Data processing systems for processing data subject access requests

Information

  • Patent Grant
  • 11366786
  • Patent Number
    11,366,786
  • Date Filed
    Monday, June 14, 2021
    2 years ago
  • Date Issued
    Tuesday, June 21, 2022
    a year ago
Abstract
In various embodiments, an organization may be required to comply with one or more legal or industry requirements related to the storage of personal data (e.g., which may, for example, include personally identifiable information) even when responding to and fulfilling Data Subject Access Requests. In particular, when responding to a DSAR, the system may compile one or more pieces of personal data for provision to a data subject. The system may store this compilation of personal data at least temporarily in order to provide access to the data to the data subject. As such, the system may be configured to implement one or more data retention rules in order to ensure compliance with any legal or industry requirements related to the temporary storage of the collected data while still fulfilling any requirements related to providing the data to data subjects that request it, deleting the data upon request, etc.
Description
BACKGROUND

Over the past years, privacy and security policies, and related operations have become increasingly important. Breaches in security, leading to the unauthorized access of personal data (which may include sensitive personal data) have become more frequent among companies and other organizations of all sizes. Such personal data may include, but is not limited to, personally identifiable information (PII), which may be information that directly (or indirectly) identifies an individual or entity. Examples of PII include names, addresses, dates of birth, social security numbers, and biometric identifiers such as a person's fingerprints or picture. Other personal data may include, for example, customers' Internet browsing habits, purchase history, or even their preferences (e.g., likes and dislikes, as provided or obtained through social media).


Many organizations that obtain, use, and transfer personal data, including sensitive personal data, have begun to address these privacy and security issues. To manage personal data, many companies have attempted to implement operational policies and processes that comply with legal and industry requirements. However, there is an increasing need for improved systems and methods to manage personal data in a manner that complies with such policies.


Similarly, as individuals have become more aware of the risks associated with the theft or misuse of their personal data, they have sought additional tools to help them manage which entities process their personal data. There is currently a need for improved tools that would allow individuals to minimize the number of entities that process their personal data—especially entities that the individual does not actively do business with.


SUMMARY

A method, according to various embodiments, may include: detecting, by computing hardware, a state of a browser application executed on a user device, the state of the browser application comprising an indication of a request for access to personal data, a personal data parameter identifying the personal data, and a data subject parameter identifying a data subject; determining, by the computing hardware and based on the state of the browser application, a jurisdiction of the data subject; determining, by the computing hardware and based on the jurisdiction of the data subject, a data retention rule to archive the personal data in response to access of the personal data by the data subject; generating, by the computer hardware and based on the state of the browser application, a graphical user interface for the browser application by: retrieving the personal data using a data inventory, configuring a first display element configured for presenting the personal data and a navigation element configured to navigate to a second display element for displaying an indication that access to the personal data is terminated on the graphical user interface, and excluding a third display element configured for presenting an indication of a denial of access to the personal data from the graphical user interface; transmitting, by the computing hardware, an instruction to the browser application causing the browser application to present the graphical user interface on the user device; responsive to a selection of the navigation element, determining, by the computing hardware and based on the jurisdiction of the data subject, that the data retention rule has been met; responsive to determining that the data retention rule has been met, archiving, by the computing hardware, the personal data; and storing, by the computing hardware, metadata indicating that the data retention rule has been met.


In particular embodiments, the metadata further indicates a time at which the instruction was transmitted to the browser application. In particular embodiments, retrieving the personal data using the data inventory comprises: identifying a storage node using the data inventory; and retrieving the personal data from the storage node. In particular embodiments, retrieving the personal data using the data inventory comprises: identifying a storage node based on the jurisdiction of the data subject; and retrieving the personal data from the storage node. In particular embodiments, the state of the browser application further comprises a network address associated with the user device; and determining the jurisdiction of the data subject is based on the network address. In particular embodiments, the method further comprises determining a type of personal data based on the state of the browser application; and the metadata further indicates the type of personal data. In particular embodiments, the navigation element is further configured to request deletion of the personal data; and the method further comprises, responsive to the selection of the navigation element, deleting the personal data.


A system, according to various embodiments, may include: a non-transitory computer-readable medium storing instructions; and processing hardware communicatively coupled to the non-transitory computer-readable medium, wherein the processing hardware is configured to execute the instructions and thereby perform operations comprising: detecting a state of a browser application executed on a user device, the state of the browser application comprising an indication of a request for access to personal data, a personal data parameter identifying the personal data, and a data subject parameter identifying a data subject; determining, based on the state of the browser application, a data retention rule to archive the personal data in response to a number of accesses of the personal data; generating, based on the state of the browser application, a graphical user interface for the browser application by: retrieving the personal data using a data inventory, configuring a first display element configured for presenting the personal data and a control element configured to generate an indication that the personal data has been accessed on the graphical user interface, and excluding a second display element configured for presenting an indication of a denial of access to the personal data from the graphical user interface; transmitting an instruction to the browser application causing the browser application to present the graphical user interface on the user device; responsive to a selection of the control element, incrementing a personal data access counter value; determining that the data retention rule has been met by determining that the personal data access counter value equals the number of accesses of the personal data; responsive to determining that the data retention rule has been met, archiving the personal data; and storing metadata indicating that the data retention rule has been met.


In particular embodiments, retrieving the personal data comprises: determining a location of the data subject based on the state of the browser application; determining a local storage node based on the location of the data subject; and storing the personal data at the local storage node. In particular embodiments, the first display element is further configured cause the browser application to retrieve the personal data from the local storage node. In particular embodiments, determining the location of the data subject comprises: scanning a data repository using the data subject parameter to identify an address of the data subject; and determining the location of the data subject based on the address of the data subject. In particular embodiments, the metadata further indicates the personal data access counter value. In particular embodiments, the control element is further configured to request modification of the personal data; and the operations further comprise, responsive to the selection of the control element: generating a personal data modification graphical user interface based on the state of the browser application by configuring a second control element configured to modify the personal data on the personal data modification graphical user interface, and transmitting a second instruction to the browser application causing the browser application to present the personal data modification graphical user interface on the user device. In particular embodiments, the operations further comprise: responsive to a selection of the second control element: detecting second state of a browser application comprising modified personal data, and modifying the personal data based on the modified personal data.


A non-transitory computer-readable medium, according to various embodiments, may store computer-executable instructions that, when executed by processing hardware, configure the processing hardware to perform operations comprising: detecting a state of a browser application executed on a user device, the state of the browser application comprising an indication of a request for access to personal data, a personal data parameter identifying the personal data, and a data subject parameter identifying a data subject; determining, based on the state of the browser application, a data retention rule to archive the personal data in response to an expiration of a time period during which the personal data is accessible; generating, based on the state of the browser application, a graphical user interface for the browser application by: retrieving the personal data using a data inventory, configuring a first display element configured for presenting the personal data and a second display element configured for presenting the time period on the graphical user interface, and excluding a third display element configured for presenting an indication of a denial of access to the personal data from the graphical user interface; transmitting an instruction to the browser application causing the browser application to present the graphical user interface on the user device; determining that the data retention rule has been met by determining that the time period has expired based on a time of the transmission of the instruction; responsive to determining that the data retention rule has been met, archiving the personal data; and storing, by the computing hardware, metadata indicating that the data retention rule has been met.


In particular embodiments, the first display element is configured for presenting the personal data by presenting a link to the personal data. In particular embodiments, retrieving the personal data comprises a step for storing the personal data at a local storage node associated with a location associated with the data subject; and the link to the personal data comprises a link to the personal data stored at the local storage node. In particular embodiments, archiving the personal data comprises a step for deleting the personal data from the local storage node. In particular embodiments, retrieving the personal data comprises: retrieving a first portion of the personal data from a first storage node and a second portion of the personal data from a second storage node, wherein the first storage node is distinct from the second storage node; and storing the first portion of the personal data and the second portion of the personal data at a local storage node. In particular embodiments, retrieving the personal data further comprises deleting at least one of the first portion of the personal data from the first storage node or the second portion of the personal data from the second storage node.


A computer-implemented method for processing a request to generate a report comprising one or more pieces of personal data associated with a data subject that are stored on one or more computer systems of an organization, in various embodiments, comprises: (1) receiving, by one or more computer processors, a request from the data subject to generate the report comprising the one or more pieces of personal data associated with a data subject that are stored on the one or more computer systems of the organization; (2) at least partially in response to receiving the request: (A) automatically identifying, by one or more computer processors, one or more computing devices on which the one or more pieces of personal data are stored; and (B) in response to determining, by one or more computer processors, the one or more computing devices on which the one or more pieces of personal data are stored, automatically generating the report, wherein the step of identifying the one or more computing devices on which the one or more pieces of personal data are stored comprises using a data model to determine the one or more computing devices, the data model comprising information regarding a respective storage location of a plurality of different items of personal data for the data subject.


A computer-implemented method for generating a visualization of one or more data transfers between one or more data assets, comprising: (1) identifying one or more data assets associated with a particular entity; (2) analyzing the one or more data assets to identify one or more data elements stored in the identified one or more data assets; (3) defining a plurality of physical locations and identifying, for each of the identified one or more data assets, a respective particular physical location of the plurality of physical locations; (4) analyzing the identified one or more data elements to determine one or more data transfers between the one or more data systems in different particular physical locations; (5) determining one or more regulations that relate to the one or more data transfers; and (6) generating a visual representation of the one or more data transfers based at least in part on the one or more regulations.


A computer-implemented method for assessing a risk associated with one or more data transfers between one or more data assets that comprises: (1) creating a data transfer record for a transfer of data between a first asset in a first location and a second asset in a second location; (2) accessing a set of data transfer rules that are associated with the data transfer record; (3) performing a data transfer assessment based at least in part on applying the set of data transfer rules on the data transfer record; (4) identifying one or more data transfer risks associated with the data transfer record, based at least in part on the data transfer assessment; (5) calculating a risk score for the data transfer based at least in part on the one or more data transfer risks associated with the data transfer record; (6) digitally storing the risk score for the data transfer.





BRIEF DESCRIPTION OF THE DRAWINGS

Various embodiments of a data model generation and population system are described below. In the course of this description, reference will be made to the accompanying drawings, which are not necessarily drawn to scale, and wherein:



FIG. 1 depicts a data model generation and population system according to particular embodiments.



FIG. 2 is a schematic diagram of a computer (such as the data model generation server 110, or data model population server 120) that is suitable for use in various embodiments of the data model generation and population system shown in FIG. 1.



FIG. 3 is a flowchart showing an example of steps performed by a Data Model Generation Module according to particular embodiments.



FIGS. 4-10 depict various exemplary visual representations of data models according to particular embodiments.



FIG. 11 is a flowchart showing an example of steps performed by a Data Model Population Module.



FIG. 12 is a flowchart showing an example of steps performed by a Data Population Questionnaire Generation Module.



FIG. 13 is a process flow for populating a data inventory according to a particular embodiment using one or more data mapping techniques.



FIGS. 14-25 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., to configure a questionnaire for populating one or more inventory attributes for one or more data models, complete one or more assessments, etc.).



FIG. 26 is a flowchart showing an example of steps performed by an Intelligent Identity Scanning Module.



FIG. 27 is schematic diagram of network architecture for an intelligent identity scanning system 2700 according to a particular embodiment.



FIG. 28 is a schematic diagram of an asset access methodology utilized by an intelligent identity scanning system 2700 in various embodiments of the system.



FIG. 29 is a flowchart showing an example of processes performed by a Data Subject Access Request Fulfillment Module 2900 according to various embodiments.



FIGS. 30-31 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of submitting a data subject access request or other suitable request).



FIGS. 32-35 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of flagging one or more risks associated with one or more particular questionnaire questions).



FIG. 36 is a flowchart showing an example of processes performed by a Cross-Border Visualization Generation Module 3600 according to various embodiments.



FIGS. 37-38 depict exemplary screen displays and graphical user interfaces (GUIs) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., related to cross-border visualization).



FIG. 39 is a flowchart showing an example of processes performed by an Adaptive Execution on a Data Model Module 3900 according to various embodiments.



FIG. 40 depicts an exemplary screen display and graphical user interface (GUI) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users.



FIG. 41 is a flowchart showing an example of processes performed by an E-mail Scanning Module 4100 according to various embodiments.



FIG. 42 depicts an exemplary screen display and graphical user interface (GUI) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users.



FIG. 43 is a flowchart showing an example of processes performed by a Webform Crawling Module 4300 according to various embodiments.



FIG. 44 is a flowchart showing an example of processes performed by a Data Asset and Webform Management Module 4400 according to yet another embodiment.



FIG. 45 depicts a data subject access request processing system according to particular embodiments.



FIG. 46 depicts a data subject access request processing system according to yet another embodiment.



FIG. 47 is a flowchart showing an example of steps performed by a Data Subject Access Request (DSAR) Processing via Local Storage Node Module 4700 according to particular embodiments.



FIG. 48 depicts an exemplary screen display and graphical user interface (GUI) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of submitting a data subject access request or other suitable request).



FIG. 49 depicts an exemplary process flow for a data subject access request according to various embodiments.



FIG. 50 is a flowchart showing an example of steps performed by a Personally Identifiable Information Archiving Module 5000 according to particular embodiments.



FIG. 51 depicts an exemplary screen display and graphical user interface (GUI) according to various embodiments of the system, which may display information associated with the system or enable access to, or interaction with, the system by one or more users (e.g., for the purpose of modifying one or more data retention rules related to one or more pieces of data associated with one or more data subject access requests).





DETAILED DESCRIPTION

Various embodiments now will be described more fully hereinafter with reference to the accompanying drawings. It should be understood that the invention may be embodied in many different forms and should not be construed as limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art. Like numbers refer to like elements throughout.


Overview


In various embodiments, an organization, corporation, etc. may be required to provide information requested by an individual for whom the organization stores personal data. As a particular example, an organization may be required to provide an individual with a listing of, for example: (1) any personal data that the organization is processing for an individual, (2) an explanation of the categories of data being processed and the purpose of such processing; (3) categories of third parties to whom the data may be disclosed; (4) etc. In particular embodiments, when processing a data subject access request (e.g., a request for such information), a data subject access request processing system may be configured to: (1) receive a data subject access request from a data subject, the data subject access request comprising one or more requests related to the one or more rights described herein (e.g., a request for a copy of the data subject's personal data, a request regarding how long personal data associated with the data subject is being stored by the system, etc.); (2) process the request in any suitable manner described herein; (3) fulfill the request based at least in part on one or more request parameters; (4) store one or more pieces of metadata associated with the processing of, fulfilment of, and/or response to the request; and/or (5) archive one or more pieces of data associated with the request based on one or more data retention rules.


In various embodiments, a data subject access request processing system may be implemented in the context of any suitable privacy management system that is configured to ensure compliance with one or more legal or industry standards related to the collection and/or storage of private information (e.g., such as personal data). In various embodiments, a particular organization, sub-group, or other entity may initiate a privacy campaign or other activity (e.g., processing activity) as part of its business activities. In such embodiments, the privacy campaign may include any undertaking by a particular organization (e.g., such as a project or other activity) that includes the collection, entry, and/or storage (e.g., in computer memory) of any personal data associated with one or more individuals (e.g., data subjects). In particular embodiments, a privacy campaign may include any project undertaken by an organization that includes the use of personal data, or any other activity that could have an impact on the privacy of one or more individuals.


In any embodiment described herein, personal data may include, for example: (1) the name of a particular data subject (which may be a particular individual); (2) the data subject's address; (3) the data subject's telephone number; (4) the data subject's e-mail address; (5) the data subject's social security number; (6) information associated with one or more of the data subject's credit accounts (e.g., credit card numbers); (7) banking information for the data subject; (8) location data for the data subject (e.g., their present or past location); (9) internet search history for the data subject; and/or (10) any other suitable personal information, such as other personal information discussed herein. In particular embodiments, such personal data may include one or more cookies (e.g., where the individual is directly identifiable or may be identifiable based at least in part on information stored in the one or more cookies). In still other embodiments, the personal data may include any data which may be used either alone or in conjunction with other data or information to potentially identify a particular data subject (e.g., individual)


Various privacy and security policies (e.g., such as the European Union's General Data Protection Regulation, the California Consumer Privacy Act, and other such policies) may provide data subjects (e.g., individuals, organizations, or other entities) with certain rights related to the data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example: (1) a right to obtain confirmation of whether a particular organization is processing their personal data; (2) a right to obtain information about the purpose of the processing (e.g., one or more reasons for which the personal data was collected); (3) a right to obtain information about one or more categories of data being processed (e.g., what type of personal data is being collected, stored, etc.); (4) a right to obtain information about one or more categories of recipients with whom their personal data may be shared (e.g., both internally within the organization or externally); (5) a right to obtain information about a time period for which their personal data will be stored (e.g., or one or more criteria used to determine that time period); (6) a right to obtain a copy of any personal data being processed (e.g., a right to receive a copy of their personal data in a commonly used, machine-readable format); (7) a right to request erasure (e.g., the right to be forgotten), rectification (e.g., correction or deletion of inaccurate data), or restriction of processing of their personal data; and (8) any other suitable rights related to the collection, storage, and/or processing of their personal data (e.g., which may be provided by law, policy, industry or organizational practice, etc.).


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. As such, complying with particular privacy and security policies related to personal data (e.g., such as responding to one or more requests by data subjects related to their personal data) may be particularly difficult (e.g., in terms of cost, time, etc.). In particular embodiments, the data subject access request fulfillment system may utilize one or more data model generation and population techniques to create a centralized data map with which the system can identify personal data stored, collected, or processed for a particular data subject, a reason for the processing, and any other information related to the processing.


In still other embodiments, as may be appreciated in light of this disclosure, the processing of particular data subject access request may result in the at least temporary storage of personal data (e.g., which may, for example, be subject to the same legal and/or industry standards related to the collection, processing, and storage of personal data). For example, when processing a particular data subject access request, the system may collect at least some personal data from a data subject (e.g., or other requestor on behalf of the data subject) in order to identify the data subject. As such, in order to fulfil the data subject access request (e.g., which may include a request to delete any data associated with the data subject), the system may need to collect identifying personal data from the data subject in order to use that data to determine what personal data the organization or system is storing that is associated with that data subject.


Accordingly, in light of the above, the system may be configured to utilize one or more local storage nodes in order to process a data subject access request on behalf of a data subject. In particular embodiments, the one or more local storage nodes may be local to the data subject making the request (e.g., in the same country as the data subject, in the same jurisdiction as the data subject, in the same geographic area as the data subject, etc.). The system may, for example, be configured to: (1) receive a data subject access request from a data subject (e.g., via a web form); (2) identify a suitable local storage node based at least in part on the request and/or the data subject; (3) route the data subject access request to the identified local storage node; and (4) process the data subject access request at the identified local storage node. In this way, the system may, for example, create a centralized, local record of any personal data that the system has stored regarding the particular data subject. This local processing and at least temporary storage of personal data at the local storage node may facilitate a more straightforward processing of data subject access requests that may, for example, originate from any of a plurality of data subjects that may reside throughout the world. The system may then fulfil the request at the one or more local storage nodes, which may, for example, avoid any additional interjurisdictional transfers or other processing of personal data (e.g., which may be subject to additional restrictions).


In various embodiments, an organization may be required to comply with one or more legal or industry requirements related to the storage of personal data (e.g., which may, for example, include personally identifiable information) even when responding to and fulfilling DSARs. In particular, when responding to a data subject access request, the system may compile one or more pieces of personal data for provision to a data subject. The system may, for example, store this compilation of personal data at least temporarily in order to provide access to the data to the data subject (e.g., or to another individual on behalf of the data subject). As such, the system may be configured to implement one or more data retention rules in order to ensure compliance with any legal or industry requirements related to the temporary storage of the collected data while still fulfilling any requirements related to providing the data to data subjects that request it, deleting the data upon request, etc.


The system may then, for example, be configured to automatically archive personal data (e.g., personally identifiable information) associated with a data subject access request based on one or more data retention rules (e.g., one or more data retention rules designed to comply with one or more legal or industry standards while also enabling compliance with any request made by a data subject based on a right afforded by such standards). In particular embodiments, the system may then be configured to store metadata associated with a completed data subject access request which may, for example, include data related to the completion of the request, a date and time of the completion, what data was provided in response to the request, etc.


Technical Contributions of Various Embodiments


An entity that handles (e.g., collects, receives, transmits, stores, processes, shares, and/or the like) sensitive and/or personal information associated with particular individuals (e.g., personally identifiable information (PII) data, sensitive data, personal data, etc.) may be subject to various laws, regulations, and/or other requirements regarding the handling and of such information. These requirements may include providing personal data to a data subject on-demand and/or allowing the data subject to modify and/or delete the data subject's personal data (e.g., using a data subject access request (DSAR)). These requirements may also include maintaining records that reflect personal data accesses, modifications, and/or deletions. These requirements further include deleting or otherwise archiving personal data after providing access to such data to a data subject. The applicable laws, regulations, and/or requirements may vary based on various criteria associated with a data subject and/or an entity handling the personal data, such as the products or services involved, the jurisdiction in which personal data is handled, the data subject's jurisdiction, the entity's jurisdiction, the type of personal data involved, etc. Therefore, there may be many different ways that an entity may be required to handle personal data and record such handling depending on the particular situation, making determining and applying the appropriate data retention rules for any particular situation very difficult. Likewise, determining the particular interface elements to configure on interfaces to ensure that required data retention rules are met for any particular situation can also be quite challenging.


Accordingly, various embodiments of the present disclosure overcome many of the technical challenges associated with configuring and generating a graphical user interface that presents or allows access to personal data while implementing the appropriate data retention rules for a particular situation. Specifically, various embodiments of the disclosure are directed to a computational framework configured for detecting browser state information that the system can use to determine a particular manner of configuring a graphical user interface. The graphical user interface can be presented to a user with particular elements that facilitate a particular manner of accessing display elements that display personal data and navigational elements for initiating various actions related to such personal data. The browser state information may include parameters and other information that the system may use to identify criteria that can then be used to determine one or more elements configured on a graphical user interface. The browser state information may include personal data parameters, data subject parameters, and/or indications requests for access to personal data. The browser state information may trigger the system to retrieve the requested personal data and configure one or more display elements for presenting the personal data on a graphical user interface. The system may also, or instead, in response to the browser state information, configure one or more navigational elements and/or one or more control elements that may be configured to perform one or more actions when selected, such as generating another graphical user interface to delete or modify personal data. Where the browser state information triggers the system to deny the requested personal data access, the system may configure a display element on a graphical user interface indicating the denial of access.


The browser state data may further trigger the system to evaluate the one or more applicable data retention rules. For example, the browser state data may allow the system to determine an applicable jurisdiction, data subject, data type, etc. that can be used to determine an applicable data retention rule. The system may further use graphical user interface interaction data to evaluate such data retention rules, such as tracking a time of interaction with a graphical user interface and/or a number of accesses of personal data via a graphical user interface (e.g., as described in more detail below). The browser state information and/or graphical user interface interaction data may further trigger the system to store metadata reflecting the manner of handling of personal data and/or archive personal data based on the satisfaction of one or more data retention rules.


Accordingly, various embodiments of the disclosure provided herein are more effective, efficient, timely, accurate, and faster in determining the appropriate graphical user interface elements for presentation on a graphical user interface to a user in a specific situation so that the user may be provided with requested personal data. By identifying the most applicable graphical user interface elements for a particular personal data access request, the various embodiments help ensure that a user can be provided with the requested personal data while protecting the user's personal data by using the most applicable data retention rules. This is especially advantageous when an entity may have many different data subjects and types of personal data that may vary across products and jurisdictions that may be difficult to associated with any one or more particular data retention rules. In facilitating the identification of the applicable graphical user interface elements in many various types of situations and the associated data retention rules, the various embodiments of the present disclosure make major technical contributions to improving the computational efficiency and reliability of various privacy management systems and procedures for determining and providing graphical user interface elements that correspond to personal data provided on request. This in turn translates to more computationally efficient software systems. Further detail is now provided for different aspects of various embodiments of the disclosure.


Exemplary Technical Platforms


As will be appreciated by one skilled in the relevant field, the present invention may be, for example, embodied as a computer system, a method, or a computer program product. Accordingly, various embodiments may take the form of an entirely hardware embodiment, an entirely software embodiment, or an embodiment combining software and hardware aspects. Furthermore, particular embodiments may take the form of a computer program product stored on a computer-readable storage medium having computer-readable instructions (e.g., software) embodied in the storage medium. Various embodiments may take the form of web-implemented computer software. Any suitable computer-readable storage medium may be utilized including, for example, hard disks, compact disks, DVDs, optical storage devices, and/or magnetic storage devices.


Various embodiments are described below with reference to block diagrams and flowchart illustrations of methods, apparatuses (e.g., systems), and computer program products. It should be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, respectively, can be implemented by a computer executing computer program instructions. These computer program instructions may be loaded onto a general-purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine, such that the instructions which execute on the computer or other programmable data processing apparatus to create means for implementing the functions specified in the flowchart block or blocks.


These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner such that the instructions stored in the computer-readable memory produce an article of manufacture that is configured for implementing the function specified in the flowchart block or blocks. The computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions that execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart block or blocks.


Accordingly, blocks of the block diagrams and flowchart illustrations support combinations of mechanisms for performing the specified functions, combinations of steps for performing the specified functions, and program instructions for performing the specified functions. It should also be understood that each block of the block diagrams and flowchart illustrations, and combinations of blocks in the block diagrams and flowchart illustrations, can be implemented by special purpose hardware-based computer systems that perform the specified functions or steps, or combinations of special purpose hardware and other hardware executing appropriate computer instructions.


Example System Architecture



FIG. 1 is a block diagram of a Data Model Generation and Population System 100 according to a particular embodiment. In various embodiments, the Data Model Generation and Population System 100 is part of a privacy compliance system (also referred to as a privacy management system), or other system, which may, for example, be associated with a particular organization and be configured to aid in compliance with one or more legal or industry regulations related to the collection and storage of personal data. In some embodiments, the Data Model Generation and Population System 100 is configured to: (1) generate a data model based on one or more identified data assets, where the data model includes a data inventory associated with each of the one or more identified data assets; (2) identify populated and unpopulated aspects of each data inventory; and (3) populate the unpopulated aspects of each data inventory using one or more techniques such as intelligent identity scanning, questionnaire response mapping, APIs, etc.


As may be understood from FIG. 1, the Data Model Generation and Population System 100 includes one or more computer networks 115, a Data Model Generation Server 110, a Data Model Population Server 120, an Intelligent Identity Scanning Server 130, One or More Databases 140 or other data structures, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160. In particular embodiments, the one or more computer networks 115 facilitate communication between the Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Databases 140, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160. Although in the embodiment shown in FIG. 1, the Data Model Generation Server 110, Data Model Population Server 120, Intelligent Identity Scanning Server 130, One or More Databases 140, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More Third Party Servers 160 are shown as separate servers, it should be understood that in other embodiments, one or more of these servers and/or computing devices may comprise a single server, a plurality of servers, one or more cloud-based servers, or any other suitable configuration. It should be further understood that although any particular name given to any particular server in the course of this description should not be understood to imply any limit to any functionality that such a server may provide to the system. For example, a scanning server may be implemented along with one or more other servers to generate, automate, execute, and/or fulfill one or more data subject access requests. Similarly, a data model population server may be configured to execute one or more scanning steps described herein, etc.


The one or more computer networks 115 may include any of a variety of types of wired or wireless computer networks such as the Internet, a private intranet, a public switch telephone network (PSTN), or any other type of network. The communication link between The Intelligent Identity Scanning Server 130 and the One or More Third Party Servers 160 may be, for example, implemented via a Local Area Network (LAN) or via the Internet. In other embodiments, the One or More Databases 140 may be stored either fully or partially on any suitable server or combination of servers described herein.



FIG. 2 illustrates a diagrammatic representation of a computer 200 that can be used within the Data Model Generation and Population System 100, for example, as a client computer (e.g., one or more remote computing devices 130 shown in FIG. 1), or as a server computer (e.g., Data Model Generation Server 110 shown in FIG. 1). In particular embodiments, the computer 200 may be suitable for use as a computer within the context of the Data Model Generation and Population System 100 that is configured to generate a data model and map one or more relationships between one or more pieces of data that make up the model.


In particular embodiments, the computer 200 may be connected (e.g., networked) to other computers in a LAN, an intranet, an extranet, and/or the Internet. As noted above, the computer 200 may operate in the capacity of a server or a client computer in a client-server network environment, or as a peer computer in a peer-to-peer (or distributed) network environment. The Computer 200 may be a personal computer (PC), a tablet PC, a set-top box (STB), a Personal Digital Assistant (PDA), a cellular telephone, a web appliance, a server, a network router, a switch or bridge, or any other computer capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that computer. Further, while only a single computer is illustrated, the term “computer” shall also be taken to include any collection of computers that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.


An exemplary computer 200 includes a processing device 202, a main memory 204 (e.g., read-only memory (ROM), flash memory, dynamic random-access memory (DRAM) such as synchronous DRAM (SDRAM) or Rambus DRAM (RDRAM), etc.), static memory 206 (e.g., flash memory, static random-access memory (SRAM), etc.), and a data storage device 218, which communicate with each other via a bus 232.


The processing device 202 represents one or more general-purpose processing devices such as a microprocessor, a central processing unit, or the like. More particularly, the processing device 202 may be a complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or processor implementing other instruction sets, or processors implementing a combination of instruction sets. The processing device 202 may also be one or more special-purpose processing devices such as an application specific integrated circuit (ASIC), a field programmable gate array (FPGA), a digital signal processor (DSP), network processor, or the like. The processing device 202 may be configured to execute processing logic 226 for performing various operations and steps discussed herein.


The computer 120 may further include a network interface device 208. The computer 200 also may include a video display unit 210 (e.g., a liquid crystal display (LCD) or a cathode ray tube (CRT)), an alphanumeric input device 212 (e.g., a keyboard), a cursor control device 214 (e.g., a mouse), and a signal generation device 216 (e.g., a speaker).


The data storage device 218 may include a non-transitory computer-accessible storage medium 230 (also known as a non-transitory computer-readable storage medium or a non-transitory computer-readable medium) on which is stored one or more sets of instructions (e.g., software instructions 222) embodying any one or more of the methodologies or functions described herein. The software instructions 222 may also reside, completely or at least partially, within main memory 204 and/or within processing device 202 during execution thereof by computer 200—main memory 204 and processing device 202 also constituting computer-accessible storage media. The software instructions 222 may further be transmitted or received over a network 115 via network interface device 208.


While the computer-accessible storage medium 230 is shown in an exemplary embodiment to be a single medium, the term “computer-accessible storage medium” should be understood to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions. The term “computer-accessible storage medium” should also be understood to include any medium that is capable of storing, encoding, or carrying a set of instructions for execution by the computer and that cause the computer to perform any one or more of the methodologies of the present invention. The term “computer-accessible storage medium” should accordingly be understood to include, but not be limited to, solid-state memories, optical and magnetic media, etc.


Exemplary System Platform


Various embodiments of a Data Model Generation and Population System 100 may be implemented in the context of any suitable system (e.g., a privacy compliance system). For example, the Data Model Generation and Population System 100 may be implemented to analyze a particular company or other organization's data assets to generate a data model for one or more processing activities, privacy campaigns, etc. undertaken by the organization. In particular embodiments, the system may implement one or more modules in order to at least partially ensure compliance with one or more regulations (e.g., legal requirements) related to the collection and/or storage of personal data. Various aspects of the system's functionality may be executed by certain system modules, including a Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, Data Subject Access Request Fulfillment Module 2900, Cross-Border Visualization Generation Module 3600, Adaptive Execution on a Data Model Module 3900, E-mail Scanning Module 4100, Webform Crawling Module 4300, and Data Asset and Webform Management Module 4400. These modules are discussed in greater detail below.


Although these modules are presented as a series of steps, it should be understood in light of this disclosure that various embodiments of the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, Data Subject Access Request Fulfillment Module 2900, Cross-Border Visualization Generation Module 3600, Adaptive Execution on a Data Model Module 3900, E-mail Scanning Module 4100, Webform Crawling Module 4300, and Data Asset and Webform Management Module 4400 described herein may perform the steps described below in an order other than in which they are presented. In still other embodiments, the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, Data Subject Access Request Fulfillment Module 2900, Cross-Border Visualization Generation Module 3600, Adaptive Execution on a Data Model Module 3900, E-mail Scanning Module 4100, Webform Crawling Module 4300, and Data Asset and Webform Management Module 4400 may omit certain steps described below. In various other embodiments, the Data Model Generation Module 300, Data Model Population Module 1100, Data Population Questionnaire Generation Module 1200, Intelligent Identity Scanning Module 2600, Data Subject Access Request Fulfillment Module 2900, Cross-Border Visualization Generation Module 3600, Adaptive Execution on a Data Model Module 3900, E-mail Scanning Module 4100, Webform Crawling Module 4300, and Data Asset and Webform Management Module 4400 may perform steps in addition to those described (e.g., such as one or more steps described with respect to one or more other modules, etc.).


In particular embodiments, the steps that the system executes when executing any of the modules described herein may be performed by any suitable computer server or combination of computer servers (e.g., any suitable computing device, server, or combination of computing device and/or server described herein).


Data Model Generation Module


In particular embodiments, a Data Model Generation Module 300 is configured to: (1) generate a data model (e.g., a data inventory) for one or more data assets utilized by a particular organization; (2) generate a respective data inventory for each of the one or more data assets; and (3) map one or more relationships between one or more aspects of the data inventory, the one or more data assets, etc. within the data model. In particular embodiments, a data asset (e.g., data system, software application, etc.) may include, for example, any entity that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, datacenter, server, etc.). For example, a first data asset may include any software or device (e.g., server or servers) utilized by a particular entity for such data collection, processing, transfer, storage, etc.


In particular embodiments, a particular data asset, or collection of data assets, may be utilized as part of a particular data processing activity (e.g., direct deposit generation for payroll purposes). In various embodiments, a data model generation system may, on behalf of a particular organization (e.g., entity), generate a data model that encompasses a plurality of processing activities. In other embodiments, the system may be configured to generate a discrete data model for each of a plurality of processing activities undertaken by an organization.


Turning to FIG. 3, in particular embodiments, when executing the Data Model Generation Module 300, the system begins, at Step 310, by generating a data model for one or more data assets and digitally storing the data model in computer memory. The system may, for example, store the data model in the One or More Databases 140 described above (or any other suitable data structure). In various embodiments, generating the data model comprises generating a data structure that comprises information regarding one or more data assets, attributes and other elements that make up the data model. As may be understood in light of this disclosure, the one or more data assets may include any data assets that may be related to one another. In particular embodiments, the one or more data assets may be related by virtue of being associated with a particular entity (e.g., organization). For example, the one or more data assets may include one or more computer servers owned, operated, or utilized by the entity that at least temporarily store data sent, received, or otherwise processed by the particular entity.


In still other embodiments, the one or more data assets may comprise one or more third party assets which may, for example, send, receive and/or process personal data on behalf of the particular entity. These one or more data assets may include, for example, one or more software applications (e.g., such as Expensify to collect expense information, QuickBooks to maintain and store salary information, etc.).


Continuing to step 320, the system is configured to identify a first data asset of the one or more data assets. In particular embodiments, the first data asset may include, for example, any entity (e.g., system) that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, datacenter, server, etc.). For example, the first data asset may include any software or device utilized by a particular organization for such data collection, processing, transfer, etc. In various embodiments, the first data asset may be associated with a particular processing activity (e.g., the first data asset may make up at least a part of a data flow that relates to the collection, storage, transfer, access, use, etc. of a particular piece of data (e.g., personal data)). Information regarding the first data asset may clarify, for example, one or more relationships between and/or among one or more other data assets within a particular organization. In a particular example, the first data asset may include a software application provided by a third party (e.g., a third-party vendor) with which the particular entity interfaces for the purpose of collecting, storing, or otherwise processing personal data (e.g., personal data regarding customers, employees, potential customers, etc.).


In particular embodiments, the first data asset is a storage asset that may, for example: (1) receive one or more pieces of personal data form one or more collection assets; (2) transfer one or more pieces of personal data to one or more transfer assets; and/or (3) provide access to one or more pieces of personal data to one or more authorized individuals (e.g., one or more employees, managers, or other authorized individuals within a particular entity or organization). In a particular embodiment, the first data asset is a primary data asset associated with a particular processing activity around which the system is configured to build a data model associated with the particular processing activity.


In particular embodiments, the system is configured to identify the first data asset by scanning a plurality of computer systems associated with a particular entity (e.g., owned, operated, utilized, etc. by the particular entity). In various embodiments, the system is configured to identify the first data asset from a plurality of data assets identified in response to completion, by one or more users, of one or more questionnaires.


Advancing to Step 330, the system generates a first data inventory of the first data asset. The data inventory may comprise, for example, one or more inventory attributes associated with the first data asset such as, for example: (1) one or more processing activities associated with the first data asset; (2) transfer data associated with the first data asset (e.g., how and where the data is being transferred to and/or from); (3) personal data associated with the first data asset (e.g., what type of personal data is collected and/or stored by the first data asset; how, and from where, the data is collected, etc.); (4) storage data associated with the personal data (e.g., whether the data is being stored, protected and deleted); and (5) any other suitable attribute related to the collection, use, and transfer of personal data. In other embodiments, the one or more inventory attributes may comprise one or more other pieces of information such as, for example: (1) the type of data being stored by the first data asset; (2) an amount of data stored by the first data asset; (3) whether the data is encrypted; (4) a location of the stored data (e.g., a physical location of one or more computer servers on which the data is stored); etc. In particular other embodiments, the one or more inventory attributes may comprise one or more pieces of information technology data related to the first data asset (e.g., such as one or more pieces of network and/or infrastructure information, IP address, MAC address, etc.).


In various embodiments, the system may generate the data inventory based at least in part on the type of first data asset. For example, particular types of data assets may have particular default inventory attributes. In such embodiments, the system is configured to generate the data inventory for the first data asset, which may, for example, include one or more placeholder fields to be populated by the system at a later time. In this way, the system may, for example, identify particular inventory attributes for a particular data asset for which information and/or population of data is required as the system builds the data model.


As may be understood in light of this disclosure, the system may, when generating the data inventory for the first data asset, generate one or more placeholder fields that may include, for example: (1) the organization (e.g., entity) that owns and/or uses the first data asset (a primary data asset, which is shown in the center of the data model in FIG. 4); (2) one or more departments within the organization that are responsible for the first data asset; (3) one or more software applications that collect data (e.g., personal data) for storage in and/or use by the first data asset (e.g., or one or more other suitable collection assets from which the personal data that is collected, processed, stored, etc. by the first data asset is sourced); (4) one or more particular data subjects (or categories of data subjects) that information is collected from for use by the first data asset; (5) one or more particular types of data that are collected by each of the particular applications for storage in and/or use by the first data asset; (6) one or more individuals (e.g., particular individuals or types of individuals) that are permitted to access and/or use the data stored in, or used by, the first data asset; (7) which particular types of data each of those individuals are allowed to access and use; and (8) one or more data assets (destination assets) that the data is transferred to from the first data asset, and which particular data is transferred to each of those data assets.


As may be understood in light of this disclosure, the system may be configured to generate the one or more placeholder fields based at least in part on, for example: (1) the type of the first data asset; (2) one or more third party vendors utilized by the particular organization; (3) a number of collection or storage assets typically associated with the type of the first data asset; and/or (4) any other suitable factor related to the first data asset, its one or more inventory attributes, etc. In other embodiments, the system may substantially automatically generate the one or more placeholders based at least in part on a hierarchy and/or organization of the entity for which the data model is being built. For example, a particular entity may have a marketing division, legal department, human resources department, engineering division, or other suitable combination of departments that make up an overall organization. Other particular entities may have further subdivisions within the organization. When generating the data inventory for the first data asset, the system may identify that the first data asset will have both an associated organization and subdivision within the organization to which it is assigned. In this example, the system may be configured to store an indication in computer memory that the first data asset is associated with an organization and a department within the organization.


Next, at Step 340, the system modifies the data model to include the first data inventory and electronically links the first data inventory to the first data asset within the data model. In various embodiments, modifying the data model may include configuring the data model to store the data inventory in computer memory, and to digitally associate the data inventory with the first data asset in memory.



FIGS. 4 and 5 show a data model according to a particular embodiment. As shown in these figures, the data model may store the following information for the first data asset: (1) the organization that owns and/or uses the first data asset; (2) one or more departments within the organization that are responsible for the first data asset; (3) one or more applications that collect data (e.g., personal data) for storage in and/or use by the first data asset; (4) one or more particular data subjects that information is collected from for use by the first data asset; (5) one or more collection assets from which the first asset receives data (e.g., personal data); (6) one or more particular types of data that are collected by each of the particular applications (e.g., collection assets) for storage in and/or use by the first data asset; (7) one or more individuals (e.g., particular individuals, types of individuals, or other parties) that are permitted to access and/or use the data stored in or used by the first data asset; (8) which particular types of data each of those individuals are allowed to access and use; and (9) one or more data assets (destination assets) the data is transferred to for other use, and which particular data is transferred to each of those data assets. As shown in FIGS. 6 and 7, the system may also optionally store information regarding, for example, which business processes and processing activities utilize the first data asset.


As noted above, in particular embodiments, the data model stores this information for each of a plurality of different data assets and may include one or more links between, for example, a portion of the model that provides information for a first particular data asset and a second portion of the model that provides information for a second particular data asset.


Advancing to Step 350, the system next identifies a second data asset from the one or more data assets. In various embodiments, the second data asset may include one of the one or more inventory attributes associated with the first data asset (e.g., the second data asset may include a collection asset associated with the first data asset, a destination asset or transfer asset associated with the first data asset, etc.). In various embodiments, as may be understood in light of the exemplary data models described below, a second data asset may be a primary data asset for a second processing activity, while the first data asset is the primary data asset for a first processing activity. In such embodiments, the second data asset may be a destination asset for the first data asset as part of the first processing activity. The second data asset may then be associated with one or more second destination assets to which the second data asset transfers data. In this way, particular data assets that make up the data model may define one or more connections that the data model is configured to map and store in memory.


Returning to Step 360, the system is configured to identify one or more attributes associated with the second data asset, modify the data model to include the one or more attributes, and map the one or more attributes of the second data asset within the data model. The system may, for example, generate a second data inventory for the second data asset that comprises any suitable attribute described with respect to the first data asset above. The system may then modify the data model to include the one or more attributes and store the modified data model in memory. The system may further, in various embodiments, associate the first and second data assets in memory as part of the data model. In such embodiments, the system may be configured to electronically link the first data asset with the second data asset. In various embodiments, such association may indicate a relationship between the first and second data assets in the context of the overall data model (e.g., because the first data asset may serve as a collection asset for the second data asset, etc.).


Next, at Step 370, the system may be further configured to generate a visual representation of the data model. In particular embodiments, the visual representation of the data model comprises a data map. The visual representation may, for example, include the one or more data assets, one or more connections between the one or more data assets, the one or more inventory attributes, etc.


In particular embodiments, generating the visual representation (e.g., visual data map) of a particular data model (e.g., data inventory) may include, for example, generating a visual representation that includes: (1) a visual indication of a first data asset (e.g., a storage asset), a second data asset (e.g., a collection asset), and a third data asset (e.g., a transfer asset); (2) a visual indication of a flow of data (e.g., personal data) from the second data asset to the first data asset (e.g., from the collection asset to the storage asset); (3) a visual indication of a flow of data (e.g., personal data) from the first data asset to the third data asset (e.g., from the storage asset to the transfer asset); (4) one or more visual indications of a risk level associated with the transfer of personal data; and/or (5) any other suitable information related to the one or more data assets, the transfer of data between/among the one or more data assets, access to data stored or collected by the one or more data assets, etc.


In particular embodiments, the visual indication of a particular asset may comprise a box, symbol, shape, or other suitable visual indicator. In particular embodiments, the visual indication may comprise one or more labels (e.g., a name of each particular data asset, a type of the asset, etc.). In still other embodiments, the visual indication of a flow of data may comprise one or more arrows. In particular embodiments, the visual representation of the data model may comprise a data flow, flowchart, or other suitable visual representation.


In various embodiments, the system is configured to display (e.g., to a user) the generated visual representation of the data model on a suitable display device.


Exemplary Data Models and Visual Representations of Data Models (e.g., Data Maps)



FIGS. 4-10 depict exemplary data models according to various embodiments of the system described herein. FIG. 4, for example, depicts an exemplary data model that does not include a particular processing activity (e.g., that is not associated with a particular processing activity). As may be understood from the data model shown in this figure, a particular data asset (e.g., a primary data asset) may be associated with a particular company (e.g., organization), or organization within a particular company, sub-organization of a particular organization, etc. In still other embodiments, the particular asset may be associated with one or more collection assets (e.g., one or more data subjects from whom personal data is collected for storage by the particular asset), one or more parties that have access to data stored by the particular asset, one or more transfer assets (e.g., one or more assets to which data stored by the particular asset may be transferred), etc.


As may be understood from FIG. 4, a particular data model for a particular asset may include a plurality of data elements. When generating the data model for the particular asset, a system may be configured to substantially automatically identify one or more types of data elements for inclusion in the data model, and automatically generate a data model that includes those identified data elements (e.g., even if one or more of those data elements must remain unpopulated because the system may not initially have access to a value for the particular data element). In such cases, the system may be configured to store a placeholder for a particular data element until the system is able to populate the particular data element with accurate data.


As may be further understood from FIG. 4, the data model shown in FIG. 4 may represent a portion of an overall data model. For example, in the embodiment shown in this figure, the transfer asset depicted may serve as a storage asset for another portion of the data model. In such embodiments, the transfer asset may be associated with a respective one or more of the types of data elements described above. In this way, the system may generate a data model that may build upon itself to comprise a plurality of layers as the system adds one or more new data assets, attributes, etc.


As may be further understood from FIG. 4, a particular data model may indicate one or more parties that have access to and/or use of the primary asset (e.g., storage asset). In such embodiments, the system may be configured to enable the one or more parties to access one or more pieces of data (e.g., personal data) stored by the storage asset.


As shown in FIG. 4, the data model may further comprise one or more collection assets (e.g., one or more data assets or individuals from which the storage asset receives data such as personal data). In the exemplary data model (e.g., visual data map) shown in this figure, the collection assets comprise a data subject (e.g., an individual that may provide data to the system for storage in the storage asset) and a collection asset (e.g., which may transfer one or more pieces of data that the collection asset has collected to the storage asset).



FIG. 5 depicts a portion of an exemplary data model that is populated for the primary data asset Gusto. Gusto is a software application that, in the example shown in FIG. 5, may serve as a human resources service that contains financial, expense, review, time and attendance, background, and salary information for one or more employees of a particular organization (e.g., GeneriTech). In the example of FIG. 5, the primary asset (e.g., Gusto) may be utilized by the HR (e.g., Human Resources) department of the particular organization (e.g., GeneriTech). Furthermore, the primary asset, Gusto, may collect financial information from one or more data subjects (e.g., employees of the particular organization), receive expense information transferred from Expensify (e.g., expensing software), and receive time and attendance data transferred from Kronos (e.g., timekeeping software). In the example shown in FIG. 5, access to the information collected and/or stored by Gusto may include, for example: (1) an ability to view and administer salary and background information by HR employees, and (2) an ability to view and administer employee review information by one or more service managers. In the example shown in this figure, personal and other data collected and stored by Gusto (e.g., salary information, etc.) may be transferred to a company banking system, to QuickBooks, and/or to an HR file cabinet.


As may be understood from the example shown in FIG. 5, the system may be configured to generate a data model based around Gusto that illustrates a flow of personal data utilized by Gusto. The data model in this example illustrates, for example, a source of personal data collected, stored and/or processed by Gusto, a destination of such data, an indication of who has access to such data within Gusto, and an organization and department responsible for the information collected by Gusto. In particular embodiments, the data model and accompanying visual representation (e.g., data map) generated by the system as described in any embodiment herein may be utilized in the context of compliance with one or more record keeping requirements related to the collection, storage, and processing of personal data.



FIGS. 6 and 7 depict an exemplary data model and related example that is similar, in some respects, to the data model and example of FIGS. 4 and 5. In the example shown in FIGS. 6 and 7, the exemplary data model and related example include a specific business process and processing activity that is associated with the primary asset (Gusto). In this example, the business process is compensation and the specific processing activity is direct deposit generation in Gusto. As may be understood from this figure, the collection and transfer of data related to the storage asset of Gusto is based on a need to generate direct deposits through Gusto in order to compensate employees. Gusto generates the information needed to conduct a direct deposit (e.g., financial and salary information) and then transmits this information to: (1) a company bank system for execution of the direct deposit; (2) Quickbooks for use in documenting the direct deposit payment; and (3) HR File cabinet for use in documenting the salary info and other financial information.


As may be understood in light of this disclosure, when generating such a data model, particular pieces of data (e.g., data attributes, data elements) may not be readily available to the system. In such embodiment, the system is configured to identify a particular type of data, create a placeholder for such data in memory, and seek out (e.g., scan for and populate) an appropriate piece of data to further populate the data model. For example, in particular embodiments, the system may identify Gusto as a primary asset and recognize that Gusto stores expense information. The system may then be configured to identify a source of the expense information (e.g., Expensify).



FIG. 8 depicts an exemplary screen display 800 that illustrates a visual representation (e.g., visual data map) of a data model (e.g., a data inventory). In the example shown in FIG. 8, the data map provides a visual indication of a flow of data collected from particular data subjects (e.g., employees 801). As may be understood from this figure, the data map illustrates that three separate data assets receive data (e.g., which may include personal data) directly from the employees 801. In this example, these three data assets include Kronos 803 (e.g., a human resources software application), Workday 805 (e.g., a human resources software application), and ADP 807 (e.g., a human resources software application and payment processor). As shown in FIG. 8, the transfer of data from the employees 801 to these assets is indicated by respective arrows.


As further illustrated in FIG. 8, the data map indicates a transfer of data from Workday 805 to ADP 807 as well as to a Recovery Datacenter 809 and a London HR File Center 811. As may be understood in light of this disclosure, the Recovery Datacenter 809 and London HR File Center 811 may comprise additional data assets in the context of the data model illustrated by the data map shown in FIG. 8. The Recover Datacenter 809 may include, for example, one or more computer servers (e.g., backup servers). The London HR File Center 811 may include, for example, one or more databases (e.g., such as the One or More Databases 140 shown in FIG. 1). AS shown in FIG. 8, each particular data asset depicted in the data map may be shown along with a visual indication of the type of data asset. For example, Kronos 803, Workday 805, and ADP 807 are depicted adjacent a first icon type (e.g., a computer monitor), while Recover Datacenter 809 and London HR File Center 811 are depicted adjacent a second and third icon type respectively (e.g., a server cluster and a file folder). In this way, the system may be configured to visually indicate, via the data model, particular information related to the data model in a relatively minimal manner.



FIG. 9 depicts an exemplary screen display 900 that illustrates a data map of a plurality of assets 905 in tabular form (e.g., table form). As may be understood from this figure, a table that includes one or more inventory attributes of each particular asset 905 in the table may indicate, for example: (1) a managing organization 910 of each respective asset 905; (2) a hosting location 915 of each respective asset 905 (e.g., a physical storage location of each asset 905); (3) a type 920 of each respective asset 905, if known (e.g., a database, software application, server, etc.); (4) a processing activity 925 associated with each respective asset 905; and/or (5) a status 930 of each particular data asset 905. In various embodiments, the status 930 of each particular asset 905 may indicate a status of the asset 905 in the discovery process. This may include, for example: (1) a “new” status for a particular asset that has recently been discovered as an asset that processes, stores, or collects personal data on behalf of an organization (e.g., discovered via one or more suitable techniques described herein); (2) an “in discovery” status for a particular asset for which the system is populating or seeking to populate one or more inventory attributes, etc.



FIG. 10 depicts an exemplary data map 1000 that includes an asset map of a plurality of data assets 1005A-F, which may, for example, be utilized by a particular entity in the collection, storage, and/or processing of personal data. As may be understood in light of this disclosure, the plurality of data assets 1005A-F may have been discovered using any suitable technique described herein (e.g., one or more intelligent identity scanning techniques, one or more questionnaires, one or more application programming interfaces, etc.). In various embodiments, a data inventory for each of the plurality of data assets 1005A-F may define, for each of the plurality of data assets 1005A-F a respective inventory attribute related to a storage location of the data asset.


As may be understood from this figure, the system may be configured to generate a map that indicates a location of the plurality of data assets 1005A-F for a particular entity. In the embodiment shown in this figure, locations that contain a data asset are indicated by circular indicia that contain the number of assets present at that location. In the embodiment shown in this figure, the locations are broken down by country. In particular embodiments, the asset map may distinguish between internal assets (e.g., first party servers, etc.) and external/third party assets (e.g., third party owned servers or software applications that the entity utilizes for data storage, transfer, etc.).


In some embodiments, the system is configured to indicate, via the visual representation, whether one or more assets have an unknown location (e.g., because the data model described above may be incomplete with regard to the location). In such embodiments, the system may be configured to: (1) identify the asset with the unknown location; (2) use one or more data modeling techniques described herein to determine the location (e.g., such as pinging the asset, generating one or more questionnaires for completion by a suitable individual, etc.); and (3) update a data model associated with the asset to include the location.


Data Model Population Module


In particular embodiments, a Data Model Population Module 1100 is configured to: (1) determine one or more unpopulated inventory attributes in a data model; (2) determine one or more attribute values for the one or more unpopulated inventory attributes; and (3) modify the data model to include the one or more attribute values.


Turning to FIG. 11, in particular embodiments, when executing the Data Model Population Module 1100, the system begins, at Step 1110, by analyzing one or more data inventories for each of the one or more data assets in the data model. The system may, for example, identify one or more particular data elements (e.g., inventory attributes) that make up the one or more data inventories. The system may, in various embodiments, scan one or more data structures associated with the data model to identify the one or more data inventories. In various embodiments, the system is configured to build an inventory of existing (e.g., known) data assets and identify inventory attributes for each of the known data assets.


Continuing to Step 1120, the system is configured to determine, for each of the one or more data inventories, one or more populated inventory attributes and one or more unpopulated inventory attributes (e.g., and/or one or more unpopulated data assets within the data model). As a particular example related to an unpopulated data asset, when generating and populating a data model, the system may determine that, for a particular asset, there is a destination asset. In various embodiments, the destination asset may be known (e.g., and already stored by the system as part of the data model). In other embodiments, the destination asset may be unknown (e.g., a data element that comprises the destination asset may comprise a placeholder or other indication in memory for the system to populate the unpopulated inventory attribute (e.g., data element).


As another particular example, a particular storage asset may be associated with a plurality of inventory assets (e.g., stored in a data inventory associated with the storage asset). In this example, the plurality of inventory assets may include an unpopulated inventory attribute related to a type of personal data stored in the storage asset. The system may, for example, determine that the type of personal data is an unpopulated inventory asset for the particular storage asset.


Returning to Step 1130, the system is configured to determine, for each of the one or more unpopulated inventory attributes, one or more attribute values. In particular embodiments, the system may determine the one or more attribute values using any suitable technique (e.g., any suitable technique for populating the data model). In particular embodiments, the one or more techniques for populating the data model may include, for example: (1) obtaining data for the data model by using one or more questionnaires associated with a particular privacy campaign, processing activity, etc.; (2) using one or more intelligent identity scanning techniques discussed herein to identify personal data stored by the system and then map such data to a suitable data model; (3) using one or more application programming interfaces (API) to obtain data for the data model from another software application; and/or (4) using any other suitable technique. Exemplary techniques for determining the one or more attribute values are described more fully below. In other embodiments, the system may be configured to use such techniques or other suitable techniques to populate one or more unpopulated data assets within the data model.


Next, at Step 1140, the system modifies the data model to include the one or more attribute values for each of the one or more unpopulated inventory attributes. The system may, for example, store the one or more attributes values in computer memory, associate the one or more attribute values with the one or more unpopulated inventory attributes, etc. In still other embodiments, the system may modify the data model to include the one or more data assets identified as filling one or more vacancies left within the data model by the unpopulated one or more data assets.


Continuing to Step 1150, the system is configured to store the modified data model in memory. In various embodiments, the system is configured to store the modified data model in the One or More Databases 140, or in any other suitable location. In particular embodiments, the system is configured to store the data model for later use by the system in the processing of one or more data subject access requests. In other embodiments, the system is configured to store the data model for use in one or more privacy impact assessments performed by the system.


Data Model Population Questionnaire Generation Module


In particular embodiments, a Data Population Questionnaire Generation Module 1200 is configured to generate a questionnaire (e.g., one or more questionnaires) comprising one or more questions associated with one or more particular unpopulated data attributes, and populate the unpopulated data attributes based at least in part on one or more responses to the questionnaire. In other embodiments, the system may be configured to populate the unpopulated data attributes based on one or more responses to existing questionnaires.


In various embodiments, the one or more questionnaires may comprise one or more processing activity questionnaires (e.g., privacy impact assessments, data privacy impact assessments, etc.) configured to elicit one or more pieces of data related to one or more undertakings by an organization related to the collection, storage, and/or processing of personal data (e.g., processing activities). In particular embodiments, the system is configured to generate the questionnaire (e.g., a questionnaire template) based at least in part on one or more processing activity attributes, data asset attributes (e.g., inventory attributes), or other suitable attributes discussed herein.


Turning to FIG. 12, in particular embodiments, when executing the Data Population Questionnaire Generation Module 1200, the system begins, at Step 1210, by identifying one or more unpopulated data attributes from a data model. The system may, for example, identify the one or more unpopulated data attributes using any suitable technique described above. In particular embodiments, the one or more unpopulated data attributes may relate to, for example, one or more processing activity or asset attributes such as: (1) one or more processing activities associated with a particular data asset; (2) transfer data associated with the particular data asset (e.g., how and where the data stored and/or collected by the particular data asset is being transferred to and/or from); (3) personal data associated with the particular data assets asset (e.g., what type of personal data is collected and/or stored by the particular data asset; how, and from where, the data is collected, etc.); (4) storage data associated with the personal data (e.g., whether the data is being stored, protected and deleted); and (5) any other suitable attribute related to the collection, use, and transfer of personal data by one or more data assets or via one or more processing activities. In other embodiments, the one or more unpopulated inventory attributes may comprise one or more other pieces of information such as, for example: (1) the type of data being stored by the particular data asset; (2) an amount of data stored by the particular data asset; (3) whether the data is encrypted by the particular data asset; (4) a location of the stored data (e.g., a physical location of one or more computer servers on which the data is stored by the particular data asset); etc.


Continuing to Step 1220, the system generates a questionnaire (e.g., a questionnaire template) comprising one or more questions associated with one or more particular unpopulated data attributes. As may be understood in light of the above, the one or more particulate unpopulated data attributes may relate to, for example, a particular processing activity or a particular data asset (e.g., a particular data asset utilized as part of a particular processing activity). In various embodiments, the one or more questionnaires comprise one or more questions associated with the unpopulated data attribute. For example, if the data model includes an unpopulated data attribute related to a location of a server on which a particular asset stores personal data, the system may generate a questionnaire associated with a processing activity that utilizes the asset (e.g., or a questionnaire associated with the asset). The system may generate the questionnaire to include one or more questions regarding the location of the server.


Returning to Step 1230, the system maps one or more responses to the one or more questions to the associated one or more particular unpopulated data attributes. The system may, for example, when generating the questionnaire, associate a particular question with a particular unpopulated data attribute in computer memory. In various embodiments, the questionnaire may comprise a plurality of question/answer pairings, where the answer in the question/answer pairings maps to a particular inventory attribute for a particular data asset or processing activity.


In this way, the system may, upon receiving a response to the particular question, substantially automatically populate the particular unpopulated data attribute. Accordingly, at Step 1240, the system modifies the data model to populate the one or more responses as one or more data elements for the one or more particular unpopulated data attributes. In particular embodiments, the system is configured to modify the data model such that the one or more responses are stored in association with the particular data element (e.g., unpopulated data attribute) to which the system mapped it at Step 1230. In various embodiments, the system is configured to store the modified data model in the One or More Databases 140, or in any other suitable location. In particular embodiments, the system is configured to store the data model for later use by the system in the processing of one or more data subject access requests. In other embodiments, the system is configured to store the data model for use in one or more privacy impact assessments performed by the system.


Continuing to optional Step 1250, the system may be configured to modify the questionnaire based at least in part on the one or more responses. The system may, for example, substantially dynamically add and/or remove one or more questions to/from the questionnaire based at least in part on the one or more responses (e.g., one or more response received by a user completing the questionnaire). For example, the system may, in response to the user providing a particular inventory attribute or new asset, generates additional questions that relate to that particular inventory attribute or asset. The system may, as the system adds additional questions, substantially automatically map one or more responses to one or more other inventory attributes or assets. For example, in response to the user indicating that personal data for a particular asset is stored in a particular location, the system may substantially automatically generate one or more additional questions related to, for example, an encryption level of the storage, who has access to the storage location, etc.


In still other embodiments, the system may modify the data model to include one or more additional assets, data attributes, inventory attributes, etc. in response to one or more questionnaire responses. For example, the system may modify a data inventory for a particular asset to include a storage encryption data element (which specifies whether the particular asset stores particular data in an encrypted format) in response to receiving such data from a questionnaire. Modification of a questionnaire is discussed more fully below with respect to FIG. 13.


Data Model Population via Questionnaire Process Flow



FIG. 13 depicts an exemplary process flow 1300 for populating a data model (e.g., modifying a data model to include a newly discovered data asset, populating one or more inventory attributes for a particular processing activity or data asset, etc.). In particular, FIG. 13 depicts one or more exemplary data relationships between one or more particular data attributes (e.g., processing activity attributes and/or asset attributes), a questionnaire template (e.g., a processing activity template and/or a data asset template), a completed questionnaire (e.g., a processing activity assessment and/or a data asset assessment), and a data inventory (e.g., a processing activity inventory and/or an asset inventory). As may be understood from this figure the system is configured to: (1) identify new data assets; (2) generate an asset inventory for identified new data assets; and (3) populate the generated asset inventories. Systems and methods for populating the generated inventories are described more fully below.


As may be understood from FIG. 13, a system may be configured to map particular processing activity attributes 1320A to each of: (1) a processing activity template 1330A; and (2) a processing activity data inventory 1310A. As may be understood in light of this disclosure, the processing activity template 1330A may comprise a plurality of questions (e.g., as part of a questionnaire), which may, for example, be configured to elicit discovery of one or more new data assets. The plurality of questions may each correspond to one or more fields in the processing activity inventory 1310A, which may, for example, define one or more inventory attributes of the processing activity.


In particular embodiments, the system is configured to provide a processing activity assessment 1340A to one or more individuals for completion. As may be understood from FIG. 13, the system is configured to launch the processing activity assessment 1340A from the processing activity inventory 1310A and further configured to create the processing activity assessment 1340A from the processing activity template 1330. The processing activity assessment 1340A may comprise, for example, one or more questions related to the processing activity. The system may, in various embodiments, be configured to map one or more responses provided in the processing activity assessment 1340A to one or more corresponding fields in the processing activity inventory 1310A. The system may then be configured to modify the processing activity inventory 1310A to include the one or more responses, and store the modified inventory in computer memory. In various embodiments, the system may be configured to approve a processing activity assessment 1340A (e.g., receive approval of the assessment) prior to feeding the processing activity inventory attribute values into one or more fields and/or cells of the inventory.


As may be further understood from FIG. 13, in response to creating a new asset record (e.g., which the system may create, for example, in response to a new asset discovery via the processing activity assessment 1340A described immediately above, or in any other suitable manner), the system may generate an asset inventory 1310B (e.g., a data asset inventory) that defines a plurality of inventory attributes for the new asset (e.g., new data asset).


As may be understood from FIG. 13, a system may be configured to map particular asset attributes 1320B to each of: (1) an asset template 1330BA; and (2) an asset inventory 1310A. As may be understood in light of this disclosure, the asset template 1330B may comprise a plurality of questions (e.g., as part of a questionnaire), which may, for example, be configured to elicit discovery of one or more processing activities associated with the asset and/or one or more inventory attributes of the asset. The plurality of questions may each correspond to one or more fields in the asset inventory 1310B, which may, for example, define one or more inventory attributes of the asset.


In particular embodiments, the system is configured to provide an asset assessment 1340B to one or more individuals for completion. As may be understood from FIG. 13, the system is configured to launch the asset assessment 1340B from the asset inventory 1310B and further configured to create the asset assessment 1340B from the asset template 1330B. The asset assessment 1340B may comprise, for example, one or more questions related to the data asset. The system may, in various embodiments, be configured to map one or more responses provided in the asset assessment 1340B to one or more corresponding fields in the asset inventory 1310B. The system may then be configured to modify the asset inventory 1310B (e.g., and/or a related processing activity inventory 1310A) to include the one or more responses, and store the modified inventory in computer memory. In various embodiments, the system may be configured to approve an asset assessment 1340B (e.g., receive approval of the assessment) prior to feeding the asset inventory attribute values into one or more fields and/or cells of the inventory.



FIG. 13 further includes a detail view 1350 of a relationship between particular data attributes 1320C with an exemplary data inventory 1310C and a questionnaire template 1330C. As may be understood from this detail view 1350, a particular attribute name may map to a particular question title in a template 1330C as well as to a field name in an exemplary data inventory 1310C. In this way, the system may be configured to populate (e.g., automatically populate) a field name for a particular inventory 1310C in response to a user providing a question title as part of a questionnaire template 1330C. Similarly, a particular attribute description may map to a particular question description in a template 1330C as well as to a tooltip on a fieldname in an exemplary data inventory 1310C. In this way, the system may be configured to provide the tooltip for a particular inventory 1310C that includes the question description provided by a user as part of a questionnaire template 1330C.


As may be further understood from the detail view 1350 of FIG. 13, a particular response type may map to a particular question type in a template 1330C as well as to a field type in an exemplary data inventory 1310C. A particular question type may include, for example, a multiple-choice question (e.g., A, B, C, etc.), a freeform response, an integer value, a drop-down selection, etc. A particular field type may include, for example, a memo field type, a numeric field type, an integer field type, a logical field type, or any other suitable field type. A particular data attribute may require a response type of, for example: (1) a name of an organization responsible for a data asset (e.g., a free form response); (2) a number of days that data is stored by the data asset (e.g., an integer value); and/or (3) any other suitable response type.


In still other embodiments, the system may be configured to map a one or more attribute values to one or more answer choices in a template 1330C as well as to one or more lists and/or responses in a data inventory 1310C. The system may then be configured to populate a field in the data inventory 1310C with the one or more answer choices provided in a response to a question template 1330C with one or more attribute values.


Exemplary Questionnaire Generation and Completion User Experience



FIGS. 14-25 depict exemplary screen displays that a user may encounter when generating a questionnaire (e.g., one or more questionnaires and/or templates) for populating one or more data elements (e.g., inventory attributes) of a data model for a data asset and/or processing activity. FIG. 14, for example, depicts an exemplary asset-based questionnaire template builder 1400. As may be understood from FIG. 14, the template builder may enable a user to generate an asset-based questionnaire template that includes one or more sections 1420 related to the asset (e.g., asset information, security, disposal, processing activities, etc.). As may be understood in light of this disclosure, the system may be configured to substantially automatically generate an asset-based questionnaire template based at least in part on the one or more unpopulated inventory attributes discussed above. The system may, for example, be configured to generate a template that is configured to populate the one or more unpopulated attributes (e.g., by eliciting responses, via a questionnaire to one or more questions that are mapped to the attributes within the data inventory).


In various embodiments, the system is configured to enable a user to modify a default template (e.g., or a system-created template) by, for example, adding additional sections, adding one or more additional questions to a particular section, etc. In various embodiments, the system may provide one or more tools for modifying the template. For example, in the embodiment shown in FIG. 14, the system may provide a user with a draft and drop question template 1410, from which the user may select a question type (e.g., textbox, multiple choice, etc.).


A template for an asset may include, for example: (1) one or more questions requesting general information about the asset; (2) one or more security-related questions about the asset; (3) one or more questions regarding how the data asset disposes of data that it uses; and/or (4) one or more questions regarding processing activities that involve the data asset. In various embodiments, each of these one or more sections may comprise one or more specific questions that may map to particular portions of a data model (e.g., a data map).



FIG. 15 depicts an exemplary screen display of a processing activity questionnaire template builder 1500. The screen display shown in FIG. 15 is similar to the template builder shown in FIG. 14 with respect to the data asset-based template builder. As may be understood from FIG. 15, the template builder may enable a user to generate a processing activity-based questionnaire template that includes one or more sections 1520 related to the processing activity (e.g., business process information, personal data, source, storage, destinations, access and use, etc.). As may be understood in light of this disclosure, the system may be configured to substantially automatically generate a processing activity-based questionnaire template based at least in part on the one or more unpopulated inventory attributes related to the processing activity (e.g., as discussed above). The system may, for example, be configured to generate a template that is configured to populate the one or more unpopulated attributes (e.g., by eliciting responses, via a questionnaire to one or more questions that are mapped to the attributes within the data inventory).


In various embodiments, the system is configured to enable a user to modify a default template (e.g., or a system-created template) by, for example, adding additional sections, adding one or more additional questions to a particular section, etc. In various embodiments, the system may provide one or more tools for modifying the template. For example, in the embodiment shown in FIG. 15, the system may provide a user with a draft and drop question template 1510, from which the user may select a question type (e.g., textbox, multiple choice, asset attributes, data subjects, etc.). The system may be further configured to enable a user to publish a completed template (e.g., for use in a particular assessment). In other embodiments, the system may be configured to substantially automatically publish the template.


In various embodiments, a template for a processing activity may include, for example: (1) one or more questions related to the type of business process that involves a particular data asset; (2) one or more questions regarding what type of personal data is acquired from data subjects for use by a particular data asset; (3) one or more questions related to a source of the acquired personal data; (4) one or more questions related to how and/or where the personal data will be stored and/or for how long; (5) one or more questions related to one or more other data assets that the personal data will be transferred to; and/or (6) one or more questions related to who will have the ability to access and/or use the personal data.


Continuing to FIG. 16, an exemplary screen display 1600 depicts a listing of assets 1610 for a particular entity. These may, for example, have been identified as part of the data model generation system described above. As may be understood from this figure, a user may select a drop-down indicator 1615 to view more information about a particular asset. In the exemplary embodiment shown in FIG. 16, the system stores the managing organization group for the “New Asset”, but is missing some additional information (e.g., such as a description 1625 of the asset). In order to fill out the missing inventory attributes for the “New Asset”, the system, in particular embodiments, is configured to enable a user to select a Send Assessment indicia 1620 in order to transmit an assessment related to the selected asset to an individual tasked with providing one or more pieces of information related to the asset (e.g., a manager, or other individual with knowledge of the one or more inventory attributes).


In response to the user selecting the Send Assessment indicia 1620, the system may create the assessment based at least in part on a template associated with the asset, and transmit the assessment to a suitable individual for completion (e.g., and/or transmit a request to the individual to complete the assessment).



FIG. 17 depicts an exemplary assessment transmission interface 1700 via which a user can transmit one or more assessments for completion. As shown in this figure, the user may assign a respondent, provide a deadline, indicate a reminder time, and provide one or more comments using an assessment request interface 1710. The user may then select a Send Assessment(s) indicia 1720 in order to transmit the assessment.



FIG. 18 depicts an exemplary assessment 1800 which a user may encounter in response to receiving a request to complete the assessment as described above with respect to FIGS. 16 and 17. As shown in FIG. 18, the assessment 1800 may include one or more questions that map to the one or more unpopulated attributes for the asset shown in FIG. 16. For example, the one or more questions may include a question related to a description of the asset, which may include a free form text box 1820 for providing a description of the asset. FIG. 19 depicts an exemplary screen display 1900 with the text box 1920 completed, where the description includes a value of “Value_1”. As shown in FIGS. 18 and 19, the user may have renamed “New Asset” (e.g., which may have included a default or placeholder name) shown in FIGS. 16 and 17 to “7th Asset.”


Continuing to FIG. 20, the exemplary screen display 2000 depicts the listing of assets 2010 from FIG. 16 with some additional attributes populated. For example, the Description 2025 (e.g., “Value_1”) provided in FIG. 19 has been added to the inventory. As may be understood in light of this disclosure, in response to a user providing the description via the assessment shown in FIGS. 18 and 19, the system may be configured to map the provided description to the attribute value associated with the description of the asset in the data inventory. The system may have then modified the data inventory for the asset to include the description attribute. In various embodiments, the system is configured to store the modified data inventory as part of a data model (e.g., in computer memory).



FIGS. 21-24 depict exemplary screen displays showing exemplary questions that make up part of a processing activity questionnaire (e.g., assessment). FIG. 21 depicts an exemplary interface 2100 for responding to a first question 2110 and a second question 2120. As shown in FIG. 21, the first question 2110 relates to whether the processing activity is a new or existing processing activity. The first question 2110 shown in FIG. 21 is a multiple-choice question. The second question 2120 relates to whether the organization is conducting the activity on behalf of another organization. As shown in this figure, the second question 2120 includes both a multiple-choice portion and a free-form response portion.


As discussed above, in various embodiments, the system may be configured to modify a questionnaire in response to (e.g., based on) one or more responses provided by a user completing the questionnaire. In particular embodiments, the system is configured to modify the questionnaire substantially on-the-fly (e.g., as the user provides each particular answer). FIG. 22 depicts an interface 2200 that includes a second question 2220 that differs from the second question 2120 shown in FIG. 21. As may be understood in light of this disclosure, in response to the user providing a response to the first question 2110 in FIG. 21 that indicates that the processing activity is a new processing activity, the system may substantially automatically modify the second question 2120 from FIG. 21 to the second question 2220 from FIG. 22 (e.g., such that the second question 2220 includes one or more follow up questions or requests for additional information based on the response to the first question 2110 in FIG. 21).


As shown in FIG. 22, the second question 2220 requests a description of the activity that is being pursued. In various embodiments (e.g., such as if the user had selected that the processing activity was an existing one), the system may not modify the questionnaire to include the second question 2220 from FIG. 22, because the system may already store information related to a description of the processing activity at issue. In various embodiments, any suitable question described herein may include a tooltip 2225 on a field name (e.g., which may provide one or more additional pieces of information to guide a user's response to the questionnaire and/or assessment).



FIGS. 23 and 24 depict additional exemplary assessment questions. The questions shown in these figures relate to, for example, particular data elements processed by various aspects of a processing activity.



FIG. 25 depicts a dashboard 2500 that includes an accounting of one or more assessments that have been completed, are in progress, or require completion by a particular organization. The dashboard 2500 shown in this figure is configured to provide information relate to the status of one or more outstanding assessments. As may be understood in light of this disclosure, because of the volume of assessment requests, it may be necessary to utilize one or more third party organizations to facilitate a timely completion of one or more assessment requests. In various embodiments, the dashboard may indicate that, based on a fact that a number of assessments are still in progress or incomplete, that a particular data model for an entity, data asset, processing activity, etc. remains incomplete. In such embodiments, an incomplete nature of a data model may raise one or more flags or indicate a risk that an entity may not be in compliance with one or more legal or industry requirements related to the collection, storage, and/or processing of personal data.


Intelligent Identity Scanning Module


Turning to FIG. 26, in particular embodiments, the Intelligent Identity Scanning Module 2600 is configured to scan one or more data sources to identify personal data stored on one or more network devices for a particular organization, analyze the identified personal data, and classify the personal data (e.g., in a data model) based at least in part on a confidence score derived using one or more machine learning techniques. The confidence score may be and/or comprise, for example, an indication of the probability that the personal data is actually associated with a particular data subject (e.g., that there is at least an 80% confidence level that a particular phone number is associated with a particular individual.)


When executing the Intelligent Identity Scanning Module 2600, the system begins, at Step 2610, by connecting to one or more databases or other data structures, and scanning the one or more databases to generate a catalog of one or more individuals and one or more pieces of personal information associated with the one or more individuals. The system may, for example, be configured to connect to one or more databases associated with a particular organization (e.g., one or more databases that may serve as a storage location for any personal or other data collected, processed, etc. by the particular organization, for example, as part of a suitable processing activity. As may be understood in light of this disclosure, a particular organization may use a plurality of one or more databases (e.g., the One or More Databases 140 shown in FIG. 1), a plurality of servers (e.g., the One or More Third Party Servers 160 shown in FIG. 1), or any other suitable data storage location in order to store personal data and other data collected as part of any suitable privacy campaign, privacy impact assessment, processing activity, etc.


In particular embodiments, the system is configured to scan the one or more databases by searching for particular data fields comprising one or more pieces of information that may include personal data. The system may, for example, be configured to scan and identify one of more pieces of personal data such as: (1) name; (2) address; (3) telephone number; (4) e-mail address; (5) social security number; (6) information associated with one or more credit accounts (e.g., credit card numbers); (7) banking information; (8) location data; (9) internet search history; (10) non-credit account data; and/or (11) any other suitable personal information discussed herein. In particular embodiments, the system is configured to scan for a particular type of personal data (e.g., or one or more particular types of personal data).


The system may, in various embodiments, be further configured to generate a catalog of one or more individuals that also includes one or more pieces of personal information (e.g., personal data) identified for the individuals during the scan. The system may, for example, in response to discovering one or more pieces of personal data in a particular storage location, identify one or more associations between the discovered pieces of personal data. For example, a particular database may store a plurality of individuals' names in association with their respective telephone numbers. One or more other databases may include any other suitable information.


The system may, for example, generate the catalog to include any information associated with the one or more individuals identified in the scan. The system may, for example, maintain the catalog in any suitable format (e.g., a data table, etc.).


In still other embodiments, in addition to connecting to a database, the system may be configured to: (1) access an application through one or more application programming interfaces (APIs); (2) use one or more screen scraping techniques on an end user page to identify and analyze each field on the page; and/or (3) connect to any other suitable data structure in order to generate the catalog of individuals and personal information associated with each of the individuals. In some embodiments, the system may be configured to analyze one or more access logs and applications set up through a system active directory or SSO portal for which one or more applications might contain certain data for user groups. The system may then be configured to analyze an email environment to identify one or more links to particular business applications, which may, for example, be in use by an entity and contain certain data. In still other embodiments, the system may be configured to analyze one or more system log files (Syslog) from a security environment to capture which particular applications an entity may be using in order to discover such applications.


Continuing to Step 2620, the system is configured to scan one or more structured and/or unstructured data repositories based at least in part on the generated catalog to identify one or more attributes of data associated with the one or more individuals. The system may, for example, be configured to utilize information discovered during the initial scan at Step 2610 to identify the one or more attributes of data associated with the one or more individuals.


For example, the catalog generated at Step 2610 may include a name, address, and phone number for a particular individual. The system may be configured, at Step 2620, to scan the one or more structured and/or unstructured data repositories to identify one or more attributes that are associated with one or more of the particular individual's name, address and/or phone number. For example, a particular data repository may store banking information (e.g., a bank account number and routing number for the bank) in association with the particular individual's address. In various embodiments, the system may be configured to identify the banking information as an attribute of data associated with the particular individual. In this way, the system may be configured to identify particular data attributes (e.g., one or more pieces of personal data) stored for a particular individual by identifying the particular data attributes using information other than the individual's name.


Returning to Step 2630, the system is configured to analyze and correlate the one or more attributes and metadata for the scanned one or more structured and/or unstructured data repositories. In particular embodiments, the system is configured to correlate the one or more attributes with metadata for the associated data repositories from which the system identified the one or more attributes. In this way, the system may be configured to store data regarding particular data repositories that store particular data attributes.


In particular embodiments, the system may be configured to cross-reference the data repositories that are discovered to store one or more attributes of personal data associated with the one or more individuals with a database of known data assets. In particular embodiments, the system is configured to analyze the data repositories to determine whether each data repository is part of an existing data model of data assets that collect, store, and/or process personal data. In response to determining that a particular data repository is not associated with an existing data model, the system may be configured to identify the data repository as a new data asset (e.g., via asset discovery), and take one or more actions (e.g., such as any suitable actions described herein) to generate and populate a data model of the newly discovered data asset. This may include, for example: (1) generating a data inventory for the new data asset; (2) populating the data inventory with any known attributes associated with the new data asset; (3) identifying one or more unpopulated (e.g., unknown) attributes of the data asset; and (4) taking any suitable action described herein to populate the unpopulated data attributes.


In particular embodiments, the system my, for example: (1) identify a source of the personal data stored in the data repository that led to the new asset discovery; (2) identify one or more relationships between the newly discovered asset and one or more known assets; and/or (3) etc.


Continuing to Step 2640, the system is configured to use one or more machine learning techniques to categorize one or more data elements from the generated catalog, analyze a flow of the data among the one or more data repositories, and/or classify the one or more data elements based on a confidence score as discussed below.


Continuing to Step 2650, the system, in various embodiments, is configured to receive input from a user confirming or denying a categorization of the one or more data elements, and, in response, modify the confidence score. In various embodiments, the system is configured to iteratively repeat Steps 2640 and 2650. In this way, the system is configured to modify the confidence score in response to a user confirming or denying the accuracy of a categorization of the one or more data elements. For example, in particular embodiments, the system is configured to prompt a user (e.g., a system administrator, privacy officer, etc.) to confirm that a particular data element is, in fact, associated with a particular individual from the catalog. The system may, in various embodiments, be configured to prompt a user to confirm that a data element or attribute discovered during one or more of the scans above were properly categorized at Step 2640.


In particular embodiments, the system is configured to modify the confidence score based at least in part on receiving one or more confirmations that one or more particular data elements or attributes discovered in a particular location during a scan are associated with particular individuals from the catalog. As may be understood in light of this disclosure, the system may be configured to increase the confidence score in response to receiving confirmation that particular types of data elements or attributes discovered in a particular storage location are typically confirmed as being associated with particular individuals based on one or more attributes for which the system was scanning.


Exemplary Intelligent Identity Scanning Technical Platforms



FIG. 27 depicts an exemplary technical platform via which the system may perform one or more of the steps described above with respect to the Intelligent Identity Scanning Module 2600. As shown in the embodiment in this figure, an Intelligent Identity Scanning System 2600 comprises an Intelligent Identity Scanning Server 130, such as the Intelligent Identity Scanning Server 130 described above with respect to FIG. 1. The Intelligent Identity Scanning Server 130 may, for example, comprise a processing engine (e.g., one or more computer processors). In some embodiments, the Intelligent Identity Scanning Server 130 may include any suitable cloud hosted processing engine (e.g., one or more cloud-based computer servers). In particular embodiments, the Intelligent Identity Scanning Server 130 is hosted in a Microsoft Azure cloud.


In particular embodiments, the Intelligent Identity Scanning Server 130 is configured to sit outside one or more firewalls (e.g., such as the firewall 195 shown in FIG. 26). In such embodiments, the Intelligent Identity Scanning Server 130 is configured to access One or More Remote Computing Devices 150 through the Firewall 195 (e.g., one or more firewalls) via One or More Networks 115 (e.g., such as any of the One or More Networks 115 described above with respect to FIG. 1).


In particular embodiments, the One or More Remote Computing Devices 150 include one or more computing devices that make up at least a portion of one or more computer networks associated with a particular organization. In particular embodiments, the one or more computer networks associated with the particular organization comprise one or more suitable servers, one or more suitable databases, one or more privileged networks, and/or any other suitable device and/or network segment that may store and/or provide for the storage of personal data. In the embodiment shown in FIG. 27, the one or more computer networks associated with the particular organization may comprise One or More Third Party Servers 160, One or More Databases 140, etc. In particular embodiments, the One or More Remote Computing Devices 150 are configured to access one or more segments of the one or more computer networks associated with the particular organization. In some embodiments, the one or more computer networks associated with the particular organization comprise One or More Privileged Networks 165. In still other embodiments, the one or more computer networks comprise one or more network segments connected via one or more suitable routers, one or more suitable network hubs, one or more suitable network switches, etc.


As shown in FIG. 27, various components that make up one or more parts of the one or more computer networks associated with the particular organization may store personal data (e.g., such as personal data stored on the One or More Third Party Servers 160, the One or More Databases 140, etc.). In various embodiments, the system is configured to perform one or more steps related to the Intelligent Identity Scanning Server 2600 in order to identify the personal data for the purpose of generating the catalog of individuals described above (e.g., and/or identify one or more data assets within the organization's network that store personal data)


As further shown in FIG. 27, in various embodiments, the One or More Remote Computing Devices 150 may store a software application (e.g., the Intelligent Identity Scanning Module). In such embodiments, the system may be configured to provide the software application for installation on the One or More Remote Computing Devices 150. In particular embodiments, the software application may comprise one or more virtual machines. In particular embodiments, the one or more virtual machines may be configured to perform one or more of the steps described above with respect to the Intelligent Identity Scanning Module 2600 (e.g., perform the one or more steps locally on the One or More Remote Computing Devices 150).


In various embodiments, the one or more virtual machines may have the following specifications: (1) any suitable number of cores (e.g., 4, 6, 8, etc.); (2) any suitable amount of memory (e.g., 4 GB, 8 GB, 16 GB etc.); (3) any suitable operating system (e.g., CentOS 7.2); and/or (4) any other suitable specification. In particular embodiments, the one or more virtual machines may, for example, be used for one or more suitable purposes related to the Intelligent Identity Scanning System 2700. These one or more suitable purposes may include, for example, running any of the one or more modules described herein, storing hashed and/or non-hashed information (e.g., personal data, personally identifiable data, catalog of individuals, etc.), storing and running one or more searching and/or scanning engines (e.g., Elasticsearch), etc.


In various embodiments, the Intelligent Identity Scanning System 2700 may be configured to distribute one or more processes that make up part of the Intelligent Identity Scanning Process (e.g., described above with respect to the Intelligent Identity Scanning Module 1800). The one or more software applications installed on the One or more Remote Computing Devices 150 may, for example, be configured to provide access to the one or more computer networks associated with the particular organization to the Intelligent Identity Scanning Server 130. The system may then be configured to receive, from the One or more Remote Computing Devices 150 at the Intelligent Identity Scanning Server 130, via the Firewall 195 and One or More Networks 115, scanned data for analysis.


In particular embodiments, the Intelligent Identity Scanning System 2700 is configured to reduce an impact on a performance of the One or More Remote Computing Devices 150, One or More Third Party Servers 160 and other components that make up one or more segments of the one or more computer networks associated with the particular organization. For example, in particular embodiments, the Intelligent Identity Scanning System 2700 may be configured to utilize one or more suitable bandwidth throttling techniques. In other embodiments, the Intelligent Identity Scanning System 2700 is configured to limit scanning (e.g., any of the one or more scanning steps described above with respect to the Intelligent Identity Scanning Module 2600) and other processing steps (e.g., one or more steps that utilize one or more processing resources) to non-peak times (e.g., during the evening, overnight, on weekends and/or holidays, etc.). In other embodiments, the system is configured to limit performance of such processing steps to backup applications and data storage locations. The system may, for example, use one or more sampling techniques to decrease a number of records required to scan during the personal data discovery process.



FIG. 28 depicts an exemplary asset access methodology that the system may utilize in order to access one or more network devices that may store personal data (e.g., or other personally identifiable information). As may be understood from this figure, the system may be configured to access the one or more network devices using a locally deployed software application (e.g., such as the software application described immediately above). In various embodiments, the software application is configured to route identity scanning traffic through one or more gateways, configure one or more ports to accept one or more identity scanning connections, etc.


As may be understood from this figure, the system may be configured to utilize one or more credential management techniques to access one or more privileged network portions. The system may, in response to identifying particular assets or personally identifiable information via a scan, be configured to retrieve schema details such as, for example, an asset ID, Schema ID, connection string, credential reference URL, etc. In this way, the system may be configured to identify and store a location of any discovered assets or personal data during a scan.


Data Subject Access Request Fulfillment Module


Turning to FIG. 29, in particular embodiments, a Data Subject Access Request Fulfillment Module 2900 is configured to receive a data subject access request, process the request, and fulfill the request based at least in part on one or more request parameters. In various embodiments, an organization, corporation, etc. may be required to provide information requested by an individual for whom the organization stores personal data within a certain time period (e.g., 30 days). As a particular example, an organization may be required to provide an individual with a listing of, for example: (1) any personal data that the organization is processing for an individual, (2) an explanation of the categories of data being processed and the purpose of such processing; and/or (3) categories of third parties to whom the data may be disclosed.


Various privacy and security policies (e.g., such as the European Union's General Data Protection Regulation, and other such policies) may provide data subjects (e.g., individuals, organizations, or other entities) with certain rights related to the data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example: (1) a right to obtain confirmation of whether a particular organization is processing their personal data; (2) a right to obtain information about the purpose of the processing (e.g., one or more reasons for which the personal data was collected); (3) a right to obtain information about one or more categories of data being processed (e.g., what type of personal data is being collected, stored, etc.); (4) a right to obtain information about one or more categories of recipients with whom their personal data may be shared (e.g., both internally within the organization or externally); (5) a right to obtain information about a time period for which their personal data will be stored (e.g., or one or more criteria used to determine that time period); (6) a right to obtain a copy of any personal data being processed (e.g., a right to receive a copy of their personal data in a commonly used, machine-readable format); (7) a right to request erasure (e.g., the right to be forgotten), rectification (e.g., correction or deletion of inaccurate data), or restriction of processing of their personal data; and (8) any other suitable rights related to the collection, storage, and/or processing of their personal data (e.g., which may be provided by law, policy, industry or organizational practice, etc.).


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. As such, complying with particular privacy and security policies related to personal data (e.g., such as responding to one or more requests by data subjects related to their personal data) may be particularly difficult (e.g., in terms of cost, time, etc.). In particular embodiments, a data subject access request fulfillment system may utilize one or more data model generation and population techniques (e.g., such as any suitable technique described herein) to create a centralized data map with which the system can identify personal data stored, collected, or processed for a particular data subject, a reason for the processing, and any other information related to the processing.


Turning to FIG. 29, when executing the Data Subject Access Request Fulfillment Module 2900, the system begins, at Step 2910, by receiving a data subject access request. In various embodiments, the system receives the request via a suitable web form. In certain embodiments, the request comprises a particular request to perform one or more actions with any personal data stored by a particular organization regarding the requestor. For example, in some embodiments, the request may include a request to view one or more pieces of personal data stored by the system regarding the requestor. In other embodiments, the request may include a request to delete one or more pieces of personal data stored by the system regarding the requestor. In still other embodiments, the request may include a request to update one or more pieces of personal data stored by the system regarding the requestor. In still other embodiments, the request may include a request based on any suitable right afforded to a data subject, such as those discussed above.


Continuing to Step 2920, the system is configured to process the request by identifying and retrieving one or more pieces of personal data associated with the requestor that are being processed by the system. For example, in various embodiments, the system is configured to identify any personal data stored in any database, server, or other data repository associated with a particular organization. In various embodiments, the system is configured to use one or more data models, such as those described above, to identify this personal data and suitable related information (e.g., where the personal data is stored, who has access to the personal data, etc.). In various embodiments, the system is configured to use intelligent identity scanning (e.g., as described above) to identify the requestor's personal data and related information that is to be used to fulfill the request.


In still other embodiments, the system is configured to use one or more machine learning techniques to identify such personal data. For example, the system may identify particular stored personal data based on, for example, a country in which a website that the data subject request was submitted is based, or any other suitable information.


In particular embodiments, the system is configured to scan and/or search one or more existing data models (e.g., one or more current data models) in response to receiving the request in order to identify the one or more pieces of personal data associated with the requestor. The system may, for example, identify, based on one or more data inventories (e.g., one or more inventory attributes) a plurality of storage locations that store personal data associated with the requestor. In other embodiments, the system may be configured to generate a data model or perform one or more scanning techniques in response to receiving the request (e.g., in order to automatically fulfill the request).


Returning to Step 2930, the system is configured to take one or more actions based at least in part on the request. In some embodiments, the system is configured to take one or more actions for which the request was submitted (e.g., display the personal data, delete the personal data, correct the personal data, etc.). In particular embodiments, the system is configured to take the one or more actions substantially automatically. In particular embodiments, in response a data subject submitting a request to delete their personal data from an organization's systems, the system may: (1) automatically determine where the data subject's personal data is stored; and (2) in response to determining the location of the data (which may be on multiple computing systems), automatically facilitate the deletion of the data subject's personal data from the various systems (e.g., by automatically assigning a plurality of tasks to delete data across multiple business systems to effectively delete the data subject's personal data from the systems). In particular embodiments, the step of facilitating the deletion may comprise, for example: (1) overwriting the data in memory; (2) marking the data for overwrite; (2) marking the data as free (e.g., and deleting a directory entry associated with the data); and/or (3) any other suitable technique for deleting the personal data. In particular embodiments, as part of this process, the system uses an appropriate data model (see discussion above) to efficiently determine where all of the data subject's personal data is stored.


Data Subject Access Request User Experience



FIGS. 30-31 depict exemplary screen displays that a user may view when submitting a data subject access request. As shown in FIG. 30, a website 3000 associated with a particular organization may include a user-selectable indicia 3005 for submitting a privacy-related request. A user desiring to make such a request may select the indicia 3005 in order to initiate the data subject access request process.



FIG. 31 depicts an exemplary data subject access request form in both an unfilled and filled out state. As shown in this figure, the system may prompt a user to provide information such as, for example: (1) what type of requestor the user is (e.g., employee, customer, etc.); (2) what the request involves (e.g., requesting info, opting out, deleting data, updating data, etc.); (3) first name; (4) last name; (5) email address; (6) telephone number; (7) home address; and/or (8) one or more details associated with the request.


As discussed in more detail above, a data subject may submit a subject access request, for example, to request a listing of any personal information that a particular organization is currently storing regarding the data subject, to request that the personal data be deleted, to opt out of allowing the organization to process the personal data, etc.


Alternative Embodiments

In particular embodiments, a data modeling or other system described herein may include one or more features in addition to those described. Various such alternative embodiments are described below.


Processing Activity and Data Asset Assessment Risk Flagging


In particular embodiments, the questionnaire template generation system and assessment system described herein may incorporate one or more risk flagging systems. FIGS. 32-35 depict exemplary user interfaces that include risk flagging of particular questions within a processing activity assessment. As may be understood from these figures, a user may select a flag risk indicia to provide input related to a description of risks and mitigation of a risk posed by one or more inventory attributes associated with the question. As shown in these figures, the system may be configured to substantially automatically assign a risk to a particular response to a question in a questionnaire. In various embodiments, the assigned risk is determined based at least in part on the template from which the assessment was generated.


In particular embodiments, the system may utilize the risk level assigned to particular questionnaire responses as part of a risk analysis of a particular processing activity or data asset. Various techniques for assessing the risk of various privacy campaigns are described in U.S. patent application Ser. No. 15/256,419, filed Sep. 2, 2016, entitled “Data processing systems and methods for operationalizing privacy compliance and assessing the risk of various respective privacy campaigns,” which is hereby incorporated herein in its entirety.


Cross-Border Visualization Generation System


In particular embodiments, a Cross-Border Visualization Generation System is configured to analyze one or more data systems (e.g., data assets), identify data transfers between/among those systems, determine whether any particular regulations apply to the identified data transfers, and generate a visual representation of physical locations of the one or more data systems and the one or more data transfers between them. The system may, for example, color-code one or more lines or indicators showing a transfer of data between a first and second data system. The one or more indicators may convey, for example: (1) whether the data transfer is secure; (2) a type or level of security that is applied to the transfers; (3) one or more regulations that apply to the transfer; and/or (4) any other suitable information related to the transfer of particular data between the first and second data system.


Various processes performed by the Cross-Border Visualization Generation System may be implemented by a Cross-Border Visualization Generation Module 3600. Referring to FIG. 36, in particular embodiments, the system, when executing the Cross-Border Visualization Generation Module 3600, is configured to: (1) identify data systems associated with a particular entity; (2) determine a location of the data systems; (3) identity one or more transfers of particular data elements between particular data systems of the one or more data systems; (4) determine one or more regulations that relate to the one or more data transfers; and (5) generate a visual representation of the one or more data transfers based at least in part on the one or more regulations.


When executing the Cross-Border Visualization Generation Module 3600, the system begins, at Step 3610, by identifying one or more data systems (e.g., data assets) associated with a particular entity. The particular entity may include, for example, a particular organization, company, sub-organization, etc. In particular embodiments, the one or more data assets (e.g., data systems) may include, for example, any entity that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, datacenter, server, etc.). For example, a first data asset may include any software or device utilized by a particular entity for such data collection, processing, transfer, storage, etc. In various embodiments, the first data asset may be at least partially stored on and/or physically located in a particular location. For example, a server may be located in a particular country, jurisdiction, etc. A piece of software may be stored on one or more servers in a particular location, etc.


In particular embodiments, the system is configured to identify the one or more data systems using one or more data modeling techniques. As discussed more fully above, a data model may store the following information: (1) the entity that owns and/or uses a particular data asset (e.g., such as a primary data asset, an example of which is shown in the center of the data model in FIG. 4); (2) one or more departments within the organization that are responsible for the data asset; (3) one or more software applications that collect data (e.g., personal data) for storage in and/or use by the data asset; (4) one or more particular data subjects (or categories of data subjects) that information is collected from for use by the data asset; (5) one or more particular types of data that are collected by each of the particular applications for storage in and/or use by the data asset; (6) one or more individuals (e.g., particular individuals or types of individuals) that are permitted to access and/or use the data stored in, or used by, the data asset; (7) which particular types of data each of those individuals are allowed to access and use; and (8) one or more data assets (destination assets) that the data is transferred to for other use, and which particular data is transferred to each of those data assets.


As may be understood in light of this disclosure, the system may utilize a data model (e.g., or one or more data models) of data assets associated with a particular entity to identify the one or more data systems associated with the particular entity.


Continuing to Step 3620, the system is configured to analyze the one or more data assets (e.g., data systems) to identify one or more data elements stored in the one or more identified data systems. In particular embodiments, the system is configured to identify one or more data elements stored by the one or more data systems that are subject to transfer (e.g., transfer to the one or more data systems such as from a source asset, transfer from the one or more data systems to a destination asset, etc.). In particular embodiments, the system is configured to identify a particular data element that is subject to such transfer (e.g., such as a particular piece of personal data or other data). In some embodiments, the system may be configured to identify any suitable data element that is subject to transfer and includes personal data. The system may be configured to identify such transfer data using any suitable technique described herein.


In any embodiment described herein, personal data may include, for example: (1) the name of a particular data subject (which may be a particular individual); (2) the data subject's address; (3) the data subject's telephone number; (4) the data subject's e-mail address; (5) the data subject's social security number; (6) information associated with one or more of the data subject's credit accounts (e.g., credit card numbers); (7) banking information for the data subject; (8) location data for the data subject (e.g., their present or past location); (9) internet search history for the data subject; and/or (10) any other suitable personal information, such as other personal information discussed herein.


As may be understood from this disclosure, the transfer of personal data may trigger one or more regulations that govern such transfer. In particular embodiments, personal data may include any data which relate to a living individual who can be identified: (1) from the data; or (2) from the data in combination with other information that is in the possession of, or is likely to come into the possession of a particular entity. In particular embodiments, a particular entity may collect, store, process, and/or transfer personal data for one or more customers, one or more employees, etc.


In various embodiments, the system is configured to use one or more data models of the one or more data assets (e.g., data systems) to analyze one or more data elements associated with those assets to determine whether the one or more data elements include one or more data elements that include personal data and are subject to transfer. In particular embodiments, the transfer may include, for example: (1) an internal transfer (e.g., a transfer from a first data asset associated with the entity to a second data asset associated with the entity); (2) an external transfer (e.g., a transfer from a data asset associated with the entity to a second data asset associated with a second entity); and/or (3) a collective transfer (e.g., a transfer to a data asset associated with the entity from an external data asset associated with a second entity).


Next, at Step 3630, the system is configured to define a plurality of physical locations and identify, for each of the one or more data systems, a particular physical location of the plurality of physical locations. In some embodiments, the system is configured to define the plurality of physical locations based at least in part on input from a user. The system may, for example, define each of the plurality of physical locations based at least in part on one or more geographic boundaries. These one or more geographic boundaries may include, for example: (1) one or more countries; (2) one or more continents; (3) one or more jurisdictions (e.g., such as one or more legal jurisdictions); (4) one or more territories; (5) one or more counties; (6) one or more cities; (7) one or more treaty members (e.g., such as members of a trade, defense, or other treaty); and/or (8) any other suitable geographically distinct physical locations.


The system may then be configured to identify, for each of the one or more data systems identified at Step 3610, an associated physical location. For example, the system may be configured to determine in which of the one or more defined plurality of physical locations each particular data system is physically located. In particular embodiments, the system is configured to determine the physical location based at least in part on one or more data attributes of a particular data asset (e.g., data system) using one or more data modeling techniques (e.g., using one or more suitable data modeling techniques described herein). In some embodiments, the system may be configured to determine the physical location of each data asset based at least in part on an existing data model that includes the data asset. In still other embodiments, the system may be configured to determine the physical location based at least in part on an IP address and/or domain of the data asset (e.g., in the case of a computer server or other computing device) or any other identifying feature of a particular data asset.


Returning to Step 3640, the system is configured to analyze the identified one or more data elements to determine one or more data transfers between one or more data systems in different particular physical locations. The system may, for example, analyze a data model based on each particular data asset to identify one or more data transfers between and/or among the one or more data assets (e.g., data systems). For example, as may be understood from FIG. 4, a particular asset (e.g., storage asset) may receive data, for example, from a data subject, a collection asset, or other suitable source (e.g., data asset). The particular asset may further, in some embodiments, transfer data to a transfer asset (e.g., an asset to which the particular asset transfers data). The system may be configured to identify such data transfers between and/or among one or more data assets for the purpose of generating a visual representation of such data transfers.


Continuing to Step 3650, the system is configured to determine one or more regulations that relate to (e.g., apply to) the one or more data transfers. As may understood in light of this disclosure, one or more regulations (e.g., industry regulations, legal regulations, etc.) may govern the transfer of personal data (e.g., between one or more jurisdictions, physical locations, and the like). In particular, the one or more regulations may impose one or more minimum standards on the handling of the transfer of such personal data in the interest of protecting the privacy of one or more data subjects or other individuals with whom the personal data is associated. In particular instances, it may be inevitable (e.g., as a result of the sharing of customer data, the centralization of IT services, etc.) that a particular entity or company (e.g., a particular entity whose business activities span a plurality of jurisdictions or locations) will undertake one or more data transfers that may triggers the one or more regulations.


In particular embodiments, the one or more regulations described above may include one or more transfer restrictions. In various embodiments, the one or more transfer restrictions may restrict transfer from a first location (e.g., jurisdiction) to a second location (e.g., jurisdiction) absent an adequate level of privacy protection. A particular exemplary transfer restriction may, for example, require data transferred from a first location to a second location to be subject to the same level of privacy protection at the second location that the data enjoys in the first location. For example, the first location may, for example, place any suitable limit on the collection and storage of personal data (e.g., one or more time limits, one or more encryption requirements, etc.). In particular embodiments, the one or more regulations may include a transfer restriction that prohibits transfer of personal data from the first location to a second location unless the second location places limits on the collection and storage of personal data that are at least as stringent as the first location.


In various embodiments, the system may, for example: (1) analyze one or more first storage restrictions on personal data stored in a first data asset; (2) analyze one or more second storage restrictions on personal data stored in a second data asset to which the first data asset transfers personal data; and (3) compare the one or more first storage restrictions with the one or more second storage restrictions. The system may then, for example, flag a transfer of data from the first data asset to the second data asset based at least in part on the comparison. For example, in response to determining that the one or more second restrictions are less stringent than the one or more first restrictions, the system may flag the transfer as risky or noncompliant. In another example, in response to determining that the one or more second restrictions are at least as stringent as the one or more first restrictions, the system may flag (e.g., automatically flag) the transfer as acceptable or compliant.


In particular embodiments, the system may be configured to substantially automatically determine that a transfer to a particular location is adequate. The system may, for example, store a listing (e.g., in memory) of one or more locations (e.g., countries) deemed automatically adequate as destinations of transferred personal data. In such embodiments, the one or more regulations may include a regulation that any location on the ‘safe list’ provides adequate privacy protection for personal data. The system may then substantially automatically determine that a transfer of data that includes a ‘safe list’ location as a target destination in a transfer would automatically meet an adequacy standard for data transfer. In a particular example, the one or more locations on the ‘safe list’ may include one or more countries (e.g., Argentina, Canada, Israel, Switzerland, Uruguay, Jersey, Guernsey, the Isle of Man, etc.).


In various other embodiments, the one or more regulations may include a regulation that a transfer of personal data to a location that is part of a safe harbor is acceptable. In various embodiments, a safe harbor may include a commitment to adhere to a set of safe harbor principles related to data protection. In a particular example, a United States company wishing to identify as a safe harbor entity may be required to self-certify to the U.S. Department of Commerce that it adheres to the Safe Harbor principles and to make a public declaration of the adherence.


In particular other embodiments, the system may identify a particular privacy shield arrangement between a first and second location in order to determine an adequacy of a transfer of data from the first location to the second location. In particular, a privacy shield arrangement may facilitate monitoring of an entity's compliance with one or more commitments and enforcement of those commitments under the privacy shield. In particular, an entity entering a privacy shield arrangement may, for example: (1) be obligated to publicly commit to robust protection of any personal data that it handles; (2) be required to establish a clear set of safeguards and transparency mechanisms on who can access the personal data it handles; and/or (3) be required to establish a redress right to address complaints about improper access to the personal data.


In a particular example of a privacy shield, a privacy shield between the United States and Europe may involve, for example: (1) establishment of responsibility by the U.S. Department of Commerce to monitor an entity's compliance (e.g., a company's compliance) with its commitments under the privacy shield; and (2) establishment of responsibility of the Federal Trade Commission having enforcement authority over the commitments. In a further example, the U.S. Department of Commerce may designate an ombudsman to hear complaints from Europeans regarding U.S. surveillance that affects personal data of Europeans.


In some embodiments, the one or more regulations may include a regulation that allows data transfer to a country or entity that participates in a safe harbor and/or privacy shield as discussed herein. The system may, for example, be configured to automatically identify a transfer that is subject to a privacy shield and/or safe harbor as ‘low risk.’


In some embodiments, the one or more regulations may include a regulation that a location that is not deemed automatically adequate as a data transfer target (e.g., a location to which data is being transferred) may be deemed adequate by entering one or more contracts (e.g., standard clauses) with an entity that is the source of the transferred data. For example, the system may automatically determine that a particular data transfer is adequate by identifying a contract that exists between a first entity and a second entity, where the first entity is transferring data from a first asset to a second asset associated with the second entity. In various embodiments, the one or more data elements that make up a data model (e.g., for the first data asset) may indicate the existence of any contracts that the first entity has executed related to the transfer of data with one or more other entities. In various embodiments, the system is configured to analyze the one or more contracts to determine whether the one or more contracts apply to a particular data transfer of the one or more transfers identified at Step 3640.


In particular embodiments, the one or more contracts may include one or more third party beneficiary rights to the one or more data subjects whose personal data is subject to transfer. In such embodiments, such contracts may, for example, be enforced by an exporting entity (e.g., the entity that is transferring the data) as well as the data subject themselves.


In particular embodiments, a further method of legitimizing a transfer of data between one or more data assets may include implementing one or more binding corporate rules. In particular embodiments, the one or more binding corporate rules may be approved by a regulating authority. In such embodiments, the one or more regulations referred to in step 3650 may include one or more regulations related to the existence of one or more binding corporate rules (e.g., that have been approved by a regulating authority).


In various embodiments, the one or more binding corporate rules may include a scheme that involves an entity (e.g., corporate group) setting up an internal suite of documents that set out how the entity intends to provide adequate safeguards to individuals whose personal data is being transferred to a second location (e.g., country). In particular embodiments, the one or more binding corporate rules may include one or more safeguards that are no less than those required by the location in which the personal data is originally stored.


At Step 3660, the system continues by generating a visual representation of the one or more data transfers based at least in part on the one or more regulations. The system may, for example, generate a visual representation of a map that includes the plurality of physical locations described above. The system may then indicate, on the visual representation, a location of each of the one or more data systems (e.g., using a suitable marker or indicia). In particular embodiments, the system may color code one or more of the plurality of physical locations based on, for example, an existence of a privacy shield, a prevailing legal requirement for a particular jurisdiction, etc.


In various embodiments, the system may be configured to generate, on the map, a visual representation of a data transfer between at least a first data asset and a second data asset (e.g., where the first and second data asset are in two different physical locations). For example, the system may generate a linear representation of the transfer, or other suitable representation. In particular embodiments, they system is configured to color code the visual representation of the transfer based at least in part on the physical locations, one or more regulations, etc. In still other embodiments, the system is configured to color code the visual representation of the transfer based at least in part on the one or more regulations that the system has determined apply to the transfer (e.g., one or more binding corporate rules, privacy shield, etc.). This may, for example, indicate a legal basis of each particular identified data transfer.


In various embodiments, the system may be configured to substantially automatically flag a particular transfer of data as problematic (e.g., because the transfer does not comply with an applicable regulation). For example, a particular regulation may require data transfers from a first asset to a second asset to be encrypted. The system may determine, based at least in part on the one or more data elements, that the transfer is not encrypted. In response, the system may flag the transfer as High risk (e.g., using a particular color such as red). In various other embodiments, the system may be configured to determine a risk level of a particular transfer based at least in part on the physical location of each of the data assets, the one or more regulations, the type of data being transferred (e.g., whether the data contains personal data), etc.


In particular embodiments, the visual representation may be used by a particular entity to demonstrate compliance with respect to one or more regulations related to the transfer of personal data. In such embodiments, the visual representation may serve as a report that indicates the legal basis of any transfer performed by the entity (e.g., and further serve as documentation of the entity's compliance with one or more legal regulations).


Risk Identification for Cross-Border Data Transfers


In various embodiments, the Cross-Border Visualization Generation System may identify one or more risk associated with a cross-border data transfer. In various embodiments, a data transfer record may be created for each transfer of data between a first asset in a first location and a second asset in a second location where the transfer record may also include information regarding the type of data being transferred, a time of the data transfer, an amount of data being transferred, etc. The system may apply data transfer rules to each data transfer record. The data transfer rules may be configurable to support different privacy frameworks (e.g., a particular data subject type is being transferred from a first asset in the European Union to a second asset outside of the European Union) and organizational frameworks (e.g., to support the different locations and types of data assets within an organization). The applied data transfer rules may be automatically configured by the system (e.g., when an update is applied to privacy rules in a country or region) or manually adjusted by the particular organization (e.g., by a privacy officer of the organization). The data transfer rules to be applied may vary based on the data being transferred. For example, if the data being transferred includes personal data, then particular data transfer rules may be applied (e.g., encryption level requirements, storage time limitations, access restrictions, etc.).


In particular embodiments, the system may perform a data transfer assessment on each data transfer record based on the data transfer rules to be applied to each data transfer record. The data transfer assessment performed by the system may identify risks associated with the data transfer record, and in some embodiments, a risk score may be calculated for the data transfer. For example, a data transfer that contains sensitive data that includes a customer credit card, has a source location in one continent (e.g., at a merchant), and has a destination location in a different continent (e.g., in a database), may have a high-risk score because of the transfer of data between two separate continents and the sensitivity of the data being transferred.


The risk score may be calculated in any suitable way, and may include risk factors such as a source location of the data transfer, a destination location of the data transfer, the type of data being transferred, a time of the data transfer, an amount of data being transferred, etc. Additionally, the system may apply weighting factors (e.g., custom weighting factors or automatically determined ones) to the risk factors. Further, in some implementation, the system can include a threshold risk score where a data transfer may be terminated (e.g., automatically) if the data transfer risk score indicates a higher risk than the threshold risk score (e.g., the data transfer risk score being higher than the threshold risk score). When the data transfer risk score indicates a lower risk than the threshold risk score, then the system may process the data transfer. In some implementations, if one or more of the risk factors indicate a heightened risk for the data transfer, then the system can notify an individual associated with the particular organization. For example, the individual associated with the particular organization may enable the data transfer to process, flag the data transfer for further evaluation (e.g., send the data transfer information to another individual for input), or terminate the data transfer, among other actions.


The system may process the data transfer after evaluating the data transfer assessment and/or the risk score for the data transfer. Additionally, in some implementations, the system may initiate the data transfer via a secure terminal or secure link between a computer system of the source location and a computer system of the destination location where the system to prevent interception of the data or unwarranted access to the additional information.


Cross-Border Visualization Generation User Experience



FIGS. 37-38 depict exemplary screen displays that a user may view when reviewing a cross-border visualization generated by the system as described above. As shown in FIG. 37, the system may be configured to generate a visual representation of an asset map (e.g., a data asset map, data system map, etc.). As may be understood from this figure, the system may be configured to generate a map that indicates a location of one or more data assets for a particular entity. In the embodiment shown in this figure, locations that contain a data asset are indicated by circular indicia that contain the number of assets present at that location. In the embodiment shown in this figure, the locations are broken down by country. In particular embodiments, the asset map may distinguish between internal assets (e.g., first party servers, etc.) and external/third party assets (e.g., third party owned servers that the entity utilizes for data storage, transfer, etc.).


In some embodiments, the system is configured to indicate, via the visual representation, whether one or more assets have an unknown location (e.g., because the data model described above may be incomplete with regard to the location). In such embodiments, the system may be configured to: (1) identify the asset with the unknown location; (2) use one or more data mapping techniques described herein to determine the location (e.g., pinging the asset); and (3) update a data model associated with the asset to include the location.


As shown in FIG. 38, the system may be further configured to indicate, via a suitable line or other visual, a transfer of data between a first asset in a first location and a second asset in a second location. As may be understood from this figure, the transfer indicated by the line has a “High” risk level, contains sensitive data that includes a customer credit card, has a source location of Spain (e.g., at a merchant), and has a destination location of Brazil (e.g., in a database). In various other embodiments, the system may generate a visual representation that includes a plurality of transfers between a plurality of asset locations.


Adaptive Execution on a Data Model


In various embodiments, a Data Model Adaptive Execution System may be configured to take one or more suitable actions to remediate an identified risk trigger in view of one or more regulations (e.g., one or more legal regulations, one or more binding corporate rules, etc.). For example, in order to ensure compliance with one or more legal or industry standards related to the collection and/or storage of private information (e.g., personal data), an entity may be required to modify one or more aspects of a way in which the entity collects, stores, and/or otherwise processes personal data (e.g., in response to a change in a legal or other requirement). In order to identify whether a particular change or other risk trigger requires remediation, the system may be configured to assess a relevance of the risk posed by the potential risk trigger and identify one or more processing activities or data assets that may be affected by the risk.


Certain functionality of a Data Model Adaptive Execution System may be implemented via an Adaptive Execution on a Data Model Module 3900. A particular embodiment of the Adaptive Execution on a Data Model Module 3900 is shown in FIG. 39. When executing the Adaptive Execution on a Data Model Module 3900, the system may be configured, at Step 3910, to identify and/or detect one or more potential risk triggers. In particular embodiments, the system is configured to identify one or more potential risk triggers in response to receiving a notification of a security breach (e.g., data breach) of one or more data assets (e.g., one or more data assets utilized by a particular organization). For example, in response to receiving an indication that Salesforce (e.g., a customer relationship management platform) has had a data breach, the system may identify one or more potential risk triggers in the form of any data that the system receives from, or processes via Salesforce.


In still other embodiments, the system is configured to identify one or more potential risk triggers in response to determining (e.g., receiving an input or indication) that one or more legal or industry requirements that relate to the collection, storage, and/or processing of personal data have changed. For example, a particular legal regulation related to an amount of time that personal data can be stored, an encryption level required to be applied to personal data, etc. may change. As another example, a safe harbor arrangement (e.g., such as the safe harbor arrangement discussed above) may be determined to be inadequate justification for a transfer of data between a first and second location. In this example, the system may be configured to receive an indication that ‘safe harbor’ is no longer an adequate justification for data transfer from a first asset in a first location to a second asset in a second location.


Continuing to Step 3920, the system is configured to assess and analyze the one or more potential risk triggers to determine a relevance of a risk posed by the one or more potential risk triggers. The system may, for example, determine whether the one or more potential risk triggers are related to one or more data assets (e.g., one or more data elements of one or more data assets) and/or processing activities associated with a particular entity. When analyzing the one or more potential risk triggers to determine a relevance of a risk posed by the one or more potential risk triggers, the system may be configured to utilize (e.g., use) a formula to determine a risk level of the identified one or more potential risk triggers. The system may, for example, determine the risk level based at least in part on: (1) an amount of personal data affected by the one or more potential risk triggers; (2) a type of personal data affected by the one or more potential risk triggers; (3) a number of data assets affected by the one or more potential risk triggers; and/or (4) any other suitable factor.


For example, in response to identifying a data breach in Salesforce, the system may, for example: (1) determine whether one or more systems associated with the entity utilize Salesforce; and (2) assess the one or more systems utilized by Salesforce to evaluate a risk posed by the data breach. The system may, for example, determine that the entity utilizes Salesforce in order to store customer data such as name, address, contact information, etc. In this example, the system may determine that the Salesforce data breach poses a high risk because the data breach may have resulted in a breach of personal data of the entity's customers (e.g., data subjects).


In still another example, in response to determining that safe harbor is no longer a valid justification for a data transfer between two locations, the system may be configured to: (1) determine whether one or more data transfers involving one or more data assets associated with the particular entity are currently justified via a safe harbor arrangement; and (2) in response to determining that the one or more data transfers are currently justified via a safe harbor arrangement, assessing a risk of the one or more transfers in view of the determined inadequacy of safe harbor as a data transfer justification. In particular embodiments, the system may identify one or more supplemental justifications and determine that the determined inadequacy of safe harbor poses a low risk. In other embodiments, the system may be configured to determine that the determined inadequacy of safe harbor poses a high risk (e.g., because the system is currently performing one or more data transfers that may be in violation of one or more legal, internal, or industry regulations related to data transfer).


Returning to Step 3930, the system is configured to use one or more data modeling techniques to identify one or more processing activities and/or data assets that may be affected by the risk. As discussed above, the system may utilize a particular data model that maps and/or indexes data associated with a particular data asset. The data model may, for example, define one or more data transfers, one or more types of data, etc. that are associated with a particular data asset and/or processing activity. In some embodiments, the system is configured to use the data model to identify one or more data assets and/or processing activities that may be affected by the risk assessed at Step 3920. In various embodiments, the system is configured to identify, using any suitable data modeling technique described herein, one or more pieces of personal data that the system is configured to collect, store, or otherwise process that may be affected by the one or more potential risk triggers.


Next, at Step 3940, the system is configured to determine, based at least in part on the identified one or more processing activities and/or data assets and the relevance of the risk, whether to take one or more actions in response to the one or more potential risk triggers. In particular embodiments, the system may, for example: (1) determine to take one or more actions in response to determining that a calculated risk level is above a threshold risk level; (2) determine to take the one or more actions in response to determining that the one or more potential risk triggers may place the entity in violation of one or more regulations (e.g., legal and/or industry regulations); etc.


In some embodiments, the system may determine whether to take one or more actions based at least in part on input from one or more individuals associated with the entity. The one or more individuals may include, for example, one or more privacy officers, one or more legal representatives, etc. In particular embodiments, the system is configured to receive input from the one or more individuals, and determine whether to take one or more actions in response to the input.


Continuing to Step 3950, the system is configured to take one or more suitable actions to remediate the risk in response to identifying and/or detecting the one or more potential risk triggers.


In particular embodiments, the one or more actions may include, for example: (1) adjusting one or more data attributes of a particular data asset (e.g., an encryption level of data stored by the data asset, one or more access permissions of data stored by the particular data asset, a source of data stored by the particular data asset, an amount of time the data is stored by a particular asset, etc.); (2) generating a report indicating the risk level and the identified one or more risk triggers; (3) providing the report to one or more individuals (e.g., a privacy officer or other individual); and/or (4) taking any other suitable action, which may, for example, be related to the identified one or more potential risk triggers.


Automatic Risk Remediation Process


In various embodiments, a system may be configured to substantially automatically determine whether to take one or more actions in response to one or more identified risk triggers as discussed above in the context of the Adaptive Execution on a Data Model Module 3900. In particular embodiments, the system is configured to substantially automatically perform one or more steps related to the analysis of and response to the one or more potential risk triggers discussed above. For example, the system may substantially automatically determine a relevance of a risk posed by (e.g., a risk level) the one or more potential risk triggers based at least in part on one or more previously-determined responses to similar risk triggers. This may include, for example, one or more previously determined responses for the particular entity that has identified the current risk trigger, one or more similarly situated entities, or any other suitable entity or potential trigger.


In particular embodiments, the system may, for example, when determining whether to take one or more actions in response to the one or more potential risk triggers (e.g., as discussed above with respect to Step 3940 of the Adaptive Execution on a Data Model Module): (1) compare the potential risk trigger to one or more previous risks triggers experienced by the particular entity at a previous time; (2) identify a similar previous risk trigger (e.g., one or more previous risk triggers related to a similar change in regulation, breach of data, type of issue identified, etc.); (3) determine the relevance of the current risk trigger based at least in part on a determined relevance of the previous risk trigger; and (4) determine whether to take one or more actions to the current risk trigger based at least in part on one or more determined actions to take in response to the previous, similar risk trigger.


Similarly, in particular embodiments, the system may be configured to substantially automatically determine one or more actions to take in response to a current potential risk trigger based on one or more actions taken by one or more similarly situated entities to one or more previous, similar risk triggers. For example, the system may be configured to: (1) compare the potential risk trigger to one or more previous risk triggers experienced by one or more similarly situated entities at a previous time; (2) identify a similar previous risk trigger (e.g., one or more previous risk triggers related to a similar change in regulation, breach of data, and/or type of issue identified, etc. from the one or more previous risk triggers experienced by the one or more similarly-situated entities at the previous time; (3) determine the relevance of the current risk trigger based at least in part on a determined relevance of the previous risk trigger (e.g., a relevance determined by the one or more similarly situated entities); and (4) determine one or more actions to take in response to the current risk trigger based at least in part on one or more previously determined actions to take in response to the previous, similar risk trigger (e.g., one or more determined actions by the one or more similarly situated entities at the previous time).


In various embodiments, the one or more similarly-situated entities may include, for example: (1) one or more other entities in a geographic location similar to a geographic location of the entity that has identified the one or more potential risk triggers (e.g., a similar country, jurisdiction, physical location, etc.); (2) one or more other entities in a similar industry (e.g., banking, manufacturing, electronics, etc.); (3); one or more entities of a similar size (e.g., market capitalization, number of employees, etc.); (4) one or more entities that are governed by one or more similar regulations (e.g., such as any suitable regulation discussed herein); and/or (5) any other suitably similarly situated entity.


In various embodiments, the system is configured to use one or more machine learning techniques to analyze one or more risk levels assigned to previously identified risk triggers, determine a suitable response to similar, currently-identified risk triggers based on previously determined responses, etc.


In particular embodiments, the system may, for example, be configured to: (1) receive risk remediation data for a plurality of identified risk triggers from a plurality of different entities; (2) analyze the risk remediation data to determine a pattern in assigned risk levels and determined response to particular risk triggers; and (3) develop a model based on the risk remediation data for use in facilitating an automatic assessment of and/or response to future identified risk triggers.


In a particular example of a reactive system for automatically determining a suitable action to take in response to an identified risk trigger, the system may take one or more suitable actions in response to identifying a data beach in Salesforce (e.g., as discussed above). In particular embodiments, the system may, for example: (1) substantially automatically identify one or more actions taken by the system in response to a similar data breach of one or more different vendors; and (2) determine a suitable action to take in response to the data breach based on the one or more actions taken in response to the similar data breach. The similar data breach may include, for example, a breach in data of a similar type, or any other similar breach.


In another example, the system may be configured to identify one or more similarly situated entities that have experienced a data breach via Salesforce or other similar vendor. The system, may, for example, be configured to determine a suitable action to take based at least in part on an action taken by such a similar entity to a similar data breach. In still another example, the system may be configured, based on one or more previous determinations related to a data breach by a vendor (e.g., such as by Salesforce) to take no action in response to the identified risk trigger (e.g., because the identified risk may pose no or minimal danger).


Systems and Methods for Automatically Remediating Identified Risks


A data model generation and population system, according to particular embodiments, is configured to generate a data model (e.g., one or more data models) that maps one or more relationships between and/or among a plurality of data assets utilized by a corporation or other entity (e.g., individual, organization, etc.) in the context, for example, of one or more business processes. In particular embodiments, each of the plurality of data assets (e.g., data systems) may include, for example, any entity that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, datacenter, server, etc.). For example, a first data asset may include any software or device (e.g., server or servers) utilized by a particular entity for such data collection, processing, transfer, storage, etc.


In particular embodiments, a system may be configured to generate and maintain one or more disaster recovery plans for particular data assets based on one or more relationships between/among one or more data assets operated and/or utilized by a particular entity.


In various embodiments, a system may be configured to substantially automatically determine whether to take one or more actions in response to one or more identified risk triggers. For example, an identified risk trigger may include any suitable risk trigger such as that a data asset for an organization is hosted in only one particular location thereby increasing the scope of risk if the location were infiltrated (e.g., via cybercrime). In particular embodiments, the system is configured to substantially automatically perform one or more steps related to the analysis of and response to the one or more potential risk triggers discussed above. For example, the system may substantially automatically determine a relevance of a risk posed by (e.g., a risk level) the one or more potential risk triggers based at least in part on one or more previously-determined responses to similar risk triggers. This may include, for example, one or more previously determined responses for the particular entity that has identified the current risk trigger, one or more similarly situated entities, or any other suitable entity or potential trigger.


In particular embodiments, the system may, for example, be configured to: (1) receive risk remediation data for a plurality of identified risk triggers from a plurality of different entities; (2) analyze the risk remediation data to determine a pattern in assigned risk levels and determined response to particular risk triggers; and (3) develop a model based on the risk remediation data for use in facilitating an automatic assessment of and/or response to future identified risk triggers.


In some embodiments, in response to a change or update is made to one or more processing activities and/or data assets (e.g., a database associated with a particular organization), the system may use data modeling techniques to update the risk remediation data for use in facilitating an automatic assessment of and/or response to future identified risk triggers. For example, the system may be configured to use a data map and/or data model described herein to, for example: (1) particular systems that may require some remedial action in response to an identified breach/incident for one or more related systems; (2) automatically generate a notification to an individual to update a disaster recovery plan for those systems; and/or (3) automatically generate a disaster recovery plan that includes one or more actions in response to identifying an incident in one or more related systems identified using the data mapping techniques described herein. In various embodiments, in response to modification of a privacy campaign, processing activity, etc. of the particular organization (e.g., add, remove, or update particular information), the system may update the risk remediation data for use in facilitating an automatic assessment of and/or response to future identified risk triggers. For example, the system may be configured to (1) identify one or more changes to one or more relationships between/among particular data assets in response to a change in one or more business processes; and (2) modify (e.g., and/or generate a notification to modify) one or more disaster recovery plans for any affected data assets.


In particular embodiments, the system may, for example, be configured to: (1) access risk remediation data for an entity that identifies one or more suitable actions to remediate a risk in response to identifying one or more data assets of the entity that may be affected by one or more potential risk triggers; (2) receive an indication of an update to the one or more data assets; (3) identify one or more potential updated risk triggers for an entity; (4) assess and analyze the one or more potential updated risk triggers to determine a relevance of a risk posed to the entity by the one or more potential updated risk triggers; (5) use one or more data modeling techniques to identify one or more data assets associated with the entity that may be affected by the risk; and (6) update the risk remediation data to include the one or more actions to remediate the risk in response to identifying the one or more potential updated risk triggers.


Webform Crawling to Map Processing Activities in a Data Model


In particular embodiments, a data mapping system (e.g., such as any suitable data mapping and/or modeling system described herein) may be configured to generate a data model that maps one or more relationships between and/or among a plurality of data assets utilized by a corporation or other entity (e.g., individual, organization, etc.) in the context, for example, of one or more business processes and/or processing activities. In various embodiments, when generating the data model, the system may identify one or more webforms utilized by the system in the collection and processing of personal data and determine one or more particular data assets and/or processing activities that utilize such data. Although in the course of this description, the system is described as crawling (e.g., and/or scanning) one or more webforms, it should be understood that other embodiments may be utilized to scan, crawl, or analyze any suitable electronic form in order to map any data input via the electronic form in any suitable manner.


In particular embodiments, the system may be configured to use one or more website scanning tools to, for example: (1) identify a webform (e.g., on a website associated with a particular entity or organization); (2) robotically complete the webform; (3) and analyze the completed webform to determine one or more particular processing activities, and/or business processes, etc. that use one or more pieces of data submitted via the webform.


As may be understood in light of this disclosure, one or more legal and/or industry regulations may require an entity to, for example, maintain a record of one or more processing activities undertaken by the entity that includes: (1) a name and contact details of a controller responsible for the processing activity; (2) a purpose of the processing; (3) a description of one or more categories of data subjects and/or of one or more categories of personal data collected as part of the processing activity; (4) one or more categories of recipients to whom the personal data may be disclosed, including recipients in one or more second countries or other locations; (5) one or more transfers of the personal data to a second country or an international organization; (6) a time limit for erasure of the personal data, if applicable; (7) an identification of one or more security measures taken in the collection and/or storage of the personal data; and/or (8) any other suitable information.


As may be further understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). Additionally, one or more sub-organizations (e.g., subgroups) of an organization or entity may initiate a processing activity that involves the collection of personal data without vetting the new processing activity with a privacy compliance officer or other individual within the company tasked with ensuring compliance with one or more prevailing privacy regulations. In this way, a particular organization may collect and store personal data in a plurality of different locations which may include one or more known and/or unknown locations, or may collect personal data for a purpose that is not immediately apparent (e.g., using one or more webforms). As such, it may be desirable for an entity to implement a system that is configured to scan one or more webforms that collect personal data to identify which particular processing activity (e.g., or processing activities) that personal data is utilized in the context of


Various processes are performed by the Data Access Webform Crawling System and may be implemented by a Webform Crawling Module 4300. Referring to FIG. 43, in particular embodiments, the system, when executing the Webform Crawling Module 4300, is configured to: (1) identify a webform used to collect one or more pieces of personal data; (2) robotically complete the identified webform; (3) analyze the completed webform to determine one or more processing activities that utilize the one or more pieces of personal data collected by the webform; (4) identify a first data asset in the data model that is associated with the one or more processing activities; (5) modify a data inventory for the first data asset in the data model to include data associated with the webform; and (6) modify the data model to include the modified data inventory for the first data asset.


When executing the Webform Crawling Module 4300, the system begins, at Step 4310, by identifying a webform used to collect one or more pieces of personal data. The system may use one or more website scanning tools to identify the webform. The webform may be a website associated with a particular entity or organization. For example, the webform may be a “Contact Us” form that is on the particular organization's website or any other type of webform associated with the particular organization. At Step 4320, the system is configured to robotically complete the identified webform. The identified webform may be completed by using a virtual profile that emulates a user profile, and the virtual profile may include an e-mail address. The system may monitor the e-mail account associated with the e-mail address for a confirmation e-mail related to the completion of the identified webform where the system may receive and interact with the confirmation e-mail. Additionally, the system may analyze (e.g., scrape) the confirmation e-mail for the data associated with the webform. The data associated with the webform may identify one or more processing activities and one or more pieces of personal data collected by the webform.


Next, at Step 4330, the system is configured to analyze the completed webform to determine one or more processing activities that utilize the one or more pieces of personal data collected by the webform. In some implementations, the system may analyze one or more pieces of computer code associated with the webform to determine the one or more processing activities that utilize the one or more pieces of personal data collected by the webform. Further, the system may analyze the one or more pieces of computer code to identify a storage location to which the one or more pieces of personal data collected by the webform are routed. At Step 4340, the system is configured to identify a first data asset in the data model that is associated with the one or more processing activities. In some implementations, the system may identify a processing activity based on the storage location of the identified one or more pieces of personal data, and an asset may be associated with a particular storage location.


Continuing to Step 4350, the system is configured to modify a data inventory for the first data asset in the data model to include data associated with the webform. The system may include an indication that the one or more processing activities operate with data included in the first data asset. Additionally, the system may indicate that the one or more pieces of personal data are utilized by the identified one or more processing activities.


At Step 4360, the system continues by modifying the data model to include the modified data inventory for the first data asset. In some implementations, the system may include a mapping of the first data asset to the one or more processing activities that utilize the one more pieces of personal data. The mapping may be based on the analysis of the computer code associated with the webform. Moreover, in some implementations, the system may add the first data asset to a third-party data repository, and the first data asset may include an electronic link to the webform. The third-party repository is further discussed below.


Central Consent Repository


In particular embodiments, any entity (e.g., organization, company, etc.) that collects, stores, processes, etc. personal data may require one or more of: (1) consent from a data subject from whom the personal data is collected and/or processed; and/or (2) a lawful basis for the collection and/or processing of the personal data. In various embodiments, the entity may be required to, for example, demonstrate that a data subject has freely given specific, informed, and unambiguous indication of the data subject's agreement to the processing of his or her personal data for one or more specific purposes (e.g., in the form of a statement or clear affirmative action). As such, in particular embodiments, an organization may be required to demonstrate a lawful basis for each piece of personal data that the organization has collected, processed, and/or stored. In particular, each piece of personal data that an organization or entity has a lawful basis to collect and process may be tied to a particular processing activity undertaken by the organization or entity.


A particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers, in one or more different databases, etc.). In this way, because of the number of processing activities that an organization may undertake, and the amount of data collected as part of those processing activities over time, one or more data systems associated with an entity or organization may store or continue to store data that is not associated with any particular processing activity (e.g., any particular current processing activity). Under various legal and industry standards related to the collection and storage of personal data, such data may not have or may no longer have a legal basis for the organization or entity to continue to store the data. As such, organizations and entities may require improved systems and methods to maintain an inventory of data assets utilized to process and/or store personal data for which a data subject has provided consent for such storage and/or processing.


In various embodiments, the system is configured to provide a third-party data repository system to facilitate the receipt and centralized storage of personal data for each of a plurality of respective data subjects, as described herein. Additionally, the third-party data repository system is configured to interface with a centralized consent receipt management system.


In various embodiments, the system may be configured to, for example: (1) identify a webform used to collect one or more pieces of personal data, (2) determine a data asset of a plurality of data assets of the organization where input data of the webform is transmitted, (3) add the data asset to the third-party data repository with an electronic link to the webform, (4) in response to a user submitting the webform, create a unique subject identifier to submit to the third-party data repository and the data asset along with the form data provided by the user in the webform, (5) submit the unique subject identifier and the form data provided by the user in the webform to the third-party data repository and the data asset, and (6) digitally store the unique subject identifier and the form data provided by the user in the webform in the third-party data repository and the data asset.


In some embodiments, the system may be further configured to, for example: (1) receive a data subject access request from the user (e.g., a data subject rights' request, a data subject deletion request, etc.), (2) access the third-party data repository to identify the unique subject identifier of the user, (3) determine which data assets of the plurality of data assets of the organization include the unique subject identifier, (4) access personal data of the user stored in each of the data assets of the plurality of data assets of the organization that include the unique subject identifier, and (5) take one or more actions based on the data subject access request (e.g., delete the accessed personal data for a data subject deletion request).


The system may, for example: (1) generate, for each of a plurality of data subjects, a respective unique subject identifier in response to submission, by each data subject, of a particular webform; (2) maintain a database of each respective unique subject identifier; and (3) electronically link each respective unique subject identifier to each of: (A) a webform initially submitted by the user; and (B) one or more data assets that utilize data received from the data subject via the webform.


The Webform Crawling Data System may also implement a Data Asset and Webform Management Module 4400. Referring to FIG. 44, in particular embodiments, the system, when executing the Data Asset and Webform Management Module 4400, is configured for: (1) identifying a webform used to collect one or more pieces of personal data; (2) determining a data asset of a plurality of data assets of the organization where input data of the webform is transmitted; (3) adding the data asset to the third-party data repository with an electronic link to the webform; (4) in response to a user submitting the webform, creating a unique subject identifier to submit to the third-party data repository and the data asset along with form data provided by the user in the webform; (5) submitting the unique subject identifier and the form data provided by the user in the webform to the third-party data repository and the data asset; and (6) digitally storing the unique subject identifier and the form data provided by the user in the webform in the third-party data repository and the data asset.


When executing the Data Asset and Webform Management Module 4400, the system begins, at Step 4410, by identifying a webform used to collect one or more pieces of personal data. In particular embodiments, the system may be configured to use one or more website scanning tools to, for example, identify a webform. The webform may be a website associated with a particular entity or organization. For example, the webform may be a “Contact Us” form that is on the particular organization's website or any other type of webform associated with the particular organization.


At Step 4420, the system is configured to determine a data asset of a plurality of data assets of the organization where input data of the webform is transmitted. The system may perform the determination by identifying where the input data of the webform is transmitted (e.g., Salesforce). Continuing to Step 4430, the system is configured to add the data asset to the third-party data repository with an electronic link to the webform. The system may provide the third-party data repository with a reference to the data asset, or in some implementations, the system may provide the one or more pieces of personal data that were transmitted to the one or more data assets to the third-party repository. The system may associate the electronic link to the webform with the identified data asset that includes the one or more pieces of personal data.


Returning to Step 4440, the system is configured to create a unique subject identifier to submit to the third-party data repository and the data asset along with form data provided by the user in the webform in response to a user submitting the webform. In response to a user inputting form data (e.g., name, address, credit card information, etc.) at the webform and submitting the webform, the system may, based on the link to the webform, create a unique subject identifier to identify the user. The unique subject identifier may be any type of numerical, alphabetical, or any other type of identifier to identify the user.


Continuing to Step 4450, the system is configured to submit the unique subject identifier and the form data provided by the user in the webform to the third-party data repository and the data asset. The system is configured to submit the unique subject identifier to the third-party data repository and the data asset along with the form data. Further, the system may use the unique subject identifier of a user to access and update each of the data assets of the particular organization (i.e., including the other data assets of the particular organization where the form data is not transmitted). For example, in response to a user submitting a data subject access request to delete personal data the particular organization has stored of the user, the system may use the unique subject identifier of the user to access and retrieve the user's personal data stored in all of the data assets (e.g., Salesforce, Eloqua, Marketo, etc.) utilized by the particular organization. At Step 4460, the system continues by digitally storing the unique subject identifier and the form data provided by the user in the webform in the third-party data repository and the data asset.


Further, in some implementations, the system may be configured to receive a data subject access request from the user. The data subject access request may be one or more different types of data subject access requests, and may be, for example, a data subject deletion request or a data subject rights request. Upon the system receiving the data subject access request, the system may be configured to access the third-party data repository to identify the unique subject identifier of the user, determine which data assets of the plurality of data assets of the organization include the unique subject identifier, and access personal data of the user stored in each of the data assets of the plurality of data assets of the organization that include the unique subject identifier. Upon the data subject access request being a data subject deletion request, then the system may delete the accessed personal data of the user stored in each of the data assets of the plurality of data assets of the organization that include the unique subject identifier. When the data subject access request is a data subject rights request, the system may generate a data subject rights request report that includes the accessed personal data of the user stored in each of the data assets of the plurality of data assets of the organization that include the unique subject identifier. Further, the data subject rights request report may be transmitted to the user. In some implementations, the system may transmit the data subject rights request report to the user via a secure electronic link.


Webform Generation User Experience



FIG. 40 depicts an exemplary webform that a particular entity may include on a website for completion by one or more customers or users of the website. As may be understood from FIG. 40, the webform may collect personal data such as, for example: (1) first name; (2) last name; (3) organization name; (4) country of residence; (5) state; (6) phone number; (7) e-mail address; (8) website; and/or (9) any other suitable personal data. As may be further understood from this figure, an entity (e.g., or a system controlled by the entity) may use the webform to collect such personal data as part of one or more processing activities (e.g., e-mail marketing, online surveys, event marketing, etc.). In various embodiments, the system may be configured to scan a particular webform to identify a particular processing activity for which the entity is collecting the personal data.


In various embodiments, the system may, for example: (1) robotically fill out the webform (e.g., using one or more virtual profiles); (2) analyze one or more pieces of computer code associated with the webform (e.g., javascript, HTML, etc.); and (3) map one or more business processes that utilize the data collected via the webform based at least in part on the analyzed one or more pieces of computer code. In particular embodiments, a particular entity that utilizes a webform to collect personal data for use in a particular processing activity (e.g., business process) may analyze one or more pieces of computer code associated with the webform to determine: (1) one or more systems associated with the entity to which data entered the webform is routed (e.g., one or more data assets that serve as a destination asset to data entered via the webform); (2) a purpose for the collection of the data entered via the webform (e.g., a processing activity that utilizes the destination asset discussed above; (3) a type of data collected via the webform; and/or (4) any other suitable information related to the collection of data via the webform.


In particular embodiments, a system may be configured to transmit a webform completion confirmation e-mail to a user that completes the webform. In various embodiments, the system may be configured to analyze the e-mail or other message to identify one or more business processes that utilize the data collected by the webform (e.g., by analyzing/scraping one or more contents of the e-mail or other message). The system may then determine a purpose of the data collection and/or an associated processing activity based at least in part on the analysis.


Scanning Electronic Correspondence to Facilitate Automatic Data Subject Access Request Submission


In various embodiments, any system described herein may be configured for: (1) analyzing electronic correspondence associated with a data subject (e.g., the emails within one or more email in-boxes associated with the data subject, or a plurality of text messages); (2) based on the analysis, identifying one or more entities (e.g., corporate entities) that that the data subject does not actively do business with (e.g., as evidenced by the fact that the data subject no longer opens emails from the entity, has set up a rule to automatically delete emails received from the entity, has blocked texts from the entity, etc.); (3) in response to identifying the entity as an entity that the data subject no longer does business with, at least substantially automatically generating a data subject access request and, optionally, automatically submitting the data subject access request to the identified entity.


The system may, for example, be configured to determine whether the data subject still uses one or more services from a particular e-mail sender (e.g., service provider) based at least in part on one more determined interactions of the data subject with one or more e-mails, or other electronic correspondence, from the service provider (e.g., whether the data subject reads the e-mail, selects one or more links within the e-mail, deletes the e-mail without reading it, etc.). The system may then substantially automatically generate and/or complete a data subject access request on behalf of the data subject that includes a request to be forgotten (e.g., a request for the entity to delete some or all of the data subject's personal data that the entity is processing).


For purposes of simplicity, various embodiments will now be described in which the system scans a plurality of emails associated with a data subject in order to identify one or more entities that the data subject no longer does business with. However, it should be understood that, in other embodiments, the same or similar techniques may be used in analyzing other types of electronic or other correspondence to identify entities that the data subject no longer does business with. For example, the system may analyze text messages, social media posts, scans of paper mail, or any other correspondence and/or other documents associated with the data subject to determine whether the data subject does business with particular entities. In various embodiments, the system bases this determination on its analysis of multiple different types of electronic correspondence between the data subject and one or more entities (which may include one-way correspondence in which the recipient of a particular correspondence does not respond, or two-way correspondence, in which the recipient of the correspondence responds to the correspondence).


In various embodiments, various functions performed by an E-mail Scanning System may be implemented via an E-mail Scanning Module 4100. FIG. 41 depicts an E-mail Scanning Module 4100 according to a particular embodiment, which may be executed, for example, on any of the servers 110, 120, 130, 160 shown in FIG. 1, or on one or more remote computing devices 150. When executing an exemplary E-mail Scanning Module 4100, the system begins, at Step 4110, by providing a software application for installation on a computing device. In particular embodiments, the software application may be configured to integrate with an e-mail service (e.g., gmail, yahoo, live, Microsoft Exchange, etc.) in order to provide access to a data subject's e-mail (e.g., a data subject's e-mail). In particular embodiments, the software application may be embodied as a software plugin that interfaces with a particular software application (e.g., Microsoft Outlook) in order to provide access to the data subject's e-mail to the systems. In other embodiments, the software application may be embodied as a browser plugin for use with a web browser to provide access to the data subject's web-based e-mail service. In particular embodiments, the system is configured to provide the software application for installation on a data subject's computing device (e.g., mobile computing device, etc.). In such embodiments, the software application may be embodied as a client-side software application that executes one or more of the processes described below on a client computing device (e.g., such as the data subject's computing device on which the data subject accesses his or her e-mails).


In still other embodiments, the system is configured to provide the software application for installation on one or more suitable servers (e.g., one or more suitable servers that host a particular e-mail service). In particular embodiments, for example, the system is configured to: (1) receive authorization from a data subject to access his or her e-mails; and (2) use a software application installed on one or more remote servers to perform one or more of the functions described below. In such embodiments, the system may be configured to provide the software application to the one or more remote servers. In particular other embodiments, the system may be at least partially integrated in one or more remote servers (e.g., via a direct server integration). In such embodiments, the system may be at least partially integrated with one or more remote e-mail servers (e.g., one or more remote servers that store and/or process a data subject's emails).


Returning to Step 4120, the system is configured to use the software application to scan and optionally index one or more data subject e-mails, and then analyze information derived from the emails to identify a subject entity (e.g., corporate or non-corporate entity) from which each of the one or more data subject e-mails was received by a data subject. The system may, for example, be configured to scan and/or index the data subject's emails to identify one or more subject entities as the sender of the emails. In particular embodiments, the one or more subject entities may include one or more subject entities (e.g., corporate entities) that would be required to respond to a data subject access request, if received from the data subject. For example, the one or more subject entities may include any subject company that collects, stores, or otherwise processes the data subject's personal data. The system may, for example, be configured to identify particular e-mails of the data subject's indexed e-mails that were received from any suitable entity (e.g., Target, Home Depot, etc.). The system may, for example, scan an e-mail's subject field, body, sender, etc. to identify, for example: (1) a name of the subject company; (2) an e-mail domain associated with the subject company; and/or (3) any other suitable information which may identify the subject entity as the sender of the e-mail.


In some embodiments, the system may be configured to identify e-mail messages from a subject entity based at least in part on an email mailbox in which the messages are located in the data subject's e-mail account. For example, the data subject's e-mail account may already pre-sort incoming messages into one or more categories (e.g., which may include, for example, a promotions category, a junk category, etc.). In such embodiments, the system may be configured to limit the one or more e-mails that the system scans and/or indexes to e-mails that have been identified as promotional in nature (or that have been placed into any other pre-defined category, such as Spam) by the data subject's e-mail service.


Continuing to Step 4130, the system is configured to use an algorithm to determine whether the data subject actively does business with the entity. In particular embodiments, the system is configured to make this determination based at least in part on (e.g., partially or entirely on): (1) whether the data subject opens any of the one or more e-mails received from the subject company; (2) how long the data subject spends reviewing one or more of the e-mails that the data subject does open from the subject company; (3) whether the data subject deletes one or more of the e-mails from the subject company without reading them; (4) what portion (e.g., percentage) of e-mails received from the subject company the data subject opens; (5) whether the data subject selects one or more links contained in one or more e-mails received from the subject company; (6) how much time the data subject spends viewing a website to which a link is provided in the one or more e-mails from the subject company; (7) whether the data subject has set up a rule (e.g., a software-based rule) to auto-delete or block emails from the subject company; (8) whether the data subject has set up a rule (e.g., a software-based rule) to redirect emails received from the subject company to a specific folder or other location (e.g., a folder designated for commercial correspondence, or a folder designated for unwanted correspondence); (9) whether the data subject has submitted a request to the particular entity for the particular entity not to send emails to the data subject; (10) whether the data subject has submitted a request to the particular entity for the particular entity not to send text messages to the data subject; (11) whether the data subject has submitted a request to the particular entity for the particular entity not to call the data subject; and/or (12) any other suitable information related to the data subject's use of one or more services, or purchase of goods, related to the one or more e-mails or other electronic correspondence received by the data subject from the subject company. In particular embodiments, the system is configured to automatically (e.g., using one or more computer processors) determine the information of any of the items listed above (e.g., whether the data subject has set up a rule to redirect emails received from the subject company to a specific folder) using any suitable technique.


As noted above, the system may, in addition, or alternatively, make the determination described above by analyzing electronic correspondence other than emails, such as texts, social media postings, etc. that involve the data subject and the entity. For example, the system may determine that the data subject no longer actively does business with a particular entity if the data subject configures software (e.g., messaging software on the data subject's smartphone) to block texts from the particular entity.


In various embodiments, the system is configured to utilize an algorithm that takes into account one or more of the various factors discussed above to determine whether the data subject still actively does business with the subject entity (e.g., and therefore would likely be interested in continuing to receive e-mails from the subject company). In doing so, the system may assign any appropriate value to each of the factors in determining whether to determine that the data subject no longer does business with the subject entity. Similarly, the system may allow the calculation to be customized by allowing users to assign weighting factors to each particular variable.


As a simple example, the system may use the following formula to determine whether the data subject does business with a particular entity:







Data





Subject





Disengagement





Rating

=


(

Emails





Opened





Value

)

+

(

Texts





Read





Value

)

+

(

Emails





Automatically





Deleted





Value

)

+

(

Texts





Blocked





Value

)






In a particular example, the system is configured to determine that the data subject no longer actively does business with the entity if the Data Subject Disengagement Rating is above 80. In this example, the system may assign: (1) a value of 80 to the Emails Read Value if the data subject opens fewer than 5% of emails received from the from the entity; (2) a value of 50 to the Emails Read Value if the data subject opens between 5%-25% of emails received from the entity; and (3) a value of 0 to the Emails Read Value if the data subject opens over 25% of emails received from the from the entity. The system may assign similar values to the other variables based on the user's other email and text related activities. For example, the system may assign a value of 100 to Text Blocked Value if the data subject has actively blocked (e.g., via software instructions) texts from the entity, and a value of 0 to Text Blocked Value if the data subject has not actively blocked texts from the entity. Similarly, the system may assign a value of 100 to Emails Automatically Deleted Value if the data subject has set software to automatically delete (e.g., immediately delete or route to a junk folder) emails from the entity, and a value of 0 to Emails Automatically Deleted Value if the data subject has not initiated such a setting.


As noted above, the system may allow users to customize the calculation above by assigning a weighting value to any of the values included in the Data Subject Disengagement Rating calculation. For example, the system may allow the user to assign a weighting value of 1.2 to Emails Opened Value if that particular user believes that this factor should be weighted 20% higher than usual in the calculation.


In various embodiments, the system is configured to, in response to determining that the data subject no longer actively does business with the entity, automatically generate, populate, and/or submit a data subject access request to the entity. In various embodiments, the data subject access request may include: (1) a request to delete some or all of the data subject's personal data that is being processed by the entity (e.g., in the form of a “right to be forgotten” request); (2) a request to rectify inaccurate personal data of the data subject that is being processed by the entity; (3) a request to access of a copy of personal information of the data subject processed by the entity; (4) a request to restrict the processing of the data subject's data by the entity; and/or (5) a request to transfer the data subject's data from the entity to a specified controller.


As a particular example, the system may generate a focused request to have the entity delete all of the data subject's personal data that the entity is processing in conjunction with a particular service offered by the entity. For example, at Step 4140, the system is configured to substantially automatically complete one or more data subject access requests on behalf of the data subject for one or more services that the data subject no longer uses.



FIG. 42 depicts an exemplary data subject access request form that the system may substantially automatically generate, complete and/or submit for the data subject on the data subject's behalf. As shown in this figure, the system may complete information such as, for example: (1) what type of requestor the data subject is (e.g., employee, customer, etc.); (2) what the request involves (e.g., deleting data, etc.); (3) the requestor's first name; (4) the requestor's last name; (5) the requestor's email address; (6) the requestor's telephone number; (7) the requestor's home address; and/or (8) one or more details associated with the request. In particular embodiments, the system is configured to use an index of information about a particular entity or service to automate filling out the data subject access request.


In various embodiments, the system may receive at least some data from the data subject in order to complete the data subject access request. In other embodiments, the system is configured to scan one or more e-mails from the subject company to obtain one or more particular pieces of information for use in filling out the data subject access request (e.g., by identifying a shipping address in a particular e-mail, billing address, first name, last name, and/or phone number of the data subject from a previous order that the data subject placed with the subject company, etc.). In particular embodiments, the system may automatically identify all of the information needed to populate the data subject access request by identifying the information from within one or more individual electronic correspondence associated with the data subject (e.g., one or more texts or emails from the entity to the data subject).


In particular embodiments, the system may be configured to send a message to the data subject (e.g., via e-mail) prior to automatically completing the data subject access request. The message may, for example, require the data subject to confirm that the data subject would like the system to complete the request on the data subject's behalf. In various embodiments, in response to the data subject confirming that the data subject would like the system to complete the request, the system automatically populates the request and submits the request to the entity on the data subject's behalf.


In other embodiments, the system may automatically submit the request without explicit authorization from the data subject (e.g., the data subject may have provided a blanket authorization for submitting such requests when configuring the system's settings.)


In some embodiments, the Email Scanning System may comprise a third-party system that is independent from the one or more subject entities. In such embodiments, the Email Scanning System may be implemented as part of a service for data subjects who may desire to exercise one or more privacy rights, but who are not necessarily aware of which companies may be storing or processing their personal data, or who do not want to spend the time to submit data subject access requests manually. Similarly, various embodiments of the system may be implemented as part of a service that advantageously provides a data subject with an automated way of submitting data subject access requests to subject companies whose services the data subject no longer uses.


In still other embodiments, the system may be provided by a subject entity (e.g., company) for use by data subjects. Because subject companies are subject to requirements (e.g., in the form of laws and regulations) related to the storage and processing of personal data, it may benefit the subject company to no longer burden itself with storing or processing data related to a data subject that is no longer purchasing the subject entity's goods or utilizing the subject entity's services (e.g., that is no longer actively engaged with the entity). In such embodiments, the system may be configured to: (1) substantially automatically submit the data subject access request; and (2) respond to and fulfill the data subject access request (e.g., the same system or related systems utilized by a particular subject entity may be configured to both submit and fulfill the data subject access request). In other embodiments, the subject entity may unilaterally modify (e.g., edit or delete) the data subject's personal data within one or more of its systems in response to determining that the data subject does not actively do business with the subject entity.


In particular embodiments for example, in response to the system submitting a request to delete the data subject's personal data from a subject entity's systems, the system may: (1) automatically determine where the data subject's personal data, which is processed by the subject entity, is stored; and (2) in response to determining the location of the data (e.g., which may be on multiple computing systems), automatically facilitate the deletion of the data subject's personal data from the various systems (e.g., by automatically assigning one or more tasks to delete data across one or more computer systems to effectively delete the data subject's personal data from the systems). In particular embodiments, the step of facilitating the deletion of the personal data may comprise, for example: (1) overwriting the data in memory; (2) marking the data for overwrite; (2) marking the data as free (e.g., and deleting a directory entry associated with the data); and/or (3) any other suitable technique for deleting the personal data. In particular embodiments, as part of this process, the system uses an appropriate data model (see discussion above) to efficiently determine where all of the data subject's personal data is stored.


Exemplary Data Subject Access Request Processing System Architecture



FIG. 45 is a block diagram of a Data Subject Access Request Processing System 4500 according to a particular embodiment. In various embodiments, the Data Subject Access Request Processing System 4500 is part of a privacy compliance system (also referred to as a privacy management system), or other system, which may, for example, be associated with a particular organization and be configured to aid in compliance with one or more legal or industry regulations related to the collection and storage of personal data. In some embodiments, the Data Subject Access Request Processing System 4500 is configured to: (1) receive a data subject access request from a data subject, the data subject access request comprising one or more requests related to the one or more rights described herein (e.g., a request for a copy of the data subject's personal data, a request regarding how long personal data associated with the data subject is being stored by the system, etc.); (2) process the request in any suitable manner described herein; (3) fulfill the request based at least in part on one or more request parameters; (4) store one or more pieces of metadata associated with the processing of, fulfilment of, and/or response to the request; and/or (5) archive one or more pieces of data associated with the request based on one or more data retention rules.


As may be understood from FIG. 47, the Data Subject Access Request Processing System 4500 includes one or more computer networks 115, a Data Subject Access Request Management Server 4510, One or More Local Storage Nodes 4520, One or More Customer Servers 4530, One or More Databases 140 or other data structures, one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.), and One or More 3rd Party Systems or Vendor Systems 4560. In particular embodiments, the one or more computer networks 115 facilitate communication between the Data Subject Access Request Management Server 4510, One or More Local Storage Nodes 4520, One or More Customer Servers 4530, One or More Databases 140 or other data structures, and one or more remote computing devices 150. Although in the embodiment shown in FIG. 45, the Data Subject Access Request Management Server 4510, One or More Local Storage Nodes 4520, One or More Customer Servers 4530, One or More Databases 140 or other data structures, and one or more remote computing devices 150 are shown as separate servers (e.g., and/or computing devices), it should be understood that in other embodiments, one or more of these servers and/or computing devices may comprise a single server, a plurality of servers, one or more cloud-based servers, or any other suitable configuration.


In various embodiments, the one or more local storage nodes 4520 may comprise, for example, one or more physical servers (e.g., each having one or more hard disk drives, solid state drives, or other data storage devices) that are each located in a particular respective physical location. In some embodiments, a particular storage node may comprise one or more virtual machines (e.g., and/or one or more virtual LUNs) having access to one or more hard disk drives and/or solid-state drives (e.g., or combinations thereof). In still other embodiments, the one or more local storage nodes 4520 may comprise a collection of storage nodes, which may, for example, be clustered together and managed (e.g., through software) as a single pool of storage. In various embodiments, a single pool of storage made up of one or more local storage nodes may have a particular defined location (e.g., geographic location, region, country, jurisdiction, etc.).


The one or more computer networks 115 may include any of a variety of types of wired or wireless computer networks such as the Internet, a private intranet, a public switch telephone network (PSTN), or any other type of network. The communication link between the Data Subject Access Request Management Server 4510 and the One or More Local Storage Nodes 4520 may be, for example, implemented via a Local Area Network (LAN) or via the Internet. In other embodiments, the One or More Databases 140 may be stored either fully or partially on any suitable server or combination of servers described herein.



FIG. 46 is a block diagram of a Data Subject Access Request Processing System 4600 according to another embodiment of the system. In the embodiment shown in this figure, the Data Subject Access Request Processing System 4500 includes one or more computer networks 115, a Data Subject Access Request Management Server 4510, a plurality of Local Storage Nodes 4520A-F, One or More Databases 140 or other data structures, and one or more remote computing devices 150 (e.g., a desktop computer, laptop computer, tablet computer, smartphone, etc.). As may be understood in light of this disclosure, each of the plurality of Local Storage Nodes 4520A-F may be disposed in a distinct location (e.g., a distinct jurisdiction, country, geographic area, etc.) and configured to communicate with the Data Subject Access Request Management Server 4510. In various embodiments, the system is configured to route a data subject access request received at the Data Subject Access Request Management Server 4510 to a suitable, identified local storage node of the plurality of Local Storage Nodes 4520A-F (e.g., Local Storage Node C 4520C).


Exemplary Data Subject Access Request Processing System Platform


Various embodiments of a Data Subject Access Request Processing System 4500 (e.g., and/or 4600) may be implemented in the context of any suitable system (e.g., a privacy compliance system). For example, the Data Subject Access Request Processing System 4500 may be implemented to facilitate processing of one or more data subject access requests from one or more data subjects. In particular embodiments, the system may implement one or more modules in order to at least partially ensure compliance with one or more regulations (e.g., legal requirements) related to the collection and/or storage of personal data. Various aspects of the system's functionality may be executed by certain system modules, including a Data Subject Access Request (DSAR) Processing via Local Storage Node Module 4700 and a Personally Identifiable Information Archiving Module 5000. These modules are discussed in greater detail below.


Although the system may be configured to execute the functions described in the modules as a series of steps, it should be understood in light of this disclosure that various embodiments of the Data Subject Access Request (DSAR) Processing via Local Storage Node Module 4700 and Personally Identifiable Information Archiving Module 5000 described herein may perform the steps described below in an order other than in which they are presented. In still other embodiments, the Data Subject Access Request (DSAR) Processing via Local Storage Node Module 4700 and Personally Identifiable Information Archiving Module 5000 may omit certain steps described below. In various other embodiments, the Data Subject Access Request (DSAR) Processing via Local Storage Node Module 4700 and Personally Identifiable Information Archiving Module 5000 may perform steps in addition to those described (e.g., such as one or more steps described with respect to one or more other modules, etc.).


DSAR Processing via Local Storage Node Module


Turning to FIG. 47, when executing the DSAR Processing via Local Storage Node Module 4700, the system is configured to receive a data subject access request, identify a suitable local storage node based at least in part on the request or a data subject associated with the request, route the request to the identified storage node, and process the request. In various embodiments, an organization, corporation, etc. may be required to provide information requested by an individual for whom the organization stores personal data within a certain time period (e.g., 30 days). As a particular example, an organization may be required to provide an individual with a listing of, for example: (1) any personal data that the organization is processing for an individual, (2) an explanation of the categories of data being processed and the purpose of such processing; and/or (3) categories of third parties to whom the data may be disclosed.


Various privacy and security policies (e.g., such as the European Union's General Data Protection Regulation, and other such policies) may provide data subjects (e.g., individuals, organizations, or other entities) with certain rights related to the data subject's personal data that is collected, stored, or otherwise processed by an organization. These rights may include, for example: (1) a right to obtain confirmation of whether a particular organization is processing their personal data; (2) a right to obtain information about the purpose of the processing (e.g., one or more reasons for which the personal data was collected); (3) a right to obtain information about one or more categories of data being processed (e.g., what type of personal data is being collected, stored, etc.); (4) a right to obtain information about one or more categories of recipients with whom their personal data may be shared (e.g., both internally within the organization or externally); (5) a right to obtain information about a time period for which their personal data will be stored (e.g., or one or more criteria used to determine that time period); (6) a right to obtain a copy of any personal data being processed (e.g., a right to receive a copy of their personal data in a commonly used, machine-readable format); (7) a right to request erasure (e.g., the right to be forgotten), rectification (e.g., correction or deletion of inaccurate data), or restriction of processing of their personal data; and (8) any other suitable rights related to the collection, storage, and/or processing of their personal data (e.g., which may be provided by law, policy, industry or organizational practice, etc.).


As may be understood in light of this disclosure, a particular organization may undertake a plurality of different privacy campaigns, processing activities, etc. that involve the collection and storage of personal data. In some embodiments, each of the plurality of different processing activities may collect redundant data (e.g., may collect the same personal data for a particular individual more than once), and may store data and/or redundant data in one or more particular locations (e.g., on one or more different servers; in one or more different databases; across a plurality of different jurisdictions, countries, geographic locations; etc.). In this way, a particular organization may store personal data in a plurality of different locations which may include one or more known and/or unknown locations. As such, complying with particular privacy and security policies related to personal data (e.g., such as responding to one or more requests by data subjects related to their personal data) may be particularly difficult (e.g., in terms of cost, time, etc.). Additionally, receiving and processing a data subject access request may include the collection and processing of personal data associated with a data subject in order to facilitate a fulfilment of the request.


In various embodiments, as shown in FIG. 47, when executing the DSAR Processing via Local Storage Node Module 4700, the system begins, at Step 4710, by receiving a data subject access request associated with a data subject. In various embodiments, the system receives the request via a suitable web form. In certain embodiments, the request comprises a particular request to perform one or more actions with any personal data stored by a particular organization regarding the requestor. For example, in some embodiments, the request may include a request to view one or more pieces of personal data stored by the system regarding the requestor. In other embodiments, the request may include a request to delete one or more pieces of personal data stored by the system regarding the requestor. In still other embodiments, the request may include a request to update one or more pieces of personal data stored by the system regarding the requestor. In still other embodiments, the request may include a request based on any suitable right afforded to a data subject, such as those discussed above.


In particular embodiments, the system is configured to receive the request from the One or More Remote Computing Devices 150 at the Data Subject Access Request Management Server 4510 via One or More Networks 115 as may be understood from FIG. 45. In some embodiments, the system may receive the request from the data subject. In other embodiments, the system may receive the request from one or more individuals on behalf of the data subject (e.g., a legal guardian of the data subject or other individual authorized to make the request on the data subject's behalf).


Continuing to Step 4720, the system is configured to identify a suitable local storage node based at least in part on the request and/or the data subject. For example, the system may be configured to identify the suitable local storage node (e.g., suitable one or more local storage nodes) based at least in part on: (1) a jurisdiction in which the data subject resides; (2) a country in which the data subject resides; (3) a jurisdiction from which the data subject made the request; (4) a country from which the data subject made the request; (5) a particular geographic area in which the data subject resides or made the request; (6) a proximity of one or more potential local storage nodes to the data subject (e.g., to a location of residence of the data subject and/or a location from which the data subject placed the request; and/or (7) any other suitable factor.


In various embodiments, the system may be configured to define each of a plurality of physical locations based at least in part on one or more geographic boundaries. These one or more geographic boundaries may include, for example: (1) one or more countries; (2) one or more continents; (3) one or more jurisdictions (e.g., such as one or more legal jurisdictions); (4) one or more territories; (5) one or more counties; (6) one or more cities; (7) one or more treaty members (e.g., such as members of a trade, defense, or other treaty); and/or (8) any other suitable geographically distinct physical locations. In particular embodiments, each of these defined geographic boundaries may comprise at least one local storage node (e.g., at least one local storage node may be physically located within each of the defined geographic boundaries. The system may then be configured to: (1) determine a location of the data subject based on the request (e.g., based on an IP address from which the request was made, based on an address or other location provided by the data subject as part of the request, etc.); (2) identify a particular defined geographic boundary that comprises the determined location of the data subject; and (3) identify at least one local storage node within the identified particular geographic boundary.


In some embodiments, the system may identify the suitable storage node based at least in part on one or more residency laws about storage, one or more country-based business rules, one or more rules defined by one or more privacy administrators, etc.


Next, at Step 4730, the system is configured to route the data subject access request to the identified local storage node. The system may, for example, route the data subject access request from the Data Subject Access Request Management Server 4510 to the identified local storage node (e.g., Local Storage Node D 4520D). The system may, for example, transmit data associated with the request to the identified local storage node. The data may include, for example: (1) sufficient data to complete processing of the request at the local storage node (e.g., sufficient identifying data associated with the data subject; (2) data submitted by the data subject or requestor as part of the request (e.g., via one or more web forms); and/or (3) any other suitable data associated with the request.


In particular embodiments, the system is configured to route one or more pieces of data to the local storage node that the system retrieved in response to receiving the request (e.g., one or more pieces of information associated with data collect, stored and/or processed about the data subject). In some embodiments, the system is configured to route a data subject request through the local node directly so that no data is centrally transferred to a master/global system prior to storage at the local node.


Continuing to Step 4740, the system is configured to process the data subject access request at the identified local storage node. In various embodiments, processing the data subject access request may include, for example: (1) identifying one or more pieces of personal data associated with the data subject (e.g., one or more pieces of personal data stored, processed and/or collected by the particular organization or one or more data systems associated with the organization); and (2) fulfilling the request based on one or more request parameters (e.g., providing the requested data, deleting the data that is the subject of the request, etc.). In various embodiments, the system is configured to identify the one or more pieces of personal data using one or more data modelling or data mapping techniques. The system may, for example, analyze one or more data assets utilized by the organization for the collection or storage of personal data. In particular embodiments, each of the one or more data assets (e.g., data systems) may include, for example, any entity that collects, processes, contains, and/or transfers data (e.g., such as a software application, “internet of things” computerized device, database, website, datacenter, server, etc.). For example, a first data asset may include any software or device (e.g., server or servers) utilized by a particular entity for such data collection, processing, transfer, storage, etc.


In particular embodiments, system is configured to process the request at the local storage node by identifying and retrieving one or more pieces of personal data associated with the requestor that are being processed by the system. For example, in various embodiments, the system is configured to identify any personal data stored in any database, server, or other data repository associated with a particular organization. In various embodiments, the system is configured to use one or more data models to identify this personal data and suitable related information (e.g., where the personal data is stored, who has access to the personal data, etc.). In various embodiments, the system is configured to use intelligent identity scanning (e.g., or other suitable scanning technique) to identify the requestor's personal data and related information that is to be used to fulfill the request.


In still other embodiments, the system is configured to use one or more machine learning techniques to identify such personal data. For example, the system may identify particular stored personal data based on, for example, a country in which a website that the data subject request was submitted is based, or any other suitable information.


In particular embodiments, the system is configured to scan and/or search one or more existing data models (e.g., one or more current data models) in response to receiving the request in order to identify the one or more pieces of personal data associated with the requestor. The system may, for example, identify, based on one or more data inventories (e.g., one or more inventory attributes) a plurality of storage locations that store personal data associated with the requestor. In other embodiments, the system may be configured to generate a data model or perform one or more scanning techniques in response to receiving the request (e.g., in order to automatically fulfill the request).


In various embodiments, the system is configured to process the data subject access request by taking one or more actions based at least in part on the request. In some embodiments, the system is configured to take one or more actions for which the request was submitted (e.g., display the personal data, delete the personal data, correct the personal data, etc.). In particular embodiments, the system is configured to take the one or more actions substantially automatically. The systems may, for example, take the one or more actions at the local storage node (e.g., execute one or more steps related to the one or more actions at the local storage node).


In particular embodiments, in response a data subject submitting a request to delete their personal data from an organization's systems, the system may: (1) automatically determine where the data subject's personal data is stored; and (2) in response to determining the location of the data (which may be on multiple computing systems), automatically facilitate the deletion of the data subject's personal data from the various systems (e.g., by automatically assigning a plurality of tasks to delete data across multiple business systems to effectively delete the data subject's personal data from the systems). In particular embodiments, the step of facilitating the deletion may comprise, for example: (1) overwriting the data in memory; (2) marking the data for overwrite; (3) marking the data as free (e.g., and deleting a directory entry associated with the data); and/or (4) any other suitable technique for deleting the personal data. In particular embodiments, as part of this process, the system uses an appropriate data model to efficiently determine where all of the data subject's personal data is stored.


In other embodiments, for example, where the data subject access request includes a request to view any data stored about the data subject, the system may be configured to compile the data associated with the data subject (e.g., as described above) and store the data (e.g., at least temporarily) at the local storage node. The system may then provide the data subject with one or more links to view at least a portion of the data at the local storage node, a summary of the data stored at the local storage node, etc. When compiling the data at the local storage node, the system may, for example, be configured to automatically archive the personal data at the source location of the data. For example, in response to identifying a piece of personal data associated with the data subject at a first data asset, the system may be configured to: (1) route the personal data to the local storage node; (2) at least temporarily store the personal data at the local storage node (e.g., for viewing and/or provision to the data subject); and (3) automatically archive and/or delete the data at the first data asset. In this way, the system may be configured to comply with the data subject access request substantially without undertaking additional instances of personal data storage, collection, and/or processing which may be governed by one or more legal and/or industry requirements.


In particular embodiments, the system is configured to transmit the personal data identified when processing the request to One or More Customer Servers 4530 (e.g., such as shown in FIG. 45). In this way, the system may be configured to eliminate personal data from the system itself to reduce liability of storing such data. By transferring the data to the One or More Customer Servers 4530, the system may transfer potential liability associated with the storage of the data to the organization that had collected, stored, and/or processed the data that was the subject of the data subject access request.


In various embodiments, the system is configured to at least partially ensure that data is stored only at the local node in the particular geographic location (e.g., country, jurisdiction, etc.).


DSAR Processing Via Local Storage Example



FIG. 48 depicts an exemplary screen display that a user may view when submitting a data subject access request. As may be understood from this figure, an exemplary data subject access request form (e.g., web form) may prompt a user to provide identifying information necessary for the completion of the request and a purpose for the request. As shown in this figure, the system may prompt a user to provide information such as, for example: (1) what type of requestor the user is (e.g., employee, customer, etc.); (2) what the request involves (e.g., requesting info, opting out, deleting data, updating data, etc.); (3) first name; (4) last name; (5) email address; (6) telephone number; (7) home address; and/or (8) one or more details associated with the request.


As discussed in more detail above, a data subject may submit a subject access request, for example, to request a listing of any personal information that a particular organization is currently storing regarding the data subject, to request that the personal data be deleted, to opt out of allowing the organization to process the personal data, etc.



FIG. 49 depicts an exemplary routing of a data subject access request for processing by the system. As may be understood in light of this disclosure, a user (e.g., a data subject or an individual on behalf of the data subject) may submit a data subject access request using a remote computing device 150. The user may, for example, submit the request via a web form such as the web form depicted in FIG. 48. The system may then receive the data subject access request at a Data Subject Access Request Management Server 4510. The system may then identify, based on the data subject and the request, a suitable local storage node for processing the request. In various embodiments, the system may, for example: (1) identify Local Storage Node A 4520A; (2) route the request to Local Storage node A 4520A; and (3) process and fulfill the request at Local Storage Node A. In this way, the system may be configured to maintain any personally identifiable information associated with the request in the country, jurisdiction, or geographic region of the data subject (e.g., rather than storing the data centrally).


Personally Identifiable Information Archiving Module


Turning to FIG. 50, when executing the Personally Identifiable Information Archiving Module 5000, the system may be configured to substantially automatically archive (e.g., at least partially delete) personally identifiable information based on one or more data retention rules. For example, as may be understood in light of this disclosure, an organization may be required to comply with one or more legal or industry requirements related to the storage of personal data (e.g., which may, for example, include personally identifiable information). In particular, when responding to a data subject access request, the system may compile one or more pieces of personal data for provision to a data subject. The system may, for example, store this compilation of personal data at least temporarily in order to provide access to the data to the data subject (e.g., or to another individual on behalf of the data subject). As such, the system may be configured to implement one or more data retention rules in order to ensure compliance with any legal or industry requirements related to the temporary storage of the collected data while still fulfilling any requirements related to providing the data to data subjects that request it, deleting the data upon request, etc.


When executing the Personally Identifiable Information Archiving Module 5000, the system begins, at Step 5010, by receiving one or more data retention rules. The one or more data retention rules may include, for example: (1) one or more rules relating to maintaining the data in storage until the data is viewed by the data subject; (2) one or more rules relating to maintaining the data for no more than a particular amount of time, regardless of whether the data subject has viewed the data prior to the expiration of the time period (e.g., for no more than thirty days, for no more than one week, etc.); (3) one or more rules based on the data subject (e.g., based on the data subject's country of origin, based on the type of data being stored, etc.); (4) one or more legal or industry requirements related to the storage of personal data; and/or (5) any other suitable data retention rule or combination of data retention rules (e.g., storage capacity, etc.).



FIG. 51 depicts an exemplary interface via which a user (e.g., a privacy officer or other suitable user) may provide the one or more data retention rules. As shown in this figure, the system may be configured to enable a user to define: (1) a number of times a user can access a portal for viewing the collected personal data; (2) a number of days the portal link is active; (3) whether to auto-delete the data on completion; (4) etc.


Continuing to Step 5020, the system is configured to, in response to fulfilling a data subject access request, automatically archive personally identifiable information (e.g., personal data) associated with the request based at least in part on the one or more data retention rules. The system may, for example, be configured to at least temporarily store (e.g., at a local storage node) personal data identified when processing the request for at least an amount of time determined by the one or more retention rules. The system may then substantially automatically archive the at least temporarily stored data in response to a triggering of the one or more data retention rules. For example, if the one or more data retention rules dictate that the system should store the data until the data subject access the data, but for no longer than thirty days, the system may be configured to automatically archive the personal data in response to the data subject accessing the personal data (e.g., prior to thirty days) or the passage of thirty days.


When archiving the personal day, the system may, for example: (1) automatically determine where the data subject's personal data is stored (e.g., at the local storage node); and (2) in response to determining the location of the data (e.g., which may be on multiple computing systems), automatically facilitate the deletion of the data subject's personal data from the system (e.g., by automatically assigning a plurality of tasks to delete data across multiple computer systems to effectively delete the data subject's personal data from the system or systems). In particular embodiments, the step of facilitating the deletion may comprise, for example: (1) overwriting the data in memory; (2) marking the data for overwrite; (2) marking the data as free (e.g., and deleting a directory entry associated with the data); and/or (3) any other suitable technique for deleting the personal data.


Returning to Step 5030, the system may be configured to, in response to archiving the personally identifiable information, digitally store metadata associated with the personally identifiable information and the data subject access request. The system may, for example, store metadata that includes data such as: (1) a time and date of the completion of the data subject access request; (2) a type of data provided in response to the request (e.g., but not the actual data); (3) an access time of the data by the data subject (e.g., if the data subject actually accessed the data); (4) one or more retention rules that triggered the archiving of the data (e.g., a certain number of days elapsed, the data subject accessed the date, etc.); and/or any other suitable data related to the completion of the request (e.g., that a download of the data was successful, etc.). In this way, the system may be configured to ensure compliance with one or more reporting requirements related to the fulfilment of data subject access requests, without having to maintain personal data on the system (e.g., which may be subject to certain rules described herein).


DSAR Processing Guidance


In particular embodiments, the system is configured to provide guidance for processing one or more data subject access requests based at least in part on one or more data subject attributes (e.g., country, region, type, etc.) and a type of the data subject access request (e.g., deletion, correction, etc.). The system may, for example, automatically identify one or more regulatory rules (e.g., laws) based on the data subject and the request, and provide guidance to a privacy officer or admin with how to process the request based on the relevant regulatory rule(s).


CONCLUSION

Although embodiments above are described in reference to various privacy management systems, it should be understood that various aspects of the system described above may be applicable to other privacy-related systems, or to other types of systems, in general.


Also, although various embodiments are described as having the system analyze a data subject's interaction with email, text messages (e.g., SMS or MMS messages), or other electronic correspondence to determine whether the data subject actively does business with a particular entity, in other embodiments, the system may make this determination without analyzing electronic correspondence (e.g., emails or texts) or a data subject's interaction with electronic correspondence. For example, in particular embodiments, the system may automatically determine whether a data subject has requested that a particular entity not send emails to the data subject and, at least partially in response to making this determination, automatically generate, populate, and/or submit a data subject access request to the particular entity. Such a data subject access request may include, for example, any of the various data subject access requests described above (e.g., a request to delete all of the data subject's personal data that is being processed by the particular entity). The system may execute similar functionality in response to determining that the data subject has requested that the particular entity not send text (e.g., SMS or MMS) messages to the data subject, call the data subject, etc.


It should be understood that, in various embodiments, the system may generate, populate, and/or submit any of the data subject access requests referenced above electronically (e.g., via a suitable computing network).


While this specification contains many specific embodiment details, these should not be construed as limitations on the scope of any invention or of what may be claimed, but rather as descriptions of features that may be specific to particular embodiments of particular inventions. Certain features that are described in this specification in the context of separate embodiments may also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment may also be implemented in multiple embodiments separately or in any suitable sub-combination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination may in some cases be excised from the combination, and the claimed combination may be directed to a sub-combination or variation of a sub-combination.


Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the embodiments described above should not be understood as requiring such separation in all embodiments, and it should be understood that the described program components and systems may generally be integrated together in a single software product or packaged into multiple software products.


Many modifications and other embodiments of the invention will come to mind to one skilled in the art to which this invention pertains having the benefit of the teachings presented in the foregoing descriptions and the associated drawings. Therefore, it is to be understood that the invention is not to be limited to the specific embodiments disclosed and that modifications and other embodiments are intended to be included within the scope of the appended claims. Although specific terms are employed herein, they are used in a generic and descriptive sense only and not for the purposes of limitation.

Claims
  • 1. A method comprising: detecting, by computing hardware, a state of a browser application executed on a user device, the state of the browser application comprising an indication of a request for access to personal data, a personal data parameter identifying the personal data, and a data subject parameter identifying a data subject;determining, by the computing hardware and based on the state of the browser application, a jurisdiction of the data subject;determining, by the computing hardware and based on the jurisdiction of the data subject, a data retention rule to archive the personal data in response to access of the personal data by the data subject;generating, by the computing hardware and based on the state of the browser application, a graphical user interface for the browser application by: retrieving the personal data using a data inventory,configuring a first display element configured for presenting the personal data and a navigation element configured to navigate to a second display element for displaying an indication that access to the personal data is terminated on the graphical user interface, andexcluding a third display element configured for presenting an indication of a denial of access to the personal data from the graphical user interface;transmitting, by the computing hardware, an instruction to the browser application causing the browser application to present the graphical user interface on the user device;responsive to a selection of the navigation element, determining, by the computing hardware and based on the jurisdiction of the data subject, that the data retention rule has been met;responsive to determining that the data retention rule has been met, archiving, by the computing hardware, the personal data; andstoring, by the computing hardware, metadata indicating that the data retention rule has been met.
  • 2. The method of claim 1, wherein the metadata further indicates a time at which the instruction was transmitted to the browser application.
  • 3. The method of claim 1, wherein retrieving the personal data using the data inventory comprises: identifying a storage node using the data inventory; andretrieving the personal data from the storage node.
  • 4. The method of claim 1, wherein retrieving the personal data using the data inventory comprises: identifying a storage node based on the jurisdiction of the data subject; andretrieving the personal data from the storage node.
  • 5. The method of claim 1, wherein: the state of the browser application further comprises a network address associated with the user device; anddetermining the jurisdiction of the data subject is based on the network address.
  • 6. The method of claim 1, wherein: the method further comprises determining a type of personal data based on the state of the browser application; andthe metadata further indicates the type of personal data.
  • 7. The method of claim 1, wherein: the navigation element is further configured to request deletion of the personal data; andthe method further comprises, responsive to the selection of the navigation element, deleting the personal data.
  • 8. A system comprising: a non-transitory computer-readable medium storing instructions; andprocessing hardware communicatively coupled to the non-transitory computer-readable medium, wherein the processing hardware is configured to execute the instructions and thereby perform operations comprising: detecting a state of a browser application executed on a user device, the state of the browser application comprising an indication of a request for access to personal data, a personal data parameter identifying the personal data, and a data subject parameter identifying a data subject;determining, based on the state of the browser application, a data retention rule to archive the personal data in response to a number of accesses of the personal data;generating, based on the state of the browser application, a graphical user interface for the browser application by: retrieving the personal data using a data inventory,configuring a first display element configured for presenting the personal data and a control element configured to generate an indication that the personal data has been accessed on the graphical user interface, andexcluding a second display element configured for presenting an indication of a denial of access to the personal data from the graphical user interface;transmitting an instruction to the browser application causing the browser application to present the graphical user interface on the user device;responsive to a selection of the control element, incrementing a personal data access counter value;determining that the data retention rule has been met by determining that the personal data access counter value equals the number of accesses of the personal data;responsive to determining that the data retention rule has been met, archiving the personal data; andstoring metadata indicating that the data retention rule has been met.
  • 9. The system of claim 8, wherein retrieving the personal data comprises: determining a location of the data subject based on the state of the browser application;determining a local storage node based on the location of the data subject; andstoring the personal data at the local storage node.
  • 10. The system of claim 9, wherein the first display element is further configured cause the browser application to retrieve the personal data from the local storage node.
  • 11. The system of claim 9, wherein determining the location of the data subject comprises: scanning a data repository using the data subject parameter to identify an address of the data subject; anddetermining the location of the data subject based on the address of the data subject.
  • 12. The system of claim 8, wherein the metadata further indicates the personal data access counter value.
  • 13. The system of claim 8, wherein: the control element is further configured to request modification of the personal data; andthe operations further comprise, responsive to the selection of the control element: generating a personal data modification graphical user interface based on the state of the browser application by configuring a second control element configured to modify the personal data on the personal data modification graphical user interface, andtransmitting a second instruction to the browser application causing the browser application to present the personal data modification graphical user interface on the user device.
  • 14. The system of claim 13, wherein the operations further comprise: responsive to a selection of the second control element: detecting a second state of the browser application comprising modified personal data, andmodifying the personal data based on the modified personal data.
  • 15. A non-transitory computer-readable medium storing computer-executable instructions that, when executed by processing hardware, configure the processing hardware to perform operations comprising: detecting a state of a browser application executed on a user device, the state of the browser application comprising an indication of a request for access to personal data, a personal data parameter identifying the personal data, and a data subject parameter identifying a data subject;determining, based on the state of the browser application, a data retention rule to archive the personal data in response to an expiration of a time period during which the personal data is accessible;generating, based on the state of the browser application, a graphical user interface for the browser application by: retrieving the personal data using a data inventory,configuring a first display element configured for presenting the personal data and a second display element configured for presenting the time period on the graphical user interface, andexcluding a third display element configured for presenting an indication of a denial of access to the personal data from the graphical user interface;transmitting an instruction to the browser application causing the browser application to present the graphical user interface on the user device;determining that the data retention rule has been met by determining that the time period has expired based on a time of transmission of the instruction;responsive to determining that the data retention rule has been met, archiving the personal data; andstoring metadata indicating that the data retention rule has been met.
  • 16. The non-transitory computer-readable medium of claim 15, wherein the first display element is configured for presenting the personal data by presenting a link to the personal data.
  • 17. The non-transitory computer-readable medium of claim 16, wherein: retrieving the personal data comprises a step for storing the personal data at a local storage node associated with a location associated with the data subject; andthe link to the personal data comprises a link to the personal data stored at the local storage node.
  • 18. The non-transitory computer-readable medium of claim 17, wherein archiving the personal data comprises a step for deleting the personal data from the local storage node.
  • 19. The non-transitory computer-readable medium of claim 15, wherein retrieving the personal data comprises: retrieving a first portion of the personal data from a first storage node and a second portion of the personal data from a second storage node, wherein the first storage node is distinct from the second storage node; andstoring the first portion of the personal data and the second portion of the personal data at a local storage node.
  • 20. The non-transitory computer-readable medium of claim 19, wherein retrieving the personal data further comprises deleting at least one of the first portion of the personal data from the first storage node or the second portion of the personal data from the second storage node.
CROSS REFERENCE TO RELATED APPLICATIONS

This application is a continuation-in-part of U.S. patent application Ser. No. 17/101,106, filed Nov. 23, 2020, which is a continuation of U.S. patent application Ser. No. 16/788,633, filed Feb. 12, 2020, now U.S. Pat. No. 10,846,261, issued Nov. 24, 2020, which is a continuation of U.S. patent application Ser. No. 16/278,122, filed Feb. 17, 2019, now U.S. Pat. No. 10,565,161, issued Feb. 18, 2020, which claims priority from U.S. Provisional Patent Application Ser. No. 62/631,684, filed Feb. 17, 2018 and U.S. Provisional Patent Application Ser. No. 62/631,703, filed Feb. 17, 2018, and is also a continuation-in-part of U.S. patent application Ser. No. 16/159,566, filed Oct. 12, 2018, now U.S. Pat. No. 10,454,973, issued Oct. 22, 2019, which claims priority from U.S. Provisional Patent Application Ser. No. 62/572,096, filed Oct. 13, 2017 and U.S. Provisional Patent Application Ser. No. 62/728,435, filed Sep. 7, 2018, and is also a continuation-in-part of U.S. patent application Ser. No. 16/055,083, filed Aug. 4, 2018, now U.S. Pat. No. 10,289,870, issued May 14, 2019, which claims priority from U.S. Provisional Patent Application Ser. No. 62/547,530, filed Aug. 18, 2017, and is also a continuation-in-part of U.S. patent application Ser. No. 15/996,208, filed Jun. 1, 2018, now U.S. Pat. No. 10,181,051, issued Jan. 15, 2019, which claims priority from U.S. Provisional Patent Application Ser. No. 62/537,839, filed Jul. 27, 2017, and is also a continuation-in-part of U.S. patent application Ser. No. 15/853,674, filed Dec. 22, 2017, now U.S. Pat. No. 10,019,597, issued Jul. 10, 2018, which claims priority from U.S. Provisional Patent Application Ser. No. 62/541,613, filed Aug. 4, 2017, and is also a continuation-in-part of U.S. patent application Ser. No. 15/619,455, filed Jun. 10, 2017, now U.S. Pat. No. 9,851,966, issued Dec. 26, 2017, which is a continuation-in-part of U.S. patent application Ser. No. 15/254,901, filed Sep. 1, 2016, now U.S. Pat. No. 9,729,583, issued Aug. 8, 2017, which claims priority from: (1) U.S. Provisional Patent Application Ser. No. 62/360,123, filed Jul. 8, 2016; (2) U.S. Provisional Patent Application Ser. No. 62/353,802, filed Jun. 23, 2016; and (3) U.S. Provisional Patent Application Ser. No. 62/348,695, filed Jun. 10, 2016. The disclosures of all of the above patents and patent applications are hereby incorporated herein by reference in their entirety.

US Referenced Citations (1439)
Number Name Date Kind
4536866 Jerome et al. Aug 1985 A
5193162 Bordsen et al. Mar 1993 A
5276735 Boebert et al. Jan 1994 A
5329447 Leedom, Jr. Jul 1994 A
5404299 Tsurubayashi et al. Apr 1995 A
5535393 Reeve et al. Jul 1996 A
5560005 Hoover et al. Sep 1996 A
5668986 Nilsen et al. Sep 1997 A
5710917 Musa et al. Jan 1998 A
5761529 Raji Jun 1998 A
5764906 Edelstein et al. Jun 1998 A
5872973 Mitchell et al. Feb 1999 A
5913041 Ramanathan et al. Jun 1999 A
5913214 Madnick et al. Jun 1999 A
6016394 Walker Jan 2000 A
6122627 Carey et al. Sep 2000 A
6148297 Swor et al. Nov 2000 A
6148342 Ho Nov 2000 A
6240416 Immon et al. May 2001 B1
6243816 Fang et al. Jun 2001 B1
6253203 OFlaherty et al. Jun 2001 B1
6263335 Paik et al. Jul 2001 B1
6272631 Thomlinson et al. Aug 2001 B1
6275824 Oflaherty et al. Aug 2001 B1
6282548 Burner et al. Aug 2001 B1
6330562 Boden et al. Dec 2001 B1
6363488 Ginter et al. Mar 2002 B1
6374237 Reese Apr 2002 B1
6374252 Althoff et al. Apr 2002 B1
6408336 Schneider et al. Jun 2002 B1
6427230 Goiffon et al. Jul 2002 B1
6442688 Moses et al. Aug 2002 B1
6446120 Dantressangle Sep 2002 B1
6463488 San Juan Oct 2002 B1
6484149 Jammes et al. Nov 2002 B1
6484180 Lyons et al. Nov 2002 B1
6516314 Birkler et al. Feb 2003 B1
6516337 Tripp et al. Feb 2003 B1
6519571 Guheen et al. Feb 2003 B1
6591272 Williams Jul 2003 B1
6601233 Underwood Jul 2003 B1
6606744 Mikurak Aug 2003 B1
6611812 Hurtado et al. Aug 2003 B2
6625602 Meredith et al. Sep 2003 B1
6629081 Cornelius et al. Sep 2003 B1
6633878 Underwood Oct 2003 B1
6662192 Rebane Dec 2003 B1
6662357 Bowman-Amuah Dec 2003 B1
6697824 Bowman-Amuah Feb 2004 B1
6699042 Smith et al. Mar 2004 B2
6701314 Conover et al. Mar 2004 B1
6721713 Guheen et al. Apr 2004 B1
6725200 Rost Apr 2004 B1
6732109 Lindberg et al. May 2004 B2
6754665 Futagami et al. Jun 2004 B1
6755344 Mollett et al. Jun 2004 B1
6757685 Raffaele et al. Jun 2004 B2
6757888 Knutson et al. Jun 2004 B1
6816944 Peng Nov 2004 B2
6826693 Yoshida et al. Nov 2004 B1
6850252 Hoffberg Feb 2005 B1
6886101 Glazer et al. Apr 2005 B2
6901346 Tracy et al. May 2005 B2
6904417 Clayton et al. Jun 2005 B2
6909897 Kikuchi Jun 2005 B2
6925443 Baggei, Jr. et al. Aug 2005 B1
6938041 Brandow et al. Aug 2005 B1
6956845 Baker et al. Oct 2005 B2
6978270 Carty et al. Dec 2005 B1
6980927 Tracy et al. Dec 2005 B2
6980987 Kaminer Dec 2005 B2
6983221 Tracy et al. Jan 2006 B2
6985887 Sunstein et al. Jan 2006 B1
6990454 McIntosh Jan 2006 B2
6993448 Tracy et al. Jan 2006 B2
6993495 Smith, Jr. et al. Jan 2006 B2
6996807 Vardi et al. Feb 2006 B1
7003560 Mullen et al. Feb 2006 B1
7003662 Genty et al. Feb 2006 B2
7013290 Ananian Mar 2006 B2
7017105 Flanagin et al. Mar 2006 B2
7023979 Wu et al. Apr 2006 B1
7039594 Gersting May 2006 B1
7039654 Eder May 2006 B1
7047517 Brown et al. May 2006 B1
7051036 Rosnow et al. May 2006 B2
7051038 Yeh et al. May 2006 B1
7058970 Shaw Jun 2006 B2
7069427 Adler et al. Jun 2006 B2
7076558 Dunn Jul 2006 B1
7095854 Ginter et al. Aug 2006 B1
7100195 Underwood Aug 2006 B1
7120800 Ginter et al. Oct 2006 B2
7124101 Mikurak Oct 2006 B1
7124107 Pishevar et al. Oct 2006 B1
7127705 Christfort et al. Oct 2006 B2
7127741 Bandini et al. Oct 2006 B2
7133845 Ginter et al. Nov 2006 B1
7139999 Bowman-Amuah Nov 2006 B2
7143091 Charnock et al. Nov 2006 B2
7149698 Guheen et al. Dec 2006 B2
7165041 Guheen et al. Jan 2007 B1
7167842 Josephson, II et al. Jan 2007 B1
7167844 Leong et al. Jan 2007 B1
7171379 Menninger et al. Jan 2007 B2
7181438 Szabo Feb 2007 B1
7203929 Vinodkrishnan et al. Apr 2007 B1
7213233 Vinodkrishnan et al. May 2007 B1
7216340 Vinodkrishnan et al. May 2007 B1
7219066 Parks et al. May 2007 B2
7223234 Stupp et al. May 2007 B2
7225460 Barzilai et al. May 2007 B2
7234065 Breslin et al. Jun 2007 B2
7247625 Zhang et al. Jul 2007 B2
7251624 Lee et al. Jul 2007 B1
7260830 Sugimoto Aug 2007 B2
7266566 Kennaley et al. Sep 2007 B1
7272818 Ishimitsu et al. Sep 2007 B2
7275063 Horn Sep 2007 B2
7281020 Fine Oct 2007 B2
7284232 Bates et al. Oct 2007 B1
7284271 Lucovsky et al. Oct 2007 B2
7287280 Young Oct 2007 B2
7290275 Baudoin et al. Oct 2007 B2
7293119 Beale Nov 2007 B2
7299299 Hollenbeck et al. Nov 2007 B2
7302569 Betz et al. Nov 2007 B2
7313575 Carr et al. Dec 2007 B2
7313699 Koga Dec 2007 B2
7313825 Redlich et al. Dec 2007 B2
7315826 Guheen et al. Jan 2008 B1
7315849 Bakalash et al. Jan 2008 B2
7322047 Redlich et al. Jan 2008 B2
7330850 Seibel et al. Feb 2008 B1
7340447 Ghatare Mar 2008 B2
7340776 Zobel et al. Mar 2008 B2
7343434 Kapoor et al. Mar 2008 B2
7346518 Frank et al. Mar 2008 B1
7353204 Liu Apr 2008 B2
7356559 Jacobs et al. Apr 2008 B1
7367014 Griffin Apr 2008 B2
7370025 Pandit May 2008 B1
7376835 Olkin et al. May 2008 B2
7380120 Garcia May 2008 B1
7382903 Ray Jun 2008 B2
7383570 Pinkas et al. Jun 2008 B2
7391854 Salonen et al. Jun 2008 B2
7398393 Mont et al. Jul 2008 B2
7401235 Mowers et al. Jul 2008 B2
7403942 Bayliss Jul 2008 B1
7409354 Putnam et al. Aug 2008 B2
7412402 Cooper Aug 2008 B2
7424680 Carpenter Sep 2008 B2
7428546 Nori et al. Sep 2008 B2
7430585 Sibert Sep 2008 B2
7454457 Lowery et al. Nov 2008 B1
7454508 Mathew et al. Nov 2008 B2
7478157 Bohrer et al. Jan 2009 B2
7480755 Herrell et al. Jan 2009 B2
7487170 Stevens Feb 2009 B2
7493282 Manly et al. Feb 2009 B2
7512987 Williams Mar 2009 B2
7516882 Cucinotta Apr 2009 B2
7523053 Pudhukottai et al. Apr 2009 B2
7529836 Bolen May 2009 B1
7548968 Bura et al. Jun 2009 B1
7552480 Voss Jun 2009 B1
7562339 Racca et al. Jul 2009 B2
7565685 Ross et al. Jul 2009 B2
7567541 Karimi et al. Jul 2009 B2
7584505 Mondri et al. Sep 2009 B2
7584508 Kashchenko Sep 2009 B1
7587749 Leser et al. Sep 2009 B2
7590705 Mathew et al. Sep 2009 B2
7590972 Axelrod et al. Sep 2009 B2
7603356 Schran et al. Oct 2009 B2
7606783 Carter Oct 2009 B1
7606790 Levy Oct 2009 B2
7607120 Sanyal et al. Oct 2009 B2
7613700 Lobo et al. Nov 2009 B1
7617136 Lessing et al. Nov 2009 B1
7617167 Griffis et al. Nov 2009 B2
7620644 Cote et al. Nov 2009 B2
7627666 Degiulio et al. Dec 2009 B1
7630874 Fables et al. Dec 2009 B2
7630998 Zhou et al. Dec 2009 B2
7636742 Olavarrieta et al. Dec 2009 B1
7640322 Wendkos et al. Dec 2009 B2
7650497 Thornton et al. Jan 2010 B2
7653592 Flaxman et al. Jan 2010 B1
7657476 Barney Feb 2010 B2
7657694 Mansell et al. Feb 2010 B2
7665073 Meijer et al. Feb 2010 B2
7665125 Heard et al. Feb 2010 B2
7668947 Hutchinson et al. Feb 2010 B2
7673282 Amaru et al. Mar 2010 B2
7676034 Wu et al. Mar 2010 B1
7681034 Lee et al. Mar 2010 B1
7681140 Ebert Mar 2010 B2
7685561 Deem et al. Mar 2010 B2
7685577 Pace et al. Mar 2010 B2
7693593 Ishibashi et al. Apr 2010 B2
7698398 Lai Apr 2010 B1
7702639 Stanley et al. Apr 2010 B2
7707224 Chastagnol et al. Apr 2010 B2
7712029 Ferreira et al. May 2010 B2
7716242 Pae et al. May 2010 B2
7725474 Tamai et al. May 2010 B2
7725875 Waldrep May 2010 B2
7729940 Harvey et al. Jun 2010 B2
7730142 LeVasseur et al. Jun 2010 B2
7752124 Green et al. Jul 2010 B2
7756826 Bots et al. Jul 2010 B2
7756987 Wang et al. Jul 2010 B2
7761586 Olenick et al. Jul 2010 B2
7774745 Fildebrandt et al. Aug 2010 B2
7788212 Beckmann et al. Aug 2010 B2
7788222 Shah et al. Aug 2010 B2
7788632 Kuester et al. Aug 2010 B2
7788726 Teixeira Aug 2010 B2
7801758 Gracie et al. Sep 2010 B2
7801826 Labrou et al. Sep 2010 B2
7801912 Ransil et al. Sep 2010 B2
7802305 Leeds Sep 2010 B1
7805349 Yu et al. Sep 2010 B2
7822620 Dixon et al. Oct 2010 B2
7827523 Ahmed et al. Nov 2010 B2
7844640 Bender et al. Nov 2010 B2
7849143 Vuong Dec 2010 B2
7853468 Callahan et al. Dec 2010 B2
7853470 Sonnleithner et al. Dec 2010 B2
7853925 Kemmler Dec 2010 B2
7870540 Zare et al. Jan 2011 B2
7870608 Shraim et al. Jan 2011 B2
7873541 Klar et al. Jan 2011 B1
7877327 Gwiazda et al. Jan 2011 B2
7877812 Koved et al. Jan 2011 B2
7885841 King Feb 2011 B2
7890461 Oeda et al. Feb 2011 B2
7895260 Archer et al. Feb 2011 B2
7904478 Yu et al. Mar 2011 B2
7904487 Ghatare Mar 2011 B2
7917888 Chong et al. Mar 2011 B2
7917963 Goyal et al. Mar 2011 B2
7921152 Ashley et al. Apr 2011 B2
7930197 Ozzie et al. Apr 2011 B2
7930753 Mellinger et al. Apr 2011 B2
7953725 Burris et al. May 2011 B2
7954150 Croft et al. May 2011 B2
7958087 Blumenau Jun 2011 B2
7958494 Chaar et al. Jun 2011 B2
7962900 Barraclough et al. Jun 2011 B2
7966310 Sullivan et al. Jun 2011 B2
7966599 Malasky et al. Jun 2011 B1
7966663 Strickland et al. Jun 2011 B2
7974992 Fastabend et al. Jul 2011 B2
7975000 Dixon et al. Jul 2011 B2
7991559 Dzekunov et al. Aug 2011 B2
7991747 Upadhyay et al. Aug 2011 B1
7996372 Rubel, Jr. Aug 2011 B2
8005891 Knowles et al. Aug 2011 B2
8010612 Costea et al. Aug 2011 B2
8010720 Iwaoka et al. Aug 2011 B2
8019881 Sandhu et al. Sep 2011 B2
8020206 Hubbard et al. Sep 2011 B2
8024384 Prabhakar et al. Sep 2011 B2
8032721 Murai Oct 2011 B2
8036374 Noble, Jr. Oct 2011 B2
8037409 Jacob et al. Oct 2011 B2
8041749 Beck Oct 2011 B2
8041913 Wang Oct 2011 B2
8069161 Bugir et al. Nov 2011 B2
8069471 Boren Nov 2011 B2
8082539 Schelkogonov Dec 2011 B1
8090754 Schmidt et al. Jan 2012 B2
8095923 Harvey et al. Jan 2012 B2
8099709 Baikov et al. Jan 2012 B2
8103962 Embley et al. Jan 2012 B2
8117441 Kurien et al. Feb 2012 B2
8135815 Mayer Mar 2012 B2
8146054 Baker et al. Mar 2012 B2
8146074 Ito et al. Mar 2012 B2
8150717 Whitmore Apr 2012 B2
8156105 Altounian et al. Apr 2012 B2
8156158 Rolls et al. Apr 2012 B2
8166406 Goldfeder et al. Apr 2012 B1
8176061 Swanbeck et al. May 2012 B2
8176177 Sussman et al. May 2012 B2
8176334 Vainstein May 2012 B2
8176470 Klumpp et al. May 2012 B2
8180759 Hamzy May 2012 B2
8181151 Sedukhin et al. May 2012 B2
8185409 Putnam et al. May 2012 B2
8196176 Berteau et al. Jun 2012 B2
8205093 Argott Jun 2012 B2
8205140 Hafeez et al. Jun 2012 B2
8214362 Djabarov Jul 2012 B1
8214803 Horii et al. Jul 2012 B2
8234377 Cohn Jul 2012 B2
8239244 Ginsberg et al. Aug 2012 B2
8250051 Bugir et al. Aug 2012 B2
8255468 Vitaldevara et al. Aug 2012 B2
8260262 Ben Ayed Sep 2012 B2
8261362 Goodwin et al. Sep 2012 B2
8266231 Golovin et al. Sep 2012 B1
8275632 Awaraji et al. Sep 2012 B2
8275793 Ahmad et al. Sep 2012 B2
8286239 Sutton Oct 2012 B1
8312549 Goldberg et al. Nov 2012 B2
8316237 Felsher et al. Nov 2012 B1
8332908 Hatakeyama et al. Dec 2012 B2
8340999 Kumaran et al. Dec 2012 B2
8341405 Meijer et al. Dec 2012 B2
8346929 Lai Jan 2013 B1
8364713 Pollard Jan 2013 B2
8370224 Grewal Feb 2013 B2
8370794 Moosmann et al. Feb 2013 B2
8380630 Felsher Feb 2013 B2
8380743 Convertino et al. Feb 2013 B2
8381180 Rostoker Feb 2013 B2
8381297 Touboul Feb 2013 B2
8386314 Kirkby et al. Feb 2013 B2
8392982 Harris et al. Mar 2013 B2
8418226 Gardner Apr 2013 B2
8423954 Ronen et al. Apr 2013 B2
8429179 Mirhaji Apr 2013 B1
8429597 Prigge Apr 2013 B2
8429630 Nickolov et al. Apr 2013 B2
8429758 Chen et al. Apr 2013 B2
8438644 Watters et al. May 2013 B2
8463247 Misiag Jun 2013 B2
8464311 Ashley et al. Jun 2013 B2
8468244 Redlich et al. Jun 2013 B2
8473324 Alvarez et al. Jun 2013 B2
8474012 Ahmed et al. Jun 2013 B2
8494894 Jaster et al. Jul 2013 B2
8504481 Motahari et al. Aug 2013 B2
8510199 Erlanger Aug 2013 B1
8515988 Jones et al. Aug 2013 B2
8516076 Thomas Aug 2013 B2
8527337 Lim et al. Sep 2013 B1
8533746 Nolan et al. Sep 2013 B2
8533844 Mahaffey et al. Sep 2013 B2
8538817 Wilson Sep 2013 B2
8539359 Rapaport et al. Sep 2013 B2
8539437 Finlayson et al. Sep 2013 B2
8560645 Linden et al. Oct 2013 B2
8560841 Chin et al. Oct 2013 B2
8560956 Curtis et al. Oct 2013 B2
8561153 Grason et al. Oct 2013 B2
8565729 Moseler et al. Oct 2013 B2
8566726 Dixon et al. Oct 2013 B2
8566938 Prakash et al. Oct 2013 B1
8571909 Miller et al. Oct 2013 B2
8572717 Narayanaswamy Oct 2013 B2
8578036 Holfelder et al. Nov 2013 B1
8578166 De Monseignat et al. Nov 2013 B2
8578481 Rowley Nov 2013 B2
8578501 Ogilvie Nov 2013 B1
8583694 Siegel et al. Nov 2013 B2
8583766 Dixon et al. Nov 2013 B2
8589183 Awaraji et al. Nov 2013 B2
8601467 Hofhansl et al. Dec 2013 B2
8601591 Krishnamurthy et al. Dec 2013 B2
8606746 Yeap et al. Dec 2013 B2
8612420 Sun et al. Dec 2013 B2
8612993 Grant et al. Dec 2013 B2
8615549 Knowles et al. Dec 2013 B2
8615731 Doshi Dec 2013 B2
8620952 Bennei, V et al. Dec 2013 B2
8621637 Al-Harbi et al. Dec 2013 B2
8626671 Federgreen Jan 2014 B2
8627114 Resch et al. Jan 2014 B2
8630961 Beilby et al. Jan 2014 B2
8631048 Davis et al. Jan 2014 B1
8640110 Kopp et al. Jan 2014 B2
8646072 Savant Feb 2014 B1
8650399 Le Bihan et al. Feb 2014 B2
8655939 Redlich et al. Feb 2014 B2
8656265 Paulin et al. Feb 2014 B1
8656456 Maxson et al. Feb 2014 B2
8661036 Turski et al. Feb 2014 B2
8667074 Farkas Mar 2014 B1
8667487 Boodman et al. Mar 2014 B1
8677472 Dotan et al. Mar 2014 B1
8681984 Lee et al. Mar 2014 B2
8682698 Cashman et al. Mar 2014 B2
8683502 Shkedi et al. Mar 2014 B2
8688601 Jaiswal Apr 2014 B2
8689292 Williams et al. Apr 2014 B2
8693689 Belenkiy et al. Apr 2014 B2
8700524 Williams et al. Apr 2014 B2
8700699 Shen et al. Apr 2014 B2
8706742 Ravid et al. Apr 2014 B1
8707451 Ture et al. Apr 2014 B2
8712813 King Apr 2014 B2
8713098 Adya et al. Apr 2014 B1
8713638 Hu et al. Apr 2014 B2
8719366 Mathew et al. May 2014 B2
8732839 Hohl May 2014 B2
8744894 Christiansen et al. Jun 2014 B2
8751285 Deb et al. Jun 2014 B2
8762406 Ho et al. Jun 2014 B2
8763071 Sinha et al. Jun 2014 B2
8763082 Huber et al. Jun 2014 B2
8763131 Archer et al. Jun 2014 B2
8767947 Ristock et al. Jul 2014 B1
8769242 Tkac et al. Jul 2014 B2
8769412 Gill et al. Jul 2014 B2
8769671 Shraim et al. Jul 2014 B2
8776241 Zaitsev Jul 2014 B2
8788935 Hirsch et al. Jul 2014 B1
8793614 Wilson et al. Jul 2014 B2
8793650 Hilerio et al. Jul 2014 B2
8793781 Grossi et al. Jul 2014 B2
8793809 Falkenburg et al. Jul 2014 B2
8799984 Ahn Aug 2014 B2
8805707 Schumann, Jr. et al. Aug 2014 B2
8805806 Amarendran et al. Aug 2014 B2
8805925 Price et al. Aug 2014 B2
8812342 Barcelo et al. Aug 2014 B2
8812752 Shih et al. Aug 2014 B1
8812766 Kranendonk et al. Aug 2014 B2
8813028 Farooqi Aug 2014 B2
8819253 Simeloff et al. Aug 2014 B2
8819617 Koenig et al. Aug 2014 B1
8826446 Liu et al. Sep 2014 B1
8832649 Bishop et al. Sep 2014 B2
8832854 Staddon et al. Sep 2014 B1
8839232 Taylor et al. Sep 2014 B2
8843487 McGraw et al. Sep 2014 B2
8843745 Roberts, Jr. Sep 2014 B2
8849757 Kruglick Sep 2014 B2
8856534 Khosravi et al. Oct 2014 B2
8862507 Sandhu et al. Oct 2014 B2
8875232 Blom et al. Oct 2014 B2
8893078 Schaude et al. Nov 2014 B2
8893286 Oliver Nov 2014 B1
8893297 Eversoll et al. Nov 2014 B2
8904494 Kindler et al. Dec 2014 B2
8914263 Shimada et al. Dec 2014 B2
8914299 Pesci-Anderson et al. Dec 2014 B2
8914342 Kalaboukis et al. Dec 2014 B2
8914902 Moritz et al. Dec 2014 B2
8918306 Cashman et al. Dec 2014 B2
8918392 Brooker et al. Dec 2014 B1
8918632 Sartor Dec 2014 B1
8930896 Wiggins Jan 2015 B1
8930897 Nassar Jan 2015 B2
8935198 Phillips et al. Jan 2015 B1
8935266 Wu Jan 2015 B2
8935342 Patel Jan 2015 B2
8935804 Clark et al. Jan 2015 B1
8938221 Brazier et al. Jan 2015 B2
8943076 Stewart et al. Jan 2015 B2
8943548 Drokov et al. Jan 2015 B2
8949137 Crapo et al. Feb 2015 B2
8955038 Nicodemus et al. Feb 2015 B2
8959568 Hudis et al. Feb 2015 B2
8959584 Piliouras Feb 2015 B2
8966575 McQuay et al. Feb 2015 B2
8966597 Saylor et al. Feb 2015 B1
8973108 Roth et al. Mar 2015 B1
8977234 Chava Mar 2015 B2
8977643 Schindlauer et al. Mar 2015 B2
8978158 Rajkumar et al. Mar 2015 B2
8983972 Kriebel et al. Mar 2015 B2
8984031 Todd Mar 2015 B1
8990933 Magdalin Mar 2015 B1
8996417 Channakeshava Mar 2015 B1
8996480 Agarwala et al. Mar 2015 B2
8997213 Papakipos et al. Mar 2015 B2
9003295 Baschy Apr 2015 B2
9003552 Goodwin et al. Apr 2015 B2
9009851 Droste et al. Apr 2015 B2
9014661 Decharms Apr 2015 B2
9015796 Fujioka Apr 2015 B1
9021469 Hilerio et al. Apr 2015 B2
9026526 Bau et al. May 2015 B1
9030987 Bianchei et al. May 2015 B2
9032067 Prasad et al. May 2015 B2
9043217 Cashman et al. May 2015 B2
9043480 Barton et al. May 2015 B2
9047463 Porras Jun 2015 B2
9047582 Hutchinson et al. Jun 2015 B2
9047639 Quintiliani et al. Jun 2015 B1
9049244 Prince et al. Jun 2015 B2
9049314 Pugh Jun 2015 B2
9055071 Gates et al. Jun 2015 B1
9058590 Criddle et al. Jun 2015 B2
9064033 Jin et al. Jun 2015 B2
9069940 Hars Jun 2015 B2
9076231 Hill et al. Jul 2015 B1
9077736 Werth et al. Jul 2015 B2
9081952 Sagi et al. Jul 2015 B2
9087090 Cormier et al. Jul 2015 B1
9092796 Eversoll et al. Jul 2015 B2
9094434 Williams et al. Jul 2015 B2
9098515 Richter et al. Aug 2015 B2
9100778 Stogaitis et al. Aug 2015 B2
9106691 Burger et al. Aug 2015 B1
9106710 Feimster Aug 2015 B1
9111105 Barton et al. Aug 2015 B2
9111295 Tietzen et al. Aug 2015 B2
9123339 Shaw et al. Sep 2015 B1
9129311 Schoen et al. Sep 2015 B2
9135261 Maunder et al. Sep 2015 B2
9135444 Carter et al. Sep 2015 B2
9141823 Dawson Sep 2015 B2
9152818 Hathaway et al. Oct 2015 B1
9152820 Pauley, Jr. et al. Oct 2015 B1
9154514 Prakash Oct 2015 B1
9154556 Dotan et al. Oct 2015 B1
9158655 Wadhwani et al. Oct 2015 B2
9165036 Mehra Oct 2015 B2
9170996 Lovric et al. Oct 2015 B2
9172706 Krishnamurthy et al. Oct 2015 B2
9177293 Gagnon et al. Nov 2015 B1
9178901 Xue et al. Nov 2015 B2
9183100 Gventer et al. Nov 2015 B2
9189642 Perlman Nov 2015 B2
9201572 Lyon et al. Dec 2015 B2
9201770 Duerk Dec 2015 B1
9202026 Reeves Dec 2015 B1
9202085 Mawdsley et al. Dec 2015 B2
9215076 Roth et al. Dec 2015 B1
9215252 Smith et al. Dec 2015 B2
9218596 Ronca et al. Dec 2015 B2
9224009 Liu et al. Dec 2015 B1
9230036 Davis Jan 2016 B2
9231935 Bridge et al. Jan 2016 B1
9232040 Barash et al. Jan 2016 B2
9235476 McHugh et al. Jan 2016 B2
9240987 Barrett-Bowen et al. Jan 2016 B2
9241259 Daniela et al. Jan 2016 B2
9245126 Christodorescu et al. Jan 2016 B2
9245266 Hardt Jan 2016 B2
9253609 Hosier, Jr. Feb 2016 B2
9264443 Weisman Feb 2016 B2
9274858 Milliron et al. Mar 2016 B2
9280581 Grimes et al. Mar 2016 B1
9286149 Sampson et al. Mar 2016 B2
9286282 Ling, III et al. Mar 2016 B2
9288118 Pattan Mar 2016 B1
9288556 Kim et al. Mar 2016 B2
9294498 Yampolskiy Mar 2016 B1
9299050 Stiffler et al. Mar 2016 B2
9306939 Chan et al. Apr 2016 B2
9317697 Maier et al. Apr 2016 B2
9317715 Schuette et al. Apr 2016 B2
9325731 McGeehan Apr 2016 B2
9336184 Mital et al. May 2016 B2
9336324 Lomme et al. May 2016 B2
9336332 Davis et al. May 2016 B2
9336400 Milman et al. May 2016 B2
9338188 Ahn May 2016 B1
9342706 Chawla et al. May 2016 B2
9344297 Shah et al. May 2016 B2
9344424 Tenenboym et al. May 2016 B2
9344484 Ferris May 2016 B2
9348802 Massand May 2016 B2
9348862 Kawecki, III May 2016 B2
9348929 Eberlein May 2016 B2
9349016 Brisebois et al. May 2016 B1
9350718 Sondhi et al. May 2016 B2
9355157 Mohammed et al. May 2016 B2
9356961 Todd et al. May 2016 B1
9361446 Demirjian et al. Jun 2016 B1
9369488 Woods et al. Jun 2016 B2
9374693 Olincy et al. Jun 2016 B1
9384199 Thereska et al. Jul 2016 B2
9384357 Patil et al. Jul 2016 B2
9386104 Adams et al. Jul 2016 B2
9396332 Abrams et al. Jul 2016 B2
9401900 Levasseur et al. Jul 2016 B2
9411967 Parecki et al. Aug 2016 B2
9411982 Dippenaar et al. Aug 2016 B1
9417859 Gounares et al. Aug 2016 B2
9424021 Zamir Aug 2016 B2
9424414 Demirjian et al. Aug 2016 B1
9426177 Wang et al. Aug 2016 B2
9450940 Belov et al. Sep 2016 B2
9460136 Todd et al. Oct 2016 B1
9460171 Marrelli et al. Oct 2016 B2
9460307 Breslau et al. Oct 2016 B2
9461876 Van Dusen et al. Oct 2016 B2
9462009 Kolman et al. Oct 2016 B1
9465702 Gventer et al. Oct 2016 B2
9465800 Lacey Oct 2016 B2
9473446 Vijay et al. Oct 2016 B2
9473535 Sartor Oct 2016 B2
9477523 Warman et al. Oct 2016 B1
9477660 Scott et al. Oct 2016 B2
9477685 Leung et al. Oct 2016 B1
9477942 Adachi et al. Oct 2016 B2
9483659 Bao et al. Nov 2016 B2
9489366 Scott et al. Nov 2016 B2
9495547 Schepis et al. Nov 2016 B1
9501523 Hyatt et al. Nov 2016 B2
9507960 Bell et al. Nov 2016 B2
9509674 Nasserbakht et al. Nov 2016 B1
9509702 Grigg et al. Nov 2016 B2
9514231 Eden Dec 2016 B2
9516012 Chochois et al. Dec 2016 B2
9521166 Wilson Dec 2016 B2
9524500 Dave et al. Dec 2016 B2
9529989 Kling et al. Dec 2016 B2
9536108 Powell et al. Jan 2017 B2
9537546 Cordeiro et al. Jan 2017 B2
9542568 Francis et al. Jan 2017 B2
9549047 Fredinburg et al. Jan 2017 B1
9552395 Bayer et al. Jan 2017 B2
9552470 Turgeman et al. Jan 2017 B2
9553918 Manion et al. Jan 2017 B1
9558497 Carvalho Jan 2017 B2
9569752 Deering et al. Feb 2017 B2
9571509 Satish et al. Feb 2017 B1
9571526 Sartor Feb 2017 B2
9571559 Raleigh et al. Feb 2017 B2
9571991 Brizendine et al. Feb 2017 B1
9576289 Henderson et al. Feb 2017 B2
9578060 Brisebois et al. Feb 2017 B1
9578173 Sangh et al. Feb 2017 B2
9582681 Mishra Feb 2017 B2
9584964 Pelkey Feb 2017 B2
9589110 Carey et al. Mar 2017 B2
9600181 Patel et al. Mar 2017 B2
9602529 Jones et al. Mar 2017 B2
9606971 Seolas et al. Mar 2017 B2
9607041 Himmelstein Mar 2017 B2
9619652 Slater Apr 2017 B2
9619661 Finkelstein Apr 2017 B1
9621357 Williams et al. Apr 2017 B2
9621566 Gupta et al. Apr 2017 B2
9626124 Lipinski et al. Apr 2017 B2
9626680 Ryan et al. Apr 2017 B1
9629064 Graves et al. Apr 2017 B2
9642008 Wyatt et al. May 2017 B2
9646095 Gottlieb et al. May 2017 B1
9647949 Varki et al. May 2017 B2
9648036 Seiver et al. May 2017 B2
9652314 Mahiddini May 2017 B2
9654506 Barrett May 2017 B2
9654541 Kapczynski et al. May 2017 B1
9665722 Nagasundaram et al. May 2017 B2
9665733 Sills et al. May 2017 B1
9665883 Roullier et al. May 2017 B2
9672053 Tang et al. Jun 2017 B2
9672355 Titonis et al. Jun 2017 B2
9678794 Barrett et al. Jun 2017 B1
9691090 Barday Jun 2017 B1
9704103 Suskind et al. Jul 2017 B2
9705840 Pujare et al. Jul 2017 B2
9705880 Siris Jul 2017 B2
9721078 Cornick et al. Aug 2017 B2
9721108 Krishnamurthy et al. Aug 2017 B2
9727751 Oliver et al. Aug 2017 B2
9729583 Barday Aug 2017 B1
9734148 Bendersky et al. Aug 2017 B2
9734255 Jiang Aug 2017 B2
9740985 Byron et al. Aug 2017 B2
9740987 Dolan Aug 2017 B2
9749408 Subramani et al. Aug 2017 B2
9754091 Kode et al. Sep 2017 B2
9756059 Demirjian et al. Sep 2017 B2
9760620 Nachnani et al. Sep 2017 B2
9760635 Bliss et al. Sep 2017 B2
9760697 Walker Sep 2017 B1
9760849 Vinnakota et al. Sep 2017 B2
9762553 Ford et al. Sep 2017 B2
9767202 Darby et al. Sep 2017 B2
9767309 Patel et al. Sep 2017 B1
9769124 Yan Sep 2017 B2
9773269 Lazarus Sep 2017 B1
9785795 Grondin et al. Oct 2017 B2
9787671 Bogrett Oct 2017 B1
9798749 Saner Oct 2017 B2
9798826 Wilson et al. Oct 2017 B2
9798896 Jakobsson Oct 2017 B2
9800605 Baikalov et al. Oct 2017 B2
9800606 Yumer Oct 2017 B1
9804649 Cohen et al. Oct 2017 B2
9804928 Davis et al. Oct 2017 B2
9805381 Frank et al. Oct 2017 B2
9811532 Parkison et al. Nov 2017 B2
9817850 Dubbels et al. Nov 2017 B2
9817978 Marsh et al. Nov 2017 B2
9819684 Cernoch et al. Nov 2017 B2
9825928 Lelcuk et al. Nov 2017 B2
9830563 Paknad Nov 2017 B2
9832633 Gerber, Jr. et al. Nov 2017 B2
9836598 Iyer et al. Dec 2017 B2
9838407 Oprea et al. Dec 2017 B1
9838839 Vudali et al. Dec 2017 B2
9841969 Seibert, Jr. et al. Dec 2017 B2
9842042 Chhatwal et al. Dec 2017 B2
9842349 Sawczuk et al. Dec 2017 B2
9848005 Ardeli et al. Dec 2017 B2
9848061 Jain et al. Dec 2017 B1
9852150 Sharpe et al. Dec 2017 B2
9853959 Kapczynski et al. Dec 2017 B1
9860226 Thormaehlen Jan 2018 B2
9864735 Lamprecht Jan 2018 B1
9877138 Franklin Jan 2018 B1
9880157 Levak et al. Jan 2018 B2
9882935 Barday Jan 2018 B2
9887965 Kay et al. Feb 2018 B2
9888377 McCorkendale et al. Feb 2018 B1
9892441 Barday Feb 2018 B2
9892442 Barday Feb 2018 B2
9892443 Barday Feb 2018 B2
9892444 Barday Feb 2018 B2
9894076 Li et al. Feb 2018 B2
9898613 Swerdlow et al. Feb 2018 B1
9898769 Barday Feb 2018 B2
9912625 Muth et al. Mar 2018 B2
9912677 Chien Mar 2018 B2
9912810 Segre et al. Mar 2018 B2
9916703 Levinson et al. Mar 2018 B2
9922124 Rathod Mar 2018 B2
9923927 McClintock et al. Mar 2018 B1
9928379 Hoffer Mar 2018 B1
9934493 Castinado et al. Apr 2018 B2
9934544 Whitfield et al. Apr 2018 B1
9936127 Todasco Apr 2018 B2
9942214 Burciu et al. Apr 2018 B1
9942244 Lahoz et al. Apr 2018 B2
9942276 Sartor Apr 2018 B2
9946897 Lovin Apr 2018 B2
9948663 Wang et al. Apr 2018 B1
9953189 Cook et al. Apr 2018 B2
9959551 Schermerhorn et al. May 2018 B1
9959582 Sukman et al. May 2018 B2
9961070 Tang May 2018 B2
9973518 Lee et al. May 2018 B2
9973585 Ruback et al. May 2018 B2
9977904 Khan et al. May 2018 B2
9977920 Danielson et al. May 2018 B2
9983936 Dornemann et al. May 2018 B2
9984252 Pollard May 2018 B2
9990499 Chan et al. Jun 2018 B2
9992213 Sinnema Jun 2018 B2
10001975 Bharthulwar Jun 2018 B2
10002064 Muske Jun 2018 B2
10007895 Vanasco Jun 2018 B2
10013577 Beaumont et al. Jul 2018 B1
10015164 Hamburg et al. Jul 2018 B2
10019339 Von Hanxleden et al. Jul 2018 B2
10019588 Garcia et al. Jul 2018 B2
10019591 Beguin Jul 2018 B1
10019741 Hesselink Jul 2018 B2
10021143 Cabrera et al. Jul 2018 B2
10025804 Vranyes et al. Jul 2018 B2
10028226 Ayyagari et al. Jul 2018 B2
10032172 Barday Jul 2018 B2
10044761 Ducatel et al. Aug 2018 B2
10055426 Arasan et al. Aug 2018 B2
10055869 Borrelli et al. Aug 2018 B2
10061847 Mohammed et al. Aug 2018 B2
10069858 Robinson et al. Sep 2018 B2
10069914 Smith Sep 2018 B1
10073924 Karp et al. Sep 2018 B2
10075451 Hall et al. Sep 2018 B1
10084817 Saher et al. Sep 2018 B2
10091214 Godlewski et al. Oct 2018 B2
10091312 Khanwalkar et al. Oct 2018 B1
10102533 Barday Oct 2018 B2
10108409 Pirzadeh et al. Oct 2018 B2
10122663 Hu et al. Nov 2018 B2
10122760 Terrill et al. Nov 2018 B2
10127403 Kong et al. Nov 2018 B2
10129211 Heath Nov 2018 B2
10140666 Wang et al. Nov 2018 B1
10142113 Zaidi et al. Nov 2018 B2
10152560 Potiagalov et al. Dec 2018 B2
10158676 Barday Dec 2018 B2
10165011 Barday Dec 2018 B2
10169762 Ogawa Jan 2019 B2
10176503 Barday et al. Jan 2019 B2
10181043 Pauley, Jr. et al. Jan 2019 B1
10181051 Barday et al. Jan 2019 B2
10187363 Smirnoff et al. Jan 2019 B2
10187394 Bar et al. Jan 2019 B2
10204154 Barday et al. Feb 2019 B2
10205994 Splaine et al. Feb 2019 B2
10212134 Rai Feb 2019 B2
10212175 Seul et al. Feb 2019 B2
10223533 Dawson Mar 2019 B2
10230571 Rangasamy et al. Mar 2019 B2
10250594 Chathoth et al. Apr 2019 B2
10255602 Wang Apr 2019 B2
10257127 Dotan-Cohen et al. Apr 2019 B2
10257181 Sherif et al. Apr 2019 B1
10268838 Yadgiri et al. Apr 2019 B2
10275221 Thattai et al. Apr 2019 B2
10275614 Barday et al. Apr 2019 B2
10282370 Barday et al. May 2019 B1
10282559 Barday et al. May 2019 B2
10284604 Barday et al. May 2019 B2
10289584 Chiba May 2019 B2
10289857 Brinskelle May 2019 B1
10289866 Barday et al. May 2019 B2
10289867 Barday et al. May 2019 B2
10289870 Barday et al. May 2019 B2
10296504 Hock et al. May 2019 B2
10304442 Rudden et al. May 2019 B1
10310723 Rathod Jun 2019 B2
10311042 Kumar Jun 2019 B1
10311475 Yuasa Jun 2019 B2
10311492 Gelfenbeyn et al. Jun 2019 B2
10318761 Barday et al. Jun 2019 B2
10320940 Brennan et al. Jun 2019 B1
10324960 Skvortsov et al. Jun 2019 B1
10326768 Verweyst et al. Jun 2019 B2
10326841 Bradley et al. Jun 2019 B2
10331689 Sorrentino et al. Jun 2019 B2
10331904 Sher-Jan et al. Jun 2019 B2
10333975 Soman et al. Jun 2019 B2
10346186 Kalyanpur Jul 2019 B2
10346635 Kumar et al. Jul 2019 B2
10346637 Barday et al. Jul 2019 B2
10346638 Barday et al. Jul 2019 B2
10346849 Ionescu et al. Jul 2019 B2
10348726 Caluwaert Jul 2019 B2
10348775 Barday Jul 2019 B2
10353673 Barday et al. Jul 2019 B2
10361857 Woo Jul 2019 B2
10373119 Driscoll et al. Aug 2019 B2
10373409 White et al. Aug 2019 B2
10375115 Mallya Aug 2019 B2
10387559 Wendt et al. Aug 2019 B1
10387657 Belfiore, Jr Aug 2019 B2
10387952 Sandhu et al. Aug 2019 B1
10395201 Vescio Aug 2019 B2
10402545 Gorfein et al. Sep 2019 B2
10404729 Turgeman Sep 2019 B2
10417401 Votaw et al. Sep 2019 B2
10417621 Cassel et al. Sep 2019 B2
10419476 Parekh Sep 2019 B2
10423985 Dutta et al. Sep 2019 B1
10425492 Comstock et al. Sep 2019 B2
10430608 Peri et al. Oct 2019 B2
10435350 Ito et al. Oct 2019 B2
10437412 Barday et al. Oct 2019 B2
10437860 Barday et al. Oct 2019 B2
10438016 Barday et al. Oct 2019 B2
10438273 Burns et al. Oct 2019 B2
10440062 Barday et al. Oct 2019 B2
10445508 Sher-Jan et al. Oct 2019 B2
10445526 Barday et al. Oct 2019 B2
10452864 Barday et al. Oct 2019 B2
10452866 Barday et al. Oct 2019 B2
10453076 Parekh et al. Oct 2019 B2
10453092 Wang et al. Oct 2019 B1
10454934 Parimi et al. Oct 2019 B2
10481763 Bartkiewicz et al. Nov 2019 B2
10489454 Chen Nov 2019 B1
10503926 Barday et al. Dec 2019 B2
10510031 Barday et al. Dec 2019 B2
10521623 Rodriguez et al. Dec 2019 B2
10534851 Chan et al. Jan 2020 B1
10535081 Ferreira et al. Jan 2020 B2
10536475 McCorkle, Jr. et al. Jan 2020 B1
10541938 Timmerman et al. Jan 2020 B1
10546135 Kassoumeh et al. Jan 2020 B1
10552462 Hart Feb 2020 B1
10558821 Barday et al. Feb 2020 B2
10564815 Soon-Shiong Feb 2020 B2
10564935 Barday et al. Feb 2020 B2
10564936 Barday Feb 2020 B2
10565161 Barday et al. Feb 2020 B2
10565236 Barday Feb 2020 B1
10567439 Barday Feb 2020 B2
10567517 Weinig et al. Feb 2020 B2
10572684 Lafever et al. Feb 2020 B2
10572686 Barday et al. Feb 2020 B2
10574705 Barday et al. Feb 2020 B2
10592648 Barday et al. Mar 2020 B2
10592692 Brannon et al. Mar 2020 B2
10606916 Brannon et al. Mar 2020 B2
10613971 Vasikarla Apr 2020 B1
10628553 Murrish et al. Apr 2020 B1
10645102 Hamdi May 2020 B2
10645548 Reynolds et al. May 2020 B2
10649630 Vora et al. May 2020 B1
10650408 Andersen et al. May 2020 B1
10657469 Bade et al. May 2020 B2
10659566 Luah et al. May 2020 B1
10671749 Felice-Steele et al. Jun 2020 B2
10671760 Esmailzadeh et al. Jun 2020 B2
10678945 Barday et al. Jun 2020 B2
10685140 Barday et al. Jun 2020 B2
10706176 Brannon et al. Jul 2020 B2
10706226 Byun et al. Jul 2020 B2
10708305 Barday et al. Jul 2020 B2
10713387 Brannon et al. Jul 2020 B2
10726153 Nerurkar et al. Jul 2020 B2
10726158 Brannon et al. Jul 2020 B2
10732865 Jain et al. Aug 2020 B2
10735388 Rose et al. Aug 2020 B2
10740487 Barday et al. Aug 2020 B2
10747893 Kiriyama et al. Aug 2020 B2
10747897 Cook Aug 2020 B2
10749870 Brouillette et al. Aug 2020 B2
10762213 Rudek et al. Sep 2020 B2
10762236 Brannon et al. Sep 2020 B2
10769302 Barday et al. Sep 2020 B2
10769303 Brannon et al. Sep 2020 B2
10776510 Antonelli et al. Sep 2020 B2
10776518 Barday et al. Sep 2020 B2
10778792 Handy Bosma et al. Sep 2020 B1
10783256 Brannon et al. Sep 2020 B2
10785173 Willett et al. Sep 2020 B2
10785299 Pupta et al. Sep 2020 B2
10791150 Barday et al. Sep 2020 B2
10795527 Legge et al. Oct 2020 B1
10796020 Barday et al. Oct 2020 B2
10796260 Brannon et al. Oct 2020 B2
10798133 Barday et al. Oct 2020 B2
10803196 Bodegas Martinez et al. Oct 2020 B2
10831831 Greene Nov 2020 B2
10834590 Turgeman et al. Nov 2020 B2
10846433 Brannon et al. Nov 2020 B2
10853501 Brannon Dec 2020 B2
10860721 Gentile Dec 2020 B1
10860742 Joseph et al. Dec 2020 B2
10860979 Geffen et al. Dec 2020 B2
10878127 Brannon et al. Dec 2020 B2
10885485 Brannon et al. Jan 2021 B2
10891393 Currier et al. Jan 2021 B2
10893074 Sartor Jan 2021 B2
10896394 Brannon et al. Jan 2021 B2
10902490 He et al. Jan 2021 B2
10909488 Hecht Feb 2021 B2
10949555 Rattan et al. Mar 2021 B2
10949565 Barday et al. Mar 2021 B2
10957326 Bhaya et al. Mar 2021 B2
10963571 Bar Joseph et al. Mar 2021 B2
10963572 Belfiore, Jr Mar 2021 B2
10965547 Esposito et al. Mar 2021 B1
10972509 Barday et al. Apr 2021 B2
10976950 Trezzo et al. Apr 2021 B1
10983963 Venkatasubramanian et al. Apr 2021 B1
10984458 Gutierrez Apr 2021 B1
10997318 Barday et al. May 2021 B2
11003748 Oliker et al. May 2021 B2
11012475 Patnala et al. May 2021 B2
11057356 Malhotra et al. Jul 2021 B2
11057427 Wright et al. Jul 2021 B2
11062051 Barday et al. Jul 2021 B2
11068318 Kuesel et al. Jul 2021 B2
11068584 Burriesci et al. Jul 2021 B2
11068618 Brannon et al. Jul 2021 B2
11068797 Bhide et al. Jul 2021 B2
11093950 Hersh et al. Aug 2021 B2
11138299 Brannon et al. Oct 2021 B2
11144622 Brannon et al. Oct 2021 B2
11144862 Jackson Oct 2021 B1
11195134 Brannon et al. Dec 2021 B2
11201929 Dudmesh et al. Dec 2021 B2
11210420 Brannon et al. Dec 2021 B2
11238390 Brannon et al. Feb 2022 B2
11240273 Barday et al. Feb 2022 B2
11256777 Brannon et al. Feb 2022 B2
20020004736 Roundtree et al. Jan 2002 A1
20020049907 Woods et al. Apr 2002 A1
20020055932 Wheeler et al. May 2002 A1
20020077941 Halligan et al. Jun 2002 A1
20020103854 Okita Aug 2002 A1
20020129216 Collins Sep 2002 A1
20020161594 Bryan et al. Oct 2002 A1
20020161733 Grainger Oct 2002 A1
20030041250 Proudler Feb 2003 A1
20030065641 Chaloux Apr 2003 A1
20030093680 Astley et al. May 2003 A1
20030097451 Bjorksten et al. May 2003 A1
20030097661 Li et al. May 2003 A1
20030115142 Brickell et al. Jun 2003 A1
20030130893 Farmer Jul 2003 A1
20030131001 Matsuo Jul 2003 A1
20030131093 Aschen et al. Jul 2003 A1
20030140150 Kemp et al. Jul 2003 A1
20030167216 Brown et al. Sep 2003 A1
20030212604 Cullen Nov 2003 A1
20040002818 Kulp et al. Jan 2004 A1
20040025053 Hayward Feb 2004 A1
20040088235 Ziekle et al. May 2004 A1
20040098366 Sinclair et al. May 2004 A1
20040098493 Rees May 2004 A1
20040111359 Hudock Jun 2004 A1
20040186912 Harlow et al. Sep 2004 A1
20040193907 Patanella Sep 2004 A1
20050022198 Olapurath et al. Jan 2005 A1
20050033616 Vavul et al. Feb 2005 A1
20050065807 DeAngelis Mar 2005 A1
20050076294 DeHamer et al. Apr 2005 A1
20050114343 Wesinger, Jr. et al. May 2005 A1
20050144066 Cope et al. Jun 2005 A1
20050197884 Mullen, Jr. Sep 2005 A1
20050198177 Black Sep 2005 A1
20050198646 Kortela Sep 2005 A1
20050246292 Sarcanin Nov 2005 A1
20050278538 Fowler Dec 2005 A1
20060031078 Pizzinger et al. Feb 2006 A1
20060035204 Lamarche et al. Feb 2006 A1
20060075122 Lindskog et al. Apr 2006 A1
20060149730 Curtis Jul 2006 A1
20060156052 Bodnar et al. Jul 2006 A1
20060190280 Hoebel et al. Aug 2006 A1
20060206375 Scott et al. Sep 2006 A1
20060224422 Cohen Oct 2006 A1
20060253597 Mujica Nov 2006 A1
20060259416 Johnson Nov 2006 A1
20070011058 Dev Jan 2007 A1
20070027715 Gropper et al. Feb 2007 A1
20070061393 Moore Mar 2007 A1
20070130101 Anderson et al. Jun 2007 A1
20070130323 Landsman et al. Jun 2007 A1
20070157311 Meier et al. Jul 2007 A1
20070173355 Klein Jul 2007 A1
20070179793 Bagchi et al. Aug 2007 A1
20070180490 Renzi et al. Aug 2007 A1
20070192438 Goei Aug 2007 A1
20070266420 Hawkins et al. Nov 2007 A1
20070283171 Breslin et al. Dec 2007 A1
20080015927 Ramirez Jan 2008 A1
20080028065 Caso et al. Jan 2008 A1
20080028435 Strickland et al. Jan 2008 A1
20080047016 Spoonamore Feb 2008 A1
20080120699 Spear May 2008 A1
20080140696 Mathuria Jun 2008 A1
20080189306 Hewett et al. Aug 2008 A1
20080195436 Whyte Aug 2008 A1
20080222271 Spires Sep 2008 A1
20080235177 Kim et al. Sep 2008 A1
20080270203 Holmes et al. Oct 2008 A1
20080270351 Thomsen Oct 2008 A1
20080270381 Thomsen Oct 2008 A1
20080270382 Thomsen et al. Oct 2008 A1
20080270451 Thomsen et al. Oct 2008 A1
20080270462 Thomsen Oct 2008 A1
20080281649 Morris Nov 2008 A1
20080282320 Denovo et al. Nov 2008 A1
20080288271 Faust Nov 2008 A1
20080288299 Schultz Nov 2008 A1
20090012896 Arnold Jan 2009 A1
20090022301 Mudaliar Jan 2009 A1
20090037975 Ishikawa et al. Feb 2009 A1
20090119500 Roth et al. May 2009 A1
20090138276 Hayashida et al. May 2009 A1
20090140035 Miller Jun 2009 A1
20090144702 Atkin et al. Jun 2009 A1
20090158249 Tomkins et al. Jun 2009 A1
20090172705 Cheong Jul 2009 A1
20090182818 Krywaniuk Jul 2009 A1
20090187764 Astakhov et al. Jul 2009 A1
20090204452 Iskandar et al. Aug 2009 A1
20090204820 Brandenburg et al. Aug 2009 A1
20090210347 Sarcanin Aug 2009 A1
20090216610 Chorny Aug 2009 A1
20090249076 Reed et al. Oct 2009 A1
20090303237 Liu et al. Dec 2009 A1
20100010912 Jones et al. Jan 2010 A1
20100010968 Redlich et al. Jan 2010 A1
20100077484 Paretti et al. Mar 2010 A1
20100082533 Nakamura et al. Apr 2010 A1
20100094650 Tran et al. Apr 2010 A1
20100100398 Auker et al. Apr 2010 A1
20100121773 Currier et al. May 2010 A1
20100192201 Shimoni et al. Jul 2010 A1
20100205057 Hook et al. Aug 2010 A1
20100223349 Thorson Sep 2010 A1
20100228786 Török Sep 2010 A1
20100234987 Benschop et al. Sep 2010 A1
20100235297 Mamorsky Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100262624 Pullikottil Oct 2010 A1
20100268628 Pitkow et al. Oct 2010 A1
20100268932 Bhattacharjee Oct 2010 A1
20100281313 White et al. Nov 2010 A1
20100287114 Bartko et al. Nov 2010 A1
20100333012 Adachi et al. Dec 2010 A1
20110006996 Smith et al. Jan 2011 A1
20110010202 Neale Jan 2011 A1
20110082794 Blechman Apr 2011 A1
20110137696 Meyer et al. Jun 2011 A1
20110145154 Rivers et al. Jun 2011 A1
20110153396 Marcuvitz et al. Jun 2011 A1
20110191664 Sheleheda et al. Aug 2011 A1
20110208850 Sheleheda et al. Aug 2011 A1
20110209067 Bogess et al. Aug 2011 A1
20110231896 Tovar Sep 2011 A1
20110238573 Varadarajan Sep 2011 A1
20110252456 Hatakeyama Oct 2011 A1
20110302643 Pichna et al. Dec 2011 A1
20120041939 Amsterdamski Feb 2012 A1
20120084151 Kozak et al. Apr 2012 A1
20120084349 Lee et al. Apr 2012 A1
20120102411 Sathish Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120110674 Belani et al. May 2012 A1
20120116923 Irving et al. May 2012 A1
20120131438 Li et al. May 2012 A1
20120143650 Crowley et al. Jun 2012 A1
20120144499 Tan et al. Jun 2012 A1
20120226621 Petran et al. Sep 2012 A1
20120239557 Weinflash et al. Sep 2012 A1
20120254320 Dove et al. Oct 2012 A1
20120259752 Agee Oct 2012 A1
20120323700 Aleksandrovich et al. Dec 2012 A1
20120330769 Arceo Dec 2012 A1
20120330869 Durham Dec 2012 A1
20130004933 Bhaskaran Jan 2013 A1
20130018954 Cheng Jan 2013 A1
20130085801 Sharpe et al. Apr 2013 A1
20130091156 Raiche et al. Apr 2013 A1
20130103485 Postrel Apr 2013 A1
20130111323 Taghaddos et al. May 2013 A1
20130124257 Schubert May 2013 A1
20130159351 Hamann et al. Jun 2013 A1
20130171968 Wang Jul 2013 A1
20130179982 Bridges et al. Jul 2013 A1
20130179988 Bekker et al. Jul 2013 A1
20130185806 Hatakeyama Jul 2013 A1
20130218829 Martinez Aug 2013 A1
20130219459 Bradley Aug 2013 A1
20130254649 O'Neill Sep 2013 A1
20130254699 Bashir et al. Sep 2013 A1
20130262328 Federgreen Oct 2013 A1
20130282466 Hampton Oct 2013 A1
20130290169 Bathula et al. Oct 2013 A1
20130298071 Wine Nov 2013 A1
20130311224 Heroux et al. Nov 2013 A1
20130318207 Dotter Nov 2013 A1
20130326112 Park et al. Dec 2013 A1
20130332362 Ciurea Dec 2013 A1
20130340086 Blom Dec 2013 A1
20140006355 Kirihata Jan 2014 A1
20140006616 Aad et al. Jan 2014 A1
20140012833 Humprecht Jan 2014 A1
20140019561 Belity et al. Jan 2014 A1
20140032259 Lafever et al. Jan 2014 A1
20140032265 Paprocki Jan 2014 A1
20140040134 Peter Feb 2014 A1
20140040161 Jason Feb 2014 A1
20140040979 Barton et al. Feb 2014 A1
20140041048 Goodwin et al. Feb 2014 A1
20140047551 Nagasundaram et al. Feb 2014 A1
20140052463 Cashman et al. Feb 2014 A1
20140067973 Eden Mar 2014 A1
20140074645 Ingram Mar 2014 A1
20140089027 Brown Mar 2014 A1
20140089039 McClellan Mar 2014 A1
20140108173 Cooper et al. Apr 2014 A1
20140108968 Eric Apr 2014 A1
20140142988 Grosso et al. May 2014 A1
20140143011 Mudugu et al. May 2014 A1
20140164476 Thomson Jun 2014 A1
20140173739 Ahuja Jun 2014 A1
20140188956 Subba et al. Jul 2014 A1
20140196143 Fliderman et al. Jul 2014 A1
20140208418 Libin Jul 2014 A1
20140222468 Araya et al. Aug 2014 A1
20140244309 Francois Aug 2014 A1
20140244325 Cartwright Aug 2014 A1
20140244375 Kim Aug 2014 A1
20140244399 Orduna et al. Aug 2014 A1
20140257917 Spencer et al. Sep 2014 A1
20140258093 Gardiner et al. Sep 2014 A1
20140278539 Edwards Sep 2014 A1
20140278663 Samuel et al. Sep 2014 A1
20140278730 Muhart et al. Sep 2014 A1
20140283027 Orona et al. Sep 2014 A1
20140283106 Stahura et al. Sep 2014 A1
20140288971 Whibbs, III Sep 2014 A1
20140289681 Wielgosz Sep 2014 A1
20140289862 Gorfein et al. Sep 2014 A1
20140317171 Fox et al. Oct 2014 A1
20140324480 Dufel et al. Oct 2014 A1
20140337041 Madden et al. Nov 2014 A1
20140337466 Li et al. Nov 2014 A1
20140344015 Puértolas-Montañés et al. Nov 2014 A1
20150012363 Grant et al. Jan 2015 A1
20150019530 Felch Jan 2015 A1
20150026056 Calman et al. Jan 2015 A1
20150026260 Worthley Jan 2015 A1
20150033112 Norwood et al. Jan 2015 A1
20150066577 Christiansen et al. Mar 2015 A1
20150066865 Yara et al. Mar 2015 A1
20150088598 Acharyya et al. Mar 2015 A1
20150106264 Johnson Apr 2015 A1
20150106867 Liang Apr 2015 A1
20150106948 Holman et al. Apr 2015 A1
20150106949 Holman et al. Apr 2015 A1
20150121462 Courage et al. Apr 2015 A1
20150143258 Carolan et al. May 2015 A1
20150149362 Baum et al. May 2015 A1
20150154520 Federgreen et al. Jun 2015 A1
20150169318 Nash Jun 2015 A1
20150172296 Fujioka Jun 2015 A1
20150178740 Borawski et al. Jun 2015 A1
20150199534 Francis et al. Jul 2015 A1
20150199541 Koch et al. Jul 2015 A1
20150199702 Singh Jul 2015 A1
20150229664 Hawthorn et al. Aug 2015 A1
20150235049 Cohen et al. Aug 2015 A1
20150235050 Wouhaybi et al. Aug 2015 A1
20150235283 Nishikawa Aug 2015 A1
20150242778 Wilcox et al. Aug 2015 A1
20150242858 Smith et al. Aug 2015 A1
20150248391 Watanabe Sep 2015 A1
20150254597 Jahagirdar Sep 2015 A1
20150261887 Joukov Sep 2015 A1
20150262189 Vergeer Sep 2015 A1
20150264417 Spitz et al. Sep 2015 A1
20150269384 Holman et al. Sep 2015 A1
20150271167 Kalai Sep 2015 A1
20150309813 Patel Oct 2015 A1
20150310227 Ishida et al. Oct 2015 A1
20150310575 Shelton Oct 2015 A1
20150348200 Fair et al. Dec 2015 A1
20150356362 Demos Dec 2015 A1
20150379430 Dirac et al. Dec 2015 A1
20160006760 Lala et al. Jan 2016 A1
20160012465 Sharp Jan 2016 A1
20160026394 Goto Jan 2016 A1
20160034918 Bjelajac et al. Feb 2016 A1
20160048700 Stransky-Heilkron Feb 2016 A1
20160050213 Storr Feb 2016 A1
20160063523 Nistor et al. Mar 2016 A1
20160063567 Srivastava Mar 2016 A1
20160071112 Unser Mar 2016 A1
20160080405 Schler et al. Mar 2016 A1
20160099963 Mahaffey et al. Apr 2016 A1
20160103963 Mishra Apr 2016 A1
20160125550 Joao et al. May 2016 A1
20160125749 Delacroix et al. May 2016 A1
20160125751 Barker et al. May 2016 A1
20160140466 Sidebottom et al. May 2016 A1
20160143570 Valacich et al. May 2016 A1
20160148143 Anderson et al. May 2016 A1
20160162269 Pogorelik et al. Jun 2016 A1
20160164915 Cook Jun 2016 A1
20160180386 Konig Jun 2016 A1
20160188450 Appusamy et al. Jun 2016 A1
20160189156 Kim et al. Jun 2016 A1
20160196189 Miyagi et al. Jul 2016 A1
20160225000 Glasgow Aug 2016 A1
20160232465 Kurtz et al. Aug 2016 A1
20160232534 Lacey et al. Aug 2016 A1
20160234319 Griffin Aug 2016 A1
20160248800 Ng Aug 2016 A1
20160253497 Christodorescu et al. Sep 2016 A1
20160255139 Rathod Sep 2016 A1
20160261631 Vissamsetty et al. Sep 2016 A1
20160262163 Gonzalez Garrido et al. Sep 2016 A1
20160292621 Ciccone et al. Oct 2016 A1
20160321582 Broudou et al. Nov 2016 A1
20160321748 Mahatma et al. Nov 2016 A1
20160330237 Edlabadkar Nov 2016 A1
20160342811 Whitcomb et al. Nov 2016 A1
20160364736 Maugans, III Dec 2016 A1
20160370954 Burningham et al. Dec 2016 A1
20160378762 Rohter Dec 2016 A1
20160381064 Chan et al. Dec 2016 A1
20160381560 Margaliot Dec 2016 A1
20170004055 Horan et al. Jan 2017 A1
20170032395 Kaufman et al. Feb 2017 A1
20170032408 Kumar et al. Feb 2017 A1
20170034101 Kumar et al. Feb 2017 A1
20170041324 Ionutescu et al. Feb 2017 A1
20170046399 Sankaranarasimhan et al. Feb 2017 A1
20170046753 Deupree, IV Feb 2017 A1
20170061501 Horwich Mar 2017 A1
20170068785 Experton et al. Mar 2017 A1
20170070495 Cherry et al. Mar 2017 A1
20170093917 Chandra et al. Mar 2017 A1
20170115864 Thomas et al. Apr 2017 A1
20170124570 Nidamanuri et al. May 2017 A1
20170140174 Lacey et al. May 2017 A1
20170140467 Neag et al. May 2017 A1
20170142158 Laoutaris et al. May 2017 A1
20170142177 Hu May 2017 A1
20170154188 Meier et al. Jun 2017 A1
20170161520 Lockhart, III et al. Jun 2017 A1
20170171235 Mulchandani et al. Jun 2017 A1
20170171325 Perez Jun 2017 A1
20170177324 Frank et al. Jun 2017 A1
20170180378 Tyler et al. Jun 2017 A1
20170180505 Shaw et al. Jun 2017 A1
20170193017 Migliori Jul 2017 A1
20170193624 Tsai Jul 2017 A1
20170201518 Holmqvist et al. Jul 2017 A1
20170206707 Guay et al. Jul 2017 A1
20170208084 Steelman et al. Jul 2017 A1
20170220685 Yan et al. Aug 2017 A1
20170220964 Datta Ray Aug 2017 A1
20170249710 Guillama et al. Aug 2017 A1
20170269791 Meyerzon et al. Sep 2017 A1
20170270318 Ritchie Sep 2017 A1
20170278004 McElhinney et al. Sep 2017 A1
20170278117 Wallace et al. Sep 2017 A1
20170286719 Krishnamurthy et al. Oct 2017 A1
20170287031 Barday Oct 2017 A1
20170289199 Barday Oct 2017 A1
20170308875 O'Regan et al. Oct 2017 A1
20170316400 Venkatakrishnan et al. Nov 2017 A1
20170330197 DiMaggio et al. Nov 2017 A1
20170331849 Yu Nov 2017 A1
20170353404 Hodge Dec 2017 A1
20180032757 Michael Feb 2018 A1
20180039975 Hefetz Feb 2018 A1
20180041498 Kikuchi Feb 2018 A1
20180046753 Shelton Feb 2018 A1
20180046939 Meron et al. Feb 2018 A1
20180063174 Grill et al. Mar 2018 A1
20180063190 Wright et al. Mar 2018 A1
20180082368 Weinflash et al. Mar 2018 A1
20180083843 Sambandam Mar 2018 A1
20180091476 Jakobsson et al. Mar 2018 A1
20180131574 Jacobs et al. May 2018 A1
20180131658 Bhagwan et al. May 2018 A1
20180165637 Romero et al. Jun 2018 A1
20180198614 Neumann Jul 2018 A1
20180219917 Chiang Aug 2018 A1
20180239500 Allen et al. Aug 2018 A1
20180248914 Sartor Aug 2018 A1
20180285887 Crispen Oct 2018 A1
20180301222 Dew, Sr. et al. Oct 2018 A1
20180307859 Lafever et al. Oct 2018 A1
20180349583 Turgeman et al. Dec 2018 A1
20180351888 Howard Dec 2018 A1
20180352003 Winn et al. Dec 2018 A1
20180357243 Yoon Dec 2018 A1
20180365720 Goldman et al. Dec 2018 A1
20180374030 Barday et al. Dec 2018 A1
20180375814 Hart Dec 2018 A1
20190005210 Wiederspohn et al. Jan 2019 A1
20190012672 Francesco Jan 2019 A1
20190019184 Lacey et al. Jan 2019 A1
20190050547 Welsh et al. Feb 2019 A1
20190087570 Sloane Mar 2019 A1
20190096020 Barday et al. Mar 2019 A1
20190108353 Sadeh et al. Apr 2019 A1
20190130132 Barbas et al. May 2019 A1
20190138496 Yamaguchi May 2019 A1
20190148003 Van Hoe May 2019 A1
20190156053 Vogel et al. May 2019 A1
20190156058 Van Dyne et al. May 2019 A1
20190171801 Barday et al. Jun 2019 A1
20190179652 Hesener et al. Jun 2019 A1
20190180051 Barday et al. Jun 2019 A1
20190182294 Rieke et al. Jun 2019 A1
20190188402 Wang et al. Jun 2019 A1
20190266200 Francolla Aug 2019 A1
20190266201 Barday et al. Aug 2019 A1
20190266350 Barday et al. Aug 2019 A1
20190268343 Barday et al. Aug 2019 A1
20190268344 Barday et al. Aug 2019 A1
20190272492 Elledge et al. Sep 2019 A1
20190294818 Barday et al. Sep 2019 A1
20190332802 Barday et al. Oct 2019 A1
20190332807 Lafever et al. Oct 2019 A1
20190333118 Crimmins et al. Oct 2019 A1
20190354709 Brinskelle Nov 2019 A1
20190356684 Sinha et al. Nov 2019 A1
20190362169 Lin et al. Nov 2019 A1
20190362268 Fogarty et al. Nov 2019 A1
20190378073 Lopez et al. Dec 2019 A1
20190384934 Kim Dec 2019 A1
20190392170 Barday et al. Dec 2019 A1
20190392171 Barday et al. Dec 2019 A1
20200020454 McGarvey et al. Jan 2020 A1
20200050966 Enuka et al. Feb 2020 A1
20200051117 Mitchell Feb 2020 A1
20200057781 McCormick Feb 2020 A1
20200074471 Adjaoute Mar 2020 A1
20200081865 Farrar et al. Mar 2020 A1
20200082270 Gu et al. Mar 2020 A1
20200090197 Rodriguez et al. Mar 2020 A1
20200092179 Chieu et al. Mar 2020 A1
20200110589 Bequet et al. Apr 2020 A1
20200110904 Shinde et al. Apr 2020 A1
20200117737 Gopalakrishnan et al. Apr 2020 A1
20200137097 Zimmermann et al. Apr 2020 A1
20200143301 Bowers May 2020 A1
20200143797 Manoharan et al. May 2020 A1
20200159952 Dain et al. May 2020 A1
20200159955 Barlik et al. May 2020 A1
20200167653 Manjunath et al. May 2020 A1
20200175424 Kursun Jun 2020 A1
20200183655 Barday Jun 2020 A1
20200186355 Davies Jun 2020 A1
20200193018 Van Dyke Jun 2020 A1
20200193022 Lunsford et al. Jun 2020 A1
20200210558 Barday et al. Jul 2020 A1
20200210620 Haletky Jul 2020 A1
20200220901 Barday Jul 2020 A1
20200226156 Borra et al. Jul 2020 A1
20200226196 Brannon et al. Jul 2020 A1
20200242259 Chirravuri et al. Jul 2020 A1
20200242719 Lee Jul 2020 A1
20200250342 Miller et al. Aug 2020 A1
20200252413 Buzbee et al. Aug 2020 A1
20200252817 Brouillette et al. Aug 2020 A1
20200272764 Brannon et al. Aug 2020 A1
20200293679 Handy Bosma et al. Sep 2020 A1
20200296171 Mocanu et al. Sep 2020 A1
20200302089 Barday et al. Sep 2020 A1
20200310917 Tkachev et al. Oct 2020 A1
20200311310 Barday et al. Oct 2020 A1
20200344243 Brannon et al. Oct 2020 A1
20200356695 Brannon et al. Nov 2020 A1
20200364369 Brannon et al. Nov 2020 A1
20200372178 Barday et al. Nov 2020 A1
20200394327 Childress et al. Dec 2020 A1
20200401380 Jacobs et al. Dec 2020 A1
20200401962 Gottemukkala et al. Dec 2020 A1
20200410117 Barday et al. Dec 2020 A1
20200410131 Barday et al. Dec 2020 A1
20200410132 Brannon et al. Dec 2020 A1
20210012341 Garg et al. Jan 2021 A1
20210056569 Silberman et al. Feb 2021 A1
20210081567 Park et al. Mar 2021 A1
20210125089 Nickl et al. Apr 2021 A1
20210152496 Kim et al. May 2021 A1
20210233157 Crutchfield, Jr. Jul 2021 A1
20210243595 Buck et al. Aug 2021 A1
20210248247 Poothokaran et al. Aug 2021 A1
20210256163 Fleming et al. Aug 2021 A1
20210279360 Gimenez Palop et al. Sep 2021 A1
20210297441 Olalere Sep 2021 A1
20210303828 Lafreniere et al. Sep 2021 A1
20210312061 Schroeder et al. Oct 2021 A1
20210326786 Sun et al. Oct 2021 A1
20210382949 Yastrebenetsky et al. Dec 2021 A1
20210397735 Samatov et al. Dec 2021 A1
20210400018 Vettaikaran et al. Dec 2021 A1
20210406712 Bhide et al. Dec 2021 A1
Foreign Referenced Citations (14)
Number Date Country
111496802 Aug 2020 CN
112115859 Dec 2020 CN
1394698 Mar 2004 EP
2031540 Mar 2009 EP
20130062500 Jun 2013 KR
2001033430 May 2001 WO
20020067158 Aug 2002 WO
20030050773 Jun 2003 WO
2005008411 Jan 2005 WO
2007002412 Jan 2007 WO
2008134203 Nov 2008 WO
2012174659 Dec 2012 WO
2015116905 Aug 2015 WO
2020146028 Jul 2020 WO
Non-Patent Literature Citations (815)
Entry
Barr, “Amazon Rekognition Update—Estimated Age Range for Faces,” AWS News Blog, Feb. 10, 2017, pp. 1-5 (Year: 2017).
Everypixel Team, “A New Age Recognition API Detects the Age of People on Photos,” May 20, 2019, pp. 1-5 (Year: 2019).
Final Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/161,159.
Final Office Action, dated Sep. 17, 2021, from corresponding U.S. Appl. No. 17/200,698.
International Search Report, dated Sep. 15, 2021, from corresponding International Application No. PCT/US2021/033631.
Ma Ziang, et al., “LibRadar: Fast and Accurate Detection of Third-Party Libraries in Android Apps,” 2016 IEEE/ACM 38th IEEE International Conference on Software Engineering Companion (ICSE-C), ACM, May 14, 2016, pp. 653-656, DOI: http://dx.doi.org/10.1145/2889160.2889178, p. 653, r.col, par. 1-3; figure 3 (Year: 2016).
Mandal, et al., “Automated Age Prediction Using Wrinkles Features of Facial Images and Neural Network,” International Journal of Emerging Engineering Research and Technology, vol. 5, Issue 2, Feb. 2017, pp. 12-20 (Year: 2017).
Martin, et al., “Hidden Surveillance by Web Sites: Web Bugs in Contemporary Use,” Communications of the ACM, vol. 46, No. 12, Dec. 2003, pp. 258-264. Internet source https://doi.org/10.1145/953460.953509. (Year: 2003).
Notice of Allowance, dated Aug. 12, 2021, from corresponding U.S. Appl. No. 16/881,832.
Notice of Allowance, dated Aug. 31, 2021, from corresponding U.S. Appl. No. 17/326,901.
Notice of Allowance, dated Sep. 1, 2021, from corresponding U.S. Appl. No. 17/196,570.
Notice of Allowance, dated Sep. 1, 2021, from corresponding U.S. Appl. No. 17/222,556.
Notice of Allowance, dated Sep. 14, 2021, from corresponding U.S. Appl. No. 16/808,497.
Notice of Allowance, dated Sep. 23, 2021, from corresponding U.S. Appl. No. 17/068,454.
Notice of Allowance, dated Sep. 24, 2021, from corresponding U.S. Appl. No. 17/334,939.
Notice of Allowance, dated Sep. 27, 2021, from corresponding U.S. Appl. No. 17/222,523.
Notice of Allowance, dated Sep. 29, 2021, from corresponding U.S. Appl. No. 17/316,179.
Notice of Allowance, dated Sep. 9, 2021, from corresponding U.S. Appl. No. 17/334,909.
Office Action, dated Aug. 18, 2021, from corresponding U.S. Appl. No. 17/222,725.
Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/187,329.
Office Action, dated Aug. 27, 2021, from corresponding U.S. Appl. No. 17/334,948.
Office Action, dated Aug. 30, 2021, from corresponding U.S. Appl. No. 16/938,520.
Office Action, dated Sep. 15, 2021, from corresponding U.S. Appl. No. 16/623,157.
Office Action, dated Sep. 24, 2021, from corresponding U.S. Appl. No. 17/342,153.
Regulation (EU) 2016/679, “On the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation),” Official Journal of the European Union, May 4, 2016, pp. L 119/1-L 119/88 (Year: 2016).
Stack Overflow, “Is there a way to force a user to scroll to the bottom of a div?,” Stack Overflow, pp. 1-11, Nov. 2013. [Online], Available: https://stackoverflow.com/questions/2745935/is-there-a-way-to-force-a-user-to-scroll-to-the-bottom-of-a-div (Year: 2013).
Tanwar, et al., “Live Forensics Analysis: Violations of Business Security Policy,” 2014 International Conference on Contemporary Computing and Informatics (IC31), 2014, pp. 971-976 (Year: 2014).
Written Opinion of the International Searching Authority, dated Sep. 15, 2021, from corresponding International Application No. PCT/US2021/033631.
Ball, et al., “Aspects of the Computer-Based Patient Record,” Computers in Healthcare, Springer-Verlag New York Inc., pp. 1-23 (Year: 1992).
Bang et al., “Building an Effective and Efficient Continuous Web Application Security Program,” 2016 International Conference on Cyber Security Situational Awareness, Data Analytics and Assessment (CyberSA), London, 2016, pp. 1-4 (Year: 2016).
Barker, “Personalizing Access Control by Generalizing Access Control,” ACM, pp. 149-158 (Year: 2010).
Bayardo et al., “Technological Solutions for Protecting Privacy,” Computer 36.9 (2003), pp. 115-118, (Year: 2003).
Berezovskiy et al., “A framework for dynamic data source identification and orchestration on the Web”, ACM, pp. 1-8 (Year: 2010).
Bertino et al., “On Specifying Security Policies for Web Documents with an XML-based Language,” ACM, pp. 57-65 (Year: 2001).
Bhargav-Spantzel et al., Receipt Management- Transaction History based Trust Establishment, 2007, ACM, p. 82-91.
Bhuvaneswaran et al., “Redundant Parallel Data Transfer Schemes for the Grid Environment”, ACM, pp. 18 (Year: 2006).
Bieker, et al., “Privacy-Preserving Authentication Solutions—Best Practices for Implementation and EU Regulatory Perspectives,” Oct. 29, 2014, IEEE, pp. 1-10 (Year: 2014).
Binns, et al., “Data Havens, or Privacy Sans Frontières? A Study of International Personal Data Transfers,” ACM, pp. 273-274 (Year: 2002).
Brandt et al., “Efficient Metadata Management in Large Distributed Storage Systems,” IEEE, pp. 1-9 (Year: 2003).
Byun, Ji-Won, Elisa Bertino, and Ninghui Li. “Purpose based access control of complex data for privacy protection.” Proceedings of the tenth ACM symposium on Access control models and technologies. ACM, 2005. (Year: 2005).
Carminati et al., “Enforcing Access Control Over Data Streams,” ACM, pp. 21-30 (Year: 2007).
Carpineto et al., “Automatic Assessment of Website Compliance to the European Cookie Law with CooLCheck,” Proceedings of the 2016 ACM on Workshop on Privacy in the Electronic Society, 2016, pp. 135-138 (Year: 2016).
Cerpzone, “How to Access Data on Data Archival Storage and Recovery System”, https://www.saj.usace.army.mil/Portals/44/docs/Environmental/Lake%20O%20Watershed/15Febuary2017/How%20To%20Access%20Model%20Data%20on%20DASR.pdf?ver=2017-02-16-095535-633, Feb. 16, 2017.
Cha et al., “A Data-Driven Security Risk Assessment Scheme for Personal Data Protection,” IEEE, pp. 50510-50517 (Year: 2018).
Cha, et al., “Process-Oriented Approach for Validating Asset Value for Evaluating Information Security Risk,” IEEE, Aug. 31, 2009, pp. 379-385 (Year: 2009).
Chapados et al., “Scoring Models for Insurance Risk Sharing Pool Optimization,” 2008, IEEE, pp. 97-105 (Year: 2008).
Cheng, Raymond, et al., “Radiatus: A Shared-Nothing Server-Side Web Architecture,” Proceedings of the Seventh ACM Symposium on Cloud Computing, Oct. 5, 2016, pp. 237-250 (Year: 2016).
Choi et al, “Retrieval Effectiveness of Table of Contents and Subject Headings,” ACM, pp. 103-104 (Year: 2007).
Chowdhury et al, “A System Architecture for Subject-Centric Data Sharing”, ACM, pp. 1-10 (Year: 2018).
Chowdhury et al., “Managing Data Transfers in Computer Clusters with Orchestra,” ACM, pp. 98-109 (Year: 2011).
Decision Regarding Institution of Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, Oct. 11, 2018.
Dimou et al., “Machine-Interpretable Dataset and Service Descriptions for Heterogeneous Data Access and Retrieval”, ACM, pp. 145-152 (Year: 2015).
Dokholyan et al., “Regulatory and Ethical Considerations for Linking Clinical and Administrative Databases,” American Heart Journal 157.6 (2009), pp. 971-982 (Year: 2009).
Dunkel et al., “Data Organization and Access for Efficient Data Mining”, IEEE, pp. 522-529 (Year: 1999).
Emerson, et al., “A Data Mining Driven Risk Profiling Method for Road Asset Management,” ACM, pp. 1267-1275 (Year: 2013).
Fnck, William, et al., TaintDroid: An Information-Flow Tracking System for Realtime Privacy Monitoring on Smartphones, ACM Transactions on Computer Systems, vol. 32, No. 2, Article 5, Jun. 2014, p. 5:1-5:29.
Falahrastegar, Marjan, et al., Tracking Personal Identifiers Across the Web, Medical Image Computing and Computer-Assisted Intervention—Miccai 2015, 18th International Conference, Oct. 5, 2015, Munich, Germany.
Final Written Decision Regarding Post-Grant Review in Case PGR2018-00056 for U.S. Pat. No. 9,691,090 B1, dated Oct. 10, 2019.
Francis, Andre, Business Mathematics and Statistics, South-Western Cengage Learning, 2008, Sixth Edition.
Friedman et al., “Data Mining with Differential Privacy,” ACM, Jul. 2010, pp. 493-502 (Year: 2010).
Friedman et al., “Informed Consent in the Mozilla Browser: Implementing Value-Sensitive Design,” Proceedings of the 35th Annual Hawaii International Conference on System Sciences, 2002, IEEE, pp. 1-10 (Year: 2002).
Frikken, Keith B., et al., Yet Another Privacy Metric for Publishing Micro-data, Miami University, Oct. 27, 2008, p. 117-121.
Fung et al., “Discover Information and Knowledge from Websites using an Integrated Summarization and Visualization Framework”, IEEE, pp. 232-235 (Year: 2010).
Gajare et al., “Improved Automatic Feature Selection Approach for Health Risk Prediction,” Feb. 16, 2018, IEEE, pp. 816-819 (Year: 2018).
Ghiglieri, Marco et al.; Personal DLP for Facebook, 2014 IEEE International Conference on Pervasive Computing and Communication Workshops (Percom Workshops); IEEE; Mar. 24, 2014; pp. 629-634.
Gilda, et al., “Blockchain for Student Data Privacy and Consent,” 2018 International Conference on Computer Communication and Informatics, Jan. 4-6, 2018, IEEE, pp. 1-5 (Year: 2018).
Golfarelli et al., “Beyond Data Warehousing: What's Next in Business Intelligence?,” ACM, pp. 1-6 (Year: 2004).
Goni, Kyriaki, “Deletion Process_Only you can see my history: Investigating Digital Privacy, Digital Oblivion, and Control on Personal Data Through an Interactive Art Installation,” ACM, 2016, retrieved online on Oct. 3, 2019, pp. 324-333. Retrieved from the Internet URL: http://delivery.acm.org/10.1145/2920000/291.
Gowadia et al., “RDF Metadata for XML Access Control,” ACM, pp. 31-48 (Year: 2003).
Grolinger, et al., “Data Management in Cloud Environments: NoSQL and NewSQL Data Stores,” Journal of Cloud Computing: Advances, Systems and Applications, pp. 1-24 (Year: 2013).
Guo, et al., “OPAL: A Passe-partout for Web Forms,” ACM, pp. 353-356 (Year: 2012).
Gustarini, et al., “Evaluation of Challenges in Human Subject Studies “In-the-Wild” Using Subjects' Personal Smartphones,” ACM, pp. 1447-1456 (Year: 2013).
Hacigümüs, Hakan, et al., Executing SQL over Encrypted Data in the Database-Service-Provider Model, ACM, Jun. 4, 2002, pp. 216-227.
Hauch, et al., “Information Intelligence: Metadata for Information Discovery, Access, and Integration,” ACM, pp. 793-798 (Year: 2005).
Hernandez, et al., “Data Exchange with Data-Metadata Translations,” ACM, pp. 260-273 (Year: 2008).
Hinde, “A Model to Assess Organisational Information Privacy Maturity Against the Protection of Personal Information Act” Dissertation University of Cape Town 2014, pp. 1-121 (Year: 2014).
Hodge, et al., “Managing Virtual Data Marts with Metapointer Tables,” pp. 1-7 (Year: 2002).
Srivastava, Agrima, et al., Measuring Privacy Leaks in Online Social Networks, International Conference on Advances in Computing, Communications and Informatics (ICACCI), 2013.
Stern, Joanna, “iPhone Privacy Is Broken . . . and Apps Are to Blame”, The Wall Street Journal, wsj.com, May 31, 2019.
Strodl, et al., “Personal & SOHO Archiving,” Vienna University of Technology, Vienna, Austria, JCDL '08, Jun. 16-20, 2008, Pittsburgh, Pennsylvania, USA, pp. 115-123 (Year: 2008).
Sukumar et al., “Review on Modern Data Preprocessing Techniques in Web Usage Mining (WUM),” IEEE, 2016, pp. 64-69 (Year: 2016).
Symantec, Symantex Data Loss Prevention - Discover, monitor, and protect confidential data; 2008; Symantec Corporation; http://www.mssuk.com/images/Symantec%2014552315_IRC_BR_DLP_03.09_sngl.pdf.
Tanasa et al., “Advanced Data Preprocessing for Intersites Web Usage Mining,” IEEE, Mar. 2004, pp. 59-65 (Year: 2004).
The Cookie Collective, Optanon Cookie Policy Generator, The Cookie Collective, Year 2016, http://web.archive.org/web/20160324062743/https:/optanon.com/.
Thuraisingham, “Security Issues for the Semantic Web,” Proceedings 27th Annual International Computer Software and Applications Conference, COMPSAC 2003, Dallas, TX, USA, 2003, pp. 633-638 (Year: 2003).
TRUSTe Announces General Availability of Assessment Manager for Enterprises to Streamline Data Privacy Management with Automation, PRNewswire, Mar. 4, 2015.
Tsai et al., “Determinants of Intangible Assets Value: The Data Mining Approach,” Knowledge Based System, pp. 67-77 http://www.elsevier.com/locate/knosys (Year: 2012).
Tuomas Aura et al., Scanning Electronic Documents for Personally Identifiable Information, ACM, 2006-10-30, retrieved online on Jun. 13, 2019, pp. 41-49. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/1180000/1179608/p41-aura.pdf? (Year: 2006).
Wang et al., “Revealing Key Non-Financial Factors for Online Credit-Scoring in E-Financing,” 2013, IEEE, pp. 1-6 (Year: 2013).
Wang et al., “Secure and Efficient Access to Outsourced Data,” ACM, pp. 55-65 (Year: 2009).
Weaver et al., “Understanding Information Preview in Mobile Email Processing”, ACM, pp. 303-312, 2011 (Year: 2011).
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
Written Opinion of the International Searching Authority, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
Written Opinion of the International Searching Authority, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
Written Opinion of the International Searching Authority, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
Written Opinion of the International Searching Authority, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
Written Opinion of the International Searching Authority, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
Written Opinion of the International Searching Authority, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
Written Opinion of the International Searching Authority, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
Written Opinion of the International Searching Authority, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
Written Opinion of the International Searching Authority, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
Written Opinion of the International Searching Authority, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
Written Opinion of the International Searching Authority, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
Written Opinion of the International Searching Authority, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
Written Opinion of the International Searching Authority, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
Written Opinion of the International Searching Authority, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
Written Opinion of the International Searching Authority, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
Written Opinion of the International Searching Authority, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
Written Opinion of the International Searching Authority, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
Written Opinion of the International Searching Authority, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
Written Opinion of the International Searching Authority, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
Written Opinion of the International Searching Authority, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
Written Opinion of the International Searching Authority, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
Wu et al., “Data Mining with Big Data,” IEEE, Jan. 2014, pp. 97-107, vol. 26, No. 1, (Year: 2014).
www.truste.com (1), 200150207, Internet Archive Wayback Machine, www.archive.org,2_7_2015.
Xu, et al., “GatorShare: A File System Framework for High-Throughput Data Management,” ACM, pp. 776-786 (Year: 2010).
Yang et al., “DAC-MACS: Effective Data Access Control for Multiauthority Cloud Storage Systems,” IEEE, pp. 1790-1801 (Year: 2013).
Horrall et al., “Evaluating Risk: IBM's Country Financial Risk and Treasury Risk Scorecards,” Jul. 21, 2014, IBM, vol. 58, issue 4, p. 2:1-2:9 (Year: 2014).
Hu, et al., “Guide to Attribute Based Access Control (ABAC) Definition and Considerations (Draft),” NIST Special Publication 800-162, pp. 1-54 (Year: 2013).
Huang, et al., “A Study on Information Security Management with Personal Data Protection,” IEEE, Dec. 9, 2011, pp. 624-630 (Year: 2011).
Huner et al., “Towards a Maturity Model for Corporate Data Quality Management”, ACM, pp. 231-238, 2009 (Year: 2009).
Hunton & Williams LLP, The Role of Risk Management in Data Protection, Privacy Risk Framework and the Risk-based Approach to Privacy, Centre for Information Policy Leadership, Workshop II, Nov. 23, 2014.
Huo et al., “A Cloud Storage Architecture Model for Data-lntensive Applications,” IEEE, pp. 1-4 (Year: 2011).
IAPP, Daily Dashboard, PIA Tool Stocked With New Templates for DPI, Infosec, International Association of Privacy Professionals, Apr. 22, 2014.
Imran et al., “Searching in Cloud Object Storage by Using a Metadata Model”, IEEE, 2014, retrieved online on Apr. 1, 2020, pp. 121-128. Retrieved from the Internet: URL: https://ieeeexplore.ieee.org/stamp/stamp.jsp? (Year: 2014).
International Search Report, dated Aug. 15, 2017, from corresponding International Application No. PCT/US2017/036919.
International Search Report, dated Aug. 21, 2017, from corresponding International Application No. PCT/US2017/036914.
International Search Report, dated Aug. 29, 2017, from corresponding International Application No. PCT/US2017/036898.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036889.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036890.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036893.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036901.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036913.
International Search Report, dated Aug. 8, 2017, from corresponding International Application No. PCT/US2017/036920.
International Search Report, dated Dec. 14, 2018, from corresponding International Application No. PCT/US2018/045296.
International Search Report, dated Jan. 14, 2019, from corresponding International Application No. PCT/US2018/046949.
International Search Report, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055772.
International Search Report, dated Jun. 21, 2017, from corresponding International Application No. PCT/US2017/025600.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025605.
International Search Report, dated Jun. 6, 2017, from corresponding International Application No. PCT/US2017/025611.
International Search Report, dated Mar. 14, 2019, from corresponding International Application No. PCT/US2018/055736.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055773.
International Search Report, dated Mar. 4, 2019, from corresponding International Application No. PCT/US2018/055774.
International Search Report, dated Nov. 19, 2018, from corresponding International Application No. PCT/US2018/046939.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043975.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043976.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/043977.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/044026.
International Search Report, dated Oct. 11, 2018, from corresponding International Application No. PCT/US2018/045240.
International Search Report, dated Oct. 12, 2017, from corresponding International Application No. PCT/US2017/036888.
International Search Report, dated Oct. 12, 2018, from corresponding International Application No. PCT/US2018/044046.
International Search Report, dated Oct. 16, 2018, from corresponding International Application No. PCT/US2018/045243.
International Search Report, dated Oct. 18, 2018, from corresponding International Application No. PCT/US2018/045249.
International Search Report, dated Oct. 20, 2017, from corresponding International Application No. PCT/US2017/036917.
International Search Report, dated Oct. 3, 2017, from corresponding International Application No. PCT/US2017/036912.
International Search Report, dated Sep. 1, 2017, from corresponding International Application No. PCT/US2017/036896.
International Search Report, dated Sep. 12, 2018, from corresponding International Application No. PCT/US2018/037504.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036912.
Invitation to Pay Additional Search Fees, dated Aug. 10, 2017, from corresponding International Application No. PCT/US2017/036917.
Invitation to Pay Additional Search Fees, dated Aug. 24, 2017, from corresponding International Application No. PCT/US2017/036888.
Invitation to Pay Additional Search Fees, dated Jan. 18, 2019, from corresponding International Application No. PCT/US2018/055736.
Invitation to Pay Additional Search Fees, dated Jan. 7, 2019, from corresponding International Application No. PCT/US2018/055773.
Invitation to Pay Additional Search Fees, dated Jan. 8, 2019, from corresponding International Application No. PCT/US2018/055774.
Invitation to Pay Additional Search Fees, dated Oct. 23, 2018, from corresponding International Application No. PCT/US2018/045296.
Islam, et al., “Mixture Model Based Label Association Techniques for Web Accessibility,” ACM, pp. 67-76 (Year: 2010).
Joel Reardon et al., Secure Data Deletion from Persistent Media, ACM, Nov. 4, 2013, retrieved online on Jun. 13, 2019, pp. 271-283. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/2520000/2516699/p271-reardon.pdf? (Year: 2013).
Office Action, dated Aug. 24, 2020, from corresponding U.S. Appl. No. 16/595,327.
Office Action, dated Aug. 27, 2019, from corresponding U.S. Appl. No. 16/410,296.
Office Action, dated Aug. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,212.
Office Action, dated Aug. 30, 2017, from corresponding U.S. Appl. No. 15/619,382.
Office Action, dated Aug. 6, 2019, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Aug. 6, 2020, from corresponding U.S. Appl. No. 16/862,956.
Office Action, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/578,712.
Office Action, dated Dec. 14, 2018, from corresponding U.S. Appl. No. 16/104,393.
Office Action, dated Dec. 15, 2016, from corresponding U.S. Appl. No. 15/256,419.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/563,754.
Office Action, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/565,265.
Office Action, dated Dec. 16, 2020, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Dec. 18, 2020, from corresponding U.S. Appl. No. 17/030,714.
Office Action, dated Dec. 19, 2019, from corresponding U.S. Appl. No. 16/410,866.
Office Action, dated Dec. 2, 2019, from corresponding U.S. Appl. No. 16/560,963.
Office Action, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/593,639.
Office Action, dated Dec. 24, 2020, from corresponding U.S. Appl. No. 17/068,454.
Office Action, dated Dec. 3, 2018, from corresponding U.S. Appl. No. 16/055,998.
Office Action, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/160,577.
Office Action, dated Dec. 8, 2020, from corresponding U.S. Appl. No. 17/013,758.
Office Action, dated Dec. 8, 2020, from corresponding U.S. Appl. No. 17/068,198.
Office Action, dated Feb. 10, 2021, from corresponding U.S. Appl. No. 16/862,944.
Office Action, dated Feb. 10, 2021, from corresponding U.S. Appl. No. 17/106,469.
Office Action, dated Feb. 15, 2019, from corresponding U.S. Appl. No. 16/220,899.
Office Action, dated Feb. 17, 2021, from corresponding U.S. Appl. No. 16/862,948.
Office Action, dated Feb. 18, 2021, from corresponding U.S. Appl. No. 16/862,952.
Office Action, dated Feb. 2, 2021, from corresponding U.S. Appl. No. 17/101,915.
Office Action, dated Feb. 26, 2019, from corresponding U.S. Appl. No. 16/228,250.
Office Action, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 17/013,757.
Office Action, dated Feb. 5, 2020, from corresponding U.S. Appl. No. 16/586,202.
Office Action, dated Feb. 6, 2020, from corresponding U.S. Appl. No. 16/707,762.
Office Action, dated Feb. 8, 2021, from corresponding U.S. Appl. No. 17/139,650.
Office Action, dated Feb. 9, 2021, from corresponding U.S. Appl. No. 16/808,493.
Office Action, dated Jan. 18, 2019, from corresponding U.S. Appl. No. 16/055,984.
Office Action, dated Jan. 22, 2021, from corresponding U.S. Appl. No. 17/099,270.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/505,426.
Office Action, dated Jan. 24, 2020, from corresponding U.S. Appl. No. 16/700,049.
Office Action, dated Jan. 27, 2020, from corresponding U.S. Appl. No. 16/656,895.
Office Action, dated Jan. 28, 2020, from corresponding U.S. Appl. No. 16/712,104.
Office Action, dated Jan. 29, 2021, from corresponding U.S. Appl. No. 17/101,106.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Office Action, dated Jan. 4, 2019, from corresponding U.S. Appl. No. 16/159,628.
Office Action, dated Jan. 4, 2021, from corresponding U.S. Appl. No. 17/013,756.
Office Action, dated Jan. 7, 2020, from corresponding U.S. Appl. No. 16/572,182.
Office Action, dated Jul. 18, 2019, from corresponding U.S. Appl. No. 16/410,762.
Office Action, dated Jul. 21, 2017, from corresponding U.S. Appl. No. 15/256,430.
Office Action, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/436,616.
Office Action, dated Jul. 24, 2020, from corresponding U.S. Appl. No. 16/404,491.
Office Action, dated Jul. 27, 2020, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Jun. 1, 2020, from corresponding U.S. Appl. No. 16/862,952.
Office Action, dated Jun. 24, 2019, from corresponding U.S. Appl. No. 16/410,336.
Office Action, dated Jun. 24, 2021, from corresponding U.S. Appl. No. 17/234,205.
Office Action, dated Jun. 27, 2019, from corresponding U.S. Appl. No. 16/404,405.
Office Action, dated Jun. 7, 2021, from corresponding U.S. Appl. No. 17/200,698.
Office Action, dated Jun. 9, 2021, from corresponding U.S. Appl. No. 17/222,523.
Office Action, dated Mar. 11, 2019, from corresponding U.S. Appl. No. 16/220,978.
Office Action, dated Mar. 12, 2019, from corresponding U.S. Appl. No. 16/221,153.
Office Action, dated Mar. 15, 2021, from corresponding U.S. Appl. No. 17/149,421.
Office Action, dated Mar. 16, 2020, from corresponding U.S. Appl. No. 16/719,488.
Office Action, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/565,395.
Office Action, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/719,071.
Office Action, dated Mar. 20, 2020, from corresponding U.S. Appl. No. 16/778,709.
Office Action, dated Mar. 23, 2020, from corresponding U.S. Appl. No. 16/671,444.
Office Action, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/278,121.
Office Action, dated Mar. 25, 2020, from corresponding U.S. Appl. No. 16/701,043.
Office Action, dated Mar. 25, 2020, from corresponding U.S. Appl. No. 16/791,006.
Office Action, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/278,120.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/894,890.
Office Action, dated Mar. 30, 2018, from corresponding U.S. Appl. No. 15/896,790.
Office Action, dated Mar. 30, 2021, from corresponding U.S. Appl. No. 17/151,399.
Office Action, dated Mar. 4, 2019, from corresponding U.S. Appl. No. 16/237,083.
Office Action, dated May 14, 2020, from corresponding U.S. Appl. No. 16/808,497.
Office Action, dated May 14, 2020, from corresponding U.S. Appl. No. 16/808,503.
Office Action, dated May 15, 2020, from corresponding U.S. Appl. No. 16/808,493.
Office Action, dated May 16, 2018, from corresponding U.S. Appl. No. 15/882,989.
Office Action, dated May 17, 2019, from corresponding U.S. Appl. No. 16/277,539.
Office Action, dated May 18, 2021, from corresponding U.S. Appl. No. 17/196,570.
Office Action, dated May 2, 2018, from corresponding U.S. Appl. No. 15/894,809.
Office Action, dated May 2, 2019, from corresponding U.S. Appl. No. 16/104,628.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/862,944.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/862,948.
Office Action, dated May 29, 2020, from corresponding U.S. Appl. No. 16/863,226.
Office Action, dated May 5, 2020, from corresponding U.S. Appl. No. 16/410,336.
Office Action, dated Nov. 1, 2017, from corresponding U.S. Appl. No. 15/169,658.
Office Action, dated Nov. 12, 2020, from corresponding U.S. Appl. No. 17/034,355.
Office Action, dated Nov. 12, 2020, from corresponding U.S. Appl. No. 17/034,772.
Office Action, dated Nov. 15, 2018, from corresponding U.S. Appl. No. 16/059,911.
Office Action, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/552,758.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,885.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/560,889.
Office Action, dated Nov. 18, 2019, from corresponding U.S. Appl. No. 16/572,347.
Office Action, dated Nov. 19, 2019, from corresponding U.S. Appl. No. 16/595,342.
Office Action, dated Nov. 20, 2019, from corresponding U.S. Appl. No. 16/595,327.
Office Action, dated Nov. 23, 2018, from corresponding U.S. Appl. No. 16/042,673.
Office Action, dated Nov. 24, 2020, from corresponding U.S. Appl. No. 16/925,628.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/041,563.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,083.
Office Action, dated Oct. 10, 2018, from corresponding U.S. Appl. No. 16/055,944.
Office Action, dated Oct. 14, 2020, from corresponding U.S. Appl. No. 16/927,658.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,212.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/619,382.
Notice of Allowance, dated Dec. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Notice of Allowance, dated Dec. 15, 2020, from corresponding U.S. Appl. No. 16/989,086.
Notice of Allowance, dated Dec. 16, 2019, from corresponding U.S. Appl. No. 16/505,461.
Notice of Allowance, dated Dec. 17, 2020, from corresponding U.S. Appl. No. 17/034,772.
Notice of Allowance, dated Dec. 18, 2019, from corresponding U.S. Appl. No. 16/659,437.
Notice of Allowance, dated Dec. 23, 2019, from corresponding U.S. Appl. No. 16/656,835.
Notice of Allowance, dated Dec. 23, 2020, from corresponding U.S. Appl. No. 17/068,557.
Notice of Allowance, dated Dec. 3, 2019, from corresponding U.S. Appl. No. 16/563,749.
Notice of Allowance, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 16/159,634.
Notice of Allowance, dated Dec. 31, 2019, from corresponding U.S. Appl. No. 16/404,399.
Notice of Allowance, dated Dec. 4, 2019, from corresponding U.S. Appl. No. 16/594,670.
Notice of Allowance, dated Dec. 5, 2017, from corresponding U.S. Appl. No. 15/633,703.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,451.
Notice of Allowance, dated Dec. 6, 2017, from corresponding U.S. Appl. No. 15/619,459.
Notice of Allowance, dated Dec. 7, 2020, from corresponding U.S. Appl. No. 16/817,136.
Notice of Allowance, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,261.
Notice of Allowance, dated Dec. 9, 2020, from corresponding U.S. Appl. No. 16/404,491.
Notice of Allowance, dated Feb. 10, 2020, from corresponding U.S. Appl. No. 16/552,765.
Notice of Allowance, dated Feb. 11, 2021, from corresponding U.S. Appl. No. 17/086,732.
Notice of Allowance, dated Feb. 12, 2020, from corresponding U.S. Appl. No. 16/572,182.
Notice of Allowance, dated Feb. 13, 2019, from corresponding U.S. Appl. No. 16/041,563.
Notice of Allowance, dated Feb. 14, 2019, from corresponding U.S. Appl. No. 16/226,272.
Notice of Allowance, dated Feb. 19, 2019, from corresponding U.S. Appl. No. 16/159,632.
Notice of Allowance, dated Feb. 19, 2021, from corresponding U.S. Appl. No. 16/832,451.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/034,355.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/068,198.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/101,106.
Notice of Allowance, dated Feb. 24, 2021, from corresponding U.S. Appl. No. 17/101,253.
Notice of Allowance, dated Feb. 25, 2020, from corresponding U.S. Appl. No. 16/714,355.
Notice of Allowance, dated Feb. 25, 2021, from corresponding U.S. Appl. No. 17/106,469.
Notice of Allowance, dated Feb. 26, 2021, from corresponding U.S. Appl. No. 17/139,650.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/041,468.
Notice of Allowance, dated Feb. 27, 2019, from corresponding U.S. Appl. No. 16/226,290.
Notice of Allowance, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 16/827,039.
Notice of Allowance, dated Feb. 3, 2021, from corresponding U.S. Appl. No. 17/068,558.
Notice of Allowance, dated Jan. 1, 2021, from corresponding U.S. Appl. No. 17/026,727.
Notice of Allowance, dated Jan. 14, 2020, from corresponding U.S. Appl. No. 16/277,715.
Notice of Allowance, dated Jan. 15, 2021, from corresponding U.S. Appl. No. 17/030,714.
Notice of Allowance, dated Jan. 18, 2018, from corresponding U.S. Appl. No. 15/619,478.
Notice of Allowance, dated Jan. 18, 2019 from corresponding U.S. Appl. No. 16/159,635.
Notice of Allowance, dated Jan. 2, 2020, from corresponding U.S. Appl. No. 16/410,296.
Notice of Allowance, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,251.
Notice of Allowance, dated Jan. 25, 2021, from corresponding U.S. Appl. No. 16/410,336.
Notice of Allowance, dated Jan. 26, 2018, from corresponding U.S. Appl. No. 15/619,469.
Notice of Allowance, dated Jan. 29, 2020, from corresponding U.S. Appl. No. 16/278,119.
Notice of Allowance, dated Jan. 6, 2021, from corresponding U.S. Appl. No. 16/595,327.
Notice of Allowance, dated Jan. 8, 2020, from corresponding U.S. Appl. No. 16/600,879.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/237,083.
Notice of Allowance, dated Jul. 10, 2019, from corresponding U.S. Appl. No. 16/403,358.
Notice of Allowance, dated Jul. 12, 2019, from corresponding U.S. Appl. No. 16/278,121.
Notice of Allowance, dated Jul. 14, 2020, from corresponding U.S. Appl. No. 16/701,043.
Notice of Allowance, dated Jul. 15, 2020, from corresponding U.S. Appl. No. 16/791,006.
Notice of Allowance, dated Jul. 16, 2020, from corresponding U.S. Appl. No. 16/901,979.
Notice of Allowance, dated Jul. 17, 2019, from corresponding U.S. Appl. No. 16/055,961.
Notice of Allowance, dated Jul. 17, 2020, from corresponding U.S. Appl. No. 16/778,709.
Notice of Allowance, dated Jul. 21, 2020, from corresponding U.S. Appl. No. 16/557,392.
Notice of Allowance, dated Jul. 23, 2019, from corresponding U.S. Appl. No. 16/220,978.
Notice of Allowance, dated Jul. 26, 2019, from corresponding U.S. Appl. No. 16/409,673.
Notice of Allowance, dated Jul. 31, 2019, from corresponding U.S. Appl. No. 16/221,153.
Notice of Allowance, dated Jun. 1, 2020, from corresponding U.S. Appl. No. 16/813,321.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 16/862,948.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 16/862,952.
Notice of Allowance, dated Jun. 11, 2021, from corresponding U.S. Appl. No. 17/216,436.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/278,123.
Notice of Allowance, dated Jun. 12, 2019, from corresponding U.S. Appl. No. 16/363,454.
Notice of Allowance, dated Jun. 16, 2020, from corresponding U.S. Appl. No. 16/798,818.
Notice of Allowance, dated Jun. 17, 2020, from corresponding U.S. Appl. No. 16/656,895.
Notice of Allowance, dated Jun. 18, 2019, from corresponding U.S. Appl. No. 16/410,566.
Notice of Allowance, dated Jun. 19, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/042,673.
Notice of Allowance, dated Jun. 19, 2019, from corresponding U.S. Appl. No. 16/055,984.
Notice of Allowance, dated Jun. 2, 2021, from corresponding U.S. Appl. No. 17/198,581.
Notice of Allowance, dated Jun. 21, 2019, from corresponding U.S. Appl. No. 16/404,439.
Notice of Allowance, dated Jun. 22, 2020, from corresponding U.S. Appl. No. 16/791,337.
Notice of Allowance, dated Jun. 27, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Jun. 4, 2019, from corresponding U.S. Appl. No. 16/159,566.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/220,899.
Notice of Allowance, dated Jun. 5, 2019, from corresponding U.S. Appl. No. 16/357,260.
Notice of Allowance, dated Jun. 6, 2018, from corresponding U.S. Appl. No. 15/875,570.
Notice of Allowance, dated Jun. 6, 2019, from corresponding U.S. Appl. No. 16/159,628.
Notice of Allowance, dated Jun. 7, 2021, from corresponding U.S. Appl. No. 17/099,270.
Notice of Allowance, dated Jun. 8, 2020, from corresponding U.S. Appl. No. 16/712,104.
Notice of Allowance, dated Mar. 1, 2018, from corresponding U.S. Appl. No. 15/853,674.
Notice of Allowance, dated Mar. 1, 2019, from corresponding U.S. Appl. No. 16/059,911.
Notice of Allowance, dated Mar. 10, 2021, from corresponding U.S. Appl. No. 16/925,628.
Notice of Allowance, dated Mar. 10, 2021, from corresponding U.S. Appl. No. 17/128,666.
Notice of Allowance, dated Mar. 13, 2019, from corresponding U.S. Appl. No. 16/055,083.
Notice of Allowance, dated Mar. 14, 2019, from corresponding U.S. Appl. No. 16/055,944.
Notice of Allowance, dated Mar. 16, 2020, from corresponding U.S. Appl. No. 16/778,704.
Notice of Allowance, dated Mar. 16, 2021, from corresponding U.S. Appl. No. 17/149,380.
Notice of Allowance, dated Mar. 17, 2020, from corresponding U.S. Appl. No. 16/560,885.
Notice of Allowance, dated Mar. 18, 2020, from corresponding U.S. Appl. No. 16/560,963.
Notice of Allowance, dated Mar. 19, 2021, from corresponding U.S. Appl. No. 17/013,757.
Notice of Allowance, dated Mar. 2, 2018, from corresponding U.S. Appl. No. 15/858,802.
Notice of Allowance, dated Mar. 24, 2020, from corresponding U.S. Appl. No. 16/552,758.
Notice of Allowance, dated Mar. 25, 2019, from corresponding U.S. Appl. No. 16/054,780.
Notice of Allowance, dated Mar. 26, 2020, from corresponding U.S. Appl. No. 16/560,889.
Notice of Allowance, dated Mar. 26, 2020, from corresponding U.S. Appl. No. 16/578,712.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Notice of Allowance, dated Sep. 18, 2018, from corresponding U.S. Appl. No. 16/041,545.
Notice of Allowance, dated Sep. 18, 2020, from corresponding U.S. Appl. No. 16/812,795.
Notice of Allowance, dated Sep. 23, 2020, from corresponding U.S. Appl. No. 16/811,793.
Notice of Allowance, dated Sep. 25, 2020, from corresponding U.S. Appl. No. 16/983,536.
Notice of Allowance, dated Sep. 27, 2017, from corresponding U.S. Appl. No. 15/626,052.
Notice of Allowance, dated Sep. 28, 2018, from corresponding U.S. Appl. No. 16/041,520.
Notice of Allowance, dated Sep. 4, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/808,500.
Notice of Allowance, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/901,662.
Restriction Requirement, dated Apr. 10, 2019, from corresponding U.S. Appl. No. 16/277,715.
Restriction Requirement, dated Apr. 13, 2020, from corresponding U.S. Appl. No. 16/817,136.
Restriction Requirement, dated Apr. 24, 2019, from corresponding U.S. Appl. No. 16/278,122.
Restriction Requirement, dated Aug. 7, 2019, from corresponding U.S. Appl. No. 16/410,866.
Restriction Requirement, dated Aug. 9, 2019, from corresponding U.S. Appl. No. 16/404,399.
Restriction Requirement, dated Dec. 31, 2018, from corresponding U.S. Appl. No. 15/169,668.
Restriction Requirement, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/565,395.
Restriction Requirement, dated Jan. 18, 2017, from corresponding U.S. Appl. No. 15/256,430.
Restriction Requirement, dated Jul. 28, 2017, from corresponding U.S. Appl. No. 15/169,658.
Restriction Requirement, dated Jun. 15, 2021, from corresponding U.S. Appl. No. 17/187,329.
Restriction Requirement, dated Jun. 15, 2021, from corresponding U.S. Appl. No. 17/222,556.
Restriction Requirement, dated Jun. 9, 2021, from corresponding U.S. Appl. No. 17/222,725.
Restriction Requirement, dated May 5, 2020, from corresponding U.S. Appl. No. 16/808,489.
Restriction Requirement, dated Nov. 15, 2019, from corresponding U.S. Appl. No. 16/586,202.
Restriction Requirement, dated Nov. 21, 2016, from corresponding U.S. Appl. No. 15/254,901.
Restriction Requirement, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/563,744.
Restriction Requirement, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/055,984.
Restriction Requirement, dated Sep. 15, 2020, from corresponding U.S. Appl. No. 16/925,628.
Restriction Requirement, dated Sep. 9, 2019, from corresponding U.S. Appl. No. 16/505,426.
Abdullah et al, “The Mapping Process of Unstructured Data to the Structured Data”, ACM, pp. 151-155 (Year: 2013).
Acar, Gunes, et al., The Web Never Forgets, Computer and Communications Security, ACM, Nov. 3, 2014, pp. 674-689.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/808,493.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,944.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,948.
Advisory Action, dated Jan. 13, 2021, from corresponding U.S. Appl. No. 16/862,952.
Advisory Action, dated Jan. 6, 2021, from corresponding U.S. Appl. No. 16/808,497.
Advisory Action, dated Jun. 19, 2020, from corresponding U.S. Appl. No. 16/595,342.
Advisory Action, dated Jun. 2, 2020, from corresponding U.S. Appl. No. 16/404,491.
Advisory Action, dated May 21, 2020, from corresponding U.S. Appl. No. 16/557,392.
Aghasian, Erfan, et al., Scoring Users' Privacy Disclosure Across Multiple Online Social Networks,IEEE Access, Multidisciplinary Rapid Review Open Access Journal, Jul. 31, 2017, vol. 5, 2017.
Agosti et al., “Access and Exchange of Hierarchically Structured Resources on the Web with the NESTOR Framework”, IEEE, pp. 659-662 (Year: 2009).
Agrawal et al., “Securing Electronic Health Records Without Impeding the Flow of Information,” International Journal of Medical Informatics 76, 2007, pp. 471-479 (Year: 2007).
Ahmad et al., “Task-Oriented Access Model for Secure Data Sharing Over Cloud,” ACM, pp. 1-7 (Year: 2015).
Ahmad, et al., “Performance of Resource Management Algorithms for Processable Bulk Data Transfer Tasks in Grid Environments,” ACM, pp. 177-188 (Year: 2008).
Alaa et al., “Personalized Risk Scoring for Critical Care Prognosis Using Mixtures of Gaussian Processes,” Apr. 27, 2017, IEEE, vol. 65, issue 1, pp. 207-217 (Year: 2017).
Antunes et al., “Preserving Digital Data in Heterogeneous Environments”, ACM, pp. 345-348, 2009 (Year: 2009).
Ardagna, et al., “A Privacy-Aware Access Control System,” Journal of Computer Security, 16:4, pp. 369-397 (Year: 2008).
Avepoint, AvePoint Privacy Impact Assessment 1: User Guide, Cumulative Update 2, Revision E, Feb. 2015, AvePoint, Inc.
Final Office Action, dated Apr. 23, 2020, from corresponding U.S. Appl. No. 16/572,347.
Final Office Action, dated Apr. 27, 2021, from corresponding U.S. Appl. No. 17/068,454.
Final Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/595,327.
Final Office Action, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/791,589.
Final Office Action, dated Aug. 28, 2020, from corresponding U.S. Appl. No. 16/410,336.
Final Office Action, dated Aug. 5, 2020, from corresponding U.S. Appl. No. 16/719,071.
Final Office Action, dated Dec. 7, 2020, from corresponding U.S. Appl. No. 16/862,956.
Final Office Action, dated Dec. 9, 2019, from corresponding U.S. Appl. No. 16/410,336.
Final Office Action, dated Feb. 19, 2020, from corresponding U.S. Appl. No. 16/404,491.
Final Office Action, dated Feb. 3, 2020, from corresponding U.S. Appl. No. 16/557,392.
Final Office Action, dated Feb. 8, 2021, from corresponding U.S. Appl. No. 16/927,658.
Final Office Action, dated Jan. 17, 2018, from corresponding U.S. Appl. No. 15/619,278.
Final Office Action, dated Jan. 21, 2020, from corresponding U.S. Appl. No. 16/410,762.
Final Office Action, dated Jan. 23, 2018, from corresponding U.S. Appl. No. 15/619,479.
Final Office Action, dated Jan. 23, 2020, from corresponding U.S. Appl. No. 16/505,430.
Final Office Action, dated Mar. 26, 2021, from corresponding U.S. Appl. No. 17/020,275.
Final Office Action, dated Mar. 5, 2019, from corresponding U.S. Appl. No. 16/055,961.
Final Office Action, dated Mar. 6, 2020, from corresponding U.S. Appl. No. 16/595,342.
Final Office Action, dated May 14, 2021, from corresponding U.S. Appl. No. 17/013,756.
Final Office Action, dated Nov. 29, 2017, from corresponding U.S. Appl. No. 15/619,237.
Final Office Action, dated Sep. 21, 2020, from corresponding U.S. Appl. No. 16/808,493.
Final Office Action, dated Sep. 21, 2020, from corresponding U.S. Appl. No. 16/862,944.
Final Office Action, dated Sep. 22, 2020, from corresponding U.S. Appl. No. 16/808,497.
Final Office Action, dated Sep. 23, 2020, from corresponding U.S. Appl. No. 16/862,948.
Final Office Action, dated Sep. 24, 2020, from corresponding U.S. Appl. No. 16/862,952.
Final Office Action, dated Sep. 25, 2019, from corresponding U.S. Appl. No. 16/278,119.
Final Office Action, dated Sep. 28, 2020, from corresponding U.S. Appl. No. 16/565,395.
Final Office Action, dated Sep. 8, 2020, from corresponding U.S. Appl. No. 16/410,866.
Office Action, dated Apr. 1, 2021, from corresponding U.S. Appl. No. 17/119,080.
Office Action, dated Apr. 15, 2021, from corresponding U.S. Appl. No. 17/161,159.
Office Action, dated Apr. 18, 2018, from corresponding U.S. Appl. No. 15/894,819.
Office Action, dated Apr. 2, 2021, from corresponding U.S. Appl. No. 17/151,334.
Office Action, dated Apr. 20, 2020, from corresponding U.S. Appl. No. 16/812,795.
Office Action, dated Apr. 22, 2019, from corresponding U.S. Appl. No. 16/241,710.
Office Action, dated Apr. 22, 2020, from corresponding U.S. Appl. No. 16/811,793.
Office Action, dated Apr. 28, 2020, from corresponding U.S. Appl. No. 16/798,818.
Office Action, dated Apr. 28, 2020, from corresponding U.S. Appl. No. 16/808,500.
Office Action, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 16/808,497.
Office Action, dated Apr. 29, 2020, from corresponding U.S. Appl. No. 16/791,337.
Office Action, dated Apr. 5, 2019, from corresponding U.S. Appl. No. 16/278,119.
Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/788,633.
Office Action, dated Apr. 7, 2020, from corresponding U.S. Appl. No. 16/791,589.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/505,430.
Office Action, dated Aug. 13, 2019, from corresponding U.S. Appl. No. 16/512,033.
Office Action, dated Aug. 15, 2019, from corresponding U.S. Appl. No. 16/505,461.
Office Action, dated Aug. 19, 2019, from corresponding U.S. Appl. No. 16/278,122.
Office Action, dated Aug. 20, 2020, from corresponding U.S. Appl. No. 16/817,136.
Office Action, dated Aug. 23, 2017, from corresponding U.S. Appl. No. 15/626,052.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/169,643.
Office Action, dated Aug. 24, 2017, from corresponding U.S. Appl. No. 15/619,451.
Bin, et al., “Research on Data Mining Models for the Internet of Things,” IEEE, pp. 1-6 (Year: 2010).
Borgida, “Description Logics in Data Management,” IEEE Transactions on Knowledge and Data Engineering, vol. 7, No. 5, Oct. 1995, pp. 671-682 (Year: 1995).
Final Office Action, dated Aug. 9, 2021, from corresponding U.S. Appl. No. 17/119,080.
Golab, et al., “Issues in Data Stream Management,” Acm, Sigmod Record, vol. 32, No. 2, Jun. 2003, pp. 5-14 (Year: 2003).
Halevy, et al., “Schema Mediation in Peer Data Management Systems,” IEEE, Proceedings of the 19th International Conference on Data Engineering, 2003, pp. 505-516 (Year: 2003).
Jensen, et al., “Temporal Data Management,” IEEE Transactions on Knowledge and Data Engineering, vol. 11, No. 1, Jan./Feb. 1999, pp. 36-44 (Year: 1999).
Notice of Allowance, dated Aug. 4, 2021, from corresponding U.S. Appl. No. 16/895,278.
Notice of Allowance, dated Aug. 9, 2021, from corresponding U.S. Appl. No. 16/881,699.
Notice of Allowance, dated Jul. 26, 2021, from corresponding U.S. Appl. No. 17/151,399.
Notice of Allowance, dated Jul. 26, 2021, from corresponding U.S. Appl. No. 17/207,316.
Pearson, et al., “A Model-Based Privacy Compliance Checker,” IJEBR, vol. 5, No. 2, pp. 63-83, 2009, Nov. 21, 2008. [Online]. Available: http://dx.doi.org/10.4018/jebr.2009040104 (Year: 2008).
Joonbakhsh et al., “Mining and Extraction of Personal Software Process measures through IDE Interaction logs,” ACM/IEEE, 2018, retrieved online on Dec. 2, 2019, pp. 78-81. Retrieved from the Internet: URL: http://delivery.acm.org/10.1145/3200000/3196462/p78-joonbakhsh.pdf? (Year: 2018).
Jun et al., “Scalable Multi-Access Flash Store for Big Data Analytics,” ACM, pp. 55-64 (Year: 2014).
Kirkham, et al., “A Personal Data Store for an Internet of Subjects,” IEEE, pp. 92-97 (Year: 2011).
Korba, Larry et al.; “Private Data Discovery for Privacy Compliance in Collaborative Environments”; Cooperative Design, Visualization, and Engineering; Springer Berlin Heidelberg; Sep. 21, 2008; pp. 142-150.
Krol, Kat, et al., Control versus Effort in Privacy Warnings for Webforms, ACM, Oct. 24, 2016, pp. 13-23.
Lamb et al., “Role-Based Access Control for Data Service Integration”, ACM, pp. 3-11 (Year: 2006).
Leadbetter, et al., “Where Big Data Meets Linked Data: Applying Standard Data Models to Environmental Data Streams,” IEEE, pp. 2929-2937 (Year: 2016).
Lebeau, Franck, et al., “Model-Based Vulnerability Testing for Web Applications,” 2013 IEEE Sixth International Conference on Software Testing, Verification and Validation Workshops, pp. 445-452, IEEE, 2013 (Year: 2013).
Li, Ninghui, et al., t-Closeness: Privacy Beyond k-Anonymity and I-Diversity, IEEE, 2014, p. 106-115.
Liu et al., “Cross-Geography Scientific Data Transferring Trends and Behavior,” ACM, pp. 267-278 (Year: 2018).
Liu, Kun, et al., A Framework for Computing the Privacy Scores of Users in Online Social Networks, ACM Transactions on Knowledge Discovery from Data, vol. 5, No. 1, Article 6, Dec. 2010, 30 pages.
Liu, Yandong, et al., “Finding the Right Consumer: Optimizing for Conversion in Display Advertising Campaigns,” Proceedings of the Fifth ACM International Conference on Web Search and Data Mining, Feb. 2, 2012, pp. 473-428 (Year: 2012).
Lizar et al., “Usable Consents: Tracking and Managing Use of Personal Data with a Consent Transaction Receipt,” Proceedings of the 2014 ACM International Joint Conference on Pervasive and Ubiquitous Computing: Adjunct Publication, 2014, pp. 647-652 (Year: 2014).
Luu, et al., “Combined Local and Holistic Facial Features for Age-Determination,” 2010 11th Int. Conf. Control, Automation, Robotics and Vision, Singapore, Dec. 7, 2010, IEEE, pp. 900-904 (Year: 2010).
Maret et al., “Multimedia Information Interchange: Web Forms Meet Data Servers”, IEEE, pp. 499-505 (Year: 1999).
McGarth et al., “Digital Library Technology for Locating and Accessing Scientific Data”, ACM, pp. 188-194 (Year: 1999).
Mesbah et al., “Crawling Ajax-Based Web Applications Through Dynamic Analysis of User Interface State Changes,” ACM Transactions on the Web (TWEB) vol. 6, No. 1, Article 3, Mar. 2012, pp. 1-30 (Year: 2012).
Moiso et al., “Towards a User-Centric Personal Data Ecosystem The Role of the Bank of Individual's Data,” 2012 16th International Conference on Intelligence in Next Generation Networks, Berlin, 2012, pp. 202-209 (Year: 2012).
Moscoso-Zea et al., “Datawarehouse Design for Educational Data Mining,” IEEE, pp. 1-6 (Year: 2016).
Mudepalli et al., “An efficient data retrieval approach using blowfish encryption on cloud CipherText Retrieval in Cloud Computing” IEEE, pp. 267-271 (Year: 2017).
Mundada et al., “Half-Baked Cookies: Hardening Cookie-Based Authentication for the Modern Web,” Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, 2016, pp. 675-685 (Year: 2016).
Newman et al., “High Speed Scientific Data Transfers using Software Defined Networking,” ACM, pp. 1-9 (Year: 2015).
Newman, “Email Archive Overviews using Subject Indexes”, ACM, pp. 652-653, 2002 (Year: 2002).
Nishikawa, Taiji, English Translation of JP 2019154505, Aug. 27, 2019 (Year: 2019).
Notice of Filing Date for Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Apr. 12, 2018.
O'Keefe et al., “Privacy-Preserving Data Linkage Protocols,” Proceedings of the 2004 ACM Workshop on Privacy in the Electronic Society, 2004, pp. 94-102 (Year: 2004).
Olenski, Steve, For Consumers, Data Is a Matter of Trust, CMO Network, Apr. 18, 2016, https://www.forbes.com/sites/steveolenski/2016/04/18/for-consumers-data-is-a-matter-of-trust/#2e48496278b3.
Pechenizkiy et al., “Process Mining Online Assessment Data,” Educational Data Mining, pp. 279-288 (Year: 2009).
Petition for Post-Grant Review of related U.S. Pat. No. 9,691,090 dated Mar. 27, 2018.
Petrie et al., “The Relationship between Accessibility and Usability of Websites”, ACM, pp. 397-406 (Year: 2007).
Pfeifle, Sam, The Privacy Advisor, IAPP and AvePoint Launch New Free PIA Tool, International Association of Privacy Professionals, Mar. 5, 2014.
Pfeifle, Sam, The Privacy Advisor, IAPP Heads to Singapore with APIA Template in Tow, International Association of Privacy Professionals, https://iapp.org/news/a/iapp-heads-to-singapore-with-apia-template_in_tow/, Mar. 28, 2014, p. 1-3.
Ping et al., “Wide Area Placement of Data Replicas for Fast and Highly Available Data Access,” ACM, pp. 1-8 (Year: 2011).
Popescu-Zeletin, “The Data Access and Transfer Support in a Local Heterogeneous Network (HMINET)”, IEEE, pp. 147-152 (Year: 1979).
Porter, “De-Identified Data and Third Party Data Mining: The Risk of Re-Identification of Personal Information,” Shidler JL Com. & Tech. 5, 2008, pp. 1-9 (Year: 2008).
Pretorius, et al., “Attributing Users Based on Web Browser History,” 2017 IEEE Conference on Application, Information and Network Security (AINS), 2017, pp. 69-74 (Year: 2017).
Qing-Jiang et al., “The (P, a, K) Anonymity Model for Privacy Protection of Personal Information in the Social Networks,” 2011 6th IEEE Joint International Information Technology and Artificial Intelligence Conference, vol. 2 IEEE, 2011, pp. 420-423 (Year: 2011).
Qiu, et al., “Design and Application of Data Integration Platform Based on Web Services and XML,” IEEE, pp. 253-256 (Year: 2016).
Radu, et al., “Analyzing Risk Evaluation Frameworks and Risk Assessment Methods,” IEEE, Dec. 12, 2020, pp. 1-6 (Year: 2020).
Reardon et al., User-Level Secure Deletion on Log-Structured File Systems, ACM, 2012, retrieved online on Apr. 22, 2021, pp. 1-11. Retrieved from the Internet: URL: http://citeseerx.ist.psu.edu/viewdoc/download;isessionid=450713515DC7F19F8ED09AE961D4B60E. (Year: 2012).
Rozepz, “What is Google Privacy Checkup? Everything You Need to Know,” Tom's Guide web post, Apr. 26, 2018, pp. 1-11 (Year: 2018).
Salim et al, “Data Retrieval and Security using Lightweight Directory Access Protocol”, IEEE, pp. 685-688 (Year: 2009).
Santhisree, et al, “Web Usage Data Clustering Using Dbscan Algorithm and Set Similarities,” IEEE, pp. 220-224 (Year: 2010).
Sanzo et al., “Analytical Modeling of Lock-Based Concurrency Control with Arbitrary Transaction Data Access Patterns,” ACM, pp. 69-78 (Year: 2010).
Schwartz, Edward J., et al., 2010 IEEE Symposium on Security and Privacy: All You Ever Wanted to Know About Dynamic Analysis and forward Symbolic Execution (but might have been afraid to ask), Carnegie Mellon University, IEEE Computer Society, 2010, p. 317-331.
Sedinic et al., “Security Risk Management in Complex Organization,” May 29, 2015, IEEE, pp. 1331-1337 (Year: 2015).
Singh, et al, “A Metadata Catalog Service for Data Intensive Applications,” ACM, pp. 1-17 (Year: 2003).
Slezak, et al, “Brighthouse: An Analytic Data Warehouse for Ad-hoc Queries,” ACM, pp. 1337-1345 (Year: 2008).
Soceanu, et al, “Managing the Privacy and Security of eHealth Data,” May 29, 2015, IEEE, pp. 1-8 (Year: 2015).
Srinivasan et al., “Descriptive Data Analysis of File Transfer Data,” ACM, pp. 1-8 (Year: 2014).
Yang et al., “Mining Web Access Sequence with Improved Apriori Algorithm,” IEEE, 2017, pp. 780-784 (Year: 2017).
Ye et al., “An Evolution-Based Cache Scheme for Scalable Mobile Data Access,” ACM, pp. 1-7 (Year: 2007).
Yin et al., “Multibank Memory Optimization for Parallel Data Access in Multiple Data Arrays”, ACM, pp. 1-8 (Year: 2016).
Yiu et al., “Outsourced Similarity Search on Metric Data Assets”, IEEE, pp. 338-352 (Year: 2012).
Yu, “Using Data from Social Media Websites to Inspire the Design of Assistive Technology”, ACM, pp. 1-2 (Year: 2016).
Yu, et al, “Performance and Fairness Issues in Big Data Transfers,” ACM, pp. 9-11 (Year: 2014).
Zannone, et al, “Maintaining Privacy on Derived Objects,” ACM, pp. 10-19 (Year: 2005).
Zeldovich, Nickolai, et al., Making Information Flow Explicit in HiStar, OSDI '06: 7th USENIX Symposium on Operating Systems Design and Implementation, USENIX Association, p. 263-278.
Zhang et al., “Data Transfer Performance Issues for a Web Services Interface to Synchrotron Experiments”, ACM, pp. 59-65 (Year: 2007).
Zhang et al., “Dynamic Topic Modeling for Monitoring Market Competition from Online Text and Image Data”, ACM, pp. 1425-1434 (Year: 2015).
Zheng, et al, “Methodologies for Cross-Domain Data Fusion: An Overview,” IEEE, pp. 16-34 (Year: 2015).
Zheng, et al., “Toward Assured Data Deletion in Cloud Storage,” IEEE, vol. 34, No. 3, pp. 101-107 May/Jun. 2020 (Year: 2020).
Zhu, et al., “Dynamic Data Integration Using Web Services,” IEEE, pp. 1-8 (Year: 2004).
Final Office Action, dated Jul. 21, 2021, from corresponding U.S. Appl. No. 17/151,334.
Final Office Action, dated Jul. 7, 2021, from corresponding U.S. Appl. No. 17/149,421.
Hu, et al, “Attribute Considerations for Access Control Systems,” NIST Special Publication 800-205, Jun. 2019, pp. 1-42 (Year: 2019).
Notice of Allowance, dated Jul. 19, 2021, from corresponding U.S. Appl. No. 17/306,252.
Notice of Allowance, dated Jul. 8, 2021, from corresponding U.S. Appl. No. 17/201,040.
Office Action, dated Jul. 13, 2021, from corresponding U.S. Appl. No. 17/306,496.
Office Action, dated Jul. 15, 2021, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Jul. 19, 2021, from corresponding U.S. Appl. No. 17/316,179.
Office Action, dated Jul. 21, 2021, from corresponding U.S. Appl. No. 16/901,654.
Notice of Allowance, dated Mar. 27, 2019, from corresponding U.S. Appl. No. 16/226,280.
Notice of Allowance, dated Mar. 29, 2019, from corresponding U.S. Appl. No. 16/055,998.
Notice of Allowance, dated Mar. 31, 2020, from corresponding U.S. Appl. No. 16/563,744.
Notice of Allowance, dated Mar. 31, 2021, from corresponding U.S. Appl. No. 17/013,758.
Notice of Allowance, dated Mar. 31, 2021, from corresponding U.S. Appl. No. 17/162,205.
Notice of Allowance, dated May 1, 2020, from corresponding U.S. Appl. No. 16/586,202.
Notice of Allowance, dated May 11, 2020, from corresponding U.S. Appl. No. 16/786,196.
Notice of Allowance, dated May 13, 2021, from corresponding U.S. Appl. No. 17/101,915.
Notice of Allowance, dated May 19, 2020, from corresponding U.S. Appl. No. 16/505,430.
Notice of Allowance, dated May 19, 2020, from corresponding U.S. Appl. No. 16/808,496.
Notice of Allowance, dated May 20, 2020, from corresponding U.S. Appl. No. 16/707,762.
Notice of Allowance, dated May 21, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 16/808,493.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 16/865,874.
Notice of Allowance, dated May 26, 2021, from corresponding U.S. Appl. No. 17/199,514.
Notice of Allowance, dated May 27, 2020, from corresponding U.S. Appl. No. 16/820,208.
Notice of Allowance, dated May 27, 2021, from corresponding U.S. Appl. No. 16/927,658.
Notice of Allowance, dated May 27, 2021, from corresponding U.S. Appl. No. 17/198,757.
Notice of Allowance, dated May 28, 2019, from corresponding U.S. Appl. No. 16/277,568.
Notice of Allowance, dated May 28, 2020, from corresponding U.S. Appl. No. 16/799,279.
Notice of Allowance, dated May 28, 2021, from corresponding U.S. Appl. No. 16/862,944.
Notice of Allowance, dated May 5, 2017, from corresponding U.S. Appl. No. 15/254,901.
Notice of Allowance, dated May 5, 2020, from corresponding U.S. Appl. No. 16/563,754.
Notice of Allowance, dated May 7, 2020, from corresponding U.S. Appl. No. 16/505,426.
Notice of Allowance, dated May 7, 2021, from corresponding U.S. Appl. No. 17/194,662.
Notice of Allowance, dated Nov. 14, 2019, from corresponding U.S. Appl. No. 16/436,616.
Notice of Allowance, dated Nov. 2, 2018, from corresponding U.S. Appl. No. 16/054,762.
Notice of Allowance, dated Nov. 23, 2020, from corresponding U.S. Appl. No. 16/791,589.
Notice of Allowance, dated Nov. 24, 2020, from corresponding U.S. Appl. No. 17/027,019.
Notice of Allowance, dated Nov. 25, 2020, from corresponding U.S. Appl. No. 17/019,771.
Notice of Allowance, dated Nov. 26, 2019, from corresponding U.S. Appl. No. 16/563,735.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/570,712.
Notice of Allowance, dated Nov. 27, 2019, from corresponding U.S. Appl. No. 16/577,634.
Notice of Allowance, dated Nov. 3, 2020, from corresponding U.S. Appl. No. 16/719,071.
Notice of Allowance, dated Nov. 5, 2019, from corresponding U.S. Appl. No. 16/560,965.
Notice of Allowance, dated Nov. 7, 2017, from corresponding U.S. Appl. No. 15/671,073.
Notice of Allowance, dated Nov. 8, 2018, from corresponding U.S. Appl. No. 16/042,642.
Notice of Allowance, dated Nov. 9, 2020, from corresponding U.S. Appl. No. 16/595,342.
Notice of Allowance, dated Oct. 10, 2019, from corresponding U.S. Appl. No. 16/277,539.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 15/896,790.
Notice of Allowance, dated Oct. 17, 2018, from corresponding U.S. Appl. No. 16/054,672.
Notice of Allowance, dated Oct. 17, 2019, from corresponding U.S. Appl. No. 16/563,741.
Notice of Allowance, dated Oct. 21, 2019, from corresponding U.S. Appl. No. 16/404,405.
Notice of Allowance, dated Oct. 21, 2020, from corresponding U.S. Appl. No. 16/834,812.
Notice of Allowance, dated Oct. 3, 2019, from corresponding U.S. Appl. No. 16/511,700.
Notice of Allowance, dated Sep. 12, 2019, from corresponding U.S. Appl. No. 16/512,011.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,809.
Notice of Allowance, dated Sep. 13, 2018, from corresponding U.S. Appl. No. 15/894,890.
Notice of Allowance, dated Sep. 16, 2020, from corresponding U.S. Appl. No. 16/915,097.
Notice of Allowance, dated Sep. 17, 2020, from corresponding U.S. Appl. No. 16/863,226.
Notice of Allowance, dated Oct. 1, 2021, from corresponding U.S. Appl. No. 17/340,395.
Restriction Requirement, dated Oct. 6, 2021, from corresponding U.S. Appl. No. 17/340,699.
Aman et al., “Detecting Data Tampering Attacks in Synchrophasor Networks using Time Hopping,” IEEE, pp. 1-6 (Year: 2016).
Bertino et al., “Towards Mechanisms for Detection and Prevention of Data Exfiltration by Insiders,” Mar. 22, 2011, ACM, pp. 10-19 (Year: 2011).
Bujlow et al., “Web Tracking: Mechanisms, Implications, and Defenses,” Proceedings of the IEEE, Aug. 1, 2017, vol. 5, No. 8, pp. 1476-1510 (Year: 2017).
Fan et al., “Intrusion Investigations with Data-hiding for Computer Log-file Forensics,” IEEE, pp. 1-6 (Year: 2010).
Final Office Action, dated Oct. 26, 2021, from corresponding U.S. Appl. No. 17/306,496.
Final Office Action, dated Oct. 28, 2021, from corresponding U.S. Appl. No. 17/234,205.
Final Office Action, dated Oct. 29, 2021, from corresponding U.S. Appl. No. 17/020,275.
Gonçalves et al., “The XML Log Standard for Digital Libraries: Analysis, Evolution, and Deployment,” IEEE, pp. 312-314 (Year: 2003).
International Search Report, dated Nov. 12, 2021, from corresponding International Application No. PCT/US2021/043481.
International Search Report, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/040893.
International Search Report, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/044910.
Iordanou et al., “Tracing Cross Border Web Tracking,” Oct. 31, 2018, pp. 329-342, ACM (Year: 2018).
Notice of Allowance, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/491,871.
Notice of Allowance, dated Nov. 22, 2021, from corresponding U.S. Appl. No. 17/383,889.
Notice of Allowance, dated Oct. 22, 2021, from corresponding U.S. Appl. No. 17/346,847.
Office Action, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/380,485.
Office Action, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/409,999.
Office Action, dated Nov. 12, 2021, from corresponding U.S. Appl. No. 17/346,586.
Office Action, dated Nov. 12, 2021, from corresponding U.S. Appl. No. 17/373,444.
Office Action, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/370,650.
Office Action, dated Nov. 16, 2021, from corresponding U.S. Appl. No. 17/486,350.
Office Action, dated Nov. 23, 2021, from corresponding U.S. Appl. No. 17/013,756.
Office Action, dated Nov. 26, 2021, from corresponding U.S. Appl. No. 16/925,550.
Office Action, dated Nov. 4, 2021, from corresponding U.S. Appl. No. 17/491,906.
Office Action, dated Nov. 8, 2021, from corresponding U.S. Appl. No. 16/872,130.
Office Action, dated Oct. 15, 2021, from corresponding U.S. Appl. No. 16/908,081.
Restriction Requirement, dated Nov. 10, 2021, from corresponding U.S. Appl. No. 17/366,754.
Roesner et al., “Detecting and Defending Against Third-Party Tracking on the Web,” 9th USENIX Symposium on Networked Systems Design and Implementation, Apr. 11, 2013, pp. 1-14, ACM (Year: 2013).
Van Eijk et al., “The Impact of User Location on Cookie Notices (Inside and Outside of the European Union,” IEEE Security & Privacy Workshop on Technology and Consumer Protection (CONPRO '19), Jan. 1, 2019 (Year: 2019).
Written Opinion of the International Searching Authority, dated Nov. 12, 2021, from corresponding International Application No. PCT/US2021/043481.
Written Opinion of the International Searching Authority, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/040893.
Written Opinion of the International Searching Authority, dated Nov. 3, 2021, from corresponding International Application No. PCT/US2021/044910.
Office Action, dated Oct. 15, 2018, from corresponding U.S. Appl. No. 16/054,780.
Office Action, dated Oct. 16, 2019, from corresponding U.S. Appl. No. 16/557,392.
Office Action, dated Oct. 16, 2020, from corresponding U.S. Appl. No. 16/808,489.
Office Action, dated Oct. 23, 2018, from corresponding U.S. Appl. No. 16/055,961.
Office Action, dated Oct. 26, 2018, from corresponding U.S. Appl. No. 16/041,468.
Office Action, dated Oct. 8, 2019, from corresponding U.S. Appl. No. 16/552,765.
Office Action, dated Sep. 1, 2017, from corresponding U.S. Appl. No. 15/619,459.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,375.
Office Action, dated Sep. 11, 2017, from corresponding U.S. Appl. No. 15/619,478.
Office Action, dated Sep. 16, 2019, from corresponding U.S. Appl. No. 16/277,715.
Office Action, dated Sep. 19, 2017, from corresponding U.S. Appl. No. 15/671,073.
Office Action, dated Sep. 22, 2017, from corresponding U.S. Appl. No. 15/619,278.
Office Action, dated Sep. 4, 2020, from corresponding U.S. Appl. No. 16/989,086.
Office Action, dated Sep. 5, 2017, from corresponding U.S. Appl. No. 15/619,469.
Office Action, dated Sep. 6, 2017, from corresponding U.S. Appl. No. 15/619,479.
Office Action, dated Sep. 7, 2017, from corresponding U.S. Appl. No. 15/633,703.
Office Action, dated Sep. 8, 2017, from corresponding U.S. Appl. No. 15/619,251.
Notice of Allowance, dated Apr. 12, 2017, from corresponding U.S. Appl. No. 15/256,419.
Notice of Allowance, dated Apr. 17, 2020, from corresponding U.S. Appl. No. 16/593,639.
Notice of Allowance, dated Apr. 19, 2021, from corresponding U.S. Appl. No. 17/164,029.
Notice of Allowance, dated Apr. 2, 2019, from corresponding U.S. Appl. No. 16/160,577.
Notice of Allowance, dated Apr. 2, 2021, from corresponding U.S. Appl. No. 17/162,006.
Notice of Allowance, dated Apr. 22, 2021, from corresponding U.S. Appl. No. 17/163,701.
Notice of Allowance, dated Apr. 25, 2018, from corresponding U.S. Appl. No. 15/883,041.
Notice of Allowance, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 17/135,445.
Notice of Allowance, dated Apr. 28, 2021, from corresponding U.S. Appl. No. 17/181,828.
Notice of Allowance, dated Apr. 29, 2020, from corresponding U.S. Appl. No. 16/700,049.
Notice of Allowance, dated Apr. 30, 2020, from corresponding U.S. Appl. No. 16/565,265.
Notice of Allowance, dated Apr. 30, 2020, from corresponding U.S. Appl. No. 16/820,346.
Notice of Allowance, dated Apr. 30, 2021, from corresponding U.S. Appl. No. 16/410,762.
Notice of Allowance, dated Apr. 8, 2019, from corresponding U.S. Appl. No. 16/228,250.
Notice of Allowance, dated Apr. 8, 2020, from corresponding U.S. Appl. No. 16/791,348.
Notice of Allowance, dated Apr. 9, 2020, from corresponding U.S. Appl. No. 16/791,075.
Notice of Allowance, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/671,444.
Notice of Allowance, dated Aug. 10, 2020, from corresponding U.S. Appl. No. 16/788,633.
Notice of Allowance, dated Aug. 12, 2020, from corresponding U.S. Appl. No. 16/719,488.
Notice of Allowance, dated Aug. 14, 2018, from corresponding U.S. Appl. No. 15/989,416.
Notice of Allowance, dated Aug. 18, 2017, from corresponding U.S. Appl. No. 15/619,455.
Notice of Allowance, dated Aug. 20, 2019, from corresponding U.S. Appl. No. 16/241,710.
Notice of Allowance, dated Aug. 24, 2018, from corresponding U.S. Appl. No. 15/619,479.
Notice of Allowance, dated Aug. 26, 2019, from corresponding U.S. Appl. No. 16/443,374.
Notice of Allowance, dated Aug. 26, 2020, from corresponding U.S. Appl. No. 16/808,503.
Notice of Allowance, dated Aug. 28, 2019, from corresponding U.S. Appl. No. 16/278,120.
Notice of Allowance, dated Aug. 30, 2018, from corresponding U.S. Appl. No. 15/996,208.
Notice of Allowance, dated Aug. 7, 2020, from corresponding U.S. Appl. No. 16/901,973.
Notice of Allowance, dated Aug. 9, 2018, from corresponding U.S. Appl. No. 15/882,989.
Notice of Allowance, dated Dec. 10, 2018, from corresponding U.S. Appl. No. 16/105,602.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/278,122.
Notice of Allowance, dated Dec. 11, 2019, from corresponding U.S. Appl. No. 16/593,634.
Notice of Allowance, dated Dec. 12, 2017, from corresponding U.S. Appl. No. 15/169,643.
Bjorn Greif, “Cookie Pop-up Blocker: Cliqz Automatically Denies Consent Requests,” Cliqz.com, pp. 1-9, Aug. 11, 2019 (Year: 2019).
Final Office Action, dated Dec. 10, 2021, from corresponding U.S. Appl. No. 17/187,329.
He et al., “A Crowdsourcing Framework for Detecting of Cross-Browser Issues in Web Application,” ACM, pp. 1-4, Nov. 6, 2015 (Year: 2015).
International Search Report, dated Dec. 22, 2021, from corresponding International Application No. PCT/US2021/051217.
Jones et al., “Al and the Ethics of Automating Consent,” IEEE, pp. 64-72, May 2018 (Year: 2018).
Liu et al., “A Novel Approach for Detecting Browser-based Silent Miner,” IEEE, pp. 490-497 (Year: 2018).
Lu et al., “An HTTP Flooding Detection Method Based on Browser Behavior,” IEEE, pp. 1151-1154 (Year: 2006).
Notice of Allowance, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 16/908,081.
Notice of Allowance, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 17/347,853.
Notice of Allowance, dated Dec. 2, 2021, from corresponding U.S. Appl. No. 16/901,654.
Notice of Allowance, dated Dec. 8, 2021, from corresponding U.S. Appl. No. 17/397,472.
Nouwens et al., “Dark Patterns after the GDPR: Scraping Consent Pop-ups and Demonstrating their Influence,” ACM, pp. 1-13, Apr. 25, 2020 (Year: 2020).
Office Action, dated Dec. 13, 2021, from corresponding U.S. Appl. No. 17/476,209.
Office Action, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/395,759.
Office Action, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/499,582.
Office Action, dated Dec. 2, 2021, from corresponding U.S. Appl. No. 17/504,102.
Office Action, dated Dec. 27, 2021, from corresponding U.S. Appl. No. 17/493,332.
Office Action, dated Dec. 29, 2021, from corresponding U.S. Appl. No. 17/479,807.
Office Action, dated Dec. 7, 2021, from corresponding U.S. Appl. No. 17/499,609.
Paes, “Student Research Abstract: Automatic Detection of Cross-Browser Incompatibilities using Machine Learning and Screenshot Similarity,” ACM, pp. 697-698, Apr. 3, 2017 (Year: 2017).
Restriction Requirement, dated Dec. 17, 2021, from corresponding U.S. Appl. No. 17/475,244.
Shahriar et al., “A Model-Based Detection of Vulnerable and Malicious Browser Extensions,” IEEE, pp. 198-207 (Year: 2013).
Sjosten et al., “Discovering Browser Extensions via Web Accessible Resources,” ACM, pp. 329-336, Mar. 22, 2017 (Year: 2017).
Written Opinion of the International Searching Authority, dated Dec. 22, 2021, from corresponding International Application No. PCT/US2021/051217.
Amar et al., “Privacy-Aware Infrastructure for Managing Personal Data,” ACM, pp. 571-572, Aug. 22-26, 2016 (Year: 2016).
Banerjee et al, “Link Before You Share: Managing Privacy Policies through Blockchain,” IEEE, pp. 4438-4447 (Year: 2017).
Civili et al., “Mastro Studio: Managing Ontology-Based Data Access Applications,” ACM, pp. 1314-1317, Aug. 26-30, 2013 (Year: 2013).
Degeling et al., “We Value Your Privacy . . . Now Take Some Cookies: Measuring the GDPRs Impact on Web Privacy,” arxiv.org, Cornell University Library, 201 Olin Library Cornell University, Ithaca, NY 14853, Aug. 15, 2018, pp. 1-15 (Year: 2019).
Geko et al., “An Ontology Capturing the Interdependence of the General Data Protection Regulation (GDPR) and Information Security,” ACM, pp. 1-6, Nov. 15-16, 2018 (Year: 2018).
International Search Report, dated Jan. 5, 2022, from corresponding International Application No. PCT/US2021/050497.
Lu, “How Machine Learning Mitigates Racial Bias in the US Housing Market,” Available as SSRN 3489519, pp. 1-73, Nov. 2019 (Year: 2019).
Notice of Allowance, dated Dec. 30, 2021, from corresponding U.S. Appl. No. 16/938,520.
Notice of Allowance, dated Jan. 11, 2022, from corresponding U.S. Appl. No. 17/371,350.
Notice of Allowance, dated Jan. 12, 2022, from corresponding U.S. Appl. No. 17/334,948.
Notice of Allowance, dated Jan. 12, 2022, from corresponding U.S. Appl. No. 17/463,775.
Notice of Allowance, dated Jan. 24, 2022, from corresponding U.S. Appl. No. 17/340,699.
Notice of Allowance, dated Jan. 26, 2022, from corresponding U.S. Appl. No. 17/491,906.
Notice of Allowance, dated Jan. 5, 2022, from corresponding U.S. Appl. No. 17/475,241.
Notice of Allowance, dated Jan. 6, 2022, from corresponding U.S. Appl. No. 17/407,765.
Jotice of Allowance, dated Jan. 7, 2022, from corresponding U.S. Appl. No. 17/222,725.
Office Action, dated Dec. 30, 2021, from corresponding U.S. Appl. No. 17/149,421.
Office Action, dated Jan. 14, 2022, from corresponding U.S. Appl. No. 17/499,595.
Office Action, dated Jan. 21, 2022, from corresponding U.S. Appl. No. 17/499,624.
Office Action, dated Jan. 25, 2022, from corresponding U.S. Appl. No. 17/494,220.
Office Action, dated Jan. 4, 2022, from corresponding U.S. Appl. No. 17/480,377.
Office Action, dated Jan. 7, 2022, from corresponding U.S. Appl. No. 17/387,421.
Rakers, “Managing Professional and Personal Sensitive Information,” ACM, pp. 9-13, Oct. 24-27, 2010 (Year: 2010).
Sachinopoulou et al., “Ontology-Based Approach for Managing Personal Health and Wellness Information,” IEEE, pp. 1802-1805 (Year: 2007).
Shankar et al., “Doppleganger. Better Browser Privacy Without the Bother,” Proceedings of the 13th ACM Conference on Computer and Communications Security; [ACM Conference on Computer and Communications Security], New York, NY. ACM, US, Oct. 30, 2006, pp. 154-167 (Year: 2006).
Written Opinion of the International Searching Authority, dated Jan. 5, 2022, from corresponding International Application No. PCT/US2021/050497.
Yue et al., “An Automatic HTTP Cookie Management System,” Computer Networks, Elsevier, Amsterdam, NL, vol. 54, No. 13, Sep. 15, 2010, pp. 2182-2198 (Year: 2010).
International Search Report, dated Feb. 11, 2022, from corresponding International Application No. PCT/US2021/053518.
Jiahao Chen et al. “Fairness Under Unawareness: Assessing Disparity when Protected Class is Unobserved,” ARXIV.ORG, Cornell University Library, 201 Olin Library Cornell University, Ithaca, NY 14853, Nov. 27, 2018 (Nov. 27, 2018), Section 2, Figure 2. (Year 2018).
Notice of Allowance, dated Feb. 14, 2022, from corresponding U.S. Appl. No. 16/623,157.
Notice of Allowance, dated Feb. 22, 2022, from corresponding U.S. Appl. No. 17/535,065.
Notice of Allowance, dated Feb. 4, 2022, from corresponding U.S. Appl. No. 17/520,272.
Notice of Allowance, dated Feb. 8, 2022, from corresponding U.S. Appl. No. 17/342,153.
Notice of Allowance, dated Jan. 31, 2022, from corresponding U.S. Appl. No. 17/472,948.
Office Action, dated Feb. 16, 2022, from corresponding U.S. Appl. No. 16/872,031.
Office Action, dated Feb. 9, 2022, from corresponding U.S. Appl. No. 17/543,546.
Office Action, dated Jan. 31, 2022, from corresponding U.S. Appl. No. 17/493,290.
Sarkar et al., “Towards Enforcement of the EU GDPR: Enabling Data Erasure,” 2018 IEEE Confs on Internet of Things, Green Computing and Communications, Cyber, Physical and Social Computing, Smart Data, Blockchain, Computer and Information Technology, Congress on Cybermatics, 2018, pp. 222-229, IEEE (Year: 2018).
Written Opinion of the International Searching Authority, dated Feb. 11, 2022, from corresponding International Application No. PCT/US2021/053518.
Czeskis et al., “Lightweight Server Support for Browser-based CSRF Protection,” Proceedings of the 22nd International Conference on World Wide Web, 2013, pp. 273-284 (Year: 2013).
Final Office Action, dated Feb. 25, 2022, from corresponding U.S. Appl. No. 17/346,586.
Final Office Action, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/373,444.
Final Office Action, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/380,485.
Matte et al., “Do Cookie Banners Respect my Choice?: Measuring Legal Compliance of Banners from IAB Europe's Transparency and Consent Framework,” 2020 IEEE Symposium on Security and Privacy (SP), 2020, pp. 791-809 (Year: 2020).
Notice of Allowance, dated Feb. 24, 2022, from corresponding U.S. Appl. No. 17/234,205.
Notice of Allowance, dated Feb. 24, 2022, from corresponding U.S. Appl. No. 17/549,170.
Notice of Allowance, dated Mar. 16, 2022, from corresponding U.S. Appl. No. 17/486,350.
Notice of Allowance, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 16/872,130.
Notice of Allowance, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/535,098.
Notice of Allowance, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/366,754.
Notice of Allowance, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/475,244.
Notice of Allowance, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/504,102.
Notice of Allowance, dated Mar. 28, 2022, from corresponding U.S. Appl. No. 17/499,609.
Notice of Allowance, dated Mar. 4, 2022, from corresponding U.S. Appl. No. 17/409,999.
Office Action, dated Mar. 1, 2022, from corresponding U.S. Appl. No. 17/119,080.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/020,275.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/161,159.
Office Action, dated Mar. 2, 2022, from corresponding U.S. Appl. No. 17/200,698.
Office Action, dated Mar. 21, 2022, from corresponding U.S. Appl. No. 17/571,871.
Office Action, dated Mar. 22, 2022, from corresponding U.S. Appl. No. 17/187,329.
Sanchez-Rola et al, “Can I Opt Out Yet?: GDPR and the Global Illusion of Cookie Control,” Proceedings of the 2019 ACM Asia Conference on Computer and Communications Security, 2019, pp. 340-351 (Year: 2019).
Ali et al, “Age Estimation from Facial Images Using Biometric Ratios and Wrinkle Analysis,” IEEE, 2015, pp. 1-5 (Year: 2015).
Chang et al, “A Ranking Approach for Human Age Estimation Based on Face Images,” IEEE, 2010, pp. 3396-3399 (Year: 2010).
Edinger et al., “Age and Gender Estimation of Unfiltered Faces,” IEEE, 2014, pp. 2170-2179 (Year: 2014).
Final Office Action, dated Apr. 1, 2022, from corresponding U.S. Appl. No. 17/370,650.
Final Office Action, dated Apr. 25, 2022, from corresponding U.S. Appl. No. 17/149,421.
Final Office Action, dated Apr. 5, 2022, from corresponding U.S. Appl. No. 17/013,756.
Han et al., “Demographic Estimation from Face Images: Human vs. Machine Performance,” IEEE, 2015, pp. 1148-1161 (Year: 2015).
Huettner, “Digital Risk Management: Protecting Your Privacy, Improving Security, and Preparing for Emergencies,” IEEE, pp. 136-138 (Year: 2006).
International Search Report, dated Apr. 12, 2022, from corresponding International Application No. PCT/US2022/016735.
International Search Report, dated Feb. 14, 2022, from corresponding International Application No. PCT/US2021/058274.
International Search Report, dated Mar. 18, 2022, from corresponding International Application No. PCT/US2022/013733.
Jayasinghe et al., “Matching Facial Images Using Age Related Morphing Changes,” ISSRI, 2009, pp. 2901-2907 (Year: 2009).
Khan et al., “Wrinkles Energy Based Age Estimation Using Discrete Cosine Transform,” IEEE, 2015, pp. 1-4 (Year: 2015).
Kristian et al., “Human Facial Age Classification Using Active Shape Module, Geometrical Feature, and Support Vendor Machine on Early Growth Stage,” ISICO, 2015, pp. 1-8 (Year: 2015).
Lewis, James et al., “Microservices,” Mar. 25, 2014 (Mar. 25, 2014),XP055907494, Retrieved from the Internet: https://martinfowler.com/articles/microservices.html [retrieved on Mar. 31, 2022].
Liu et al., “Overview on Ontology Mapping and Approach,” IEEE, pp. 592-595 (Year: 2011).
Milic et al., “Comparative Analysis of Metadata Models on e-Government Open Data Platforms,” IEEE, pp. 119-130 (Year: 2021).
Notice of Allowance, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/479,807.
Notice of Allowance, dated Apr. 14, 2022, from corresponding U.S. Appl. No. 17/572,276.
Notice of Allowance, dated Apr. 20, 2022, from corresponding U.S. Appl. No. 17/573,808.
Notice of Allowance, dated Apr. 27, 2022, from corresponding U.S. Appl. No. 17/573,999.
Notice of Allowance, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 17/670,352.
Notice of Allowance, dated Apr. 4, 2022, from corresponding U.S. Appl. No. 17/493,332.
Notice of Allowance, dated Apr. 4, 2022, from corresponding U.S. Appl. No. 17/572,298.
Notice of Allowance, dated Mar. 31, 2022, from corresponding U.S. Appl. No. 17/476,209.
Office Action, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/670,341.
Office Action, dated Apr. 18, 2022, from corresponding U.S. Appl. No. 17/670,349.
Office Action, dated Apr. 25, 2022, from corresponding U.S. Appl. No. 17/588,645.
Office Action, dated Apr. 26, 2022, from corresponding U.S. Appl. No. 17/151,334.
Office Action, dated Apr. 8, 2022, from corresponding U.S. Appl. No. 16/938,509.
Qu et al., “Metadata Type System: Integrate Presentation, Data Models and Extraction to Enable Exploratory Browsing nterfaces,” ACM, pp. 107-116 (Year: 2014).
Restriction Requirement, dated Apr. 12, 2022, from corresponding U.S. Appl. No. 17/584,187.
Shulz et al., “Generative Data Models for Validation and Evaluation of Visualization Techniques,” ACM, pp. 1-13 (Year: 2016).
Written Opinion of the International Searching Authority, dated Apr. 12, 2022, from corresponding International Application No. PCT/US2022/016735.
Written Opinion of the International Searching Authority, dated Feb. 14, 2022, from corresponding International Application No. PCT/US2021/058274.
Written Opinion of the International Searching Authority, dated Mar. 18, 2022, from corresponding International Application No. PCT/US2022/013733.
Final Office Action, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 16/925,550.
Notice of Allowance, dated Apr. 28, 2022, from corresponding U.S. Appl. No. 17/592,922.
Notice of Allowance, dated Apr. 29, 2022, from corresponding U.S. Appl. No. 17/387,421.
Related Publications (1)
Number Date Country
20210303512 A1 Sep 2021 US
Provisional Applications (10)
Number Date Country
62360123 Jul 2016 US
62353802 Jun 2016 US
62348695 Jun 2016 US
62541613 Aug 2017 US
62537839 Jul 2017 US
62547530 Aug 2017 US
62572096 Oct 2017 US
62728435 Sep 2018 US
62631684 Feb 2018 US
62631703 Feb 2018 US
Continuations (2)
Number Date Country
Parent 16788633 Feb 2020 US
Child 17101106 US
Parent 16278122 Feb 2019 US
Child 16788633 US
Continuation in Parts (7)
Number Date Country
Parent 17101106 Nov 2020 US
Child 17346509 US
Parent 16159566 Oct 2018 US
Child 16278122 US
Parent 16055083 Aug 2018 US
Child 16159566 US
Parent 15996208 Jun 2018 US
Child 16055083 US
Parent 15853674 Dec 2017 US
Child 15996208 US
Parent 15619455 Jun 2017 US
Child 15853674 US
Parent 15254901 Sep 2016 US
Child 15619455 US