会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for non-disruptive mitigation of VOIP fraud
    • 非破坏性缓解VOIP欺诈的系统和方法
    • US09426302B2
    • 2016-08-23
    • US14169385
    • 2014-01-31
    • VONAGE BUSINESS INC.
    • Randy LaymanJonathan Alexander
    • H04M15/00H04M7/00H04M3/42H04M3/38
    • H04M7/0078H04M3/38H04M3/42314
    • A system and method are disclosed herein for providing mitigation of VoIP PBX fraud while having minimal impact on authorized VoIP PBX users. The method includes a system for detecting potential fraud based on multiple and configurable fraud indicators as well as historical data, which can be customized for individual users or groups, which in turn can trigger the other parts of the system to mitigate fraud. The system can terminate in-process calls that are potentially fraudulent and reset the network access credentials for the user accounts or device(s) that have been potentially compromised. The system can use historical data to block further calls from the compromised user accounts or devices to specific locations where the presumed fraudulent calls were directed. In a further aspect, the system and method can automatically reset the network access credentials for authorized users with minimal down time.
    • 本文公开了一种系统和方法,用于提供减轻VoIP PBX欺诈,同时对授权的VoIP PBX用户的影响最小。 该方法包括用于基于多个可配置的欺诈指示符以及历史数据来检测潜在欺诈的系统,其可以针对个体用户或组进行定制,这又可以触发系统的其他部分来减轻欺诈。 系统可以终止潜在的欺诈性进程中的呼叫,并重置已被潜在地受到损害的用户帐户或设备的网络访问凭证。 系统可以使用历史数据来阻止来自被入侵的用户帐户或设备的进一步呼叫到被推定的欺诈呼叫被指向的特定位置。 另一方面,系统和方法可以以最小的停机时间自动重置授权用户的网络访问凭证。
    • 5. 发明授权
    • System and method for non-disruptive mitigation of messaging fraud
    • 用于非破坏性缓解消息传递欺诈的系统和方法
    • US09419988B2
    • 2016-08-16
    • US14473289
    • 2014-08-29
    • Vonage Business Inc.
    • Jonathan Alexander
    • H04M15/00H04L29/06H04W12/12H04M3/42H04M3/436H04M7/00
    • H04L63/1408H04L63/08H04M3/42314H04M3/436H04M7/0078H04W12/12
    • A system and method are disclosed herein for providing mitigation of fraud in a hosted messaging service while having minimal impact on authorized messaging users. The method includes a system for detecting potential fraud based on multiple and configurable fraud indicators as well as historical data, which can be customized for individual users or groups. The system can terminate in-process messages that are potentially fraudulent and reset the network access credentials for the affected user accounts or devices that have been potentially compromised. The system uses historical data to block further messages from the compromised user accounts or devices to specific destination addresses where the presumed fraudulent messaging activity was directed. In a further aspect, the system and method can automatically reset the network access credentials for authorized users with minimal downtime.
    • 本文公开了一种系统和方法,用于在托管消息传送服务中提供减轻欺诈的同时对授权的消息传递用户的影响最小。 该方法包括用于基于多个可配置的欺诈指示符以及可以针对个体用户或组来定制的历史数据来检测潜在欺诈的系统。 系统可以终止潜在的欺诈性进程内消息,并重置受影响的用户帐户或潜在受到损害的设备的网络访问凭据。 该系统使用历史数据来阻止来自被入侵的用户帐户或设备的进一步消息到被推定的欺诈性消息活动被引导到特定目的地地址。 在另一方面,系统和方法可以以最少的停机时间自动重置授权用户的网络访问凭证。