioritizing transmission among a plurality of data streams based upon a classification associated with the data packets associated with each of the plurality of data streams, respectively. Systems and methods can operate to allocate bandwidth to priority data streams first and recursively allocate remaining bandwidth to lesser priority data streams based upon the priority associated with those respective lesser priority data streams.
    Type: Application
    Filed: November 8, 2007
    Publication date: May 14, 2009
    Applicant: SECURE COMPUTING CORPORATION
    Inventors: Dmitri Alperovitch, Paula Greve, Paul Judge, Sven Krasser, Phyllis Adele Schneck
  • Publication number: 20090119740
    Abstract: Methods and systems for adjusting control settings associated with filtering or classifying communications to a computer or a network. The adjustment of the control settings can include adjustment of policy and/or security settings associated with the computer or network. Ranges associated with the control settings can also be provided in some implementations.
    Type: Application
    Filed: November 6, 2007
    Publication date: May 7, 2009
    Applicant: SECURE COMPUTING CORPORATION
    Inventors: Dmitri Alperovitch, Paula Greve, Sven Krasser, Tomo Foote-Lennox
  • Publication number: 20080175266
    Abstract: Methods and systems for assigning reputation to communications entities include collecting communications data from distributed agents, aggregating the communications data, analyzing the communications data and identifying relationships between communications entities based upon the communications data.
    Type: Application
    Filed: January 24, 2007
    Publication date: July 24, 2008
    Applicant: SECURE COMPUTING CORPORATION
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Jeremy Gould, Paula Greve, Alejandro Manuel Hernandez, Paul Judge, Sven Krasser, Tim Lange, Phyllis Adele Schneck, Martin Stecher, Yuchun Tang, Aarjav Jyotindra Neeta Trivedi, Lamar Lorenzo Willis, Weilai Yang, Jonathan Alexander Zdziarski
  • Publication number: 20070130350
    Abstract: Methods and systems for operation upon one or more data processors for assigning reputation to web-based entities based upon previously collected data.
    Type: Application
    Filed: January 24, 2007
    Publication date: June 7, 2007
    Applicant: SECURE COMPUTING CORPORATION
    Inventors: Dmitri Alperovitch, Tomo Foote-Lennox, Paula Greve, Paul Judge, Sven Krasser, Tim Lange, Phyllis Schneck, Martin Stecher, Yuchun Tang, Jonathan Zdziarski