BackgroundCheck.run
Search For

Dennis Vance Pollutro, 59Cheektowaga, NY

Dennis Pollutro Phones & Addresses

Lancaster, NY   

8613 Knowlton Rd, Clymer, NY 14724    716-3552715    716-3554579    716-3557355   

8615 Knowlton Rd, Clymer, NY 14724    716-3552715   

1628 French Creek Mina Rd, Clymer, NY 14724   

2035 Edson Rd, Sinclairville, NY 14782    716-9623313   

6590 Cleland Rd #2955CLIN, Cherry Creek, NY 14723    716-9628527   

6690 Cleland Rd, Cherry Creek, NY 14723    716-9628527   

65912 Cleland Rd, Cherry Creek, NY 14723   

Buffalo, NY   

Mentions for Dennis Vance Pollutro

Publications & IP owners

Us Patents

Computer Security System

US Patent:
7644434, Jan 5, 2010
Filed:
Apr 25, 2003
Appl. No.:
10/423444
Inventors:
Dennis Vance Pollutro - Clymer NY, US
Andrew Almquist - Jamestown NY, US
Assignee:
Applied Identity, Inc. - San Francisco CA
International Classification:
H04L 29/06
US Classification:
726 7, 726 6, 726 12
Abstract:
A method of providing access to an authenticated user, and restricting access to an unauthorized user, of a computer system, is provided. The method includes determining whether a user is authenticated to access at least one resource included in the computer system. The method also includes establishing a session and a session identifier such that the user has access to the at least one resource if the user is authenticated to access the at least one resource. The method also includes changing the session identifier each time the user completes an interaction with the computer system during the session.

Method And System For Establishing The Identity Of An Originator Of Computer Transactions

US Patent:
8234699, Jul 31, 2012
Filed:
Dec 22, 2004
Appl. No.:
10/583578
Inventors:
Dennis Vance Pollutro - Clymer NY, US
Andrew A. Almquist - Jamestown NY, US
Assignee:
Citrix Systems, Inc. - Fort Lauderdale FL
International Classification:
G06F 7/04
G06F 15/16
G06F 17/30
H04L 29/06
US Classification:
726 7, 726 6, 726 12, 709238, 709237, 709226, 709232, 709245, 709220, 709223, 709206, 455445, 455428, 4554321, 713153, 719328, 370397
Abstract:
A method of identifying the originator of a message transmitted between a client and a server system is provided. The method includes modifying a message to be transmitted between a client and a server system to include a session identification flag and/or a session identifier (e. g. , at an end of the message). The method optionally includes one or more of the steps of re-computing a control portion of the message to reflect the inclusion of the session identification flag and the session identifier , transmitting the message between the client and the server system , and checking the transmitted message for the session identification flag , reading the session identifier of the transmitted message to determine the originator of the message , removing the session identification flag and/or the session identifier from the transmitted message , and re-computing the control portion of the message to reflect the removal of the session identification flag and/or the session identifier.

Computer Security System

US Patent:
2009032, Dec 31, 2009
Filed:
Jun 27, 2008
Appl. No.:
12/163292
Inventors:
Dennis Vance Pollutro - Clymer NY, US
Kiet Tuan Tran - Saratoga CA, US
Srinivas Kumar - Cupertino CA, US
International Classification:
G06F 11/00
G06F 17/00
US Classification:
726 13
Abstract:
A method of packet management for restricting access to a resource of a computer system. The method includes identifying client parameters and network parameters, as a packet management information, used to determine access to the resource, negotiating a session key between client and server devices, generating a session ID based on at least the negotiated session key, inserting the packet management information and the session ID into each information packet sent from the client device to the server device, monitoring packet management information in each information packet from the client device, and filtering out respective information packets sent to the server device from the client device when the monitored packet management information indicates that access to the resource is restricted.

Context-Based Dynamic Policy System For Mobile Devices And Supporting Network Infrastructure

US Patent:
2012013, May 24, 2012
Filed:
Nov 11, 2011
Appl. No.:
13/294794
Inventors:
Daniel A. Madey - Crownsville MD, US
Dennis V. Pollutro - Clymer NY, US
Guy Levy-Yurista - Rockville MD, US
International Classification:
G06F 15/177
US Classification:
709220
Abstract:
Systems and methods dynamically adapt network policies for mobile devices by accessing context-based values to allocate or restrict capabilities on the mobile devices or within the network. Context-based values may include position or velocity as well as more general environment features such as proximity of other devices, the presence or absence of other wireless signals or network traffic, parameters measured by local or remote sensors, user credentials, or unique user or signal inputs to the device. Relevant capabilities may include access to hardware and software interfaces and related parameter sets including priority settings.

Managing Network Interaction For Devices

US Patent:
2013006, Mar 14, 2013
Filed:
May 11, 2012
Appl. No.:
13/469392
Inventors:
Guy Levy-Yurista - Rockville MD, US
Daniel A. Madey - Crownsville MD, US
Dennis V. Pollutro - Clymer NY, US
Assignee:
AirPatrol Corporation - Columbia MD
International Classification:
G06F 15/177
US Classification:
709220
Abstract:
Signals from an unidentified device at a location related to a communications network are correlated with identification patterns of managed devices to identify whether or not the unidentified device corresponds to a managed or unmanaged device in the communications network. Both managed and unmanaged devices can be tracked, and network interaction can be managed for devices that are identified as managed devices.

Systems And Methods For Using Reputation Scores In Network Services And Transactions To Calculate Security Risks To Computer Systems And Platforms

US Patent:
2013029, Nov 7, 2013
Filed:
Jul 27, 2012
Appl. No.:
13/559692
Inventors:
Srinivas Kumar - Cupertino CA, US
Dennis Pollutro - Clymer NY, US
Assignee:
Taasera, Inc. - Erie PA
International Classification:
G06F 21/00
US Classification:
726 3, 726 25
Abstract:
Instrumented networks, computer systems and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Methods and systems are disclosed for calculating security risks by determining subject reputation scores. In an embodiment, a system receives a query for a reputation score of a subject, initiates directed queries to external information management systems to interrogate attributes associated with the subject, and analyzes responses. The system receives a hierarchical subject reputation score based on a calculus of risk and returns a reputation token. In another embodiment, a method provides real time attestation of a subject's reputation to a service provider using an endpoint trust agent, and a trust orchestrator comprising a reputation broker and a trust broker.

Systems And Methods For Network Flow Remediation Based On Risk Correlation

US Patent:
2013029, Nov 7, 2013
Filed:
Jul 27, 2012
Appl. No.:
13/559732
Inventors:
Srinivas KUMAR - Cupertino CA, US
Dennis POLLUTRO - Clymer NY, US
Assignee:
Taasera, Inc. - Erie PA
International Classification:
G06F 21/00
US Classification:
726 22
Abstract:
Instrumented networks and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects and applications on the instrumented target platform. Methods and systems are disclosed for network flow and device/platform remediation in response to reconnaissance-based intelligence correlation based on network monitoring, to accomplish network flow remediation and device/platform remediation. In an embodiment, a system receives system warnings and endpoint threat intelligence. The system correlates risk based on inputs from sensory inputs that monitor network activity, system configuration, resource utilization, and device integrity. The system then performs a calculus of risk on a global security context including endpoint assessment reports and sends system warnings based upon the endpoint threat intelligence. The system includes a remediation engine for receiving real time directives to control the device.

Systems And Methods For Providing Mobile Security Based On Dynamic Attestation

US Patent:
2013029, Nov 7, 2013
Filed:
Jul 27, 2012
Appl. No.:
13/559665
Inventors:
Srinivas KUMAR - Cupertino CA, US
Dennis Pollutro - Clymer NY, US
Assignee:
Taasera, Inc. - Erie PA
International Classification:
G06F 21/00
US Classification:
726 25
Abstract:
Instrumented networks, machines and platforms having target subjects (devices, transactions, services, users, organizations) are disclosed. A security orchestration service generates runtime operational integrity profiles representing and identifying a level of threat or contextual trustworthiness, at near real time, of subjects (including mobile devices) and applications on the instrumented target platform. Methods and systems are disclosed for dynamic attestation of mobile device integrity based upon subject reputation scores. In an embodiment, a method scores trustworthiness of a mobile device based on reputation scores for users associated with the device and/or a device reputation score. The method generates runtime integrity alerts regarding execution anomalies for applications executing on the device, calculates risks based on a ruleset, and determines a calculus of risk for the device. The method sends endpoint events comprising data and content of the integrity warnings to a trust orchestrator, which generates an integrity profile based on the endpoint events.

NOTICE: You may not use BackgroundCheck or the information it provides to make decisions about employment, credit, housing or any other purpose that would require Fair Credit Reporting Act (FCRA) compliance. BackgroundCheck is not a Consumer Reporting Agency (CRA) as defined by the FCRA and does not provide consumer reports.