Application

BOOMERANG

TLA Innovation, Inc.

Trademark/Service Mark Application, Principal Register

PTO- 1478
Approved for use through 07/31/2021. OMB 0651-0009
U.S. Patent and Trademark Office; U.S. DEPARTMENT OF COMMERCE
Under the Paperwork Reduction Act of 1995, no persons are required to respond to a collection of information unless it contains a valid OMB control number

Trademark/Service Mark Application, Principal Register

Serial Number: 90856764
Filing Date: 07/29/2021

The table below presents the data as entered.

Input Field
Entered
SERIAL NUMBER 90856764
MARK INFORMATION
*MARK BOOMERANG
STANDARD CHARACTERS YES
USPTO-GENERATED IMAGE YES
LITERAL ELEMENT BOOMERANG
MARK STATEMENT The mark consists of standard characters, without claim to any particular font style, size, or color.
REGISTER Principal
APPLICANT INFORMATION
*OWNER OF MARK TLA Innovation, Inc.
*MAILING ADDRESS 12 Route 17 N Suite 302
*CITY Paramus
*STATE
(Required for U.S. applicants)
New Jersey
*COUNTRY/REGION/JURISDICTION/U.S. TERRITORY United States
*ZIP/POSTAL CODE
(Required for U.S. and certain international addresses)
07652
*EMAIL ADDRESS XXXX
LEGAL ENTITY INFORMATION
TYPE corporation
STATE/COUNTRY/REGION/JURISDICTION/U.S. TERRITORY OF INCORPORATION Delaware
GOODS AND/OR SERVICES AND BASIS INFORMATION
INTERNATIONAL CLASS 009 
*IDENTIFICATION Downloadable computer software and firmware for direct integration with user authentication services for risk-based multifactor authentication; Downloadable computer software and firmware for user authentication services using biometrics; Downloadable computer software and firmware for user authentication services using device binding; Downloadable computer software and firmware for user authentication services using behavioral analysis; Downloadable computer software and firmware for user authentication services using third-party authenticators; Downloadable computer software and firmware for user authentication services using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Downloadable computer software and firmware for user authentication services,using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Downloadable computer software and firmware to orchestrate and manage the implementation of user authentication services; Downloadable computer software and firmware for identity management software for the authentication and authorization of individuals and other computer software, namely, computer programs that provide access to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Downloadable computer software and firmware to enable and manage access by permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases, and devices, all for security purposes; Downloadable computer software and firmware to enable and manage authentication and authorization of permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Downloadable computer software and firmware for authentication and authorization that enables the creation and management of user directories within the software platform and that enables interoperability with external user directories; Downloadable computer software and firmware for authentication without the use of a password within mobile applications; Downloadable computer software and firmware that provides anomaly protection for user and computer program authentication and authorization, namely, computer software that helps identify anomalies during the authentication and authorization processes; Downloadable computer software and firmware for identity management that enables interoperability of identity management functionality with most other computer software applications; Downloadable computer software and firmware provides standards, processes, and methods in the field of identity management, namely, the authentication and authorization of individual users and computer software programs, including machine authentication; Downloadable computer software and firmware that provides verification and authentication of digital certificates, tokens, sessions, browser or website cookies and information such as personal identification and credentials; Downloadable computer software and firmware for monitoring of computers for security purposes, namely, computer security services for protecting data and information from unauthorized access; Downloadable computer software and firmware that provides web-bot and fraud prevention services for transactions; Downloadable computer software and firmware that provides username and password free authorization services for transactions; Downloadable computer software and firmware to detect potentially fraudulent transactions at a client and across all clients of the service; Downloadable computer software and firmware that provides a digital identity wallet for the safe, decentralized storage of personally identifiable information (PII) in the blockchain; Downloadable computer software and firmware that provides push notification and authorization prompts from the users' mobile device; Downloadable computer software and firmware allowing for username and passwordless identification of users banned for criminal activity on integrated software platforms
FILING BASIS SECTION 1(b)
INTERNATIONAL CLASS 042 
*IDENTIFICATION Platform as a Service (PaaS) services featuring computer software, namely, software for direct integration with user authentication services for risk-based multifactor authentication; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using biometrics; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using device binding; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using behavioral analysis; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using third-party authenticators; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services,using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Platform as a Service (PaaS) services featuring computer software, namely, software to orchestrate and manage the implementation of user authentication services; Platform as a Service (PaaS) services featuring computer software, namely, software for identity management software for the authentication and authorization of individuals and other computer software, namely, computer programs that provide access to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Platform as a Service (PaaS) services featuring computer software, namely, software to enable and manage access by permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases, and devices, all for security purposes; Platform as a Service (PaaS) services featuring computer software, namely, software to enable and manage authentication and authorization of permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Platform as a Service (PaaS) services featuring computer software, namely, software for authentication and authorization that enables the creation and management of user directories within the software platform and that enables interoperability with external user directories; Platform as a Service (PaaS) services featuring computer software, namely, software for authentication without the use of a password within mobile applications; Platform as a Service (PaaS) services featuring computer software, namely, software that provides anomaly protection for user and computer program authentication and authorization, namely, computer software that helps identify anomalies during the authentication and authorization processes; Platform as a Service (PaaS) services featuring computer software, namely, software for identity management that enables interoperability of identity management functionality with most other computer software applications; Platform as a Service (PaaS) services featuring computer software, namely, software provides standards, processes, and methods in the field of identity management, namely, the authentication and authorization of individual users and computer software programs, including machine authentication; Platform as a Service (PaaS) services featuring computer software, namely, software that provides verification and authentication of digital certificates, tokens, sessions, browser or website cookies and information such as personal identification and credentials; Platform as a Service (PaaS) services featuring computer software, namely, software for monitoring of computers for security purposes, namely, computer security services for protecting data and information from unauthorized access; Platform as a Service (PaaS) services featuring computer software, namely, software that provides web-bot and fraud prevention services for transactions; Platform as a Service (PaaS) services featuring computer software, namely, software that provides username and password free authorization services for transactions; Platform as a Service (PaaS) services featuring computer software, namely, software to detect potentially fraudulent transactions at a client and across all clients of the service; Platform as a Service (PaaS) services featuring computer software, namely, software that provides a digital identity wallet for the safe, decentralized storage of personally identifiable information (PII) in the blockchain; Platform as a Service (PaaS) services featuring computer software, namely, software that provides push notification and authorization prompts from the users' mobile device; Platform as a Service (PaaS) services featuring computer software, namely, software allowing for username and passwordless identification of users banned for criminal activity on integrated software platforms; Software as a Service (SaaS) services featuring computer software, namely, software for direct integration with user authentication services for risk-based multifactor authentication; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using biometrics; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using device binding; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using behavioral analysis; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using third-party authenticators; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services,using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Software as a Service (SaaS) services featuring computer software, namely, software to orchestrate and manage the implementation of user authentication services; Software as a Service (SaaS) services featuring computer software, namely, software for identity management software for the authentication and authorization of individuals and other computer software, namely, computer programs that provide access to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Software as a Service (SaaS) services featuring computer software, namely, software to enable and manage access by permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases, and devices, all for security purposes; Software as a Service (SaaS) services featuring computer software, namely, software to enable and manage authentication and authorization of permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Software as a Service (SaaS) services featuring computer software, namely, software for authentication and authorization that enables the creation and management of user directories within the software platform and that enables interoperability with external user directories; Software as a Service (SaaS) services featuring computer software, namely, software for authentication without the use of a password within mobile applications; Software as a Service (SaaS) services featuring computer software, namely, software that provides anomaly protection for user and computer program authentication and authorization, namely, computer software that helps identify anomalies during the authentication and authorization processes; Software as a Service (SaaS) services featuring computer software, namely, software for identity management that enables interoperability of identity management functionality with most other computer software applications; Software as a Service (SaaS) services featuring computer software, namely, software provides standards, processes, and methods in the field of identity management, namely, the authentication and authorization of individual users and computer software programs, including machine authentication; Software as a Service (SaaS) services featuring computer software, namely, software that provides verification and authentication of digital certificates, tokens, sessions, browser or website cookies and information such as personal identification and credentials; Software as a Service (SaaS) services featuring computer software, namely, software for monitoring of computers for security purposes, namely, computer security services for protecting data and information from unauthorized access; Software as a Service (SaaS) services featuring computer software, namely, software that provides web-bot and fraud prevention services for transactions; Software as a Service (SaaS) services featuring computer software, namely, software that provides username and password free authorization services for transactions; Software as a Service (SaaS) services featuring computer software, namely, software to detect potentially fraudulent transactions at a client and across all clients of the service; Software as a Service (SaaS) services featuring computer software, namely, software that provides a digital identity wallet for the safe, decentralized storage of personally identifiable information (PII) in the blockchain; Software as a Service (SaaS) services featuring computer software, namely, software that provides push notification and authorization prompts from the users' mobile device; Software as a Service (SaaS) services featuring computer software, namely, software allowing for username and passwordless identification of users banned for criminal activity on integrated software platforms
FILING BASIS SECTION 1(b)
ATTORNEY INFORMATION
NAME Hillel I. Parness
ATTORNEY BAR MEMBERSHIP NUMBER XXX
YEAR OF ADMISSION XXXX
U.S. STATE/ COMMONWEALTH/ TERRITORY XX
FIRM NAME Parness Law Firm, PLLC
STREET 136 Madison Ave., 6th Floor
CITY New York
STATE New York
COUNTRY/REGION/JURISDICTION/U.S. TERRITORY United States
ZIP/POSTAL CODE 10016
PHONE 646-526-8261
EMAIL ADDRESS hip@hiplaw.com
CORRESPONDENCE INFORMATION
NAME Hillel I. Parness
PRIMARY EMAIL ADDRESS FOR CORRESPONDENCE hip@hiplaw.com
SECONDARY EMAIL ADDRESS(ES) (COURTESY COPIES) hillel.parness@gmail.com
FEE INFORMATION
APPLICATION FILING OPTION TEAS Standard
NUMBER OF CLASSES 2
APPLICATION FOR REGISTRATION PER CLASS 350
*TOTAL FEES DUE 700
*TOTAL FEES PAID 700
SIGNATURE INFORMATION
SIGNATURE /Hillel I. Parness/
SIGNATORY'S NAME Hillel I. Parness
SIGNATORY'S POSITION Attorney of record, New York bar member
SIGNATORY'S PHONE NUMBER 646-526-8261
DATE SIGNED 07/29/2021
SIGNATURE METHOD Signed directly within the form



PTO- 1478
Approved for use through 07/31/2021. OMB 0651-0009
U.S. Patent and Trademark Office; U.S. DEPARTMENT OF COMMERCE
Under the Paperwork Reduction Act of 1995, no persons are required to respond to a collection of information unless it contains a valid OMB control number


Trademark/Service Mark Application, Principal Register

Serial Number: 90856764
Filing Date: 07/29/2021

To the Commissioner for Trademarks:

MARK: BOOMERANG (Standard Characters, see mark)
The literal element of the mark consists of BOOMERANG. The mark consists of standard characters, without claim to any particular font style, size, or color.
The applicant, TLA Innovation, Inc., a corporation of Delaware, having an address of
      12 Route 17 N Suite 302
      Paramus, New Jersey 07652
      United States
      XXXX

requests registration of the trademark/service mark identified above in the United States Patent and Trademark Office on the Principal Register established by the Act of July 5, 1946 (15 U.S.C. Section 1051 et seq.), as amended, for the following:

International Class 009:  Downloadable computer software and firmware for direct integration with user authentication services for risk-based multifactor authentication; Downloadable computer software and firmware for user authentication services using biometrics; Downloadable computer software and firmware for user authentication services using device binding; Downloadable computer software and firmware for user authentication services using behavioral analysis; Downloadable computer software and firmware for user authentication services using third-party authenticators; Downloadable computer software and firmware for user authentication services using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Downloadable computer software and firmware for user authentication services,using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Downloadable computer software and firmware to orchestrate and manage the implementation of user authentication services; Downloadable computer software and firmware for identity management software for the authentication and authorization of individuals and other computer software, namely, computer programs that provide access to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Downloadable computer software and firmware to enable and manage access by permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases, and devices, all for security purposes; Downloadable computer software and firmware to enable and manage authentication and authorization of permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Downloadable computer software and firmware for authentication and authorization that enables the creation and management of user directories within the software platform and that enables interoperability with external user directories; Downloadable computer software and firmware for authentication without the use of a password within mobile applications; Downloadable computer software and firmware that provides anomaly protection for user and computer program authentication and authorization, namely, computer software that helps identify anomalies during the authentication and authorization processes; Downloadable computer software and firmware for identity management that enables interoperability of identity management functionality with most other computer software applications; Downloadable computer software and firmware provides standards, processes, and methods in the field of identity management, namely, the authentication and authorization of individual users and computer software programs, including machine authentication; Downloadable computer software and firmware that provides verification and authentication of digital certificates, tokens, sessions, browser or website cookies and information such as personal identification and credentials; Downloadable computer software and firmware for monitoring of computers for security purposes, namely, computer security services for protecting data and information from unauthorized access; Downloadable computer software and firmware that provides web-bot and fraud prevention services for transactions; Downloadable computer software and firmware that provides username and password free authorization services for transactions; Downloadable computer software and firmware to detect potentially fraudulent transactions at a client and across all clients of the service; Downloadable computer software and firmware that provides a digital identity wallet for the safe, decentralized storage of personally identifiable information (PII) in the blockchain; Downloadable computer software and firmware that provides push notification and authorization prompts from the users' mobile device; Downloadable computer software and firmware allowing for username and passwordless identification of users banned for criminal activity on integrated software platforms
Intent to Use: The applicant has a bona fide intention, and is entitled, to use the mark in commerce on or in connection with the identified goods/services.

International Class 042:  Platform as a Service (PaaS) services featuring computer software, namely, software for direct integration with user authentication services for risk-based multifactor authentication; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using biometrics; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using device binding; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using behavioral analysis; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using third-party authenticators; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Platform as a Service (PaaS) services featuring computer software, namely, software for user authentication services,using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Platform as a Service (PaaS) services featuring computer software, namely, software to orchestrate and manage the implementation of user authentication services; Platform as a Service (PaaS) services featuring computer software, namely, software for identity management software for the authentication and authorization of individuals and other computer software, namely, computer programs that provide access to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Platform as a Service (PaaS) services featuring computer software, namely, software to enable and manage access by permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases, and devices, all for security purposes; Platform as a Service (PaaS) services featuring computer software, namely, software to enable and manage authentication and authorization of permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Platform as a Service (PaaS) services featuring computer software, namely, software for authentication and authorization that enables the creation and management of user directories within the software platform and that enables interoperability with external user directories; Platform as a Service (PaaS) services featuring computer software, namely, software for authentication without the use of a password within mobile applications; Platform as a Service (PaaS) services featuring computer software, namely, software that provides anomaly protection for user and computer program authentication and authorization, namely, computer software that helps identify anomalies during the authentication and authorization processes; Platform as a Service (PaaS) services featuring computer software, namely, software for identity management that enables interoperability of identity management functionality with most other computer software applications; Platform as a Service (PaaS) services featuring computer software, namely, software provides standards, processes, and methods in the field of identity management, namely, the authentication and authorization of individual users and computer software programs, including machine authentication; Platform as a Service (PaaS) services featuring computer software, namely, software that provides verification and authentication of digital certificates, tokens, sessions, browser or website cookies and information such as personal identification and credentials; Platform as a Service (PaaS) services featuring computer software, namely, software for monitoring of computers for security purposes, namely, computer security services for protecting data and information from unauthorized access; Platform as a Service (PaaS) services featuring computer software, namely, software that provides web-bot and fraud prevention services for transactions; Platform as a Service (PaaS) services featuring computer software, namely, software that provides username and password free authorization services for transactions; Platform as a Service (PaaS) services featuring computer software, namely, software to detect potentially fraudulent transactions at a client and across all clients of the service; Platform as a Service (PaaS) services featuring computer software, namely, software that provides a digital identity wallet for the safe, decentralized storage of personally identifiable information (PII) in the blockchain; Platform as a Service (PaaS) services featuring computer software, namely, software that provides push notification and authorization prompts from the users' mobile device; Platform as a Service (PaaS) services featuring computer software, namely, software allowing for username and passwordless identification of users banned for criminal activity on integrated software platforms; Software as a Service (SaaS) services featuring computer software, namely, software for direct integration with user authentication services for risk-based multifactor authentication; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using biometrics; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using device binding; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using behavioral analysis; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using third-party authenticators; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Software as a Service (SaaS) services featuring computer software, namely, software for user authentication services,using combinations of methods of authentication, including but not necessarily limited to risk-based multifactor authentication, biometrics, device binding, behavioral analysis, and/or third-party authenticators; Software as a Service (SaaS) services featuring computer software, namely, software to orchestrate and manage the implementation of user authentication services; Software as a Service (SaaS) services featuring computer software, namely, software for identity management software for the authentication and authorization of individuals and other computer software, namely, computer programs that provide access to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Software as a Service (SaaS) services featuring computer software, namely, software to enable and manage access by permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases, and devices, all for security purposes; Software as a Service (SaaS) services featuring computer software, namely, software to enable and manage authentication and authorization of permitted individuals and computer software programs to other computer software applications, web-based, mobile and legacy applications, user directories, user databases and devices, all for security purposes; Software as a Service (SaaS) services featuring computer software, namely, software for authentication and authorization that enables the creation and management of user directories within the software platform and that enables interoperability with external user directories; Software as a Service (SaaS) services featuring computer software, namely, software for authentication without the use of a password within mobile applications; Software as a Service (SaaS) services featuring computer software, namely, software that provides anomaly protection for user and computer program authentication and authorization, namely, computer software that helps identify anomalies during the authentication and authorization processes; Software as a Service (SaaS) services featuring computer software, namely, software for identity management that enables interoperability of identity management functionality with most other computer software applications; Software as a Service (SaaS) services featuring computer software, namely, software provides standards, processes, and methods in the field of identity management, namely, the authentication and authorization of individual users and computer software programs, including machine authentication; Software as a Service (SaaS) services featuring computer software, namely, software that provides verification and authentication of digital certificates, tokens, sessions, browser or website cookies and information such as personal identification and credentials; Software as a Service (SaaS) services featuring computer software, namely, software for monitoring of computers for security purposes, namely, computer security services for protecting data and information from unauthorized access; Software as a Service (SaaS) services featuring computer software, namely, software that provides web-bot and fraud prevention services for transactions; Software as a Service (SaaS) services featuring computer software, namely, software that provides username and password free authorization services for transactions; Software as a Service (SaaS) services featuring computer software, namely, software to detect potentially fraudulent transactions at a client and across all clients of the service; Software as a Service (SaaS) services featuring computer software, namely, software that provides a digital identity wallet for the safe, decentralized storage of personally identifiable information (PII) in the blockchain; Software as a Service (SaaS) services featuring computer software, namely, software that provides push notification and authorization prompts from the users' mobile device; Software as a Service (SaaS) services featuring computer software, namely, software allowing for username and passwordless identification of users banned for criminal activity on integrated software platforms
Intent to Use: The applicant has a bona fide intention, and is entitled, to use the mark in commerce on or in connection with the identified goods/services.



The owner's/holder's proposed attorney information: Hillel I. Parness. Hillel I. Parness of Parness Law Firm, PLLC, is a member of the XX bar, admitted to the bar in XXXX, bar membership no. XXX, is located at
      136 Madison Ave., 6th Floor
      New York, New York 10016
      United States
      646-526-8261(phone)
      hip@hiplaw.com

Hillel I. Parness submitted the following statement: The attorney of record is an active member in good standing of the bar of the highest court of a U.S. state, the District of Columbia, or any U.S. Commonwealth or territory.
The applicant's current Correspondence Information:
      Hillel I. Parness
       PRIMARY EMAIL FOR CORRESPONDENCE: hip@hiplaw.com
       SECONDARY EMAIL ADDRESS(ES) (COURTESY COPIES): hillel.parness@gmail.com


Requirement for Email and Electronic Filing: I understand that a valid email address must be maintained by the applicant owner/holder and the applicant owner's/holder's attorney, if appointed, and that all official trademark correspondence must be submitted via the Trademark Electronic Application System (TEAS).
A fee payment in the amount of $700 has been submitted with the application, representing payment for 2 class(es).

Declaration

Declaration Signature

Signature: /Hillel I. Parness/   Date: 07/29/2021
Signatory's Name: Hillel I. Parness
Signatory's Position: Attorney of record, New York bar member
Signatory's Phone Number: 646-526-8261
Signature method: Signed directly within the form
Payment Sale Number: 90856764
Payment Accounting Date: 07/29/2021

Serial Number: 90856764
Internet Transmission Date: Thu Jul 29 22:03:47 ET 2021
TEAS Stamp: USPTO/BAS-XXXX:XXXX:XXXX:XXX:XXXX:XXXX:X
XXX:XXX-20210729220347540266-90856764-78
0a147c488ce2377aaeea56ff8379410f0e4e9fb8
e4392747447b3da14fdc2cc-CC-03451435-2021
0729215157985986

Application [image/jpeg]


uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed