Patents by Inventor Slim Trabelsi

Slim Trabelsi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240143797
    Abstract: Techniques for automatically revoking leaked access credentials are disclosed. In some embodiments, a computer system may receive an indication that a credential for accessing a resource has been leaked, where the credential has been leaked by being included in content that has been published on an online service or has been stored in a shared folder of the online service. The computer system may then determine that the credential is effective in accessing the resource, and, in response to the determining that the credential is effective, trigger a revocation of the credential, the revocation of the credential causing the credential to no longer be effective in accessing the resource.
    Type: Application
    Filed: October 27, 2022
    Publication date: May 2, 2024
    Inventors: Slim Trabelsi, Marco Rosa
  • Publication number: 20230252114
    Abstract: In an example embodiment, an efficient, automated method to generate password guesses is provided by leveraging online text sources along with natural language processing techniques. Specifically, semantic structures in passwords are exploited to aid system in generating better guesses. This not only helps cover instances where traditional password meters would indicate a password is safe when it is not, but also makes the solution robust against fast-evolving domains such as new slang in natural languages or new vocabulary arising from new products, product updates, and services.
    Type: Application
    Filed: February 9, 2022
    Publication date: August 10, 2023
    Inventors: Rocio Cabrera Lozoya, Slim Trabelsi, Carlos Rafael Ocanto Davila
  • Publication number: 20230046392
    Abstract: In an example embodiment, a combination of machine learning and rule-based techniques are used to automatically detect social engineering attacks in a computer system. More particularly, three phases of detection are utilized on communications in a thread or stream of communications: attack contextualization, intention classification, and security policy violation detection. Each phase of detection causes a score to be generated that is reflective of the degree of danger in the thread or stream of communications, and these scores may then be combined into a single global social engineering attack score, which then may be used to determined appropriate actions to deal with the attack if it transgresses a threshold.
    Type: Application
    Filed: August 13, 2021
    Publication date: February 16, 2023
    Inventors: Laurent Y. Gomez, Cedric R.J. Hebert, Slim Trabelsi
  • Patent number: 11481501
    Abstract: Source code is scanned to generate a list of vulnerable tokens. Thereafter, the list of vulnerable tokens is inputted into a machine learning model to identify false positives in the list of vulnerable tokens. Based on this identification, the list of vulnerable tokens can be modified to remove the identified false positives. Related apparatus, systems, techniques and articles are also described.
    Type: Grant
    Filed: January 31, 2020
    Date of Patent: October 25, 2022
    Assignee: SAP SE
    Inventors: Slim Trabelsi, Sofiane Lounici, Marco Rosa, Carlo Maria Negri
  • Patent number: 11087098
    Abstract: Various examples are directed to systems and methods for identifying textual information regarding a first topic. A computer system may access a plurality of text units and detect that a first text unit of the plurality of text units is in a first language. The computer system may access a first language keyword set for the first topic, where the first language keyword set comprises a first plurality of keywords associated with the first language. The computer system may determine a first relevance score for the first text unit based at least in part on the first language keyword set. If the first relevance score is greater than a relevance score threshold, the computer system translates the first text unit to a base language and determines a text unit classification for the first text unit using a classification model trained with training data in the base language.
    Type: Grant
    Filed: September 18, 2018
    Date of Patent: August 10, 2021
    Assignee: SAP SE
    Inventors: Slim Trabelsi, Michail Vasiltschenko, Anton Snitko
  • Publication number: 20210240834
    Abstract: Source code is scanned to generate a list of vulnerable tokens. Thereafter, the list of vulnerable tokens is inputted into a machine learning model to identify false positives in the list of vulnerable tokens. Based on this identification, the list of vulnerable tokens can be modified to remove the identified false positives. Related apparatus, systems, techniques and articles are also described.
    Type: Application
    Filed: January 31, 2020
    Publication date: August 5, 2021
    Inventors: Slim Trabelsi, Sofiane Lounici, Marco Rosa, Carlo Maria Negri
  • Patent number: 10771503
    Abstract: A user authentication process is initiated by a software application executing on a primary server. The user authentication process prompts a user to enter, via a graphical user interface, login credentials. Thereafter, it is determined that the login credentials have been flagged. The user is then directed from the primary server to a fake server (i.e., a second server) mimicking the software application executing on the primary server. Thereafter, the fake server obtains metadata associated with the user interacting with the fake server that characterizes the user. This obtained metadata can later be provided (e.g., displayed, loaded into memory, stored in physical persistence, transmitted to a remote computing system, etc.). Related apparatus, systems, techniques and articles are also described.
    Type: Grant
    Filed: January 5, 2018
    Date of Patent: September 8, 2020
    Assignee: SAP SE
    Inventors: Slim Trabelsi, Karim Oueslati, Skander Ben Mahmoud
  • Publication number: 20200089771
    Abstract: Various examples are directed to systems and methods for identifying textual information regarding a first topic. A computer system may access a plurality of text units and detect that a first text unit of the plurality of text units is in a first language. The computer system may access a first language keyword set for the first topic, where the first language keyword set comprises a first plurality of keywords associated with the first language. The computer system may determine a first relevance score for the first text unit based at least in part on the first language keyword set. If the first relevance score is greater than a relevance score threshold, the computer system translates the first text unit to a base language and determines a text unit classification for the first text unit using a classification model trained with training data in the base language.
    Type: Application
    Filed: September 18, 2018
    Publication date: March 19, 2020
    Inventors: Slim Trabelsi, Michail Vasiltschenko, Anton Snitko
  • Patent number: 10360271
    Abstract: Embodiments provide systems and methods configured to mine information available from informal sources (e.g., social media, blogs, and forums) regarding security vulnerabilities. Particular embodiments may comprise engine(s) of a backend in communication with a user through an interface of a frontend, and also in communication with an underlying database to store security information and related information (e.g. search parameters). Embodiments may allow creation of user-specific search phrases for searching information in one or more informal social media information sources. Search results may be consolidated, and users such as system administrators quickly alerted to possible security issues. Embodiments may refine data mining over time by tracking the reputation (e.g. for data accuracy, freshness) of various sources. Embodiments may also reference formal official and third party sources of security information.
    Type: Grant
    Filed: February 25, 2014
    Date of Patent: July 23, 2019
    Assignee: SAP SE
    Inventors: Slim Trabelsi, Henrik Plate, Gilles Montagnon, Elton Mathias
  • Publication number: 20190215337
    Abstract: A user authentication process is initiated by a software application executing on a primary server. The user authentication process prompts a user to enter, via a graphical user interface, login credentials. Thereafter, it is determined that the login credentials have been flagged. The user is then directed from the primary server to a fake server (i.e., a second server) mimicking the software application executing on the primary server. Thereafter, the fake server obtains metadata associated with the user interacting with the fake server that characterizes the user. This obtained metadata can later be provided (e.g., displayed, loaded into memory, stored in physical persistence, transmitted to a remote computing system, etc.). Related apparatus, systems, techniques and articles are also described.
    Type: Application
    Filed: January 5, 2018
    Publication date: July 11, 2019
    Inventors: Slim Trabelsi, Karim Oueslati, Skander Ben Mahmoud
  • Patent number: 10127385
    Abstract: Embodiments automate tracking of exploit information related to initially-identified security vulnerabilities, through the data mining of social networks. Certain social network communities (e.g., those frequented by hackers) share information about computer security breaches (zero-day events). Embodiments recognize that further relevant security information may be revealed, in conjunction with and/or subsequent to such initial zero-day vulnerability disclosures. That additional information can include valuable details regarding known (or unknown) vulnerabilities, exploit codes and methodologies, patches, etc. Tracking that additional information can benefit security researchers/experts/law enforcement personnel. Embodiments monitoring social media traffic based upon initial security vulnerability information, perform analysis to detect patterns and create relevant keywords therefrom.
    Type: Grant
    Filed: September 2, 2015
    Date of Patent: November 13, 2018
    Assignee: SAP SE
    Inventor: Slim Trabelsi
  • Patent number: 10003578
    Abstract: Anonymity and confidentiality of information published from a microblogging platform, are preserved using randomly chosen relays (not related to the publisher account) in order to hide content in the cloud of published messages. The information can be relayed in clear text or in encrypted format. Additional linked relays may be used to overcome character number limitations imposed by the microblogging platform, with the longer full text of the original message reconstructed at the conclusion of the process. Depending upon the desired degree of confidentiality, complexity of the relay combination can be adjusted, and the path secretly shared among sender and authorized recipient. Only authorized recipient(s) can obtain (through another platform) the path combination to reach the message. A trusted third party stores the path relays and authorizations to access the path. The confidential information that is to be shared, may remain on the microblogging platform spread randomly over anonymous accounts.
    Type: Grant
    Filed: November 1, 2016
    Date of Patent: June 19, 2018
    Assignee: SAP SE
    Inventor: Slim Trabelsi
  • Publication number: 20180124022
    Abstract: Anonymity and confidentiality of information published from a microblogging platform, are preserved using randomly chosen relays (not related to the publisher account) in order to hide content in the cloud of published messages. The information can be relayed in clear text or in encrypted format. Additional linked relays may be used to overcome character number limitations imposed by the microblogging platform, with the longer full text of the original message reconstructed at the conclusion of the process. Depending upon the desired degree of confidentiality, complexity of the relay combination can be adjusted, and the path secretly shared among sender and authorized recipient. Only authorized recipient(s) can obtain (through another platform) the path combination to reach the message. A trusted third party stores the path relays and authorizations to access the path. The confidential information that is to be shared, may remain on the microblogging platform spread randomly over anonymous accounts.
    Type: Application
    Filed: November 1, 2016
    Publication date: May 3, 2018
    Inventor: Slim Trabelsi
  • Publication number: 20170061133
    Abstract: Embodiments automate tracking of exploit information related to initially-identified security vulnerabilities, through the data mining of social networks. Certain social network communities (e.g., those frequented by hackers) share information about computer security breaches (zero-day events). Embodiments recognize that further relevant security information may be revealed, in conjunction with and/or subsequent to such initial zero-day vulnerability disclosures. That additional information can include valuable details regarding known (or unknown) vulnerabilities, exploit codes and methodologies, patches, etc. Tracking that additional information can benefit security researchers/experts/law enforcement personnel. Embodiments monitoring social media traffic based upon initial security vulnerability information, perform analysis to detect patterns and create relevant keywords therefrom.
    Type: Application
    Filed: September 2, 2015
    Publication date: March 2, 2017
    Inventor: Slim Trabelsi
  • Patent number: 9514494
    Abstract: A report handler may receive abuse reports from reporters alleging policy violations of network use policies by at least one potential victim, and a source analyzer may determine at least one subset of the reporters. A content analyzer may determine a reference to the at least one potential victim in network activities of the at least one subset, and a review requester may generate a notification of a potential coalition attack against the at least one potential victim, based on the reference in the context of the at least one subset.
    Type: Grant
    Filed: August 23, 2012
    Date of Patent: December 6, 2016
    Assignee: SAP SE
    Inventors: Slim Trabelsi, Michele Bezzi, Gilles Montagnon
  • Patent number: 9491198
    Abstract: A request handler may be configured to receive an enforcement request for enforcement of an obligation required as a condition for a previously-granted first resource access request. n obligation enforcer may be configured to enforce the obligation, based on the enforcement request, and a compliance manager may be configured to obtain certification of execution of the obligation from an obligation certification service, and to provide the certification as a basis for granting a second resource access request.
    Type: Grant
    Filed: July 10, 2014
    Date of Patent: November 8, 2016
    Assignee: SAP SE
    Inventors: Laurent Gomez, Slim Trabelsi
  • Publication number: 20160014157
    Abstract: A request handler may be configured to receive an enforcement request for enforcement of an obligation required as a condition for a previously-granted first resource access request. n obligation enforcer may be configured to enforce the obligation, based on the enforcement request, and a compliance manager may be configured to obtain certification of execution of the obligation from an obligation certification service, and to provide the certification as a basis for granting a second resource access request.
    Type: Application
    Filed: July 10, 2014
    Publication date: January 14, 2016
    Inventors: Laurent GOMEZ, Slim TRABELSI
  • Publication number: 20150242515
    Abstract: Embodiments provide systems and methods configured to mine information available from informal sources (e.g., social media, blogs, and forums) regarding security vulnerabilities. Particular embodiments may comprise engine(s) of a backend in communication with a user through an interface of a frontend, and also in communication with an underlying database to store security information and related information (e.g. search parameters). Embodiments may allow creation of user-specific search phrases for searching information in one or more informal social media information sources. Search results may be consolidated, and users such as system administrators quickly alerted to possible security issues. Embodiments may refine data mining over time by tracking the reputation (e.g. for data accuracy, freshness) of various sources. Embodiments may also reference formal official and third party sources of security information.
    Type: Application
    Filed: February 25, 2014
    Publication date: August 27, 2015
    Applicant: SAP AG
    Inventors: Slim Trabelsi, Henrik Plate, Gilles Montagnon, Elton Mathias
  • Publication number: 20140059203
    Abstract: A report handler may receive abuse reports from reporters alleging policy violations of network use policies by at least one potential victim, and a source analyzer may determine at least one subset of the reporters. A content analyzer may determine a reference to the at least one potential victim in network activities of the at least one subset, and a review requester may generate a notification of a potential coalition attack against the at least one potential victim, based on the reference in the context of the at least one subset.
    Type: Application
    Filed: August 23, 2012
    Publication date: February 27, 2014
    Applicant: SAP AG
    Inventors: Slim Trabelsi, Michele Bezzi, Gilles Montagnon
  • Publication number: 20130304900
    Abstract: An evidence monitor may monitor interactions between at least one service provider and at least one service consumer during a time period. The evidence monitor may receive negative feedback from the at least one service consumer regarding a corresponding interaction of the interactions. A reputation engine may increase a reputation score of the at least one service provider during the time period in accordance with a growth rate, as the interactions occur during the time period. The reputation engine may also decrease the reputation score of the at least one service provider in response to the negative feedback and in accordance with a negative feedback response characteristic.
    Type: Application
    Filed: May 14, 2012
    Publication date: November 14, 2013
    Applicant: SAP AG
    Inventors: Slim Trabelsi, Michele Bezzi, Gilles Montagnon