Patents by Inventor Saravanan Pitchaimani

Saravanan Pitchaimani has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210150059
    Abstract: An application privacy analysis system is described, where the system obtains an application and analyzes it for privacy related data use. The system may determine privacy related activities of the application from established sources of such data and/or may decompile the application and analyze the resulting code to determine the privacy related activities of the application. The system may execute the application and monitor the communications traffic exchanged by the application to determine privacy related activities of the application. The system may store the results of such analyses for future reference.
    Type: Application
    Filed: February 1, 2021
    Publication date: May 20, 2021
    Applicant: OneTrust, LLC
    Inventors: Kevin Jones, William DeWeese, Justin Devenish, Saravanan Pitchaimani, Jonathan Blake Brannon
  • Patent number: 10944725
    Abstract: Data stored on a data asset may be migrated to another data asset while maintaining compliance to applicable regulations. A data asset may experience a failure. Based on the type of data stored by that data asset and the applicable regulations, requirements, and/or restrictions that relate to a transfer of that type data from that data asset, a target data asset may be determined. The data stored on the data asset may then be transferred to the target data asset. The disclosed systems may use data models and/or data maps in determining the requirements for a data transfer and selecting target data assets.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: March 9, 2021
    Assignee: OneTrust, LLC
    Inventors: Arockia Gunasingam, Steven W. Finch, Saravanan Pitchaimani, Kevin Jones, Jonathan Blake Brannon
  • Patent number: 10909265
    Abstract: An application privacy analysis system is described, where the system obtains an application and analyzes it for privacy related data use. The system may determine privacy related activities of the application from established sources of such data and/or may decompile the application and analyze the resulting code to determine the privacy related activities of the application. The system may execute the application and monitor the communications traffic exchanged by the application to determine privacy related activities of the application. The system may store the results of such analyses for future reference.
    Type: Grant
    Filed: June 29, 2020
    Date of Patent: February 2, 2021
    Assignee: OneTrust, LLC
    Inventors: Kevin Jones, William DeWeese, Justin Devenish, Saravanan Pitchaimani, Jonathan Blake Brannon
  • Publication number: 20200360119
    Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
    Type: Application
    Filed: July 31, 2020
    Publication date: November 19, 2020
    Inventor: Saravanan Pitchaimani
  • Patent number: 10805301
    Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
    Type: Grant
    Filed: October 30, 2017
    Date of Patent: October 13, 2020
    Assignee: VMware, Inc.
    Inventor: Saravanan Pitchaimani
  • Patent number: 10749855
    Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
    Type: Grant
    Filed: October 30, 2017
    Date of Patent: August 18, 2020
    Assignee: VMware, Inc.
    Inventor: Saravanan Pitchaimani
  • Publication number: 20200036719
    Abstract: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
    Type: Application
    Filed: October 2, 2019
    Publication date: January 30, 2020
    Inventors: Saravanan Pitchaimani, Vijay Pitchumani Kodaganallur, Craig Newell
  • Patent number: 10491595
    Abstract: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: November 26, 2019
    Assignee: AirWatch, LLC
    Inventors: Saravanan Pitchaimani, Vijay Pitchumani Kodaganallur, Craig Newell, Vishal Kalsi
  • Patent number: 10491596
    Abstract: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
    Type: Grant
    Filed: July 31, 2017
    Date of Patent: November 26, 2019
    Assignee: VMware, Inc.
    Inventors: Saravanan Pitchaimani, Vijay Pitchumani Kodaganallur, Craig Newell
  • Publication number: 20190132321
    Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 2, 2019
    Inventor: Saravanan Pitchaimani
  • Publication number: 20190132307
    Abstract: Systems herein allow a digital assistant to make requests to applications, such as third-party applications, that access data in an enterprise mobility management (“EMM”) system. The digital assistant can link to a portal application and receive a token that identifies a user. A remote application on a user device can establish a session with the portal application as part of a single sign on (“SSO”). The session can identify the same user. The portal application can then link the digital assistant to the remote application. When the digital assistant makes a request to the portal application, a notification can be pushed to the remote application. The user can confirm the request, establishing an authorized session during which time the digital assistant can make additional requests to the portal application. The portal application can service the requests by accessing third-party applications available through the portal application and authorized for access by the SSO.
    Type: Application
    Filed: October 30, 2017
    Publication date: May 2, 2019
    Inventor: Saravanan Pitchaimani
  • Publication number: 20190036934
    Abstract: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
    Type: Application
    Filed: July 31, 2017
    Publication date: January 31, 2019
    Inventors: Saravanan Pitchaimani, Vijay Pitchumani Kodaganallur, Craig Newell
  • Publication number: 20190036933
    Abstract: Examples described herein include systems and methods for controlling access to a server, such as an email server or a gateway, in situations where the identity of the requesting device is unknown or where the user device accesses the server using an unknown or unmanaged application. In one example, the system can utilize a user authentication credential included in the request to identify other devices belonging to the user that happen to be enrolled with the system. An out-of-band message can be sent to those enrolled devices, requesting confirmation from the user and, in conjunction with an authentication token, allowing the system to trust the previously unknown device. In the example of an unmanaged application attempting to access an email server, the system can confirm compliance of the requesting device and issue an authentication token that, along with an appropriate command sent to the email server, provides access.
    Type: Application
    Filed: July 31, 2017
    Publication date: January 31, 2019
    Inventors: Saravanan Pitchaimani, Vijay Pitchumani Kodaganallur, Craig Newell, Vishal Kalsi