Stolen credential use prevention on a web service

a technology of credential use prevention and web service, applied in the direction of transmission, electrical equipment, etc., can solve the problems of website being vulnerable to security breaches, website being subject to computer hackers, malware, viruses, etc., and website being subject to intrusion by computer hackers

Inactive Publication Date: 2020-04-30
STEALTH SECURITY INC
View PDF0 Cites 4 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

As more people utilize the Internet to communicate, conduct business transactions, and utilize other services, more threats to website security arise.
However, despite these security precautions, a website could still be subject to intrusions by computer hackers, malware, viruses, and other malicious attacks.
Websites may be vulnerable to security breaches for a variety of reasons, including security loopholes, direct attacks by malicious individuals or software applications, and other security threats.
With every security breach on a web service, user credentials such as usernames, passwords, credit card numbers, and other personal information may be stolen.
There is a good likelihood that these unauthorized users will gain access to several accounts on other sites that have not actually suffered any past security breaches.
Such breaches, even if on a third party site, affect the legitimate account owners as well as the reputation of the site.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Stolen credential use prevention on a web service
  • Stolen credential use prevention on a web service
  • Stolen credential use prevention on a web service

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0010]The following description and associated figures teach the best mode of the invention. For the purpose of teaching inventive principles, some conventional aspects of the best mode may be simplified or omitted. The following claims specify the scope of the invention. Note that some aspects of the best mode may not fall within the scope of the invention as specified by the claims. Thus, those skilled in the art will appreciate variations from the best mode that fall within the scope of the invention. Those skilled in the art will appreciate that the features described below can be combined in various ways to form multiple variations of the invention. As a result, the invention is not limited to the specific examples described below, but only by the claims and their equivalents.

[0011]With every security breach on a web service, customer credentials such as usernames, passwords, credit card numbers, and other personal information may be stolen. These credentials are then often pos...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Techniques to facilitate securing web services from unauthorized access are disclosed herein. In at least one implementation, user interactions with a web service are monitored, and sets of the user interactions are generated per originator based on origination information associated with the user interactions. The sets of the user interactions are processed to identify credentials used to access the web service per originator. The credentials used to access the web service per originator are compared with compromised credentials stored in a database to identify one or more user accounts of the web service associated with an originator that used the compromised credentials found in the database. Security measures are applied for at least the one or more user accounts of the web service associated with the originator that used the compromised credentials found in the database.

Description

RELATED APPLICATIONS[0001]This application is a continuation of U.S. patent application Ser. No. 15 / 081,184, entitled “STOLEN CREDENTIAL USE PREVENTION ON A WEB SERVICE,” filed Mar. 25, 2016, and claims the benefit of, and priority to, U.S. Provisional Patent Application No. 62 / 138,789, entitled “STOLEN CREDENTIAL USE PREVENTION ON A WEB SERVICE”, filed Mar. 26, 2015, all of which are hereby incorporated by reference in their entirety for all purposes.TECHNICAL BACKGROUND[0002]Security of a web service is of upmost importance to both the operators of the service and its users. As more people utilize the Internet to communicate, conduct business transactions, and utilize other services, more threats to website security arise. Website owners, insurers, hosting services, and others involved in the provision of a web service typically strive to create a robust security infrastructure for a website to prevent nefarious individuals from compromising the site. However, despite these securi...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): H04L29/06
CPCH04L63/102H04L63/123H04L67/02H04L63/083H04L63/1466H04L63/1416H04L63/101
Inventor MEHTA, SHREYANSTALWALKAR, AMEYABARRETT, MICHAELWEISMAN, DAVID
Owner STEALTH SECURITY INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products