Geographical Intrusion Response Prioritization Mapping System

McConnell; James Trent

Patent Application Summary

U.S. patent application number 13/342146 was filed with the patent office on 2012-06-21 for geographical intrusion response prioritization mapping system. This patent application is currently assigned to Verizon Corporate Services Group, Inc.. Invention is credited to James Trent McConnell.

Application Number20120159626 13/342146
Document ID /
Family ID45374697
Filed Date2012-06-21

United States Patent Application 20120159626
Kind Code A1
McConnell; James Trent June 21, 2012

GEOGRAPHICAL INTRUSION RESPONSE PRIORITIZATION MAPPING SYSTEM

Abstract

Systems and methods for geographically mapping an intrusion into a network having one or more network points include receiving intrusion information identifying a intrusion into a point of the network, correlating the intrusion information with location information for the identified network point, and network identification information for the identified network point, and generating a map displaying a geographical location of the intrusion.


Inventors: McConnell; James Trent; (Keller, TX)
Assignee: Verizon Corporate Services Group, Inc.

Family ID: 45374697
Appl. No.: 13/342146
Filed: January 2, 2012

Related U.S. Patent Documents

Application Number Filing Date Patent Number
10916873 Aug 12, 2004 8091130
13342146

Current U.S. Class: 726/23
Current CPC Class: H04L 41/0677 20130101; H04L 41/22 20130101; H04L 63/1408 20130101; H04L 67/18 20130101
Class at Publication: 726/23
International Class: G06F 21/00 20060101 G06F021/00; G06F 11/00 20060101 G06F011/00

Claims



1-68. (canceled)

69. A method for displaying information reflecting an intrusion into a computer network, the method comprising: receiving network intrusion information indicating a potential intrusion into at least one computing device connected to the network; responsive to receiving the network intrusion information, identifying a network address associated with the at least one intruded computing device; determining, using the network address, a geographical location of the at least one intruded computing device; providing a geographical map of an area including at least the geographical location of the at least one potentially intruded computing device; and providing a network intrusion symbol on the map to designate the geographical location of the at least one potentially intruded computing device.

70. The method of claim 69, wherein the network address includes an Internet Protocol (IP) address.

71. The method of claim 69, wherein identifying a network address includes retrieving, from an Address Routing Protocol (ARP) database using the network address, a router address of a router associated with the at least one potentially intruded computing device.

72. The method of claim 71, wherein determining a geographical location includes: retrieving, from a router location information database using the retrieved router address, geographical location information corresponding to the at least one potentially intruded computing device; and determining the geographical location of the at least one potentially intruded computing device point based on the retrieved geographical location information.

73. The method of claim 69, wherein the network intrusion symbol represents a quantity of potentially intruded computing devices.

74. The method of claim 69, further comprising determining a status of a response to mitigate the potential intrusion into the at least one computing device.

75. The method of claim 74, further comprising distinguishing the network intrusion symbol on the map in order to indicate the status of the response to mitigate the potential intrusion.

76. The method of claim 75, wherein distinguishing the network intrusion symbol includes coloring the network intrusion symbol to indicate the status of the response to mitigate the potential intrusion.

77. The method of claim 75, further comprising: determining an updated status of the response to mitigate the potential intrusion; and distinguishing the network intrusion symbol on the map in order to indicate the updated status of the response to mitigate the potential intrusion.

78. A non-transitory computer-readable storage medium storing instructions that, when executed, perform a method for displaying information reflecting intrusion into a computer network, the method comprising: receiving network intrusion information indicating a potential intrusion into at least one computing device connected to the network; responsive to receiving the network intrusion information, identifying a network address associated with the at least one potentially intruded computing device; determining, using the network address, a geographical location of the at least one potentially intruded computing device; providing a geographical map of an area including at least the geographical location of the at least one potentially intruded computing device; providing a network intrusion symbol on the map to designate the geographical location of the at least one potentially intruded computing device.

78. The non-transitory computer-readable storage medium of claim 78, wherein the network address includes an Internet Protocol (IP) address.

79. The non-transitory computer-readable storage medium of claim 78, wherein identifying a network address includes retrieving, from an Address Routing Protocol (ARP) database using the network address, a router address of a router associated with the at least one potentially intruded computing device.

80. The non-transitory computer-readable storage medium of claim 79, wherein determining a geographical location includes: retrieving, from a router location information database using the retrieved router address, geographical location information corresponding to the at least one potentially intruded computing device; and determining the geographical location of the at least one potentially intruded computing device point based on the retrieved geographical location information.

81. The non-transitory computer-readable storage medium of claim 78, wherein the network intrusion symbol represents a quantity of potentially intruded computing devices.

82. The non-transitory computer-readable storage medium of claim 78, the method further comprising determining a status of a response to mitigate the intrusion into the at least one computing device.

83. The non-transitory computer-readable storage medium of claim 82, the method further comprising distinguishing the network intrusion symbol on the map in order to indicate the status of the response to mitigate the potential intrusion.

84. The non-transitory computer-readable storage medium of claim 83, wherein distinguishing the network intrusion symbol includes coloring the network intrusion symbol to indicate the status of the response to mitigate the potential intrusion.

85. The non-transitory computer-readable storage medium of claim 83, further comprising: determining an updated status of the response to mitigate the potential intrusion; and distinguishing the network intrusion symbol on the map in order to indicate the updated status of the response to mitigate the potential intrusion.

86. A system for geographically mapping an intrusion into a computer network, the system comprising: a network address database storing network address information for a plurality of computing devices connected to the network; a location database storing geographical location information associated with the plurality of computing devices; a computer in electronic communication with the map database and being configured to: receive network intrusion information indicating a potential intrusion into at least one computing device connected to the network; responsive to receiving the network intrusion information, identify a network address associated with the at least one potentially intruded computing device using the network address database; determine, based on the network address, a geographical location of the at least one potentially intruded computing device using the location database; provide a geographical map of an area including at least the geographical location of the at least one potentially intruded computing device; and provide a network intrusion symbol on the map to designate the geographical location of the at least one potentially intruded computing device.

87. The system of claim 86, wherein the computer is further configured to determine a status of a response to mitigate the potential intrusion into the at least one computing device.

88. The system of claim 87, wherein the computer is further configured to distinguish the network intrusion symbol on the map in order to indicate the status of the response to mitigate the potential intrusion.
Description



FIELD

[0001] This invention relates to a system and method to geographically map intrusions into a network in near or post real time for a physically focused response.

BACKGROUND

[0002] When an intrusion in computer or telecommunications systems is proactively discovered to have a potential impact on an environment, response resources must be directed to a physical location. In practice, this requires extensive efforts to correlate existing threat information, router traffic information and physical location of the router and impacted/suspect device, dramatically reducing response time. For example, today, most responses to an intrusion require manual review of TCP/IP switch information, manual drawing of network "maps" and, most importantly, trying to mitigate an intrusion in a sequential or business prioritization order while these efforts are being undertaken. These response schemes do not allow for an organization's management to easily identify the geographical location of the problem(s) and the location(s) at which resources are most needed. Furthermore, current response schemes do not allow an organization's response or management team timely access to geographical view(s) of the location of the intrusions together with information relating to the status or progress of the response to the intrusion.

SUMMARY

[0003] Consistent with the invention, systems and methods for geographically mapping an intrusion into a network having one or more network points include receiving intrusion information, identifying an intrusion into a point of the network, correlating the intrusion information with location information for the identified network point, and network identification information for the identified network point, and generating a map displaying a geographical location of the intrusion.

[0004] Additional objects and advantages will be set forth in part in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objects and advantages will be realized and attained by means of the elements and combinations particularly pointed out in the appended claims.

BRIEF DESCRIPTION OF THE DRAWINGS

[0005] The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate several embodiments of the invention and together with the description, serve to explain the principles of the invention.

[0006] FIG. 1 is a block diagram of an exemplary environment in which the systems and methods of the present invention may be implemented;

[0007] FIG. 2 is a block diagram of an exemplary embodiment of a mapping computer;

[0008] FIG. 3 is a flowchart of an exemplary method for geographically mapping response information;

[0009] FIG. 4 is an exemplary screenshot of records in an intrusion database containing intrusion information;

[0010] FIG. 5 is an exemplary screenshot of records in an ARP database;

[0011] FIG. 6 is an exemplary screenshot of records in a location database;

[0012] FIG. 7 is an exemplary screenshot of records in a map database containing information for mapping intrusions;

[0013] FIG. 8 is an exemplary screenshot of a map geographically mapping vulnerabilities consistent with the present invention; and

[0014] FIG. 9 is a flowchart showing an exemplary method for updating a geographic map with progress information.

DESCRIPTION OF THE EMBODIMENTS

[0015] Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. Wherever possible, the same reference numbers will be used throughout the drawings to refer to the same or like parts. It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the invention, as claimed.

[0016] As used herein, an "intrusion" is an unauthorized use, attempt, or successful entry into a digital, computerized, or automated system, requiring a response from a human administrator or response team to mitigate any damage or unwanted consequences of the entry. For example, the introduction of a virus and the unauthorized entry into a system by a hacker are each "intrusions" within the spirit of the present invention. An "intrusion response" is a response by systems or human operators to limit or mitigate damage from the intrusion or prevent future intrusions. One of ordinary skill in the art will recognize that, within the spirit and scope of the present invention, "intrusions" of many types and natures are contemplated.

[0017] In addition, as used herein, a "vulnerability" is a prospective intrusion, that is, a location in a digital, computerized, or automated system, at which an unauthorized use, attempt, or successful entry is possible or easier than at other points in the system. For example, a specific weakness may be identified in a particular operating system, such as Microsoft's Windows.TM. operating system when running less than Service Pack 6. Then, all computers running the Windows operating system with less than Service Pack 6 will therefore have this vulnerability. One of ordinary skill in the art will recognize that this and other vulnerabilities may be identified by commercially available software products. While methods of locating such vulnerabilities are outside the scope of the present invention, one of ordinary skill in the art will recognize that any of the vulnerabilities identified or located by such software products, now known or later developed, are within the spirit of the present invention.

[0018] In addition, as used herein, a "mitigation response" is the effort undertaken to reduce unwanted consequences or to eliminate the intrusion. For example, such a response may entail sending a human computer administrator to the site of the location to update software, install anti-virus software, eliminate a virus, or perform other necessary tasks. In addition, a response may entail installing a patch to the vulnerable computer, such as across a network. One of ordinary skill in the art will recognize that the present invention does not contemplate any specific responses. Instead, any response to an intrusion requiring the organization of resources is within the scope and spirit of the present invention.

[0019] For the ease of discussion, the following discussion will focus on the systems and methods of the present invention in terms of mapping "intrusions."

[0020] FIG. 1 is a block diagram of one exemplary environment in which the systems and methods of the present invention may be implemented. As shown in FIG. 1, system 100 employs mapping computer 102. In addition, system 100 may also employ databases such as intrusion database 104, Address Routing Protocol (ARP) database 106, location database 108, and map database 110, each in electronic communication with mapping computer 102. System 100 also includes a display 114, such as a video display, for displaying the geographic information correlated and mapped by computer 102 using the methods discussed herein, and a network 112, in electronic communication with computer 102, in which the intrusions may occur.

[0021] In one embodiment, intrusion database 104 may contain information identifying an intrusion in the system, such as, for example, the intrusion type, description, and point of possible entry or exit (i.e., network point or computer). ARP database 106 may contain network location or identification information such as the IP and/or MAC address for one or more network points representing a potential point of entry or exit (i.e., network point or computer). Location database 108 may contain geographical information such as the physical address or GPS coordinates of a potential point of entry or exit. Finally, map database 110 may correlate and contain information from the intrusion, ARP, and location databases as described below to map the intrusions.

[0022] FIG. 2 is a block diagram illustrating an exemplary mapping computer 102 for use in system 100, consistent with the present invention. Computer 102 includes a bus 202 or other communication mechanism for communicating information, and a processor 204 coupled to bus 202 for processing information. Computer 102 also includes a main memory, such as a random access memory (RAM) 206, coupled to bus 202 for storing information and instructions during execution by processor 204. RAM 206 also may be used for storing temporary variables or other intermediate information during execution of instructions to be executed by processor 204. Computer system 102 further includes a read only memory (ROM) 208 or other storage device coupled to bus 202 for storing static information and instructions for processor 204. A mass storage device 210, such as a magnetic disk or optical disk, is provided and coupled to bus 202 for storing information and instructions.

[0023] Computer 102 may be coupled via bus 202 to a display 212, such as a cathode ray tube (CRT), for displaying information to a computer user. Display 212 may, in one embodiment, operate as display 114.

[0024] Computer 102 may further be coupled to an input device 214, such as a keyboard, is coupled to bus 202 for communicating information and command selections to processor 204. Another type of user input device is a cursor control 216, such as a mouse, a trackball or cursor direction keys for communicating direction information and command selections to processor 204 and for controlling cursor movement on display 212. Cursor control 216 typically has two degrees of freedom in two axes, a first axis (e.g., x) and a second axis (e.g., y), which allow the device to specify positions in a plane.

[0025] According to one embodiment, computer 102 executes instructions for geographic mapping of intrusion information. Either alone or in combination with another computer system, computer 102 thus permits the geographic mapping of intrusions in response to processor 204 executing one or more sequences of instructions contained in RAM 206. Such instructions may be read into RAM 206 from another computer-readable medium, such as storage device 210. Execution of the sequences of instructions contained in RAM 206 causes processor 204 to perform the functions of mapping computer 102, and/or the process stages described herein. In an alternative implementation, hard-wired circuitry may be used in place of, or in combination with software instructions to implement the invention. Thus, implementations consistent with the principles of the present invention are not limited to any specific combination of hardware circuitry and software.

[0026] The term "computer-readable medium" as used herein refers to any media that participates in providing instructions to processor 204 for execution. Such a medium may take many forms, including but not limited to, non-volatile, volatile media, and transmission media. Non-volatile media includes, for example, optical or magnetic disks, such as storage device 210. Volatile media includes dynamic memory, such as RAM 206. Transmission media includes coaxial cables, copper wire and fiber optics, including the wires that comprise bus 202. Transmission media may also take the form of acoustic or light waves, such as those generated during radio-wave and infra-red data communications.

[0027] Common forms of computer-readable media include, for example, a floppy disk, flexible disk, hard disk, magnetic tape, or any other magnetic medium, CD-ROM, any other optical medium, punch cards, paper tape, any other physical medium with patterns of holes, RAM, PROM, EPROM, FLASH-EPROM, any other memory chip or cartridge, carrier wave, or any other medium from which a computer may read. For the purposes of this discussion, carrier waves are the signals which carry the data to and from computer 102.

[0028] Various forms of computer-readable media may be involved in carrying one or more sequences of one or more instructions to processor 204 for execution. For example, the instructions may initially be carried on the magnetic disk of a remote computer. The remote computer may load the instructions into a dynamic memory and send the instructions over a telephone line using a modem. A modem local to computer 102 may receive the data on the telephone line and use an infra-red transmitter to convert the data to an infra-red signal. An infra-red detector coupled to bus 202 may receive the data carried in the infra-red signal and place the data on bus 202. Bus 202 carries the data to main memory 206, from which processor 204 retrieves and executes the instructions. The instructions received by main memory 206 may optionally be stored on storage device 210 either before or after execution by processor 204.

[0029] Computer 102 may also include a communication interface 218 coupled to bus 202. Communication interface 218 provides a two-way data communication coupling to a network link 220 that may be connected to network 112. Network 112 may be a local area network (LAN), wide area network (WAN), or any other network configuration. For example, communication interface 218 may be an integrated services digital network (ISDN) card or a modem to provide a data communication connection to a corresponding type of telephone line. Computer 102 may communicate with a host 224 via network 112. As another example, communication interface 218 may be a local area network (LAN) card to provide a data communication connection to a compatible LAN. Wireless links may also be implemented. In any such implementation, communication interface 218 sends and receives electrical, electromagnetic or optical signals that carry digital data streams representing various types of information.

[0030] Network link 220 typically provides data communication through one or more networks to other data devices. In this embodiment, network 112 may communicate with an Internet Service Provider (ISP) 226. For example, network link 220 may provide a connection to data equipment operated by the ISP 226. ISP 226, in turn, provides data communication services from another server 230 or host 224 to computer 102. Network 112 may use electric, electromagnetic or optical signals that carry digital data streams.

[0031] Computer 102 may send messages and receive data, including program code, through network 112, network link 220 and communication interface 218. In this embodiment, server 230 may download an application program to computer 102 via network 112 and communication interface 218. Consistent with the present invention, one such downloaded application geographically maps vulnerability or intrusion information, such as, for example, by executing methods 300 and/or 900, to be described below. The received code may be executed by processor 204 as it is received and/or stored in storage device 210, or other non-volatile storage for later execution.

[0032] Although computer system 102 is shown in FIG. 2 as connectable to server 230, those skilled in the art will recognize that computer system 102 may establish connections to multiple servers on Internet 228 and/or network 112. Such servers may include HTML-based Internet applications to provide information to computer system 102 upon request in a manner consistent with the present invention.

[0033] Returning to FIG. 1, display 114 may, in one embodiment, be implemented as display 212 (FIG. 2), directly connected to computer 102. In an alternative embodiment, display 114 may be connected to computer 102 via network 112. For example, display 114 may be a display connected to another computer on network 112, or may be a stand-alone display device such as a video projector connected to computer 102 via network 112.

[0034] In addition, databases 104, 106, 108, and 110 may each reside within computer 102 or may reside in any other location, such as on network 112, so long as they are in electronic communication with computer 102. In one embodiment, ARP database 106 may be a technical table such as the type typically resident in router points in a computer network, in which information such as the MAC address, IP address and Router (IP/MAC address) is kept.

[0035] In one embodiment, location database 108 is a static database in which the physical location of routers or network points is located. Such location information may include router (IP/MAC) address, and router (or network point) physical address (geographic location), such as GPS coordinates. Accordingly, one of ordinary skill in the art will recognize that ARP database 106 and location database 108 may be kept in accordance with any now known or later developed methods for implementing and maintaining ARP information at router points, or physical location information, respectively.

[0036] In an alternative embodiment, databases 104, 106, 108, and 110, may be implemented as a single database, or may be implemented as any number of databases. For example, one of ordinary skill in the art will recognize that system 100 may include multiple ARP databases, such as having one for each router (not shown) in the system. Similarly, system 100 may include multiple intrusion, location, and map databases. Furthermore, in one embodiment, databases 104, 106, 108, and 110 may be implemented as a single database containing all of the described information. One of ordinary skill in the art will recognize that system 100 may include any number (one or more) of databases so long as the information discussed herein may be retrieved and correlated as discussed herein.

[0037] Finally, databases 104, 106, 108, and 110 may be implemented using any now known or later developed database schemes or database software. For example, in one embodiment, each of the databases may be implemented using a relational database scheme, and/or may be built using Microsoft Access.TM. or Microsoft Excel.TM. software. While, more likely, one or more databases will be implemented to take into account other factors outside the scope of the present invention (for example, ARP database 106 may require specific format or implementation dependent on the router within which it resides), one of ordinary skill in the art will recognize that any implementation (and location) of the present databases is contemplated within the scope and spirit of the present invention.

[0038] FIG. 3 shows a method 300 for execution, such as by computer 102, for geographic mapping of intrusion information, consistent with the present invention. Method 300 begins by receiving intrusion information, stage 302, such as from a computer administrator, as the output of software designed to detect intrusions, from an intrusion detection system, router, network management system, security information manager, or from any other source. In one embodiment, the intrusion information may include an identification (such as the IP address) of the computer where the intrusion started or ended, the name and description of the intrusion, and possibly other data. Upon receipt of the intrusion information, it is stored in intrusion database 104, stage 304. FIG. 4 shows one embodiment of intrusion information 400 within intrusion database 104.

[0039] Returning to FIG. 3, computer 102 then retrieves, for computers (or network points) at which an intrusion started or ended, ARP information for that computer (or network point) from ARP database 106, stage 306. In one embodiment, the intrusion information (such as the IP address) may be used as a key to retrieve the appropriate record from ARP database 106. The ARP information may include the MAC address, and router IP/MAC address or any other network address information of the network point at which the intrusion started or ended, as necessary. FIG. 5 shows one exemplary embodiment 500 of the ARP information within ARP database 106.

[0040] In addition, computer 102 may also retrieve geographic location information for the computer at which the intrusion started or ended, from location database 108, stage 308. In one embodiment, the intrusion data (such as IP address) and/or the ARP data (such as the router IP/MAC address) may be used as a key to identify a record corresponding to the location database record(s), corresponding to the network point. The location information retrieved may include such information as the physical location (e.g., mailing address or GPS coordinates) for the identified network point or computer. FIG. 6 shows one exemplary embodiment 600 of the location information within location database 108.

[0041] Once this information has been retrieved from databases 104, 106, and 108, it is stored in map database 110, stage 310. Within map database 110, the retrieved information is preferably correlated such that all information for a particular intrusion is stored in a record for that intrusion. For example, FIG. 7 shows an exemplary screenshot 700 of records of map information for mapping intrusions, such as may be stored in map database 110. As shown, map database records may contain the intrusion information, the network address (such as the IP or MAC address from ARP database 106), and the physical location, such as the mailing address or GPS information (from location database 108). In addition, map database records may also include a status of the intrusion and an indication of the response person or team assigned to respond to the intrusion.

[0042] Upon correlating this information within map database 110, computer 102 then maps the location of the intrusion, stage 312. In one embodiment, the location information for each record is imported into a commercially available mapping program such as MapPoint.TM. by Microsoft, to visually locate the intrusion points with network 112 on a map. In one embodiment, the map may represent each of the intrusions as a symbol on the map, for example, as a push pin. An exemplary map 800 using this push pin approach is shown as FIG. 8. Within map 800, each pushpin 802, 804, shows the location of a point of intrusion requiring a response.

[0043] Using map 800, response teams or system administrators will be able to identify "pockets" of intrusions and will be able to better prioritize and more efficiently schedule response personnel to respond and mitigate or eliminate the intrusion, based on geographic location. In addition, by continually updating the map and watching it change over time, system operators will be able to geographically view the spread, if any, of an intrusion. Furthermore, by also tracking system updates, the administrator will be able to identify new entry points.

[0044] FIG. 9 shows a flowchart of a method 900 for updating the geographic map with progress information. Method 900 begins with a response team or system administrator sending an update to the system to advise of a new status of a intrusion, stage 902. For example, the response team may advise the system that the intruded computer must be replaced, and be rendered inactive until it is replaced, (i.e., the intrusion is "open") or may advise the system that the intruded computer has been upgraded and is no longer compromised.

[0045] Once this information is received, the map database record for the identified intrusion is updated, stage 904. For example, each intrusion record in the database may contain a field to identify the status of the intrusion (see FIG. 7). Possible status indicators may reflect that the intrusion is "new," "open" (i.e., not yet responded to), "assigned to a response team," "closed" (i.e., responded to and fixed), or any other status that may be of use to the organization for which the system has been implemented.

[0046] Once the map database record has been updated, map computer 102 can update map 800 to reflect the updated status of the intrusion. For example, one way that map 800 can show the status information is to display color-coded push pin symbols to reflect the status. In one embodiment, a red push pin may signify an "open" or "new" intrusion, a yellow push pin may signify a intrusion that has been assigned, but not yet fixed, and a green push pin may signify a closed intrusion. By mapping this information together with the locations of the intrusions, administrators can better track the progress of their response teams, and more fluidly schedule responses to new intrusions as they arise.

[0047] One of ordinary skill in the art will recognize that, while the present invention discusses the systems and methods for mapping intrusions of a system, similar systems and methods may be utilized to map vulnerabilities to the system. For example, referring to FIG. 1, database 104 may maintain vulnerability information rather than intrusion information. Therefore, using database 104, computer 102, through the execution of methods 300 and 900, may geographically map vulnerabilities and update the status of responses to those vulnerabilities. Such methods and systems are further described in U.S. patent application Ser. No. ______, entitled "Geographical Vulnerability Mitigation Response Mapping System," filed concurrently herewith, the contents of which is incorporated by reference herein in its entirety.

[0048] One of ordinary skill in the art will recognize that any symbol or representation may be used to identify an intrusion on the map, including, but not limited to, a push-pin symbol. These symbols and representations may be used to identify the quantity of intrusions in that area of the map, such as by varying the color of the symbol to identify such quantity. In addition, the symbol or representation may be linked to the underlying data such that a user, using an input device, may select a symbol on the map causing computer 102 to display the status, quantity, address, or other information corresponding to the selected symbol.

[0049] Other embodiments of the invention will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the invention being indicated by the following claims.

* * * * *


uspto.report is an independent third-party trademark research tool that is not affiliated, endorsed, or sponsored by the United States Patent and Trademark Office (USPTO) or any other governmental organization. The information provided by uspto.report is based on publicly available data at the time of writing and is intended for informational purposes only.

While we strive to provide accurate and up-to-date information, we do not guarantee the accuracy, completeness, reliability, or suitability of the information displayed on this site. The use of this site is at your own risk. Any reliance you place on such information is therefore strictly at your own risk.

All official trademark data, including owner information, should be verified by visiting the official USPTO website at www.uspto.gov. This site is not intended to replace professional legal advice and should not be used as a substitute for consulting with a legal professional who is knowledgeable about trademark law.

© 2024 USPTO.report | Privacy Policy | Resources | RSS Feed of Trademarks | Trademark Filings Twitter Feed