18586778. COMPUTER-BASED SYSTEMS CONFIGURED FOR DETECTING AND SANDBOXING EXTERNAL RESOURCES AND METHODS OF USE THEREOF simplified abstract (Capital One Services, LLC)

From WikiPatents
Jump to navigation Jump to search

COMPUTER-BASED SYSTEMS CONFIGURED FOR DETECTING AND SANDBOXING EXTERNAL RESOURCES AND METHODS OF USE THEREOF

Organization Name

Capital One Services, LLC

Inventor(s)

Vincent Pham of Champaign IL (US)

Joseph Boayue of McLean VA (US)

Lee Adcock of McLean VA (US)

Geeta Shyamala of McLean VA (US)

Ana Cruz of McLean VA (US)

Christopher Camenares of McLean VA (US)

Nahid Farhady Ghalaty of McLean VA (US)

COMPUTER-BASED SYSTEMS CONFIGURED FOR DETECTING AND SANDBOXING EXTERNAL RESOURCES AND METHODS OF USE THEREOF - A simplified explanation of the abstract

This abstract first appeared for US patent application 18586778 titled 'COMPUTER-BASED SYSTEMS CONFIGURED FOR DETECTING AND SANDBOXING EXTERNAL RESOURCES AND METHODS OF USE THEREOF

Simplified Explanation: The patent application describes a system and method to enhance email and device security by intercepting internet requests from links in emails, routing them through a sandbox environment, and logging user interactions for improved security.

  • The processor intercepts internet requests from email links on a computing device.
  • It identifies external links relative to the entity network and routes them through a sandbox environment.
  • The system logs activities in a security log for monitoring and analysis.
  • A user interface is displayed for interacting with the link in the sandbox environment.
  • The sandbox log is updated based on the interactions for security purposes.

Potential Applications: This technology can be applied in various industries where email security is crucial, such as finance, healthcare, and government sectors. It can also be used by individuals concerned about their online security.

Problems Solved: The system addresses the issue of malicious links in emails that can compromise device and network security. By routing links through a sandbox environment, it provides a safe way to interact with potentially harmful content.

Benefits: - Enhanced email and device security - Protection against phishing attacks - Monitoring and logging of user interactions for analysis - Improved network security for organizations and individuals

Commercial Applications: Title: Enhanced Email Security System for Businesses This technology can be marketed to businesses looking to strengthen their email security protocols. It can also be integrated into existing cybersecurity solutions for added protection against email-based threats.

Prior Art: Prior research in the field of email security and sandbox environments can provide valuable insights into similar technologies and approaches to enhancing online security.

Frequently Updated Research: Stay updated on the latest advancements in email security, sandbox environments, and cybersecurity protocols to ensure the system remains effective and up-to-date in addressing evolving threats.

Questions about Email Security System: 1. How does this system differentiate between safe and malicious links in emails? 2. What measures are in place to ensure the sandbox environment is secure for routing internet requests?


Original Abstract Submitted

To facilitate improved email and device security, embodiments of systems and methods include intercepting, by a processor associated with an entity, an internet request, where the internet request is produced by a link received in an email at a first computing device. The processor determines that the link is externally bound relative to an entity network. The processor determines an existence of a sandbox environment instance in a set of existing sandbox environment instances. The processor routes the link through the sandbox environment instance. The processor updates the sandbox log in the database based on the sandbox environment instance and the link. The processor causes to display on a screen of the first computing device a user interface for interacting with the link in the sandbox environment instance, and the processor logs activities associated with interacting with the link in a security log.