Palantir Technologies Inc. patent applications on June 27th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Palantir Technologies Inc. on June 27th, 2024

Palantir Technologies Inc.: 8 patent applications

Palantir Technologies Inc. has applied for patents in the areas of G06F16/21 (2), G06F16/23 (2), G06F3/0482 (1), G06F16/2455 (1), G06N5/025 (1) G06F3/0482 (1), G06F8/61 (1), G06F8/71 (1), G06F11/1451 (1), G06F16/21 (1)

With keywords such as: software, data, database, table, object, configuration, based, security, output, and generating in patent application abstracts.



Patent Applications by Palantir Technologies Inc.

20240211106.USER INTERFACE BASED VARIABLE MACHINE MODELING_simplified_abstract_(palantir technologies inc.)

Inventor(s): Matthew Maclean of New York NY (US) for palantir technologies inc., Benjamin Duffield of New York NY (US) for palantir technologies inc., Mark Elliot of London (GB) for palantir technologies inc.

IPC Code(s): G06F3/0482, G06F3/04817, G06N20/00

CPC Code(s): G06F3/0482



Abstract: in various example embodiments, a comparative modeling system is configured to receive selections of a data set, a transform scheme, and one or more machine-learning algorithms. in response to a selection of the one or more machine-learning algorithms, the comparative modeling system determines parameters within the one or more machine-learning algorithms. the comparative modeling system generates a plurality of models for the one or more machine-learning algorithms, determines comparison metric values for the plurality of models, and causes presentation of the comparison metric values for the plurality of models.


20240211228.SYSTEMS AND METHODS TO AUTOMATICALLY CREATE RUNTIME ENVIRONMENTS_simplified_abstract_(palantir technologies inc.)

Inventor(s): Zsombor Jancso of London (GB) for palantir technologies inc., Akshay Agrawal of Jersey City NJ (US) for palantir technologies inc., Alay Dilipbhai Shah of Santa Clara CA (US) for palantir technologies inc., Anshul Ajit Lodha of Santa Clara CA (US) for palantir technologies inc., David Cohen of Denver CO (US) for palantir technologies inc., Ilya Nepomnyashchiy of Mountain View CA (US) for palantir technologies inc., Justin Cassidy of San Jose CA (US) for palantir technologies inc., Jessie Anderson of Washington DC (US) for palantir technologies inc., Michael Glazer of Portland OR (US) for palantir technologies inc., Rory Grant of Seattle WA (US) for palantir technologies inc., Vibha Kathuria of San Jose CA (US) for palantir technologies inc., Volodymyr Kot of London (GB) for palantir technologies inc., Xinyi Fu of Thornhill (CA) for palantir technologies inc.

IPC Code(s): G06F8/61

CPC Code(s): G06F8/61



Abstract: in some examples, methods and systems to automatically create runtime environments are provided. for example, a method includes: receiving a request to create a runtime environment; automatically generating a cluster of nodes based on the request, wherein the cluster of nodes are configured to run one or more containerized applications for the runtime environment; automatically applying a manifest onto the cluster of nodes, wherein the manifest includes one or more configurations associated with the runtime environment; and automatically deploying one or more software products into the cluster of nodes.


20240211249.SYSTEMS AND METHODS FOR USING SOFTWARE SUPPLY CHAIN TO CONTROL SOFTWARE OPERATIONS_simplified_abstract_(palantir technologies inc.)

Inventor(s): Sean Hacker of Washington DC (US) for palantir technologies inc., Saahil Madge of Washington DC (US) for palantir technologies inc., Taylor Stearns of Irvington NY (US) for palantir technologies inc.

IPC Code(s): G06F8/71, G06F8/65

CPC Code(s): G06F8/71



Abstract: systems and methods for using software supply chain information. in some embodiments, a method for using software supply chain to control software operations includes obtaining software supply chain metadata of a software product release before the software product release is deployed. in certain embodiments, the software supply chain metadata includes a collection of software materials. in some embodiments, the method further includes receiving one or more action rules associated with incompliant software materials, searching the software supply chain metadata to identify whether the collection of software materials include any incompliant software material, and deploying the software product release if the collection of software materials does not include any incompliant software material.


20240211354.SYSTEMS AND METHODS FOR CONSISTENT BACKUP OF DISTRIBUTED, TRANSACTIONAL DATABASES_simplified_abstract_(palantir technologies inc.)

Inventor(s): James Baker of London (GB) for palantir technologies inc.

IPC Code(s): G06F11/14, G06F16/215, G06F16/23, G06F16/27

CPC Code(s): G06F11/1451



Abstract: a distributed, transactional database uses timestamps, such as logical clock values, for entry versioning and transaction management in the database. to write to the database, a service requests a timestamp to be inserted into the database with a new version of data. during a backup procedure, a cleanup process is paused, issuing new timestamps is paused, and a backup timestamp is generated, which results in an effective backup copy. during a restore of a backup, a snapshot of the database is loaded and any entries older than the backup timestamp are deleted, which ensures that a consistent restore has occurred.


20240211449.SYSTEMS AND METHODS FOR DATABASE CONFIGURATION MANAGEMENT_simplified_abstract_(palantir technologies inc.)

Inventor(s): Adam Anderson of Minneapolis MN (US) for palantir technologies inc., Joseph Henke of Boulder CO (US) for palantir technologies inc., James Lin of Mountain View CA (US) for palantir technologies inc., Nicholas Miyake of Emerald Hills CA (US) for palantir technologies inc.

IPC Code(s): G06F16/21

CPC Code(s): G06F16/21



Abstract: systems and methods for database configuration management are provided. for example, a method for database configuration management comprises: obtaining user input corresponding to a target database state for the database; generating, based on the user input, a target state configuration for the database; determining a current state configuration for the database; generating a set of steps to change the configuration of the database from the current state configuration to the target state configuration; and implementing the set of steps, thereby configuring the database according to the target state configuration.


20240211451.OUTPUT VALIDATION OF DATA PROCESSING SYSTEMS_simplified_abstract_(palantir technologies inc.)

Inventor(s): Sharon Fridman of London (GB) for palantir technologies inc., Andrei Spatariu of London (GB) for palantir technologies inc.

IPC Code(s): G06F16/21, G06F16/22, G06F16/242, G06F16/2455, G06F16/25

CPC Code(s): G06F16/214



Abstract: a method is provided for output validation of data processing systems, performed by one or more processors. the method comprises performing a data comparison between a first data table and a second data table to determine a data differentiating table, wherein the first data table is based on an output of a first data pipeline, and wherein the second data table is based on an output of a second data pipeline; performing a schema comparison between the first data table and the second data table to determine a schema differentiating table; generating a first output validation score based on the data differentiating table; generating a second output validation score based on the schema differentiating table; and generating a summary comprising both the first and second output validation scores.


20240211505.DETERMINING GEOLOCATIONS OF COMPOSITE ENTITIES BASED ON HETEROGENEOUS DATA SOURCES_simplified_abstract_(palantir technologies inc.)

Inventor(s): Peter Wilczynski of San Francisco CA (US) for palantir technologies inc., Andrew Elder of New York NY (US) for palantir technologies inc., Anand Gupta of New York NY (US) for palantir technologies inc.

IPC Code(s): G06F16/36, G06F16/182, G06F16/23, G06F16/33, G06F16/338, G06F16/387, G06N5/025

CPC Code(s): G06F16/367



Abstract: an example method of determining geolocations of composite entities based on information retrieved from heterogeneous data sources comprises: identifying, by a computer system, an association of a first object and a second object with a composite object; receiving, from a first data source associated with the first object by an ontology, a first dataset including a first data item specifying a first time identifier and a first geolocation associated with the first object; receiving, from a second data source associated with the second object by the ontology, a second dataset including a second data item specifying a second time identifier and a second geolocation associated with the second object; and determining, by applying a rule set associated with the ontology to the first dataset and the second dataset, a geolocation of the composite object and a corresponding time identifier.


20240211608.SYSTEMS AND METHODS FOR MANAGING SOFTWARE SECURITY_simplified_abstract_(palantir technologies inc.)

Inventor(s): Callum Rogers of London (GB) for palantir technologies inc., Fabian Windheuser of London (GB) for palantir technologies inc., Gregory DeArment of Seattle WA (US) for palantir technologies inc., Sean Hacker of Washington DC (US) for palantir technologies inc.

IPC Code(s): G06F21/57

CPC Code(s): G06F21/577



Abstract: according to some embodiments, systems and methods for the present disclosure are directed to managing software security including, for example, controlling software deployment via continuous vulnerability scanning. in certain embodiments, a method for managing software security includes the steps of: initiating a vulnerability scan to a software product based on one or more scan parameters; performing the vulnerability scan to the software product to identify one or more security vulnerabilities using one or more scanners; determining a requirement associated with a first identified security vulnerability of the one or more identified security vulnerabilities; determining one or more actions corresponding to the one or more identified security vulnerabilities.


Palantir Technologies Inc. patent applications on June 27th, 2024