Patents by Inventor Sergey B. Lungu

Sergey B. Lungu has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10361998
    Abstract: A computer security architecture applies selected rules from among a set of rules defining one or more security policies to a given set of security context parameters to produce security verdicts, each representing whether a certain action requested by a subject entity is permissible. Each security policy is associated with a corresponding communication interface. A plurality of gateway engines are each associated with at least one of the subject entities and dedicated to interfacing with the security server. Each of the gateway engines carries out monitoring of requested actions by the associated subject entity and, for each requested action, identifies a security context. A security policy is determined for the requested action based on a corresponding security context, and a security verdict is obtained via a communication interface corresponding to the applicable security policy.
    Type: Grant
    Filed: August 30, 2017
    Date of Patent: July 23, 2019
    Assignee: AO KASPERSKY LAB
    Inventors: Andrey P. Doukhvalov, Pavel V. Dyakin, Dmitry A. Kulagin, Sergey B. Lungu, Stanislav V. Moiseev
  • Publication number: 20180006999
    Abstract: A computer security architecture applies selected rules from among a set of rules defining one or more security policies to a given set of security context parameters to produce security verdicts, each representing whether a certain action requested by a subject entity is permissible. Each security policy is associated with a corresponding communication interface. A plurality of gateway engines are each associated with at least one of the subject entities and dedicated to interfacing with the security server. Each of the gateway engines carries out monitoring of requested actions by the associated subject entity and, for each requested action, identifies a security context. A security policy is determined for the requested action based on a corresponding security context, and a security verdict is obtained via a communication interface corresponding to the applicable security policy.
    Type: Application
    Filed: August 30, 2017
    Publication date: January 4, 2018
    Inventors: Andrey P. Doukhvalov, Pavel V. Dyakin, Dmitry A. Kulagin, Sergey B. Lungu, Stanislav V. Moiseev
  • Patent number: 9774568
    Abstract: A computer security architecture applies selected rules from among a set of rules defining one or more security policies to a given set of security context parameters to produce security verdicts, each representing whether a certain action requested by a subject entity is permissible. Each security policy is associated with a corresponding communication interface. A plurality of gateway engines are each associated with at least one of the subject entities and dedicated to interfacing with the security server. Each of the gateway engines carries out monitoring of requested actions by the associated subject entity and, for each requested action, identifies a security context. A security policy is determined for the requested action based on a corresponding security context, and a security verdict is obtained via a communication interface corresponding to the applicable security policy.
    Type: Grant
    Filed: January 27, 2016
    Date of Patent: September 26, 2017
    Assignee: AO KASPERSKY LAB
    Inventors: Andrey P. Doukhvalov, Pavel V. Dyakin, Dmitry A. Kulagin, Sergey B. Lungu, Stanislav V. Moiseev
  • Publication number: 20170005983
    Abstract: A computer security architecture applies selected rules from among a set of rules defining one or more security policies to a given set of security context parameters to produce security verdicts, each representing whether a certain action requested by a subject entity is permissible. Each security policy is associated with a corresponding communication interface. A plurality of gateway engines are each associated with at least one of the subject entities and dedicated to interfacing with the security server. Each of the gateway engines carries out monitoring of requested actions by the associated subject entity and, for each requested action, identifies a security context. A security policy is determined for the requested action based on a corresponding security context, and a security verdict is obtained via a communication interface corresponding to the applicable security policy.
    Type: Application
    Filed: January 27, 2016
    Publication date: January 5, 2017
    Inventors: Andrey P. Doukhvalov, Pavel V. Dyakin, Dmitry A. Kulagin, Sergey B. Lungu, Stanislav V. Moiseev