US20200402159A1 - Credit utilization tracking and reporting - Google Patents

Credit utilization tracking and reporting Download PDF

Info

Publication number
US20200402159A1
US20200402159A1 US16/852,285 US202016852285A US2020402159A1 US 20200402159 A1 US20200402159 A1 US 20200402159A1 US 202016852285 A US202016852285 A US 202016852285A US 2020402159 A1 US2020402159 A1 US 2020402159A1
Authority
US
United States
Prior art keywords
credit
consumer
utilization
data
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US16/852,285
Inventor
Karl Arnold
Herbert Harris Hunt, III
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Consumerinfo com Inc
Original Assignee
Consumerinfo com Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Consumerinfo com Inc filed Critical Consumerinfo com Inc
Priority to US16/852,285 priority Critical patent/US20200402159A1/en
Publication of US20200402159A1 publication Critical patent/US20200402159A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • G06Q40/025
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/03Credit; Loans; Processing thereof

Definitions

  • Credit utilization is generally an amount of credit used by a consumer compared to a total amount of credit available to the consumer.
  • aspects of the present disclosure relate to a computer system which includes one or more processors and a tangible storage device storing a credit utilization tracking module configured for execution by the one or more computer processors.
  • the credit utilization tracking module may store credit utilization at multiple points in time, and the credit utilization at each point in time may indicate a relationship between a total credit limit and an available credit amount for respective credit lines at respective points in time.
  • the credit utilization tracking module may determine one or more thresholds for respective credit lines. The thresholds may indicate levels at which a credit score of the consumer may be affected by credit utilization above the respective thresholds.
  • the levels at which a credit score of the consumer may be affected may be determined based on information accessed from one or more credit bureaus and one or more credit score formulae used by the one or more credit bureaus.
  • the credit utilization tracking module may, in response to determining that a most current credit utilization for the credit line exceeds a high threshold of the one or more thresholds, provide a notification to the consumer.
  • the notification to the consumer may suggest lowering credit utilization for the credit line, switching to a credit line with lower credit utilization, or moving debt from the credit line exceeding the high threshold to one or more other credit lines.
  • aspects of the present disclosure include a computer system which includes one or more computer processors configured to execute instructions in order to cause the computer to perform operations.
  • the operations include, for each of a plurality of credit lines associated with a consumer, storing credit utilization (and/or data that is usable to determine credit utilization) at multiple points in time.
  • the credit utilization at each point in time indicates a relationship between a total credit limit and an available credit amount for respective credit liens at respective points in time.
  • the operations may include determining one or more thresholds for respective credit lines, the thresholds indicate levels at which a credit score of the consumer may be affected by credit utilization above the respective thresholds.
  • the operations may also include for each of the plurality of credit lines, in response to determining that a most current credit utilization for the credit line exceeds a high threshold of the one or more thresholds, providing a notification to the consumer.
  • aspects of the present disclosure include a non-transitory computer-readable storage medium, which includes computer-executable instructions.
  • the computer-executable instructions may direct a computing system to store credit utilization at multiple points in time for each of a plurality of credit lines associated with a consumer.
  • the credit utilization at each point in time may indicate a relationship between a total credit limit and an available credit amount for respective credit lines at respective points in time.
  • the computer executable instructions may direct a computing system to determine one or more thresholds for respective credit lines.
  • the thresholds may indicate levels at which a credit score of the consumer may be affected by credit utilization above the respective thresholds.
  • the levels at which a credit score of the consumer may be affected may be determined based on information accessed from one or more credit bureaus and one or more credit score formulae used by the one or more credit bureaus.
  • the computer executable instructions may, in response to determining that a most current credit utilization for the credit line exceeds a high threshold of the one or more thresholds, provide a notification to the consumer suggesting the consumer to lower credit utilization for the credit line, switching to a credit line with lower credit utilization, or move available credit from other credit lines to the credit line exceeding the high threshold.
  • FIG. 1 is a flow diagram illustrating one embodiment a credit utilization tracking system in communication with a credit bureau and a consumer.
  • FIG. 2 is a block diagram illustrating one embodiment of a computing system used for credit utilization tracking.
  • FIG. 3 is an example user interface that may be generated and presented to a user to indicate historical credit utilization of individual credit lines.
  • FIGS. 4A and 4B (collectively labeled FIG. 4 ) illustrate example user interfaces that may be provided for display on a user device to provide information regarding credit utilization.
  • FIG. 5 is an example user interface that may be generated and presented to a user to customize credit utilization thresholds.
  • Credit utilization may be determined based on all the credit lines of a consumer. For example, if a consumer has a total of four credit lines, the consumer's credit utilization may be determined as the total amount of credit used across all the four credit lines and the total amount of credit available across all four credit lines. Credit utilization may be tracked on a month-to-month basis, such as because most creditors report credit data to credit bureaus on a monthly basis.
  • FIG. 1 is a flow diagram illustrating one embodiment a credit utilization tracking system 130 in communication with a credit bureau 110 and a consumer 120 .
  • Credit Bureau 110 may include credit bureaus and other credit counseling, credit repairing, and/or credit monitoring services and entities that help consumers keep track of credit utilization.
  • consumer 120 may include individual consumers, groups of individuals (e.g., married couple, family, group of friends, etc.) small businesses, large business entities, and so forth.
  • the credit bureau 110 may send credit data 140 to a credit utilization tracking system 130 through a network 150 .
  • Credit data 140 may include information that is usable to calculate utilization of various financial instruments, such as credit cards, mortgage loans, car loans, lines of credit from financial lenders, home equity line of credit, and so forth. Credit data 140 may also include payment terms, payment history information, interest rates, delinquency records, and so forth.
  • the network 150 may comprise one or more of a LAN, WAN, and/or the Internet. The network 150 communicates with various modules, computing devices and/or other electronic devices via wired or wireless communication links, and/or combination of wired and wireless communication links.
  • Credit utilization tracking system 130 may receive the credit data 140 from a credit bureau 110 , and process the received information using the utilization tracking module 132 .
  • the utilization tracking module 132 may parse the received credit data into a format that may be processed by the credit utilization tracking system 130 .
  • the utilization tracking module 132 may calculate credit utilization for a particular credit line based on the received credit data.
  • credit utilization ratio Amount of Credit Used/Total Amount of Available.
  • a credit report may include the amount of credit used and a total amount of credit available for respective credit lines of a consumer, such that credit utilization may be calculated using the information in a credit report.
  • Credit issuers typically report account data for any particular consumer once a month (or other predetermined time period). Thus, credit utilization for a particular consumer on a particular credit line may be updated about once a month based on credit data of the consumer in the consumer's credit data. If credit data is obtained directly from a credit issuer, credit utilization for such a credit line may be updated on a daily basis, or even more frequently on a transaction basis, such that after each transaction on the credit line and updated credit utilization may be calculated.
  • credit utilization is calculated on a monthly basis, such as based on information that is updated monthly in consumer credit data.
  • credit utilization may be calculated on any other frequency, and/or based on data from other sources (e.g. instead of, or in addition to, credit data).
  • a different formula can be used to calculated credit utilization ratio that is different from the formula above.
  • credit utilization may be calculated in a way that gives more weight to credit used on cash advances versus otherwise.
  • Credit utilization ratio may be represented as a percentage between 0% and 100%, a number between 0 and 1, on an academic scale from A-F, in the format of a bar chart, a pie chart, or in any other manner.
  • the utilization tracking module 132 may calculate a credit utilization ratio for an individual credit line based on historical credit information in data store 138 at multiple points in time. For example, the utilization tracking system 130 may have tracked a particular consumer's credit line utilization data for 5 years on a daily, weekly, bi-weekly, monthly, and/or yearly basis. Thus, for a particular credit line the utilization tracking module 132 may have stored (and/or may calculated based on stored historical credit data) the consumer's credit utilization ratio for any day during the 5-year period using the total amount of credit available of a particular day and the total amount of available credit on the same day.
  • the data store 138 may store credit line utilization data every day, every 2 weeks, every month, and/or other period. In some embodiments, credit utilization data is not stored by the 38 , but rather, the data store 138 stores the credit line account information that is usable to calculate the consumers credit utilization of any previous point in time.
  • credit utilization data is reported by a credit bureau on a monthly basis, but more fine-grained data may be available in the format of a statement and/or a credit report. In some other cases, credit utilization data is reported bi-weekly.
  • the credit utilization system may extract credit data 140 from statements, and/or credit reports sent from credit bureau 110 via network 150 .
  • credit data 140 regarding a consumer may be non-consecutive, such as when credit data 140 is missing for a particular period of time.
  • the utilization tracking module 132 may still use a formula, including the formula discussed above, to calculate a credit utilization ratio using the available credit data regarding a particular credit line. However, the utilization tracking module 132 may not be able to calculate credit utilization ratio regarding a particular credit line for days that credit data about the particular credit line is not available.
  • the utilization tracking module 132 calculates historical credit utilization ratio for a particular credit line of a business and/or an organization at multiple points in time.
  • the business and/or organization's credit data such as amount of credit used and total amount of available credit for a particular credit line, may be stored in data store 138 .
  • the business and/or organization's credit data is not stored at the data store 138 , but rather, the data store 138 stores the credit line account information that is usable to calculate the business and/or organization's credit utilization of any previous point in time.
  • the user interface module 134 generates and presents user interfaces to consumers.
  • the user interface module 134 may also enable features on user interfaces so that consumers may customize the user interfaces presented to them. Details regarding the generation, presentation, and customization of user interfaces are discussed further below.
  • the user interface module may also allow consumers to set their own credit utilization thresholds and configure when they wish to receive alerts and/or messages regarding credit utilization.
  • the reporting and alert module 136 may generate reports, messages, and/or alerts that may be sent to a consumer.
  • the reports, messages, and/or alerts may be presented in the format of a webpage, a text message, an e-mail, and/or a mobile application, and so forth.
  • the generation of the reports, messages, and/or alerts may be triggered when a consumer's credit utilization ratio for a particular credit card, for example, exceeds a particular credit utilization threshold, as discussed further below.
  • the data store 138 may be implemented using a relational database, such as Sybase, Oracle, CodeBase and Microsoft® SQL Server as well as other types of databases such as, for example, a flat file database, an entity-relationship database, and object-oriented database, a record-based database, and/or an unstructured database.
  • a relational database such as Sybase, Oracle, CodeBase and Microsoft® SQL Server
  • other types of databases such as, for example, a flat file database, an entity-relationship database, and object-oriented database, a record-based database, and/or an unstructured database.
  • FIG. 2 is a block diagram illustrating example components of one embodiment of the credit utilization tracking system 130 .
  • the computing system 130 may be used to implement systems and methods described in this disclosure.
  • the computing system 130 includes, for example, a computer that may be IBM, Macintosh, or Linux/Unix compatible or a server or workstation.
  • the computing system 130 comprises a server, desktop computer, a tablet computer, or laptop computer, for example.
  • the exemplary computing system 130 includes one or more central processing units (“CPUs”) 204 , which may each include a conventional or proprietary microprocessor.
  • the computing system 130 further includes one or more memory 206 , such as random access memory (“RAM”) for temporary storage of information, one or more read only memory (“ROM”) for permanent storage of information, and one or more mass storage device 201 , such as a hard drive, diskette, solid state drive, or optical media storage device.
  • RAM random access memory
  • ROM read only memory
  • mass storage device 201 such as a hard drive, diskette, solid state drive, or optical media storage device.
  • the modules of the computing system 130 are connected to the computer using a standard based bus system 208 .
  • the standard based bus system could be implemented in Peripheral Component Interconnect (“PCI”), Microchannel, Small Computer System Interface (“SCSI”), Industrial Standard Architecture (“ISA”) and Extended ISA (“EISA”) architectures, for example.
  • PCI Peripheral Component Interconnect
  • SCSI Microchannel, Small Computer System Interface
  • ISA Industrial Standard Architecture
  • EISA Extended ISA
  • the functionality provided for in the components and modules of computing system 130 may be combined into fewer components and modules or further separated into additional components and modules.
  • the computing system 130 is generally controlled and coordinated by operating system software, such as Windows XP, Windows Vista, Windows 7, Windows 8, Windows Server, Unix, Linux, SunOS, Solaris, or other compatible operating systems.
  • operating system software such as Windows XP, Windows Vista, Windows 7, Windows 8, Windows Server, Unix, Linux, SunOS, Solaris, or other compatible operating systems.
  • the operating system may be any available operating system, such as MAC OS X.
  • the computing system 130 may be controlled by a proprietary operating system.
  • Conventional operating systems control and schedule computer processes for execution, perform memory management, provide file system, networking, I/O services, and provide a user interface, such as a graphical user interface (“GUI”), among other things.
  • GUI graphical user interface
  • the exemplary computing system 130 may include one or more commonly available input/output (I/O) devices and interfaces 205 , such as a keyboard, mouse, touchpad, and printer.
  • I/O devices and interfaces 205 include one or more display devices, such as a monitor, that allows the visual presentation of data to a user. More particularly, a display device provides for the presentation of GUIs, application software data, and multimedia presentations, for example.
  • the computing system 130 may also include one or more multimedia devices, such as speakers, video cards, graphics accelerators, and microphones, for example.
  • the I/O devices and interfaces 205 provide a communication interface to various external devices.
  • the computing system 130 also includes a utilization tracking module 132 that may be stored in the mass storage device 201 as executable software codes that are executed by the CPU 204 .
  • This module may include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables.
  • the computing system 130 is also configured to execute the reporting and alert module 136 and user interface module 134 in order to implement functionality described elsewhere herein.
  • the processing module may perform methods described with reference to any of various modules described above with reference to the information management system 110 and/or the credit report generation system 130 , depending on the embodiment.
  • module refers to logic embodied in hardware or firmware, or to a collection of software instructions, possibly having entry and exit points, written in a programming language, such as, for example, Java, Lua, C or C++.
  • a software module may be compiled and linked into an executable program, installed in a dynamic link library, or may be written in an interpreted programming language such as, for example, BASIC, Perl, or Python. It will be appreciated that software modules may be callable from other modules or from themselves, and/or may be invoked in response to detected events or interrupts.
  • Software modules configured for execution on computing devices may be provided on a computer readable medium, such as a compact disc, digital video disc, flash drive, or any other tangible medium.
  • Such software code may be stored, partially or fully, on a memory device of the executing computing device, such as the computing system 130 , for execution by the computing device.
  • Software instructions may be embedded in firmware, such as an EPROM.
  • hardware modules may be comprised of connected logic units, such as gates and flip-flops, and/or may be comprised of programmable units, such as programmable gate arrays or processors.
  • the modules described herein are preferably implemented as software modules, but may be represented in hardware or firmware. Generally, the modules described herein refer to logical modules that may be combined with other modules or divided into sub-modules despite their physical organization or storage.
  • one or more computing systems, data stores and/or modules described herein may be implemented using one or more open source projects or other existing platforms.
  • one or more computing systems, data stores and/or modules described herein may be implemented in part by leveraging technology associated with one or more of the following: Drools, Hibernate, JBoss, Kettle, Spring Framework, NoSQL (such as the database software implemented by MongoDB) and/or DB2 database software.
  • FIG. 3 is an example user interface 300 that may be generated and presented to a user to indicate historical credit utilization of particular credit lines.
  • the credit utilization tracking system 130 tracks credit usage information regarding three credit lines of a consumer.
  • the three credit lines in this example include a Discover® account, a Gold Visa® account, and an American Express® account.
  • historical credit utilization of the consumer's three credit lines is represented monthly from Dec. 16, 2012 to May 16, 2013.
  • a credit utilization ratio for each credit line over the time period is displayed, including monthly credit utilization of the consumer's Discover® account ( 305 ), monthly credit utilization of the consumer's Gold Visa® account ( 310 ), and monthly credit utilization of the consumer's American Express® account ( 315 ).
  • Credit utilization ratios between each month are connected in a line graph. In other embodiments, other types of visualizations may be provided to show the user's historical credit utilization for each of one or more credit lines.
  • the user interface 300 may also display one or more credit utilization thresholds.
  • the user interface 300 may include a high utilization threshold and a low utilization threshold. In some embodiments, more thresholds are displayed.
  • the high threshold 320 represents 75% credit utilization and the low threshold 325 represents 25% credit utilization. In some other cases, a different high threshold 320 and/or a different low threshold 325 may be used in the user interface 300 .
  • the credit utilization tracking system 130 automatically generates one or more credit utilization threshold based on historical credit utilization of a particular credit line of a consumer. For example, based on calculations performed by the utilization tracking module, the average credit utilization ratio of a consumer for the past 12 months may be 35%. Accordingly, the credit utilization tracking system may set a credit utilization threshold of 35% (or slightly above) for the consumer. Although the duration of 12 months is used in this example, any other duration may also be used to calculate the average credit utilization ratio of a consumer for any period of time for which credit utilization data is available.
  • the consumer's 25 th percentile of credit utilization ratio for the past 3 years is 45%
  • the consumer's 75 th percentile of credit utilization ratio for the past 3 years is 80%.
  • the credit utilization tracking system may select 45% and 80% as the low credit utilization threshold and the high credit utilization threshold for the consumer, respectively.
  • the duration of 3 years is used in this example, any other duration may also be used to calculate the average credit utilization ratio of a consumer for any period of time for which credit utilization data is available.
  • the credit utilization tracking system 130 may automatically generates one or more credit utilization thresholds based on whether using more credit over the one or more thresholds would negatively impact the consumer's credit score.
  • the credit utilization tracking system 130 may calculate the one or more credit utilization thresholds and how the consumer's credit score may be impacted by increased credit utilization based on statistical analysis of historical credit utilization data about a consumer, the consumer's credit lines, and other related information.
  • the credit utilization tracking system 130 may use a formula or information from a consumer's credit report to calculate the one or more credit utilization thresholds.
  • information from one or more credit bureaus is accessed in order to determine a credit utilization that causes a negative impact (or positive impact) on a consumer's credit score based on one or more credit score formulas used by the one or more credit bureaus.
  • thresholds may be set based on information obtained from the one or more credit bureaus. In the example of FIG. 3 , a high and low credit threshold are the same for each of the three credit cards, where the high utilization threshold may indicate a level at which the consumers credit score begins to be impacted.
  • a flag 330 is shown for the Discover account on Mar. 16, 2013. This indicates that the credit utilization ratio on Mar. 16, 2013 has exceeded the high threshold of 75% as indicated by the high threshold 320 . If a consumer clicks the flag, the interface 300 may display a note to the consumer. For example, if spending more money using the credit line would negatively impact a consumer's credit score, the note may inform the consumer that his or her credit score might be lowered, and he or she should consider using other credit lines if available.
  • the interface 300 may display a note that not only informs the consumer that he or she has reached one or more credit utilization thresholds, but also suggests which other credit lines with lower credit utilization ratio might be available. For example, in the particular case shown in FIG. 3 , the interface 300 may generate and display a note to the consumer indicating that credit utilization of the Discover credit line has exceeded the high threshold 320 on Mar. 16, 2013. Moreover, the interface 300 may suggest that the consumer consider using the American Express credit line because credit utilization of the American Express credit line is the lowest among the consumer's three available credit lines. In addition, for Mar. 16, 2013, the credit utilization of the American Express credit line is lower than the low credit utilization threshold.
  • the user interface may simulate in effect on the user's credit score if credit utilization increases above the high threshold. For example, user interface may indicate that if the user spends a certain amount of money on the Discover credit card and increases the credit utilization to 80%, the consumer's credit score may draw from 630 to 629 . Other similar simulations of impacts to consumer credit scores based on credit utilization may also be provided. Based on the simulations, a consumer may be provided with a recommendation to move some amount of debt from one credit line to another credit line, if possible. In some embodiments, a suggestion to move a portion of available credit on a credit line to another credit line in order to improve (e.g., reduce) credit utilization of the credit line that has a high credit utilization. For example, if multiple credit lines are associated with a credit issuer, the credit issuer may allow transfer of available credit between credit lines.
  • FIGS. 4A and 4B illustrate example user interfaces that may be provided for display on a user device to provide information regarding credit utilization.
  • a mobile user interface 410 is shown.
  • the mobile user interface 410 in this example includes a message/alert.
  • Message/alert 415 informs a consumer that the consumer's credit utilization of Visa® card ending in 7273 for the month of November is above the 70% credit utilization threshold.
  • the user interface 410 may be a text messaging user interface (and the alert 415 may be a text message), a standalone application, a browser, and/or any other user interface.
  • the user may have options to specify that alerts are sent when the consumer's credit utilization has exceeded one or more credit utilization thresholds.
  • the consumer may wish to receive alerts only when credit utilization ratio is high enough to negatively impact credit score or the increase of credit utilization ratio is sharp enough to indicate probability of fraudulent activities.
  • alerts may include links to further information regarding the consumer's credit utilization. For example, in embodiment of FIG. 4A , the consumer may click on the credit utilization alert link in message/alert 415 and navigate to a webpage that displays the credit utilization details, such as the total amount of credit available and the amount of credit used for the particular credit line over a period of time.
  • a mobile user interface 420 is shown.
  • the user interface 425 includes a message/alert 425 sent from the credit utilization tracking system 130 .
  • the message/alert 425 lets a consumer know that the consumer's credit utilization of Visa® card ending in 7273 has increased by 30% over the last week.
  • the consumer may set a threshold for a percentage of increase in credit utilization that triggers an alarm/alert.
  • the credit utilization tracking system 130 may, in some embodiments, automatically generate a threshold for a percentage of increase in credit utilization that triggers an alarm/alert.
  • the user interface 420 may also include a link in the message/alert 425 that takes the consumer directly to a webpage that shows information related to the credit utilization increase, such as the total amount of credit available and the amount of credit used for the particular credit line in a short period of time.
  • the link in the message/alert 425 also includes one or more recommended actions. For example, if the credit utilization tracking system 130 or the consumer detects a risk of fraudulent activities, contact information may be displayed or provided to initiate an investigation.
  • the recommended actions may also include, for example, using another credit line to minimize any possible damaging effects to the consumer's credit score and credit history, and/or moving part of the available credit (or actual outstanding debt) from one credit line to another credit line, if possible.
  • the credit utilization system selects a best credit card for use on a particular transaction, based on current credit utilization of multiple credit cards of the consumer and with a goal of decreasing likelihood of any one credit card reaching a utilization level that would negatively impact the consumer's credit score.
  • FIG. 5 is an example user interface 500 that may be generated and presented to a user to customize credit utilization thresholds.
  • the user interface 500 displays a consumer's three credit lines—a Gold Visa® credit line, a Discover® credit line, and an American Express® credit line.
  • two default credit utilization thresholds generated by the credit utilization tracking system 130 are displayed.
  • the two default credit utilization thresholds include: (1) a default low credit utilization threshold 505 , corresponding to a 30% credit utilization ratio in this example; and (2) a default high credit utilization threshold 510 , corresponding to a 70% credit utilization ratio in this example.
  • different default credit utilization thresholds may be generated by the credit utilization tracking system 130 .
  • the user interface 500 allows consumers to customize credit utilization thresholds based on their own choices. For example, consumers may use sliders provided in the user interface 500 to increase and/or decrease the high and/or low thresholds.
  • the Gold Visa® credit line uses default thresholds.
  • a consumer has configured the Discover credit line to be associated with a consumer-customized low credit utilization threshold that is higher than the default 30% low credit utilization threshold, as indicated by the slider 515 .
  • the Discover® credit line is configured to be associated with a consumer-customized high credit utilization threshold that is lower than the default 70% credit utilization threshold, as indicated by the slider 520 .
  • a consumer has moved the slider 525 so that the consumer's American Express® credit line has a low credit utilization threshold that is higher than the default.
  • the consumer has also associated the American Express® credit line with a high credit utilization threshold that is higher than the default high credit utilization threshold using the slider 530 .
  • credit utilization above the default high credit utilization threshold may impact a consumer's credit score.
  • the user interface 500 is also configured to allow consumers to add more thresholds. In the user interface 500 , consumers may add a threshold by selecting “Yes’ next to a credit line. Depending on embodiments, an additional slider may be added to the interface 500 after a consumer indicates that he or she wishes to add more thresholds.
  • All of the processes described herein may be embodied in, and fully automated via, software code modules executed by one or more general purpose computers or processors.
  • the code modules may be stored in any type of computer-readable medium or other computer storage device. Some or all the methods may alternatively be embodied in specialized computer hardware.
  • the components referred to herein may be implemented in hardware, software, firmware or a combination thereof.

Abstract

Credit utilization of a plurality of credit lines associated with a consumer may be stored and/or determined for multiple points in time. Credit utilization at each point in time may be used to indicate a relationship between a total credit limit and an available credit amount for respective credit lines at respective points in time. A computer system may determine one or more thresholds for respective credit lines, which may indicate levels at which a credit score of the consumer may be affected by credit utilization above the respective thresholds. The levels at which a credit score of the consumer may be affected may be determined based on information accessed from one or more credit bureaus and one or more credit score formulae used by the one or more credit bureaus.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation of U.S. application Ser. No. 15/834,429, filed Dec. 7, 2017, which is a continuation of U.S. application Ser. No. 14/208,646, filed Mar. 13, 2014, which claims the benefit of priority under 35 U.S.C. § 119(e) of U.S. Provisional Application No. 61/785,946, filed Mar. 14, 2013, the entirety of which are hereby incorporated herein by reference.
  • LIMITED COPYRIGHT AUTHORIZATION
  • A portion of disclosure of this patent document includes material which is subject to copyright protection. The copyright owner has no objection to the facsimile reproduction by anyone of the patent document or the patent disclosure as it appears in the Patent and Trademark Office patent file or records, but otherwise reserves all copyrights whatsoever.
  • BACKGROUND
  • Credit utilization is generally an amount of credit used by a consumer compared to a total amount of credit available to the consumer.
  • SUMMARY
  • Generally described, aspects of the present disclosure relate to a computer system which includes one or more processors and a tangible storage device storing a credit utilization tracking module configured for execution by the one or more computer processors. For each of a plurality of credit lines associated with a consumer, the credit utilization tracking module may store credit utilization at multiple points in time, and the credit utilization at each point in time may indicate a relationship between a total credit limit and an available credit amount for respective credit lines at respective points in time. The credit utilization tracking module may determine one or more thresholds for respective credit lines. The thresholds may indicate levels at which a credit score of the consumer may be affected by credit utilization above the respective thresholds. The levels at which a credit score of the consumer may be affected may be determined based on information accessed from one or more credit bureaus and one or more credit score formulae used by the one or more credit bureaus. For each of the plurality of credit lines, the credit utilization tracking module may, in response to determining that a most current credit utilization for the credit line exceeds a high threshold of the one or more thresholds, provide a notification to the consumer. The notification to the consumer may suggest lowering credit utilization for the credit line, switching to a credit line with lower credit utilization, or moving debt from the credit line exceeding the high threshold to one or more other credit lines.
  • As discussed herein, aspects of the present disclosure include a computer system which includes one or more computer processors configured to execute instructions in order to cause the computer to perform operations. The operations include, for each of a plurality of credit lines associated with a consumer, storing credit utilization (and/or data that is usable to determine credit utilization) at multiple points in time. The credit utilization at each point in time indicates a relationship between a total credit limit and an available credit amount for respective credit liens at respective points in time. The operations may include determining one or more thresholds for respective credit lines, the thresholds indicate levels at which a credit score of the consumer may be affected by credit utilization above the respective thresholds. The operations may also include for each of the plurality of credit lines, in response to determining that a most current credit utilization for the credit line exceeds a high threshold of the one or more thresholds, providing a notification to the consumer.
  • As discussed herein, aspects of the present disclosure include a non-transitory computer-readable storage medium, which includes computer-executable instructions. The computer-executable instructions may direct a computing system to store credit utilization at multiple points in time for each of a plurality of credit lines associated with a consumer. The credit utilization at each point in time may indicate a relationship between a total credit limit and an available credit amount for respective credit lines at respective points in time. The computer executable instructions may direct a computing system to determine one or more thresholds for respective credit lines. The thresholds may indicate levels at which a credit score of the consumer may be affected by credit utilization above the respective thresholds. The levels at which a credit score of the consumer may be affected may be determined based on information accessed from one or more credit bureaus and one or more credit score formulae used by the one or more credit bureaus. For each of the plurality of credit lines, the computer executable instructions may, in response to determining that a most current credit utilization for the credit line exceeds a high threshold of the one or more thresholds, provide a notification to the consumer suggesting the consumer to lower credit utilization for the credit line, switching to a credit line with lower credit utilization, or move available credit from other credit lines to the credit line exceeding the high threshold.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • The foregoing aspects and many of the attendant advantages will become more readily appreciated as the same become better understood by reference to the following detailed description, when taken in conjunction with the accompanying drawings, wherein:
  • FIG. 1 is a flow diagram illustrating one embodiment a credit utilization tracking system in communication with a credit bureau and a consumer.
  • FIG. 2 is a block diagram illustrating one embodiment of a computing system used for credit utilization tracking.
  • FIG. 3 is an example user interface that may be generated and presented to a user to indicate historical credit utilization of individual credit lines.
  • FIGS. 4A and 4B (collectively labeled FIG. 4) illustrate example user interfaces that may be provided for display on a user device to provide information regarding credit utilization.
  • FIG. 5 is an example user interface that may be generated and presented to a user to customize credit utilization thresholds.
  • DETAILED DESCRIPTION
  • Various embodiments of systems, methods, processes, and data structures will now be described with reference to the drawings. Variations to the systems, methods, processes, and data structures which represent other embodiments will also be described. Certain aspects, advantages, and novel features of the systems, methods, processes, and data structures are described herein. It is to be understood that not necessarily all such advantages may be achieved in accordance with any particular embodiment. Accordingly, the systems, methods, processes, and/or data structures may be embodied or carried out in a manner that achieves one advantage or group of advantages as taught herein without necessarily achieving other advantages as may be taught or suggested herein.
  • Credit utilization may be determined based on all the credit lines of a consumer. For example, if a consumer has a total of four credit lines, the consumer's credit utilization may be determined as the total amount of credit used across all the four credit lines and the total amount of credit available across all four credit lines. Credit utilization may be tracked on a month-to-month basis, such as because most creditors report credit data to credit bureaus on a monthly basis.
  • Disclosed herein are systems and methods for tracking credit utilization on a per-credit-line basis, so that consumers can easily recognize potential impact to the consumer's credit score of high utilization of credit on a single credit line. Such credit utilization tracking may be used to make useful suggestions to consumers as to how to improve credit scores effectively.
  • Example Credit Utilization Tracking Environment and Data Flow
  • FIG. 1 is a flow diagram illustrating one embodiment a credit utilization tracking system 130 in communication with a credit bureau 110 and a consumer 120. Credit Bureau 110 may include credit bureaus and other credit counseling, credit repairing, and/or credit monitoring services and entities that help consumers keep track of credit utilization. Although the word “consumer” is used, consumer 120 may include individual consumers, groups of individuals (e.g., married couple, family, group of friends, etc.) small businesses, large business entities, and so forth.
  • In the embodiment of FIG. 1, the credit bureau 110 may send credit data 140 to a credit utilization tracking system 130 through a network 150. Credit data 140 may include information that is usable to calculate utilization of various financial instruments, such as credit cards, mortgage loans, car loans, lines of credit from financial lenders, home equity line of credit, and so forth. Credit data 140 may also include payment terms, payment history information, interest rates, delinquency records, and so forth. The network 150 may comprise one or more of a LAN, WAN, and/or the Internet. The network 150 communicates with various modules, computing devices and/or other electronic devices via wired or wireless communication links, and/or combination of wired and wireless communication links.
  • Credit utilization tracking system 130 may receive the credit data 140 from a credit bureau 110, and process the received information using the utilization tracking module 132. In some embodiments, the utilization tracking module 132 may parse the received credit data into a format that may be processed by the credit utilization tracking system 130. Furthermore, the utilization tracking module 132 may calculate credit utilization for a particular credit line based on the received credit data.
  • In some embodiments, the utilization tracking module 132 calculates a credit utilization ratio for a particular credit line using a formula such as: credit utilization ratio=Amount of Credit Used/Total Amount of Available. Thus, as the amount of credit used changes from day to day (for most consumers), the credit utilization for a particular credit card (or other credit line) also changes from day to day.
  • A credit report, for example, may include the amount of credit used and a total amount of credit available for respective credit lines of a consumer, such that credit utilization may be calculated using the information in a credit report. Credit issuers typically report account data for any particular consumer once a month (or other predetermined time period). Thus, credit utilization for a particular consumer on a particular credit line may be updated about once a month based on credit data of the consumer in the consumer's credit data. If credit data is obtained directly from a credit issuer, credit utilization for such a credit line may be updated on a daily basis, or even more frequently on a transaction basis, such that after each transaction on the credit line and updated credit utilization may be calculated. For certain embodiments discussed herein, credit utilization is calculated on a monthly basis, such as based on information that is updated monthly in consumer credit data. However, in other embodiments credit utilization may be calculated on any other frequency, and/or based on data from other sources (e.g. instead of, or in addition to, credit data).
  • In other embodiments, a different formula can be used to calculated credit utilization ratio that is different from the formula above. For example, credit utilization may be calculated in a way that gives more weight to credit used on cash advances versus otherwise.
  • Credit utilization ratio may be represented as a percentage between 0% and 100%, a number between 0 and 1, on an academic scale from A-F, in the format of a bar chart, a pie chart, or in any other manner.
  • The utilization tracking module 132 may calculate a credit utilization ratio for an individual credit line based on historical credit information in data store 138 at multiple points in time. For example, the utilization tracking system 130 may have tracked a particular consumer's credit line utilization data for 5 years on a daily, weekly, bi-weekly, monthly, and/or yearly basis. Thus, for a particular credit line the utilization tracking module 132 may have stored (and/or may calculated based on stored historical credit data) the consumer's credit utilization ratio for any day during the 5-year period using the total amount of credit available of a particular day and the total amount of available credit on the same day.
  • Depending on the embodiment, the data store 138 may store credit line utilization data every day, every 2 weeks, every month, and/or other period. In some embodiments, credit utilization data is not stored by the 38, but rather, the data store 138 stores the credit line account information that is usable to calculate the consumers credit utilization of any previous point in time.
  • In some cases, credit utilization data is reported by a credit bureau on a monthly basis, but more fine-grained data may be available in the format of a statement and/or a credit report. In some other cases, credit utilization data is reported bi-weekly. The credit utilization system may extract credit data 140 from statements, and/or credit reports sent from credit bureau 110 via network 150.
  • In some embodiments, credit data 140 regarding a consumer may be non-consecutive, such as when credit data 140 is missing for a particular period of time. The utilization tracking module 132 may still use a formula, including the formula discussed above, to calculate a credit utilization ratio using the available credit data regarding a particular credit line. However, the utilization tracking module 132 may not be able to calculate credit utilization ratio regarding a particular credit line for days that credit data about the particular credit line is not available.
  • In some embodiments, the utilization tracking module 132 calculates historical credit utilization ratio for a particular credit line of a business and/or an organization at multiple points in time. The business and/or organization's credit data, such as amount of credit used and total amount of available credit for a particular credit line, may be stored in data store 138. In some embodiments, the business and/or organization's credit data is not stored at the data store 138, but rather, the data store 138 stores the credit line account information that is usable to calculate the business and/or organization's credit utilization of any previous point in time.
  • In one embodiment, the user interface module 134 generates and presents user interfaces to consumers. The user interface module 134 may also enable features on user interfaces so that consumers may customize the user interfaces presented to them. Details regarding the generation, presentation, and customization of user interfaces are discussed further below. In conjunction with the reporting and alert module 136, the user interface module may also allow consumers to set their own credit utilization thresholds and configure when they wish to receive alerts and/or messages regarding credit utilization.
  • The reporting and alert module 136 may generate reports, messages, and/or alerts that may be sent to a consumer. The reports, messages, and/or alerts may be presented in the format of a webpage, a text message, an e-mail, and/or a mobile application, and so forth. The generation of the reports, messages, and/or alerts may be triggered when a consumer's credit utilization ratio for a particular credit card, for example, exceeds a particular credit utilization threshold, as discussed further below.
  • In some embodiments, the data store 138 may be implemented using a relational database, such as Sybase, Oracle, CodeBase and Microsoft® SQL Server as well as other types of databases such as, for example, a flat file database, an entity-relationship database, and object-oriented database, a record-based database, and/or an unstructured database.
  • FIG. 2 is a block diagram illustrating example components of one embodiment of the credit utilization tracking system 130. The computing system 130 may be used to implement systems and methods described in this disclosure.
  • The computing system 130 includes, for example, a computer that may be IBM, Macintosh, or Linux/Unix compatible or a server or workstation. In one embodiment, the computing system 130 comprises a server, desktop computer, a tablet computer, or laptop computer, for example. In one embodiment, the exemplary computing system 130 includes one or more central processing units (“CPUs”) 204, which may each include a conventional or proprietary microprocessor. The computing system 130 further includes one or more memory 206, such as random access memory (“RAM”) for temporary storage of information, one or more read only memory (“ROM”) for permanent storage of information, and one or more mass storage device 201, such as a hard drive, diskette, solid state drive, or optical media storage device. Typically, the modules of the computing system 130 are connected to the computer using a standard based bus system 208. In different embodiments, the standard based bus system could be implemented in Peripheral Component Interconnect (“PCI”), Microchannel, Small Computer System Interface (“SCSI”), Industrial Standard Architecture (“ISA”) and Extended ISA (“EISA”) architectures, for example. In addition, the functionality provided for in the components and modules of computing system 130 may be combined into fewer components and modules or further separated into additional components and modules.
  • The computing system 130 is generally controlled and coordinated by operating system software, such as Windows XP, Windows Vista, Windows 7, Windows 8, Windows Server, Unix, Linux, SunOS, Solaris, or other compatible operating systems. In Macintosh systems, the operating system may be any available operating system, such as MAC OS X. In other embodiments, the computing system 130 may be controlled by a proprietary operating system. Conventional operating systems control and schedule computer processes for execution, perform memory management, provide file system, networking, I/O services, and provide a user interface, such as a graphical user interface (“GUI”), among other things.
  • The exemplary computing system 130 may include one or more commonly available input/output (I/O) devices and interfaces 205, such as a keyboard, mouse, touchpad, and printer. In one embodiment, the I/O devices and interfaces 205 include one or more display devices, such as a monitor, that allows the visual presentation of data to a user. More particularly, a display device provides for the presentation of GUIs, application software data, and multimedia presentations, for example. The computing system 130 may also include one or more multimedia devices, such as speakers, video cards, graphics accelerators, and microphones, for example.
  • In the embodiment of FIG. 4, the I/O devices and interfaces 205 provide a communication interface to various external devices. In the embodiment of FIG. 2, the computing system 130 also includes a utilization tracking module 132 that may be stored in the mass storage device 201 as executable software codes that are executed by the CPU 204. This module may include, by way of example, components, such as software components, object-oriented software components, class components and task components, processes, functions, attributes, procedures, subroutines, segments of program code, drivers, firmware, microcode, circuitry, data, databases, data structures, tables, arrays, and variables. In the embodiment shown in FIG. 2, the computing system 130 is also configured to execute the reporting and alert module 136 and user interface module 134 in order to implement functionality described elsewhere herein. For example, the processing module may perform methods described with reference to any of various modules described above with reference to the information management system 110 and/or the credit report generation system 130, depending on the embodiment.
  • In general, the word “module,” as used herein, refers to logic embodied in hardware or firmware, or to a collection of software instructions, possibly having entry and exit points, written in a programming language, such as, for example, Java, Lua, C or C++. A software module may be compiled and linked into an executable program, installed in a dynamic link library, or may be written in an interpreted programming language such as, for example, BASIC, Perl, or Python. It will be appreciated that software modules may be callable from other modules or from themselves, and/or may be invoked in response to detected events or interrupts. Software modules configured for execution on computing devices may be provided on a computer readable medium, such as a compact disc, digital video disc, flash drive, or any other tangible medium. Such software code may be stored, partially or fully, on a memory device of the executing computing device, such as the computing system 130, for execution by the computing device. Software instructions may be embedded in firmware, such as an EPROM. It will be further appreciated that hardware modules may be comprised of connected logic units, such as gates and flip-flops, and/or may be comprised of programmable units, such as programmable gate arrays or processors. The modules described herein are preferably implemented as software modules, but may be represented in hardware or firmware. Generally, the modules described herein refer to logical modules that may be combined with other modules or divided into sub-modules despite their physical organization or storage.
  • In some embodiments, one or more computing systems, data stores and/or modules described herein may be implemented using one or more open source projects or other existing platforms. For example, one or more computing systems, data stores and/or modules described herein may be implemented in part by leveraging technology associated with one or more of the following: Drools, Hibernate, JBoss, Kettle, Spring Framework, NoSQL (such as the database software implemented by MongoDB) and/or DB2 database software.
  • FIG. 3 is an example user interface 300 that may be generated and presented to a user to indicate historical credit utilization of particular credit lines. In this example, the credit utilization tracking system 130 tracks credit usage information regarding three credit lines of a consumer. The three credit lines in this example include a Discover® account, a Gold Visa® account, and an American Express® account.
  • In this particular example, historical credit utilization of the consumer's three credit lines is represented monthly from Dec. 16, 2012 to May 16, 2013. A credit utilization ratio for each credit line over the time period is displayed, including monthly credit utilization of the consumer's Discover® account (305), monthly credit utilization of the consumer's Gold Visa® account (310), and monthly credit utilization of the consumer's American Express® account (315). Credit utilization ratios between each month, represented in this example as percentage values, are connected in a line graph. In other embodiments, other types of visualizations may be provided to show the user's historical credit utilization for each of one or more credit lines.
  • The user interface 300 may also display one or more credit utilization thresholds. In some embodiments, the user interface 300 may include a high utilization threshold and a low utilization threshold. In some embodiments, more thresholds are displayed. In this particular example, the high threshold 320 represents 75% credit utilization and the low threshold 325 represents 25% credit utilization. In some other cases, a different high threshold 320 and/or a different low threshold 325 may be used in the user interface 300.
  • In some cases, the credit utilization tracking system 130 automatically generates one or more credit utilization threshold based on historical credit utilization of a particular credit line of a consumer. For example, based on calculations performed by the utilization tracking module, the average credit utilization ratio of a consumer for the past 12 months may be 35%. Accordingly, the credit utilization tracking system may set a credit utilization threshold of 35% (or slightly above) for the consumer. Although the duration of 12 months is used in this example, any other duration may also be used to calculate the average credit utilization ratio of a consumer for any period of time for which credit utilization data is available.
  • In another example, based on calculations performed by the utilization tracking module, the consumer's 25th percentile of credit utilization ratio for the past 3 years is 45%, and the consumer's 75th percentile of credit utilization ratio for the past 3 years is 80%. Accordingly, the credit utilization tracking system may select 45% and 80% as the low credit utilization threshold and the high credit utilization threshold for the consumer, respectively. Although the duration of 3 years is used in this example, any other duration may also be used to calculate the average credit utilization ratio of a consumer for any period of time for which credit utilization data is available.
  • In some embodiments, the credit utilization tracking system 130 may automatically generates one or more credit utilization thresholds based on whether using more credit over the one or more thresholds would negatively impact the consumer's credit score. The credit utilization tracking system 130 may calculate the one or more credit utilization thresholds and how the consumer's credit score may be impacted by increased credit utilization based on statistical analysis of historical credit utilization data about a consumer, the consumer's credit lines, and other related information. In some embodiments, the credit utilization tracking system 130 may use a formula or information from a consumer's credit report to calculate the one or more credit utilization thresholds. In some embodiments, information from one or more credit bureaus is accessed in order to determine a credit utilization that causes a negative impact (or positive impact) on a consumer's credit score based on one or more credit score formulas used by the one or more credit bureaus. Thus, thresholds may be set based on information obtained from the one or more credit bureaus. In the example of FIG. 3, a high and low credit threshold are the same for each of the three credit cards, where the high utilization threshold may indicate a level at which the consumers credit score begins to be impacted.
  • In this particular example illustrated in FIG. 3, a flag 330 is shown for the Discover account on Mar. 16, 2013. This indicates that the credit utilization ratio on Mar. 16, 2013 has exceeded the high threshold of 75% as indicated by the high threshold 320. If a consumer clicks the flag, the interface 300 may display a note to the consumer. For example, if spending more money using the credit line would negatively impact a consumer's credit score, the note may inform the consumer that his or her credit score might be lowered, and he or she should consider using other credit lines if available.
  • In some cases, the interface 300 may display a note that not only informs the consumer that he or she has reached one or more credit utilization thresholds, but also suggests which other credit lines with lower credit utilization ratio might be available. For example, in the particular case shown in FIG. 3, the interface 300 may generate and display a note to the consumer indicating that credit utilization of the Discover credit line has exceeded the high threshold 320 on Mar. 16, 2013. Moreover, the interface 300 may suggest that the consumer consider using the American Express credit line because credit utilization of the American Express credit line is the lowest among the consumer's three available credit lines. In addition, for Mar. 16, 2013, the credit utilization of the American Express credit line is lower than the low credit utilization threshold. In one embodiment, the user interface may simulate in effect on the user's credit score if credit utilization increases above the high threshold. For example, user interface may indicate that if the user spends a certain amount of money on the Discover credit card and increases the credit utilization to 80%, the consumer's credit score may draw from 630 to 629. Other similar simulations of impacts to consumer credit scores based on credit utilization may also be provided. Based on the simulations, a consumer may be provided with a recommendation to move some amount of debt from one credit line to another credit line, if possible. In some embodiments, a suggestion to move a portion of available credit on a credit line to another credit line in order to improve (e.g., reduce) credit utilization of the credit line that has a high credit utilization. For example, if multiple credit lines are associated with a credit issuer, the credit issuer may allow transfer of available credit between credit lines.
  • FIGS. 4A and 4B illustrate example user interfaces that may be provided for display on a user device to provide information regarding credit utilization. In FIG. 4A, a mobile user interface 410 is shown. The mobile user interface 410 in this example includes a message/alert. Message/alert 415 informs a consumer that the consumer's credit utilization of Visa® card ending in 7273 for the month of November is above the 70% credit utilization threshold. The user interface 410 may be a text messaging user interface (and the alert 415 may be a text message), a standalone application, a browser, and/or any other user interface.
  • Depending on the embodiment, the user may have options to specify that alerts are sent when the consumer's credit utilization has exceeded one or more credit utilization thresholds. Alternatively, the consumer may wish to receive alerts only when credit utilization ratio is high enough to negatively impact credit score or the increase of credit utilization ratio is sharp enough to indicate probability of fraudulent activities.
  • Depending on the embodiment, the consumer may set preferences for delivery of alerts in any available manner, such as via text messages, email, telephone call and/or messages, smart phone application notifications, etc. In some embodiments, alerts may include links to further information regarding the consumer's credit utilization. For example, in embodiment of FIG. 4A, the consumer may click on the credit utilization alert link in message/alert 415 and navigate to a webpage that displays the credit utilization details, such as the total amount of credit available and the amount of credit used for the particular credit line over a period of time.
  • In FIG. 4B, a mobile user interface 420 is shown. In this embodiment, the user interface 425 includes a message/alert 425 sent from the credit utilization tracking system 130. The message/alert 425 lets a consumer know that the consumer's credit utilization of Visa® card ending in 7273 has increased by 30% over the last week.
  • Depending on the embodiment, the consumer may set a threshold for a percentage of increase in credit utilization that triggers an alarm/alert. The credit utilization tracking system 130 may, in some embodiments, automatically generate a threshold for a percentage of increase in credit utilization that triggers an alarm/alert.
  • In this embodiment, the user interface 420 may also include a link in the message/alert 425 that takes the consumer directly to a webpage that shows information related to the credit utilization increase, such as the total amount of credit available and the amount of credit used for the particular credit line in a short period of time.
  • In some cases, the link in the message/alert 425 also includes one or more recommended actions. For example, if the credit utilization tracking system 130 or the consumer detects a risk of fraudulent activities, contact information may be displayed or provided to initiate an investigation. The recommended actions may also include, for example, using another credit line to minimize any possible damaging effects to the consumer's credit score and credit history, and/or moving part of the available credit (or actual outstanding debt) from one credit line to another credit line, if possible. In one embodiment, the credit utilization system selects a best credit card for use on a particular transaction, based on current credit utilization of multiple credit cards of the consumer and with a goal of decreasing likelihood of any one credit card reaching a utilization level that would negatively impact the consumer's credit score.
  • FIG. 5 is an example user interface 500 that may be generated and presented to a user to customize credit utilization thresholds. In FIG. 5, the user interface 500 displays a consumer's three credit lines—a Gold Visa® credit line, a Discover® credit line, and an American Express® credit line. In this embodiment, two default credit utilization thresholds generated by the credit utilization tracking system 130 are displayed. The two default credit utilization thresholds include: (1) a default low credit utilization threshold 505, corresponding to a 30% credit utilization ratio in this example; and (2) a default high credit utilization threshold 510, corresponding to a 70% credit utilization ratio in this example. In other embodiments, different default credit utilization thresholds may be generated by the credit utilization tracking system 130.
  • The user interface 500 allows consumers to customize credit utilization thresholds based on their own choices. For example, consumers may use sliders provided in the user interface 500 to increase and/or decrease the high and/or low thresholds. In the example shown in FIG. 5, the Gold Visa® credit line uses default thresholds. A consumer has configured the Discover credit line to be associated with a consumer-customized low credit utilization threshold that is higher than the default 30% low credit utilization threshold, as indicated by the slider 515. The Discover® credit line is configured to be associated with a consumer-customized high credit utilization threshold that is lower than the default 70% credit utilization threshold, as indicated by the slider 520. A consumer has moved the slider 525 so that the consumer's American Express® credit line has a low credit utilization threshold that is higher than the default. The consumer has also associated the American Express® credit line with a high credit utilization threshold that is higher than the default high credit utilization threshold using the slider 530.
  • In some embodiments, credit utilization above the default high credit utilization threshold may impact a consumer's credit score. In some cases, the user interface 500 is also configured to allow consumers to add more thresholds. In the user interface 500, consumers may add a threshold by selecting “Yes’ next to a credit line. Depending on embodiments, an additional slider may be added to the interface 500 after a consumer indicates that he or she wishes to add more thresholds.
  • Other Embodiments
  • Although the foregoing systems and methods have been described in terms of certain embodiments, other embodiments will be apparent to those of ordinary skill in the art from the disclosure herein. Additionally, other combinations, omissions, substitutions and modifications will be apparent to the skilled artisan in view of the disclosure herein. While some embodiments of the inventions have been described, these embodiments have been presented by way of example only, and are not intended to limit the scope of the inventions. Indeed, the novel methods and systems described herein may be embodied in a variety of other forms without departing from the spirit thereof. Further, the disclosure herein of any particular feature, aspect, method, property, characteristic, quality, attribute, element, or the like in connection with an embodiment can be used in all other embodiments set forth herein.
  • All of the processes described herein may be embodied in, and fully automated via, software code modules executed by one or more general purpose computers or processors. The code modules may be stored in any type of computer-readable medium or other computer storage device. Some or all the methods may alternatively be embodied in specialized computer hardware. In addition, the components referred to herein may be implemented in hardware, software, firmware or a combination thereof.
  • Conditional language such as, among others, “can,” “could,” “might” or “may,” unless specifically stated otherwise, are otherwise understood within the context as used in general to convey that certain embodiments include, while other embodiments do not include, certain features, elements and/or steps. Thus, such conditional language is not generally intended to imply that features, elements and/or steps are in any way required for one or more embodiments or that one or more embodiments necessarily include logic for deciding, with or without user input or prompting, whether these features, elements and/or steps are included or are to be performed in any particular embodiment.
  • Any process descriptions, elements or blocks in the flow diagrams described herein and/or depicted in the attached figures should be understood as potentially representing modules, segments, or portions of code which include one or more executable instructions for implementing specific logical functions or elements in the process. Alternate implementations are included within the scope of the embodiments described herein in which elements or functions may be deleted, executed out of order from that shown, or discussed, including substantially concurrently or in reverse order, depending on the functionality involved as would be understood by those skilled in the art.

Claims (21)

1. (canceled)
2. A computer system for generating alerts based on triggering one or more threshold conditions, the computer system comprising:
a memory; and
one or more processors configured to:
determine a default usage threshold indicating a credit usage level at which a credit score of a consumer may be affected;
periodically access or retrieve credit data of the consumer for a plurality of credit lines, wherein the plurality of credit lines include credit lines associated with two or more different credit card issuers;
calculate a current credit utilization for each of the plurality of credit lines based on the periodically accessed or retrieved credit data; and
in response to determining that a first current credit utilization of a first credit line of the plurality of credit lines exceeds the default usage threshold:
generate an electronic notification indicating that the consumer has exceeded the default usage threshold for the first credit line; and
cause transmission of the electronic notification to a computing device of the consumer.
3. The computer system of claim 2, wherein the electronic notification comprises a graph of credit utilization over a period of time.
4. The computer system of claim 2, wherein the electronic notification comprises at least one suggestion to improve the credit score of the consumer.
5. The computer system of claim 2, wherein the credit data includes credit card account data for the corresponding credit line.
6. The computer system of claim 2, wherein a business system is configured to use the credit data to charge one or more credit card accounts without the consumer separately providing any credit card account data to the business system.
7. The computer system of claim 2, wherein the default usage threshold includes a default high usage threshold.
8. The computer system of claim 2, wherein the default usage threshold includes a default low usage threshold.
9. The computer system of claim 2, wherein to periodically access or retrieve credit data of the consumer includes periodically accessing updated credit data of the consumer from a credit bureau.
10. The computer system of claim 2, wherein the one or more processors are further configured to receive, from the computing device of the consumer, a custom credit utilization threshold indicating a utilization percentage at which an alert is sent to the consumer, and updating the default usage threshold based on the received custom credit utilization threshold.
11. The computer system of claim 2, wherein the one or more processors are further configured to automatically select a credit line of the plurality of credit lines for use on a particular transaction.
12. A computer-implemented method comprising:
determining a default usage threshold indicating a credit usage level at which a credit score of a consumer may be affected;
periodically accessing or retrieving credit data of the consumer for a plurality of credit lines, wherein the plurality of credit lines include credit lines associated with two or more different credit card issuers;
calculating a current credit utilization for each of the plurality of credit lines based on the periodically accessed or retrieved credit data; and
in response to determining that a first current credit utilization of a first credit line of the plurality of credit lines exceeds the default usage threshold:
generating an electronic notification indicating that the consumer has exceeded the default usage threshold for the first credit line; and
causing transmission of the electronic notification to a computing device of the consumer.
13. The computer-implemented method of claim 12, wherein the electronic notification comprises a graph of credit utilization over a period of time.
14. The computer-implemented method of claim 12, wherein the electronic notification comprises at least one suggestion to improve the credit score of the consumer.
15. The computer-implemented method of claim 12, wherein the credit data includes credit card account data for the corresponding credit line.
16. The computer-implemented method of claim 12, wherein a business system is configured to use the credit data to charge one or more credit card accounts without the consumer separately providing any credit card account data to the business system.
17. The computer-implemented method of claim 12, wherein the default usage threshold includes a default high usage threshold.
18. The computer-implemented method of claim 12, wherein the default usage threshold includes a default low usage threshold.
19. The computer-implemented method of claim 12, wherein periodically accessing or retrieving credit data of the consumer includes periodically accessing updated credit data of the consumer from a credit bureau.
20. The computer-implemented method of claim 12, wherein the method further comprises receiving, from the computing device of the consumer, a custom credit utilization threshold indicating a utilization percentage at which an alert is sent to the consumer, and updating the default usage threshold based on the received custom credit utilization threshold.
21. The computer-implemented method of claim 12, wherein the method further comprises automatically selecting a credit line of the plurality of credit lines for use on a particular transaction.
US16/852,285 2013-03-14 2020-04-17 Credit utilization tracking and reporting Abandoned US20200402159A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US16/852,285 US20200402159A1 (en) 2013-03-14 2020-04-17 Credit utilization tracking and reporting

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201361785946P 2013-03-14 2013-03-14
US14/208,646 US9870589B1 (en) 2013-03-14 2014-03-13 Credit utilization tracking and reporting
US201715834429A 2017-12-07 2017-12-07
US16/852,285 US20200402159A1 (en) 2013-03-14 2020-04-17 Credit utilization tracking and reporting

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US201715834429A Continuation 2013-03-14 2017-12-07

Publications (1)

Publication Number Publication Date
US20200402159A1 true US20200402159A1 (en) 2020-12-24

Family

ID=60934939

Family Applications (2)

Application Number Title Priority Date Filing Date
US14/208,646 Active US9870589B1 (en) 2013-03-14 2014-03-13 Credit utilization tracking and reporting
US16/852,285 Abandoned US20200402159A1 (en) 2013-03-14 2020-04-17 Credit utilization tracking and reporting

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US14/208,646 Active US9870589B1 (en) 2013-03-14 2014-03-13 Credit utilization tracking and reporting

Country Status (1)

Country Link
US (2) US9870589B1 (en)

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20210049578A1 (en) * 2019-08-15 2021-02-18 Visa International Service Association System, Method, and Computer Program Product for Tracking Data Associated with an Account to Determine a Score
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11200620B2 (en) 2011-10-13 2021-12-14 Consumerinfo.Com, Inc. Debt services candidate locator
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11265324B2 (en) 2018-09-05 2022-03-01 Consumerinfo.Com, Inc. User permissions for access to secure data at third-party
US11308551B1 (en) 2012-11-30 2022-04-19 Consumerinfo.Com, Inc. Credit data analysis
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11356430B1 (en) 2012-05-07 2022-06-07 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US11379916B1 (en) 2007-12-14 2022-07-05 Consumerinfo.Com, Inc. Card registry systems and methods
US11461364B1 (en) 2013-11-20 2022-10-04 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US11475010B2 (en) 2020-09-09 2022-10-18 Self Financial, Inc. Asynchronous database caching
US11514519B1 (en) 2013-03-14 2022-11-29 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US11630822B2 (en) 2020-09-09 2023-04-18 Self Financial, Inc. Multiple devices for updating repositories
US11641665B2 (en) 2020-09-09 2023-05-02 Self Financial, Inc. Resource utilization retrieval and modification
US11769200B1 (en) 2013-03-14 2023-09-26 Consumerinfo.Com, Inc. Account vulnerability alerts
US11790112B1 (en) 2011-09-16 2023-10-17 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11863310B1 (en) 2012-11-12 2024-01-02 Consumerinfo.Com, Inc. Aggregating user web browsing data
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8036979B1 (en) 2006-10-05 2011-10-11 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US8606666B1 (en) * 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
US8606626B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. Systems and methods for providing a direct marketing campaign planning environment
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US10685398B1 (en) 2013-04-23 2020-06-16 Consumerinfo.Com, Inc. Presenting credit score information
US10325314B1 (en) 2013-11-15 2019-06-18 Consumerinfo.Com, Inc. Payment reporting systems
US10262362B1 (en) 2014-02-14 2019-04-16 Experian Information Solutions, Inc. Automatic generation of code for attributes
US9892457B1 (en) 2014-04-16 2018-02-13 Consumerinfo.Com, Inc. Providing credit data in search results
US10572945B1 (en) * 2014-08-28 2020-02-25 Cerner Innovation, Inc. Insurance risk scoring based on credit utilization ratio
US10242019B1 (en) 2014-12-19 2019-03-26 Experian Information Solutions, Inc. User behavior segmentation using latent topic detection
US20180197240A1 (en) * 2015-06-26 2018-07-12 Sumitomo Mitsui Banking Corporation Banking system, method and computer-readable storage medium for credit management for structured finance
EP3131045A1 (en) * 2015-08-13 2017-02-15 Tata Consultancy Services Limited Credit limit management system and method
US20170243305A1 (en) * 2016-02-19 2017-08-24 Electronics And Telecommunications Research Institute Method and apparatus for relaying distributed energy resource trading and system thereof
US11776051B1 (en) * 2016-07-25 2023-10-03 Wells Fargo Bank, N.A. Credit line adjustment
WO2018136530A1 (en) 2017-01-17 2018-07-26 Fair Ip, Llc Data processing system and method for facilitating transactions with user-centric document access
US10963960B1 (en) * 2018-08-30 2021-03-30 Wells Fargo Bank, N.A. Computer system for automatic credit allocation of a shared line of credit
US20200104843A1 (en) * 2018-10-01 2020-04-02 Visa International Service Association Method and system for increasing transaction accuracy and speed
CN112016798A (en) * 2020-07-15 2020-12-01 北京淇瑀信息科技有限公司 Automatic information sending method and device for improving resource utilization rate
US11470037B2 (en) 2020-09-09 2022-10-11 Self Financial, Inc. Navigation pathway generation
US11683317B2 (en) 2020-09-25 2023-06-20 International Business Machines Corporation Behavior management
CN116091202A (en) * 2022-12-29 2023-05-09 北京君航微金信息科技有限公司 Financial business monitoring and early warning method and system

Family Cites Families (1373)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US2151793A (en) 1933-05-13 1939-03-28 Patin Albert Positional receiver
US3316395A (en) 1963-05-23 1967-04-25 Credit Corp Comp Credit risk computer
US3405457A (en) 1965-10-23 1968-10-15 Univ Illinois Versatile display teaching system
US4305059A (en) 1980-01-03 1981-12-08 Benton William M Modular funds transfer system
US4346442A (en) 1980-07-29 1982-08-24 Merrill Lynch, Pierce, Fenner & Smith Incorporated Securities brokerage-cash management system
GB2102606B (en) 1981-06-19 1985-01-30 Nat Res Dev Apparatus and methods for making payments electronically
US4578530A (en) 1981-06-26 1986-03-25 Visa U.S.A., Inc. End-to-end encryption system and method of operation
GB2146814A (en) 1983-09-17 1985-04-24 Ibm Electronic fund transfer systems
US4734858B1 (en) 1983-12-05 1997-02-11 Portel Services Network Inc Data terminal and system for placing orders
US5025138A (en) 1984-02-27 1991-06-18 Vincent Cuervo Method and system for providing verifiable line of credit information
US4736294A (en) 1985-01-11 1988-04-05 The Royal Bank Of Canada Data processing methods and apparatus for managing vehicle financing
US4774664A (en) 1985-07-01 1988-09-27 Chrysler First Information Technologies Inc. Financial data processing system and method
US4876592A (en) 1986-03-10 1989-10-24 Henry Von Kohorn System for merchandising and the evaluation of responses to broadcast transmissions
US4926255A (en) 1986-03-10 1990-05-15 Kohorn H Von System for evaluation of response to broadcast transmissions
US4989141A (en) 1987-06-01 1991-01-29 Corporate Class Software Computer system for financial analyses and reporting
US4895518A (en) 1987-11-02 1990-01-23 The University Of Michigan Computerized diagnostic reasoning evaluation system
US4891503A (en) 1988-03-29 1990-01-02 Gascard, Inc. Distributed authorization system
JPH01255993A (en) 1988-04-05 1989-10-12 Sharp Corp Cash register
US5025373A (en) 1988-06-30 1991-06-18 Jml Communications, Inc. Portable personal-banking system
JP2742057B2 (en) 1988-07-14 1998-04-22 シャープ株式会社 Thin film EL panel
US4947028A (en) 1988-07-19 1990-08-07 Arbor International, Inc. Automated order and payment system
US4977595A (en) 1989-04-03 1990-12-11 Nippon Telegraph And Telephone Corporation Method and apparatus for implementing electronic cash
US5201010A (en) 1989-05-01 1993-04-06 Credit Verification Corporation Method and system for building a database and performing marketing based upon prior shopping history
US5148365A (en) 1989-08-15 1992-09-15 Dembo Ron S Scenario optimization
US5126936A (en) 1989-09-01 1992-06-30 Champion Securities Goal-directed financial asset management system
US5013038A (en) 1989-12-08 1991-05-07 Interactive Network, Inc. method of evaluating data relating to a common subject
US5220501A (en) 1989-12-08 1993-06-15 Online Resources, Ltd. Method and system for remote delivery of retail banking services
US5262941A (en) 1990-03-30 1993-11-16 Itt Corporation Expert credit recommendation method and system
GB9008362D0 (en) 1990-04-12 1990-06-13 Hackremco No 574 Limited Banking computer system
US5047687A (en) 1990-07-26 1991-09-10 Eastman Kodak Company Organic electroluminescent device with stabilized cathode
US5427858A (en) 1990-11-30 1995-06-27 Idemitsu Kosan Company Limited Organic electroluminescence device with a fluorine polymer layer
US5274547A (en) 1991-01-03 1993-12-28 Credco Of Washington, Inc. System for generating and transmitting credit reports
US5383113A (en) 1991-07-25 1995-01-17 Checkfree Corporation System and method for electronically providing customer services including payment of bills, financial analysis and loans
US5625669A (en) 1991-09-27 1997-04-29 Telemac Cellular Corporation Mobile phone with internal call accounting controls
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5259766A (en) 1991-12-13 1993-11-09 Educational Testing Service Method and system for interactive computer science testing, anaylsis and feedback
US6009415A (en) 1991-12-16 1999-12-28 The Harrison Company, Llc Data processing technique for scoring bank customer relationships and awarding incentive rewards
US5404518A (en) 1991-12-19 1995-04-04 Answer Computer, Inc. System for building a user-determined database of solution documents from queries that fail within it and from the search steps that do provide a solution
US5640577A (en) 1991-12-30 1997-06-17 Davox Corporation Data processing system with automated at least partial forms completion
US5239462A (en) 1992-02-25 1993-08-24 Creative Solutions Groups, Inc. Method and apparatus for automatically determining the approval status of a potential borrower
US5446885A (en) 1992-05-15 1995-08-29 International Business Machines Corporation Event driven management information system with rule-based applications structure stored in a relational database
US5336870A (en) 1992-05-26 1994-08-09 Hughes Thomas S System for remote purchase payment transactions and remote bill payments
US5819226A (en) 1992-09-08 1998-10-06 Hnc Software Inc. Fraud detection using predictive modeling
US5361201A (en) 1992-10-19 1994-11-01 Hnc, Inc. Real estate appraisal using predictive modeling
US5345595A (en) 1992-11-12 1994-09-06 Coral Systems, Inc. Apparatus and method for detecting fraudulent telecommunication activity
US5754632A (en) 1993-03-31 1998-05-19 British Telecommunications Public Limited Company Management of communications networks
NZ263224A (en) 1993-03-31 1996-07-26 British Telecomm Data analyser applies default or amended values to invalid data
KR100326646B1 (en) 1993-08-27 2002-07-31 제프리 에이. 노리스 Closed loop financial transaction method and apparatus
US5940811A (en) 1993-08-27 1999-08-17 Affinity Technology Group, Inc. Closed loop financial transaction method and apparatus
US5930776A (en) 1993-11-01 1999-07-27 The Golden 1 Credit Union Lender direct credit evaluation and loan processing system
US5611052A (en) 1993-11-01 1997-03-11 The Golden 1 Credit Union Lender direct credit evaluation and loan processing system
US5881131A (en) 1993-11-16 1999-03-09 Bell Atlantic Network Services, Inc. Analysis and validation system for provisioning network related facilities
US6345104B1 (en) 1994-03-17 2002-02-05 Digimarc Corporation Digital watermarks and methods for security documents
US6513018B1 (en) 1994-05-05 2003-01-28 Fair, Isaac And Company, Inc. Method and apparatus for scoring the likelihood of a desired performance result
US5500513A (en) 1994-05-11 1996-03-19 Visa International Automated purchasing control system
US5704029A (en) 1994-05-23 1997-12-30 Wright Strategies, Inc. System and method for completing an electronic form
US5832068A (en) 1994-06-01 1998-11-03 Davox Corporation Data processing system with real time priority updating of data records and dynamic record exclusion
US5659725A (en) 1994-06-06 1997-08-19 Lucent Technologies Inc. Query optimization by predicate move-around
US5590038A (en) 1994-06-20 1996-12-31 Pitroda; Satyan G. Universal electronic transaction card including receipt storage and system and methods of conducting electronic transactions
GB9416673D0 (en) 1994-08-17 1994-10-12 Reuters Ltd Data exchange filtering system
CA2200955A1 (en) 1994-09-28 1996-04-04 Gordon T. Brown Automated accounting system
US5732400A (en) 1995-01-04 1998-03-24 Citibank N.A. System and method for a risk-based purchase of goods
US5729735A (en) 1995-02-08 1998-03-17 Meyering; Samuel C. Remote database file synchronizer
US5696907A (en) 1995-02-27 1997-12-09 General Electric Company System and method for performing risk and credit analysis of financial service applications
US6581025B2 (en) 1995-04-17 2003-06-17 Discovision Associates Time and work tracker for wireless devices
US5699527A (en) 1995-05-01 1997-12-16 Davidson; David Edward Method and system for processing loan
US6070141A (en) 1995-05-08 2000-05-30 Image Data, Llc System and method of assessing the quality of an identification transaction using an identificaion quality score
US5774883A (en) 1995-05-25 1998-06-30 Andersen; Lloyd R. Method for selecting a seller's most profitable financing program
US5659731A (en) 1995-06-19 1997-08-19 Dun & Bradstreet, Inc. Method for rating a match for a given entity found in a list of entities
US6115694A (en) 1995-08-25 2000-09-05 General Electric Company Method for validating specified prices on real property
US5878403A (en) 1995-09-12 1999-03-02 Cmsi Computer implemented automated credit application analysis and decision routing system
US7181427B1 (en) 1995-09-12 2007-02-20 Jp Morgan Chase Bank, N.A. Automated credit application system
US5966695A (en) 1995-10-17 1999-10-12 Citibank, N.A. Sales and marketing support system using a graphical query prospect database
US5875236A (en) 1995-11-21 1999-02-23 At&T Corp Call handling method for credit and fraud management
US6088686A (en) 1995-12-12 2000-07-11 Citibank, N.A. System and method to performing on-line credit reviews and approvals
US5778367A (en) 1995-12-14 1998-07-07 Network Engineering Software, Inc. Automated on-line information service and directory, particularly for the world wide web
US5719941A (en) 1996-01-12 1998-02-17 Microsoft Corporation Method for changing passwords on a remote computer
US6038551A (en) 1996-03-11 2000-03-14 Microsoft Corporation System and method for configuring and managing resources on a multi-purpose integrated circuit card using a personal computer
US6006333A (en) 1996-03-13 1999-12-21 Sun Microsystems, Inc. Password helper using a client-side master password which automatically presents the appropriate server-side password to a particular remote server
US5842211A (en) 1996-03-15 1998-11-24 Microsoft Corporation Method and system for transferring a bank file to an application program
US5884287A (en) 1996-04-12 1999-03-16 Lfg, Inc. System and method for generating and displaying risk and return in an investment portfolio
US6014645A (en) 1996-04-19 2000-01-11 Block Financial Corporation Real-time financial card application system
US5793972A (en) 1996-05-03 1998-08-11 Westminster International Computers Inc. System and method providing an interactive response to direct mail by creating personalized web page based on URL provided on mail piece
US5739512A (en) 1996-05-30 1998-04-14 Sun Microsystems, Inc. Digital delivery of receipts
US5950172A (en) 1996-06-07 1999-09-07 Klingman; Edwin E. Secured electronic rating system
US6094643A (en) 1996-06-14 2000-07-25 Card Alert Services, Inc. System for detecting counterfeit financial card fraud
US6070147A (en) 1996-07-02 2000-05-30 Tecmark Services, Inc. Customer identification and marketing analysis systems
US5844218A (en) 1996-07-16 1998-12-01 Transaction Technology, Inc. Method and system for using an application programmable smart card for financial transactions in multiple countries
US5956693A (en) 1996-07-19 1999-09-21 Geerlings; Huib Computer system for merchant communication to customers
DE69735486T2 (en) 1996-07-22 2006-12-14 Cyva Research Corp., San Diego TOOL FOR SAFETY AND EXTRACTION OF PERSONAL DATA
US5819234A (en) 1996-07-29 1998-10-06 The Chase Manhattan Bank Toll collection system
US5903830A (en) 1996-08-08 1999-05-11 Joao; Raymond Anthony Transaction security apparatus and method
US6247000B1 (en) 1996-08-21 2001-06-12 Crossmar, Inc. Method and system for confirmation and settlement for financial transactions matching
US6021943A (en) 1996-10-09 2000-02-08 Chastain; Robert H. Process for executing payment transactions
US6968319B1 (en) 1996-10-18 2005-11-22 Microsoft Corporation Electronic bill presentment and payment system with bill dispute capabilities
US7013315B1 (en) 1996-11-13 2006-03-14 Intellisync Corporation Synchronization of databases with record sanitizing and intelligent comparison
US6212529B1 (en) 1996-11-13 2001-04-03 Puma Technology, Inc. Synchronization of databases using filters
US5836771A (en) 1996-12-02 1998-11-17 Ho; Chi Fai Learning method and system based on questioning
US7890581B2 (en) 1996-12-16 2011-02-15 Ip Holdings, Inc. Matching network system for mobile devices
US6026440A (en) 1997-01-27 2000-02-15 International Business Machines Corporation Web server account manager plug-in for monitoring resources
US6064987A (en) 1997-03-21 2000-05-16 Walker Digital, Llc Method and apparatus for providing and processing installment plans at a terminal
TW396308B (en) 1997-04-01 2000-07-01 Tumbleweed Software Corp Document delivery system
US20010048738A1 (en) 1997-04-03 2001-12-06 Sbc Technology Resourses, Inc. Profile management system including user interface for accessing and maintaining profile data of user subscribed telephony services
GB2321751B (en) 1997-04-22 1999-02-10 Searchspace Limited A monitoring system and method
US6119103A (en) 1997-05-27 2000-09-12 Visa International Service Association Financial risk prediction systems and methods therefor
US7653600B2 (en) 1997-05-30 2010-01-26 Capital Security Systems, Inc. Automated document cashing system
US5903881A (en) 1997-06-05 1999-05-11 Intuit, Inc. Personal online banking with integrated online statement and checkbook user interface
US6457012B1 (en) 1997-06-10 2002-09-24 Pitney Bowes Inc. Method and system of updating address records utilizing a clientserver interface
US5949044A (en) 1997-06-13 1999-09-07 Walker Asset Management Limited Partnership Method and apparatus for funds and credit line transfers
US6029141A (en) 1997-06-27 2000-02-22 Amazon.Com, Inc. Internet-based customer referral system
US7403922B1 (en) 1997-07-28 2008-07-22 Cybersource Corporation Method and apparatus for evaluating fraud risk in an electronic commerce transaction
US6073140A (en) 1997-07-29 2000-06-06 Acxiom Corporation Method and system for the creation, enhancement and update of remote data using persistent keys
US6523041B1 (en) 1997-07-29 2003-02-18 Acxiom Corporation Data linking system and method using tokens
US6766327B2 (en) 1997-07-29 2004-07-20 Acxiom Corporation Data linking system and method using encoded links
US6182068B1 (en) 1997-08-01 2001-01-30 Ask Jeeves, Inc. Personalized search methods
US8001048B2 (en) 1997-08-15 2011-08-16 Masi Larry A Non-cash transaction incentive and commission distribution system
US6112190A (en) 1997-08-19 2000-08-29 Citibank, N.A. Method and system for commercial credit analysis
US7376603B1 (en) 1997-08-19 2008-05-20 Fair Isaac Corporation Method and system for evaluating customers of a financial institution using customer relationship value tags
US5940812A (en) 1997-08-19 1999-08-17 Loanmarket Resources, L.L.C. Apparatus and method for automatically matching a best available loan to a potential borrower via global telecommunications network
US7430521B2 (en) 1997-08-28 2008-09-30 Walker Digital, Llc System and method for managing customized reward offers
US20040138992A1 (en) 1997-09-03 2004-07-15 Defrancesco James Computer implemented automated credit application analysis and decision routing system
US6128603A (en) 1997-09-09 2000-10-03 Dent; Warren T. Consumer-based system and method for managing and paying electronic billing statements
US5995947A (en) 1997-09-12 1999-11-30 Imx Mortgage Exchange Interactive mortgage and loan information and real-time trading system
US5914472A (en) 1997-09-23 1999-06-22 At&T Corp Credit card spending authorization control system
US5963939A (en) 1997-09-30 1999-10-05 Compaq Computer Corp. Method and apparatus for an incremental editor technology
US6304860B1 (en) 1997-10-03 2001-10-16 Joseph B. Martin, Jr. Automated debt payment system and method using ATM network
US6104923A (en) 1997-10-03 2000-08-15 Karen Kite Remote operational screener
US6128599A (en) 1997-10-09 2000-10-03 Walker Asset Management Limited Partnership Method and apparatus for processing customized group reward offers
US6317727B1 (en) 1997-10-14 2001-11-13 Blackbird Holdings, Inc. Systems, methods and computer program products for monitoring credit risks in electronic trading systems
US6072894A (en) 1997-10-17 2000-06-06 Payne; John H. Biometric face recognition for applicant screening
US6128602A (en) 1997-10-27 2000-10-03 Bank Of America Corporation Open-architecture system for real-time consolidation of information from multiple financial systems
DE69820391D1 (en) 1997-10-31 2004-01-22 Sun Microsystems Inc Prepaid links to network servers
US5978780A (en) 1997-11-21 1999-11-02 Craig Michael Watson Integrated bill consolidation, payment aggregation, and settlement system
US5857174A (en) 1997-11-21 1999-01-05 Dugan; John W. Real estate appraisal method and device for standardizing real property marketing analysis by using pre-adjusted appraised comparable sales
GB9725347D0 (en) 1997-11-28 1998-01-28 Ncr Int Inc Database relationship analysis and strategy implementation tool
US20020169664A1 (en) 1997-12-01 2002-11-14 Walker Jay S. System for providing offers using a billing statement
US6021397A (en) 1997-12-02 2000-02-01 Financial Engines, Inc. Financial advisory system
US7016870B1 (en) 1997-12-02 2006-03-21 Financial Engines Identifying a recommended portfolio of financial products for an investor based upon financial products that are available to the investor
US5918217A (en) 1997-12-10 1999-06-29 Financial Engines, Inc. User interface for a financial advisory system
US6295541B1 (en) 1997-12-16 2001-09-25 Starfish Software, Inc. System and methods for synchronizing two or more datasets
US6115690A (en) 1997-12-22 2000-09-05 Wong; Charles Integrated business-to-business Web commerce and business automation system
JP3598211B2 (en) 1998-01-13 2004-12-08 富士通株式会社 Related word extraction device, related word extraction method, and computer readable recording medium on which related word extraction program is recorded
US6202053B1 (en) * 1998-01-23 2001-03-13 First Usa Bank, Na Method and apparatus for generating segmentation scorecards for evaluating credit risk of bank card applicants
US6249770B1 (en) 1998-01-30 2001-06-19 Citibank, N.A. Method and system of financial spreading and forecasting
US7263497B1 (en) 1998-02-06 2007-08-28 Microsoft Corporation Secure online music distribution system
US6098052A (en) 1998-02-10 2000-08-01 First Usa Bank, N.A. Credit card collection strategy model
US6546545B1 (en) 1998-03-05 2003-04-08 American Management Systems, Inc. Versioning in a rules based decision management system
US6405173B1 (en) 1998-03-05 2002-06-11 American Management Systems, Inc. Decision management system providing qualitative account/customer assessment via point in time simulation
US5999596A (en) 1998-03-06 1999-12-07 Walker Asset Management Limited Method and system for controlling authorization of credit card transactions
US20020055906A1 (en) 1998-03-11 2002-05-09 Katz Ronald A. Methods and apparatus for intelligent selection of goods and services in telephonic and electronic commerce
US20020035530A1 (en) 1998-03-12 2002-03-21 Michael A. Ervolini Computer system and process for a credit-driven analysis of asset-backed securities
US6421675B1 (en) 1998-03-16 2002-07-16 S. L. I. Systems, Inc. Search engine
JP4187302B2 (en) 1998-03-25 2008-11-26 富士通株式会社 Relational database synchronization method and recording medium recording the program
US6422462B1 (en) 1998-03-30 2002-07-23 Morris E. Cohen Apparatus and methods for improved credit cards and credit card transactions
US6064990A (en) 1998-03-31 2000-05-16 International Business Machines Corporation System for electronic notification of account activity
US6330575B1 (en) 1998-03-31 2001-12-11 International Business Machines Corporation Web commerce tool kit for distributed payment processing
US6157707A (en) 1998-04-03 2000-12-05 Lucent Technologies Inc. Automated and selective intervention in transaction-based networks
US6202067B1 (en) 1998-04-07 2001-03-13 Lucent Technologies, Inc. Method and apparatus for correct and complete transactions in a fault tolerant distributed database system
US6421729B1 (en) 1998-04-14 2002-07-16 Citicorp Development Center, Inc. System and method for controlling transmission of stored information to internet websites
US20020198806A1 (en) 1998-04-24 2002-12-26 First Data Corporation Systems and methods for accessing and modifying usage parameters associated with a financial transaction account
US7050996B1 (en) 1998-04-24 2006-05-23 First Data Corporation Method for linking accounts corresponding to different products together to create a group
US7076465B1 (en) 1998-04-24 2006-07-11 First Data Corporation Methods for processing a group of accounts corresponding to different products
US7580856B1 (en) 1998-04-27 2009-08-25 Robert K. Pliha Systems and methods for distributing targeted incentives to financial institution customers
US6385594B1 (en) 1998-05-08 2002-05-07 Lendingtree, Inc. Method and computer network for co-ordinating a loan over the internet
US6185543B1 (en) 1998-05-15 2001-02-06 Marketswitch Corp. Method and apparatus for determining loan prepayment scores
US6567821B1 (en) 1998-05-15 2003-05-20 Acs State & Local Solutions, Inc. Method and apparatus for electronic collection, translation, grouping and delivery of wage assignment information
US6282658B2 (en) 1998-05-21 2001-08-28 Equifax, Inc. System and method for authentication of network users with preprocessing
WO1999060483A1 (en) 1998-05-21 1999-11-25 Equifax Inc. System and method for authentication of network users
US6321339B1 (en) 1998-05-21 2001-11-20 Equifax Inc. System and method for authentication of network users and issuing a digital certificate
US7083087B1 (en) 2000-09-18 2006-08-01 E-Micro Corporation Method and apparatus for associating identification and personal data for multiple magnetic stripe cards or other sources
US6311169B2 (en) 1998-06-11 2001-10-30 Consumer Credit Associates, Inc. On-line consumer credit data reporting system
US6154729A (en) 1998-06-19 2000-11-28 First Data Corporation Method of reporting merchant information to banks
US6731612B1 (en) 1998-06-29 2004-05-04 Microsoft Corporation Location-based web browsing
US6453353B1 (en) 1998-07-10 2002-09-17 Entrust, Inc. Role-based navigation of information resources
US6182142B1 (en) 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US7840440B2 (en) 1998-08-06 2010-11-23 Cybersettle Holdings, Inc. Computerized transaction bargaining system and method
US7249114B2 (en) 1998-08-06 2007-07-24 Cybersettle Holdings, Inc. Computerized dispute resolution system and method
US6330551B1 (en) 1998-08-06 2001-12-11 Cybersettle.Com, Inc. Computerized dispute resolution system and method
AU5568399A (en) 1998-08-20 2000-03-14 Equifax, Inc. System and method for updating a credit information database
US6343279B1 (en) 1998-08-26 2002-01-29 American Management Systems, Inc. System integrating credit card transactions into a financial management system
US6397197B1 (en) 1998-08-26 2002-05-28 E-Lynxx Corporation Apparatus and method for obtaining lowest bid from information product vendors
WO2000016210A1 (en) 1998-09-17 2000-03-23 Nexchange Corporation Affiliate commerce system and method
US6275824B1 (en) 1998-10-02 2001-08-14 Ncr Corporation System and method for managing data privacy in a database management system
US20010011247A1 (en) 1998-10-02 2001-08-02 O'flaherty Kenneth W. Privacy-enabled loyalty card system and method
US6253203B1 (en) 1998-10-02 2001-06-26 Ncr Corporation Privacy-enhanced database
US7689563B1 (en) 1998-10-20 2010-03-30 Jacobson Andrea M Electronic record management system
US7236950B2 (en) 1998-10-29 2007-06-26 Universal Card Services Corp. Method and system of combined billing of multiple accounts on a single statement
US6324524B1 (en) 1998-11-03 2001-11-27 Nextcard, Inc. Method and apparatus for an account level offer of credit and real time balance transfer
US6567791B2 (en) 1998-11-03 2003-05-20 Nextcard, Inc. Method and apparatus for a verifiable on line rejection of an application for credit
US6795812B1 (en) 1998-11-03 2004-09-21 Nextcard, Inc. Implementing a counter offer for an on line credit card application
US6405181B2 (en) 1998-11-03 2002-06-11 Nextcard, Inc. Method and apparatus for real time on line credit approval
US6149441A (en) 1998-11-06 2000-11-21 Technology For Connecticut, Inc. Computer-based educational system
US6254000B1 (en) 1998-11-13 2001-07-03 First Data Corporation System and method for providing a card transaction authorization fraud warning
US6574736B1 (en) 1998-11-30 2003-06-03 Microsoft Corporation Composable roles
US6341265B1 (en) 1998-12-03 2002-01-22 P5 E.Health Services, Inc. Provider claim editing and settlement system
US6298348B1 (en) 1998-12-03 2001-10-02 Expanse Networks, Inc. Consumer profiling system
US20060136595A1 (en) 1998-12-08 2006-06-22 Ramakrishna Satyavolu Network-based verification and fraud-prevention system
US6532450B1 (en) 1998-12-09 2003-03-11 American Management Systems, Inc. Financial management system including an offset payment process
US6327578B1 (en) 1998-12-29 2001-12-04 International Business Machines Corporation Four-party credit/debit payment protocol
US6233566B1 (en) 1998-12-31 2001-05-15 Ultraprise Corporation System, method and computer program product for online financial products trading
US6085242A (en) 1999-01-05 2000-07-04 Chandra; Rohit Method for managing a repository of user information using a personalized uniform locator
JP2000322486A (en) 1999-02-12 2000-11-24 Citibank Na Method and system for fulfilling bank card transaction
US6397212B1 (en) 1999-03-04 2002-05-28 Peter Biffar Self-learning and self-personalizing knowledge search engine that delivers holistic results
US7117172B1 (en) 1999-03-11 2006-10-03 Corecard Software, Inc. Methods and systems for managing financial accounts
US20020059139A1 (en) 1999-03-12 2002-05-16 Scott Evans System and method for debt presentment and resolution
US20040019560A1 (en) 1999-03-12 2004-01-29 Evans Scott L. System and method for debt presentment and resolution
AU3092999A (en) 1999-03-16 2000-10-04 Rafael Amezcua Arreola Digital-timeshare-exchange
US6985887B1 (en) 1999-03-19 2006-01-10 Suncrest Llc Apparatus and method for authenticated multi-user personal information database
US20040083184A1 (en) 1999-04-19 2004-04-29 First Data Corporation Anonymous card transactions
US8036941B2 (en) 2000-03-21 2011-10-11 Bennett James D Online purchasing system supporting lenders with affordability screening
US7542922B2 (en) 2000-03-21 2009-06-02 Bennett James D Online purchasing system supporting sellers with affordability screening
US6430539B1 (en) 1999-05-06 2002-08-06 Hnc Software Predictive modeling of consumer financial behavior
US7685067B1 (en) 1999-05-14 2010-03-23 Amazon.Com, Inc. Computer-assisted funds transfer system
US6901383B1 (en) 1999-05-20 2005-05-31 Ameritrade Holding Corporation Stock purchase indices
US6748369B2 (en) 1999-06-21 2004-06-08 General Electric Company Method and system for automated property valuation
US7058817B1 (en) 1999-07-02 2006-06-06 The Chase Manhattan Bank System and method for single sign on process for websites with multiple applications and services
US6356937B1 (en) 1999-07-06 2002-03-12 David Montville Interoperable full-featured web-based and client-side e-mail system
US6804346B1 (en) 1999-07-13 2004-10-12 Interactive Intelligence, Inc. Staged predictive dialing system
US7395239B1 (en) 1999-07-19 2008-07-01 American Business Financial System and method for automatically processing loan applications
US7742972B2 (en) 1999-07-21 2010-06-22 Longitude Llc Enhanced parimutuel wagering
CA2380153A1 (en) 1999-07-21 2001-01-25 C. Steven Crosby Systems and methods for facilitating settlement of cross-border securities transactions
US8126794B2 (en) 1999-07-21 2012-02-28 Longitude Llc Replicated derivatives having demand-based, adjustable returns, and trading exchange therefor
AU6229000A (en) 1999-07-26 2001-02-13 Iprivacy Llc Electronic purchase of goods over a communication network including physical delivery while securing private and personal information
US6754037B1 (en) 1999-07-28 2004-06-22 Storage Technology Corporation Small library horseshoe architecture
US6386444B1 (en) 1999-07-30 2002-05-14 First Usa Bank, N.A. System and methods for card payment instrument with rebate applied to an insurance premium
US7100195B1 (en) 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
AU6387200A (en) 1999-07-30 2001-02-19 Accenture Llp A system, method and article of manufacture for a host framework design in an e-commerce architecture
US6892307B1 (en) 1999-08-05 2005-05-10 Sun Microsystems, Inc. Single sign-on framework with trust-level mapping to authentication requirements
US6941323B1 (en) 1999-08-09 2005-09-06 Almen Laboratories, Inc. System and method for image comparison and retrieval by enhancing, defining, and parameterizing objects in images
US7856203B2 (en) 1999-08-27 2010-12-21 CourteousCellphones LLC (Texas) System for inhibiting texting and similar distractions while driving moving vehicles
US6725381B1 (en) 1999-08-31 2004-04-20 Tumbleweed Communications Corp. Solicited authentication of a specific user
US8600869B1 (en) 1999-08-31 2013-12-03 Capital One Financial Corporation System and method for assigning a line of credit to a credit card account
US6446048B1 (en) 1999-09-03 2002-09-03 Intuit, Inc. Web-based entry of financial transaction information and subsequent download of such information
US7260724B1 (en) 1999-09-20 2007-08-21 Security First Corporation Context sensitive dynamic authentication in a cryptographic system
US20040102197A1 (en) 1999-09-30 2004-05-27 Dietz Timothy Alan Dynamic web page construction based on determination of client device location
US7373324B1 (en) 1999-10-07 2008-05-13 Robert C. Osborne Method and system for exchange of financial investment advice
US6988085B2 (en) 1999-10-19 2006-01-17 Shad Hedy System and method for real-time electronic inquiry, delivery, and reporting of credit information
US7085739B1 (en) 1999-10-20 2006-08-01 Accenture Llp Method and system for facilitating, coordinating and managing a competitive marketplace
US6629245B1 (en) 1999-10-22 2003-09-30 Arthur D. Stone Apparatus for stimulating keypad entry of an access code into a keypad type security system
US7630986B1 (en) 1999-10-27 2009-12-08 Pinpoint, Incorporated Secure data interchange
US7987431B2 (en) 1999-10-29 2011-07-26 Surfcast, Inc. System and method for simultaneous display of multiple information sources
US20010044756A1 (en) 1999-10-29 2001-11-22 E-Duction, Inc. Payroll deduction system and method including provision for financing and dispute resolution
US7315837B2 (en) 1999-11-01 2008-01-01 Accenture Llp Communication interface for a financial modeling and counseling system
US7401040B2 (en) 1999-11-01 2008-07-15 Accenture Llp Financial modeling and counseling system
US7475032B1 (en) 1999-11-16 2009-01-06 Ameriprise Financial, Inc. Systems and methods for creating financial advice applications
WO2001039090A1 (en) 1999-11-26 2001-05-31 Esurance, Inc. Insurance marketing methods
US6714944B1 (en) 1999-11-30 2004-03-30 Verivita Llc System and method for authenticating and registering personal background data
US7181418B1 (en) 1999-11-30 2007-02-20 John Todd Zucker Internet customer service method and system
US20030065563A1 (en) 1999-12-01 2003-04-03 Efunds Corporation Method and apparatus for atm-based cross-selling of products and services
US6384844B1 (en) 1999-12-01 2002-05-07 Efunds Corporation Method and apparatus for use in entering financial data into an electronic device
AU3970701A (en) 1999-12-01 2001-06-12 Efunds Corporation Method and system for funding a financial account
US20020069182A1 (en) 1999-12-06 2002-06-06 Dwyer Stephen C. System and method for alternative dispute resolution
US6397224B1 (en) 1999-12-10 2002-05-28 Gordon W. Romney Anonymously linking a plurality of data records
EP1161060A4 (en) 1999-12-10 2009-12-02 Ntt Docomo Inc Mobile communication terminal and card information reader
US20020049624A1 (en) 1999-12-10 2002-04-25 Raveis William M. System and method for tracking real estate transactions
WO2001045012A2 (en) 1999-12-15 2001-06-21 E-Scoring, Inc. Systems and methods for providing consumers anonymous pre-approved offers from a consumer-selected group of merchants
AU2582401A (en) 1999-12-17 2001-06-25 Dorado Network Systems Corporation Purpose-based adaptive rendering
US6622131B1 (en) 1999-12-23 2003-09-16 Rategenius, Inc. Method and system for auctioning loans through a computing system
US6901406B2 (en) 1999-12-29 2005-05-31 General Electric Capital Corporation Methods and systems for accessing multi-dimensional customer data
US8078527B2 (en) 1999-12-29 2011-12-13 The Western Union Company Methods and systems for actively optimizing a credit score and managing/reducing debt
US7177836B1 (en) 1999-12-30 2007-02-13 First Data Corporation Method and system for facilitating financial transactions between consumers over the internet
US7120599B2 (en) 1999-12-30 2006-10-10 Ge Capital Commercial Finance, Inc. Methods and systems for modeling using classification and regression trees
KR20020063617A (en) * 2000-01-06 2002-08-03 씨에프피에이치, 엘. 엘. 씨. Systems and methods for monitoring credit of trading counterparties
US6845448B1 (en) 2000-01-07 2005-01-18 Pennar Software Corporation Online repository for personal information
US6571236B1 (en) 2000-01-10 2003-05-27 General Electric Company Method and apparatus for problem diagnosis and solution
IL150728A0 (en) 2000-01-14 2003-02-12 Catavault Method and system for secure registration, storage, management and linkage of personal authentication credentials data over a network
CA2331429A1 (en) 2000-01-18 2001-07-18 James Stein System and method for real-time updating service provider ratings
US7328233B2 (en) 2000-01-19 2008-02-05 Corybant, Inc. Method and apparatus for implementing an active information model
US7395241B1 (en) 2000-01-19 2008-07-01 Intuit Inc. Consumer-directed financial transfers using automated clearinghouse networks
US7822683B2 (en) 2000-01-21 2010-10-26 Microsoft Corporation System and method for secure third-party development and hosting within a financial services network
US6871287B1 (en) 2000-01-21 2005-03-22 John F. Ellingson System and method for verification of identity
US20030097342A1 (en) 2000-01-24 2003-05-22 Whittingtom Barry R. Method for verifying employment data
US20030069839A1 (en) 2000-01-24 2003-04-10 Whittington Barry R. Method for confirming and reporting financial data
US7191150B1 (en) 2000-02-01 2007-03-13 Fair Isaac Corporation Enhancing delinquent debt collection using statistical models of debt historical information and account events
JP2001216391A (en) 2000-02-02 2001-08-10 Seiko Epson Corp Method and system for managing reception of order
US20010029470A1 (en) 2000-02-03 2001-10-11 R. Steven Schultz Electronic transaction receipt system and method
US20030018578A1 (en) 2000-02-03 2003-01-23 Schultz Roger Stephen Product registration using an electronically read serial number
AU2001233141A1 (en) 2000-02-04 2001-08-14 America Online Incorporated Methods and systems of automated client-server data validation
US7418417B2 (en) 2000-02-11 2008-08-26 Goldman Sachs & Co. Credit index, a system and method for structuring a credit index, and a system and method for operating a credit index
US7630903B1 (en) 2000-02-15 2009-12-08 Square Trape, Inc. Electronic dispute resolution system
US6867789B1 (en) 2000-02-15 2005-03-15 Bank One, Delaware, National Association System and method for generating graphical user interfaces
US7181420B2 (en) 2000-02-18 2007-02-20 Oracle International Corporation Methods and systems for online self-service receivables management and automated online receivables dispute resolution
AU2001241607A1 (en) 2000-02-22 2001-09-03 Arthur L. Bergman Method and system for maximizing credit card purchasing power and minimizing interest costs over the internet
US7310618B2 (en) 2000-02-22 2007-12-18 Lehman Brothers Inc. Automated loan evaluation system
US20010027413A1 (en) 2000-02-23 2001-10-04 Bhutta Hafiz Khalid Rehman System, software and method of evaluating, buying and selling consumer's present and potential buying power through a clearing house
US7366695B1 (en) 2000-02-29 2008-04-29 First Data Corporation Electronic purchase method and funds transfer system
US7124144B2 (en) 2000-03-02 2006-10-17 Actuate Corporation Method and apparatus for storing semi-structured data in a structured manner
US7076462B1 (en) 2000-03-02 2006-07-11 Nelson Joseph E System and method for electronic loan application and for correcting credit report errors
US7107241B1 (en) 2000-03-10 2006-09-12 Lenders Residential Asset Company Llc System and method for processing a secured collateral loan
US20030061104A1 (en) 2000-03-16 2003-03-27 Thomson Robert W. Internet based warranty and repair service
AU2387901A (en) 2000-03-17 2001-09-24 Tradesafely.Com Limited Payment authorisation method and apparatus
US7260837B2 (en) 2000-03-22 2007-08-21 Comscore Networks, Inc. Systems and methods for user identification, user demographic reporting and collecting usage data usage biometrics
US7493655B2 (en) 2000-03-22 2009-02-17 Comscore Networks, Inc. Systems for and methods of placing user identification in the header of data packets usable in user demographic reporting and collecting usage data
US7930285B2 (en) 2000-03-22 2011-04-19 Comscore, Inc. Systems for and methods of user demographic reporting usable for identifying users and collecting usage data
EP1418773A3 (en) 2000-03-24 2004-08-18 N.E. Way s.a. Method of transferrring data being stored in a database
US6564210B1 (en) 2000-03-27 2003-05-13 Virtual Self Ltd. System and method for searching databases employing user profiles
US6539392B1 (en) 2000-03-29 2003-03-25 Bizrate.Com System and method for data collection, evaluation, information generation, and presentation
US7249113B1 (en) 2000-03-29 2007-07-24 American Express Travel Related Services Company, Inc. System and method for facilitating the handling of a dispute
JP2001282957A (en) 2000-03-29 2001-10-12 Moody's Investers Service Inc System and method for analyzing credit risk
US7725385B2 (en) 2000-03-29 2010-05-25 American Express Travel Related Services Company, Inc. System and method for facilitating the handling of a dispute using disparate architectures
US6665715B1 (en) 2000-04-03 2003-12-16 Infosplit Inc Method and systems for locating geographical locations of online users
US7343295B2 (en) 2000-04-05 2008-03-11 Brenda Pomerance Automated complaint resolution system
US20010044729A1 (en) 2000-04-05 2001-11-22 Brenda Pomerance Automated complaint management system
US7263506B2 (en) 2000-04-06 2007-08-28 Fair Isaac Corporation Identification and management of fraudulent credit/debit card purchases at merchant ecommerce sites
US7848972B1 (en) 2000-04-06 2010-12-07 Metavante Corporation Electronic bill presentment and payment systems and processes
US8006261B1 (en) 2000-04-07 2011-08-23 Visible World, Inc. System and method for personalized message creation and delivery
US8145556B2 (en) 2000-04-10 2012-03-27 Tealdi Daniel A Online mortgage approval and settlement system and method therefor
US6839690B1 (en) 2000-04-11 2005-01-04 Pitney Bowes Inc. System for conducting business over the internet
US20010039532A1 (en) 2000-04-11 2001-11-08 Coleman William Edward Chargeback calculator
AU2001293359A1 (en) 2000-04-14 2001-10-30 Mathias Client Management Software Company Method and system for interfacing clients with relationship management (rm) accounts and for permissioning marketing
US8032453B2 (en) 2000-04-14 2011-10-04 Citicorp Development Center, Inc. Method and system for notifying customers of transaction opportunities
US20020010616A1 (en) 2000-04-17 2002-01-24 Dani Itzhaki System and method for dissemination of counseling and advice in a distributed networking environment
US7698217B1 (en) 2000-04-20 2010-04-13 Christopher Phillips Masking private billing data by assigning other billing data to use in commerce with businesses
US7827115B2 (en) 2000-04-24 2010-11-02 Visa International Service Association Online payer authentication service
US6965881B1 (en) 2000-04-24 2005-11-15 Intel Corporation Digital credential usage reporting
JP2001306503A (en) 2000-04-26 2001-11-02 Nec Niigata Ltd Authentication system for individual and authentication method for individual used therefor
US20010037289A1 (en) 2000-04-27 2001-11-01 Mona Mayr Methods and systems of identifying, processing and credit evaluating low-moderate income populations and reject inferencing of credit applicants
US7386511B2 (en) 2000-04-28 2008-06-10 Netdeposit Inc. Methods and systems for processing financial instrument deposits
JP2001312586A (en) 2000-04-28 2001-11-09 Tokio Marine & Fire Insurance Co Ltd Support system for providing of ranking-related service and support method therefor
US6807533B1 (en) 2000-05-02 2004-10-19 General Electric Canada Equipment Finance G.P. Web-based method and system for managing account receivables
AU2001259815A1 (en) 2000-05-04 2001-11-12 Mighty Net, Incorporated Card management system and method therefore
WO2001086592A2 (en) 2000-05-09 2001-11-15 Hnc Software Inc. Approach for generating rules
US7725525B2 (en) 2000-05-09 2010-05-25 James Duncan Work Method and apparatus for internet-based human network brokering
US7020679B2 (en) 2000-05-12 2006-03-28 Taoofsearch, Inc. Two-level internet search service system
US20010037204A1 (en) 2000-05-12 2001-11-01 Horn John R. System and method for on line resolution of disputes
DE60134859D1 (en) 2000-05-15 2008-08-28 Nifty Corp ORDERING PROCESSING SYSTEM AND METHOD
AU5999201A (en) 2000-05-17 2001-11-26 Canadian Inst Of Chartered Acc Continuously updated data processing system and method for measuring and reporting on value creation performance
US20020013827A1 (en) 2000-05-18 2002-01-31 Edstrom Claes G.R. Personal service environment management apparatus and methods
US20030158960A1 (en) 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
US7062475B1 (en) 2000-05-30 2006-06-13 Alberti Anemometer Llc Personalized multi-service computer environment
US6865574B1 (en) 2000-06-02 2005-03-08 Vignette Corporation Method for client-side personalization
US20060155639A1 (en) 2000-06-03 2006-07-13 Joan Lynch System and method for automated process of deal structuring
US6622266B1 (en) 2000-06-09 2003-09-16 International Business Machines Corporation Method for specifying printer alert processing
US20020013899A1 (en) 2000-06-17 2002-01-31 Faul Jacob Joel Automated document distribution and transaction verification
WO2001099405A2 (en) 2000-06-22 2001-12-27 Advisorteam.Com, Inc. Method and system for determining personal characteristics of an individual or group
US7024386B1 (en) 2000-06-23 2006-04-04 Ebs Group Limited Credit handling in an anonymous trading system
KR20000063313A (en) 2000-06-26 2000-11-06 지월성 Synthesis of People Search (Online) and Direct Search Agent (Offline) Using Internet
US20020035480A1 (en) 2000-06-28 2002-03-21 Robert Gordon Alternative dispute resolution preparation method and systems
US20020029192A1 (en) 2000-06-29 2002-03-07 Hitachi, Ltd Settlement method and system
US6781608B1 (en) 2000-06-30 2004-08-24 America Online, Inc. Gradual image display
WO2002005061A2 (en) 2000-07-06 2002-01-17 David Paul Felsher Information record infrastructure, system and method
US7640200B2 (en) 2000-07-10 2009-12-29 Byallaccounts, Inc. Financial portfolio management system and method
US20030105710A1 (en) 2000-07-11 2003-06-05 Ellen Barbara Method and system for on-line payments
US6999941B1 (en) 2000-07-11 2006-02-14 Amazon.Com, Inc. Providing gift clustering functionality to assist a user in ordering multiple items for a recipient
US7359880B2 (en) 2000-07-11 2008-04-15 Abel Luther C System and method for consumer control over card-based transactions
US7610216B1 (en) 2000-07-13 2009-10-27 Ebay Inc. Method and system for detecting fraud
US7177849B2 (en) 2000-07-13 2007-02-13 International Business Machines Corporation Method for validating an electronic payment by a credit/debit card
AU2001273473A1 (en) 2000-07-14 2002-01-30 Context Connect, Inc. A system and method for directory services and e-commerce across multi-provider networks
US6523021B1 (en) 2000-07-31 2003-02-18 Microsoft Corporation Business directory search engine
US6873972B1 (en) 2000-08-01 2005-03-29 General Electric Company Systems and methods for credit line monitoring
US7280980B1 (en) 2000-08-01 2007-10-09 Fair Isaac Corporation Algorithm for explaining credit scores
US20040199456A1 (en) 2000-08-01 2004-10-07 Andrew Flint Method and apparatus for explaining credit scores
US20020035520A1 (en) 2000-08-02 2002-03-21 Weiss Allan N. Property rating and ranking system and method
US7039176B2 (en) 2000-08-14 2006-05-02 Telephony@Work Call center administration manager with rules-based routing prioritization
US7206768B1 (en) 2000-08-14 2007-04-17 Jpmorgan Chase Bank, N.A. Electronic multiparty accounts receivable and accounts payable system
US20050154664A1 (en) 2000-08-22 2005-07-14 Guy Keith A. Credit and financial information and management system
CA2423113A1 (en) 2000-08-25 2002-02-28 American Express Travel Related Services Company, Inc. System and method for account reconciliation
US7395232B1 (en) 2000-08-30 2008-07-01 Traderisks, Inc. Method and system for providing financial functions
JP2004511035A (en) 2000-08-31 2004-04-08 マーケットスウイッチ コーポレイション Method and apparatus for determining prepayment scores for individual applicants
US6647383B1 (en) 2000-09-01 2003-11-11 Lucent Technologies Inc. System and method for providing interactive dialogue and iterative search functions to find information
JP2002092305A (en) 2000-09-13 2002-03-29 Hitachi Ltd Score calculating method, and score providing method
US20020033846A1 (en) 2000-09-14 2002-03-21 Ramakrishnan Balasubramanian Apparatus for controlling the display of and for resolving special characters in URLs, URIs & email addresses and mehtod therefor
AU2000274549A1 (en) 2000-09-19 2002-04-15 Chulhee Lee Method for finding a person by using an internet web site
US6810323B1 (en) 2000-09-25 2004-10-26 Motorola, Inc. System and method for storing and using information associated with geographic locations of interest to a mobile user
US8762178B2 (en) 2000-09-30 2014-06-24 Advisen, Ltd. System and method for providing global information on risks and related hedging strategies
WO2002029517A2 (en) 2000-10-02 2002-04-11 International Projects Consultancy Services, Inc. Automated loan processing system and method
US20030115122A1 (en) 2000-10-13 2003-06-19 Slater Michael Sol System and method for alert processing and delivery
US7809601B2 (en) 2000-10-18 2010-10-05 Johnson & Johnson Consumer Companies Intelligent performance-based product recommendation system
US7827097B2 (en) 2000-10-19 2010-11-02 Peter K. Trzyna System for transferring an inbond communication to one of a plurality of credit-counseling agencies
US8209257B2 (en) 2000-10-19 2012-06-26 Peter K. Trzyna System for transfering an inbound communication to one of a plurality of credit-counseling agencies
US7640204B2 (en) 2000-10-23 2009-12-29 Costar Group, Inc. System and method for collection, distribution, and use of information in connection with commercial real estate
US7487114B2 (en) 2000-10-23 2009-02-03 Costar Group, Inc. System and method for associating aerial images, map features, and information
US7174301B2 (en) 2000-10-23 2007-02-06 Costar Group, Inc. System and method for accessing geographic-based data
AU2002226879A1 (en) 2000-10-24 2002-05-06 Doubleclick Inc. Method and system for sharing anonymous user information
US6636875B1 (en) 2000-10-25 2003-10-21 International Business Machines Corporation System and method for synchronizing related data elements in disparate storage systems
US7383215B1 (en) 2000-10-26 2008-06-03 Fair Isaac Corporation Data center for account management
US20020052841A1 (en) 2000-10-27 2002-05-02 Guthrie Paul D. Electronic payment system
US6754640B2 (en) 2000-10-30 2004-06-22 William O. Bozeman Universal positive pay match, authentication, authorization, settlement and clearing system
US7333953B1 (en) 2000-10-31 2008-02-19 Wells Fargo Bank, N.A. Method and apparatus for integrated payments processing and decisioning for internet transactions
US20100299251A1 (en) 2000-11-06 2010-11-25 Consumer And Merchant Awareness Foundation Pay yourself first with revenue generation
US6678694B1 (en) 2000-11-08 2004-01-13 Frank Meik Indexed, extensible, interactive document retrieval system
US7991688B2 (en) 2000-11-14 2011-08-02 Knowledge Works Inc. Methods and apparatus for automatically exchanging credit information
US8630938B2 (en) 2000-11-15 2014-01-14 Ebay Inc. Method and apparatus to detect fraudulent activities within a network-based auction facility
KR20020039203A (en) 2000-11-20 2002-05-25 노세웅 Method of Searching for a person Using Computer Network.
JP2002163449A (en) 2000-11-29 2002-06-07 World Business Management Kk Method and system for financing and evaluating method for technology-secured credit
US20030009418A1 (en) 2000-12-08 2003-01-09 Green Gerald M. Systems and methods for electronically verifying and processing information
US20020107765A1 (en) 2000-12-13 2002-08-08 Timothy Walker Electronic financing system
US20040249811A1 (en) 2000-12-14 2004-12-09 Shostack Ronald N. Web based dating service with filter for filtering potential friends/mates using physical and/or personality attractiveness criteria
US20040190688A1 (en) 2003-03-31 2004-09-30 Timmins Timothy A. Communications methods and systems using voiceprints
US7254558B2 (en) 2000-12-21 2007-08-07 Ge Corporate Financial Services, Inc. Method and system for prioritizing debt collections
US7711818B2 (en) 2000-12-22 2010-05-04 Oracle International Corporation Support for multiple data stores
US6816871B2 (en) 2000-12-22 2004-11-09 Oblix, Inc. Delivering output XML with dynamically selectable processing
US6782379B2 (en) 2000-12-22 2004-08-24 Oblix, Inc. Preparing output XML based on selected programs and XML templates
US6928487B2 (en) 2000-12-23 2005-08-09 International Business Machines Corporation Computer system, method, and business method for automating business-to-business communications
US20020087460A1 (en) 2001-01-04 2002-07-04 Hornung Katharine A. Method for identity theft protection
US20020091650A1 (en) 2001-01-09 2002-07-11 Ellis Charles V. Methods of anonymizing private information
US7529698B2 (en) 2001-01-16 2009-05-05 Raymond Anthony Joao Apparatus and method for providing transaction history information, account history information, and/or charge-back information
US7472088B2 (en) 2001-01-19 2008-12-30 Jpmorgan Chase Bank N.A. System and method for offering a financial product
US7346492B2 (en) 2001-01-24 2008-03-18 Shaw Stroz Llc System and method for computerized psychological content analysis of computer and media generated communications to produce communications management support, indications, and warnings of dangerous behavior, assessment of media images, and personnel selection support
US20020099635A1 (en) 2001-01-24 2002-07-25 Jack Guiragosian Control of account utilization
US6947989B2 (en) 2001-01-29 2005-09-20 International Business Machines Corporation System and method for provisioning resources to users based on policies, roles, organizational information, and attributes
US20020103933A1 (en) 2001-01-29 2002-08-01 Ross Garon Internet-access enabled device personalization
CA2335395A1 (en) 2001-02-09 2002-08-09 Opengraphics Corporation Controlled access system for online communities
US20060014129A1 (en) 2001-02-09 2006-01-19 Grow.Net, Inc. System and method for processing test reports
US6543683B2 (en) 2001-02-12 2003-04-08 Ncr Corporation System and method for providing consumer access to a stored digital receipt generated as a result of a purchase transaction and to business/consumer applications related to the stored digital receipt
US6947897B2 (en) 2001-02-13 2005-09-20 Capital One Financial Corporation System and method for managing consumer information
US7356503B1 (en) 2001-02-21 2008-04-08 Fair Isaac And Company, Inc. ASP business decision engine
US8078524B2 (en) 2001-02-22 2011-12-13 Fair Isaac Corporation Method and apparatus for explaining credit scores
US7711635B2 (en) 2001-02-22 2010-05-04 Fair Isaac Corporation System and method for helping consumers understand and interpret credit scores
CA2354372A1 (en) 2001-02-23 2002-08-23 Efunds Corporation Electronic payment and authentication system with debit and identification data verification and electronic check capabilities
US7330717B2 (en) 2001-02-23 2008-02-12 Lucent Technologies Inc. Rule-based system and method for managing the provisioning of user applications on limited-resource and/or wireless devices
US7620592B2 (en) 2001-02-26 2009-11-17 First Data Corporation Tiered processing method and system for identifying and mitigating merchant risk
DE10110924B4 (en) 2001-03-07 2004-01-15 Deutsche Telekom Ag Method and computer-readable data carrier for providing at least one personalized web user page
US20020165839A1 (en) 2001-03-14 2002-11-07 Taylor Kevin M. Segmentation and construction of segmentation classifiers
US7302634B2 (en) 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US6353778B1 (en) 2001-03-15 2002-03-05 International Business Machines Corporation Automobile computer control system for limiting the usage of wireless telephones on moving automobiles
US20020133462A1 (en) 2001-03-16 2002-09-19 Koninklijke Philips Electronics N.V. Instant electronic notification of credit card use serves as deterrent
US20020133365A1 (en) 2001-03-19 2002-09-19 William Grey System and method for aggregating reputational information
US7559217B2 (en) 2001-03-21 2009-07-14 Capital One Financial Corporation Method and system for offering debt recovery products to a customer
US20020138470A1 (en) 2001-03-21 2002-09-26 Inter China Network Software Company Limited System and method of personal and business web cards
US6973462B2 (en) 2001-04-03 2005-12-06 Florida Atlantic University Integrated guardianship information system
US20020194117A1 (en) 2001-04-06 2002-12-19 Oumar Nabe Methods and systems for customer relationship management
US7555462B2 (en) 2001-04-12 2009-06-30 International Business Machines Corporation Method and apparatus for incorporating scanned checks into financial applications
US20020156676A1 (en) 2001-04-17 2002-10-24 Ahrens John C. System, method, and apparatus for creating and securely managing accounts holding cash equivalents
EP1251669A1 (en) 2001-04-19 2002-10-23 BRITISH TELECOMMUNICATIONS public limited company Communications network
US20030009426A1 (en) 2001-04-19 2003-01-09 Marcelo Ruiz-Sanchez Methods and apparatus for protecting against credit card fraud, check fraud, and identity theft
JP2002329055A (en) 2001-04-26 2002-11-15 Dentsu Tec Inc Customer's property value-evaluating system
US6848542B2 (en) 2001-04-27 2005-02-01 Accenture Llp Method for passive mining of usage information in a location-based services system
US20020198830A1 (en) 2001-05-01 2002-12-26 Randell Wayne L. Method and system for handling disputes in an electronic invoice management system
US20020165757A1 (en) 2001-05-01 2002-11-07 Lisser Charles Steven Systems, methods and computer program products for comparing business performance
EP1393179A4 (en) 2001-05-08 2005-10-05 Ipool Corp Privacy protection system and method
US7542993B2 (en) 2001-05-10 2009-06-02 Equifax, Inc. Systems and methods for notifying a consumer of changes made to a credit report
US7028052B2 (en) 2001-05-10 2006-04-11 Equifax, Inc. Systems and methods for notifying a consumer of changes made to a credit report
US20020194120A1 (en) 2001-05-11 2002-12-19 Russell Jeffrey J. Consultative decision engine method and system for financial transactions
US7249076B1 (en) 2001-05-14 2007-07-24 Compucredit Intellectual Property Holdings Corp. Iii Method for providing credit offering and credit management information services
US20030009415A1 (en) 2001-05-14 2003-01-09 Lutnick Howard W. Methods and systems for trading futures contracts for intangible assets
US20080021802A1 (en) 2001-05-14 2008-01-24 Pendleton Mark R Method for providing credit offering and credit management information services
US20020173994A1 (en) 2001-05-21 2002-11-21 Ferguson Joseph M. Method and apparatus for insuring an insured from identity theft peril and identity reclamation and credit restoration
US7016907B2 (en) 2001-05-29 2006-03-21 Sun Microsystems, Inc. Enumerated roles in a directory system
US7130839B2 (en) 2001-05-29 2006-10-31 Sun Microsystems, Inc. Method and system for grouping entries in a directory server by group memberships defined by roles
US6768988B2 (en) 2001-05-29 2004-07-27 Sun Microsystems, Inc. Method and system for incorporating filtered roles in a directory system
US6796497B2 (en) 2002-04-23 2004-09-28 American Express Travel Related Services Company, Inc. System and method for facilitating a subsidiary card account
WO2002099589A2 (en) 2001-06-05 2002-12-12 Goldman Sachs & Co. A system and method for determining the liquidity of a credit
US7403919B2 (en) 2001-06-05 2008-07-22 Goldman Sachs & Co., System and method for determining the liquidity of a credit
WO2002099598A2 (en) 2001-06-07 2002-12-12 First Usa Bank, N.A. System and method for rapid updating of credit information
EP1396805A4 (en) 2001-06-11 2006-11-08 Sony Corp Electronic money system
US20030002671A1 (en) 2001-06-11 2003-01-02 Eastman Kodak Company Delivery of electronic content over a network using a hybrid optical disk for authentication
US8407136B2 (en) 2001-06-15 2013-03-26 Capital One Financial Corporation System and methods for providing starter credit card accounts
US7233937B2 (en) 2001-06-18 2007-06-19 Siebel Systems, Inc. Method, apparatus, and system for searching based on filter search specification
US20030046311A1 (en) 2001-06-19 2003-03-06 Ryan Baidya Dynamic search engine and database
US7603317B2 (en) 2001-06-19 2009-10-13 International Business Machines Corporation Using a privacy agreement framework to improve handling of personally identifiable information
US7580884B2 (en) 2001-06-25 2009-08-25 Intuit Inc. Collecting and aggregating creditworthiness data
US7533050B2 (en) 2001-06-26 2009-05-12 International Business Machines Corporation Integration of computer applications and e-business capability
JP2003016261A (en) 2001-07-05 2003-01-17 Asahi Bank Ltd Total financing managing system, credit scoring deciding system and credit guarantee managing system
US7801828B2 (en) 2001-07-06 2010-09-21 Candella George J Method and system for detecting identity theft in non-personal and personal transactions
US7509278B2 (en) 2001-07-16 2009-03-24 Jones W Richard Long-term investing
US7689489B2 (en) 2001-07-27 2010-03-30 Scott Fergusson Methods and systems for assisting financial services firms and their representatives
US20030028477A1 (en) 2001-07-31 2003-02-06 Accredited Bankruptcy Services, Inc. Automated method and system for consumer financial counseling
EP1412835A4 (en) 2001-07-31 2004-08-18 American Express Travel Relate System and method for providing financial planning and advice---
US7457775B1 (en) 2001-08-03 2008-11-25 Cross Joseph H System and method for selecting securities for investment
US7243369B2 (en) 2001-08-06 2007-07-10 Sun Microsystems, Inc. Uniform resource locator access management and control system and method
US20030204752A1 (en) 2001-08-13 2003-10-30 Garrison Greg B. System and method for securely accessing a database from a remote location
US7130861B2 (en) 2001-08-16 2006-10-31 Sentius International Corporation Automated creation and delivery of database content
US7366694B2 (en) 2001-08-16 2008-04-29 Mortgage Grader, Inc. Credit/financing process
US7333937B2 (en) 2001-09-13 2008-02-19 Ads Responsecorp, Inc. Health care financing method
US20030105646A1 (en) 2001-09-20 2003-06-05 Siepser Steven B. Warranty method and system
US20030061163A1 (en) 2001-09-27 2003-03-27 Durfield Richard C. Method and apparatus for verification/authorization by credit or debit card owner of use of card concurrently with merchant transaction
US20030208412A1 (en) 2001-09-28 2003-11-06 Hillestad Willam E. Method and system facilitating transactions between consumers and service providers
US20030187768A1 (en) 2001-10-03 2003-10-02 Ryan Ronald D. Virtual finance/insurance company
US20030069943A1 (en) 2001-10-04 2003-04-10 International Business Machines Corporation Method and apparatus for user personalized and adaptive business processing modeling and integration
US8332291B2 (en) 2001-10-05 2012-12-11 Argus Information and Advisory Services, Inc. System and method for monitoring managing and valuing credit accounts
US6703930B2 (en) 2001-10-05 2004-03-09 Hewlett-Packard Development Company, L.P. Personal alerting apparatus and methods
US7403923B2 (en) 2001-10-12 2008-07-22 Accenture Global Services Gmbh Debt collection practices
US8302852B2 (en) 2001-10-16 2012-11-06 Nicholas Anthony Lindsay Brown Money management network
US7546266B2 (en) 2001-10-18 2009-06-09 General Electric Company Method, system, and storage medium for pre-screening customers for credit card approval at a point of sale
US7370014B1 (en) 2001-11-01 2008-05-06 Metavante Corporation Electronic bill presentment and payment system that obtains user bill information from biller web sites
US7958049B2 (en) 2001-11-01 2011-06-07 Metavante Corporation System and method for obtaining customer bill information and facilitating bill payment at biller websites
CA2452852A1 (en) 2001-11-02 2003-05-15 Bank Rhode Island Financial funding system and methods
US20030093311A1 (en) 2001-11-05 2003-05-15 Kenneth Knowlson Targeted advertising
US7370044B2 (en) 2001-11-19 2008-05-06 Equifax, Inc. System and method for managing and updating information relating to economic entities
US7739707B2 (en) 2001-11-20 2010-06-15 Starz Entertainment, Llc Parental controls using view limits
US7783562B1 (en) 2001-11-21 2010-08-24 Clayton Fixed Income Services Inc. Credit risk managing loan pools
US7552086B1 (en) 2001-12-03 2009-06-23 Oracle International Corp. Methods and systems for managing credit
US7987501B2 (en) 2001-12-04 2011-07-26 Jpmorgan Chase Bank, N.A. System and method for single session sign-on
US8694420B1 (en) 2001-12-05 2014-04-08 Experian Information Solutions, Inc. System and method for outputting a credit risk report based on debit data
US7689451B2 (en) 2001-12-12 2010-03-30 Capital One Financial Corporation Systems and methods for marketing financial products and services
US20030115133A1 (en) 2001-12-13 2003-06-19 Dun & Bradstreet, Inc. Higher risk score for identifying potential illegality in business-to-business relationships
US6826568B2 (en) 2001-12-20 2004-11-30 Microsoft Corporation Methods and system for model matching
US7222369B2 (en) 2001-12-20 2007-05-22 Sap Ag Role-based portal to a workplace system
US20040159700A1 (en) 2001-12-26 2004-08-19 Vivotech, Inc. Method and apparatus for secure import of information into data aggregation program hosted by personal trusted device
JP2003199168A (en) 2001-12-28 2003-07-11 Nec Corp Telephone system capable of making call from external equipment
US6950807B2 (en) 2001-12-31 2005-09-27 Credit Acceptance Corporation System and method for providing financing
US7966192B2 (en) 2002-01-30 2011-06-21 First Data Corporation Method and apparatus for processing electronic dispute data
US7630932B2 (en) 2002-01-31 2009-12-08 Transunion Interactive, Inc. Loan rate and lending information analysis system
US20030154162A1 (en) 2002-02-11 2003-08-14 Danaher John Thomas Credit report retrieval system including voice-based interface
US20030163513A1 (en) 2002-02-22 2003-08-28 International Business Machines Corporation Providing role-based views from business web portals
US20030163435A1 (en) 2002-02-22 2003-08-28 Payone Bernadino J. Credit repair services system
US7221935B2 (en) 2002-02-28 2007-05-22 Telefonaktiebolaget Lm Ericsson (Publ) System, method and apparatus for federated single sign-on services
US6934714B2 (en) 2002-03-04 2005-08-23 Intelesis Engineering, Inc. Method and system for identification and maintenance of families of data records
US6993510B2 (en) 2002-03-05 2006-01-31 First Data Corporation System and method for managing accounts
US20030171942A1 (en) 2002-03-06 2003-09-11 I-Centrix Llc Contact relationship management system and method
AU2003218096A1 (en) 2002-03-13 2003-09-29 License Monitor Inc. Method and apparatus for monitoring events concerning record subjects on behalf of third parties
US7424438B2 (en) 2002-03-19 2008-09-09 Marc Vianello Apparatus and methods for providing career and employment services
US7155725B1 (en) 2002-03-27 2006-12-26 Danger, Inc. Apparatus and method for coordinating multiple e-mail accounts
US20080133278A1 (en) 2002-03-29 2008-06-05 Michael Stanfield Method and system for providing multi-credit card insurance
US7680796B2 (en) 2003-09-03 2010-03-16 Google, Inc. Determining and/or using location information in an ad system
US7562053B2 (en) 2002-04-02 2009-07-14 Soluble Technologies, Llc System and method for facilitating transactions between two or more parties
US20060059110A1 (en) 2002-04-03 2006-03-16 Ajay Madhok System and method for detecting card fraud
US8374951B2 (en) 2002-04-10 2013-02-12 Research Affiliates, Llc System, method, and computer program product for managing a virtual portfolio of financial objects
US7792719B2 (en) 2004-02-04 2010-09-07 Research Affiliates, Llc Valuation indifferent non-capitalization weighted index and portfolio
CA2381689A1 (en) 2002-04-12 2003-10-12 Algorithmics International Corp. System, method and framework for generating scenarios
US20030195859A1 (en) 2002-04-16 2003-10-16 Lawrence Jason E. System and methods for authenticating and monitoring transactions
US8571971B1 (en) 2002-04-19 2013-10-29 Wells Fargo Bank, N.A. Credit application status monitor
JP4358475B2 (en) 2002-04-23 2009-11-04 株式会社 金融工学研究所 Credit evaluation system
US8271882B2 (en) 2002-04-24 2012-09-18 Sap Ag Processing life and work events
AU2003245253A1 (en) 2002-05-06 2003-11-11 Zoot Enterprises, Inc. System and method of application processing
US20030212618A1 (en) 2002-05-07 2003-11-13 General Electric Capital Corporation Systems and methods associated with targeted leading indicators
US7051284B2 (en) 2002-05-16 2006-05-23 Microsoft Corporation Displaying information to indicate both the importance and the urgency of the information
US20030220858A1 (en) 2002-05-24 2003-11-27 Duc Lam Method and system for collaborative vendor reconciliation
US7610229B1 (en) 2002-05-30 2009-10-27 Experian Information Solutions, Inc. System and method for interactively simulating a credit-worthiness score
US7593891B2 (en) 2003-05-30 2009-09-22 Experian Scorex Llc Credit score simulation
US9400589B1 (en) 2002-05-30 2016-07-26 Consumerinfo.Com, Inc. Circular rotational interface for display of consumer credit information
US7509117B2 (en) 2002-05-31 2009-03-24 Nokia Corporation Apparatus, and associated method, for notifying a user in a radio communication system of a commercially-related transaction
US8224723B2 (en) 2002-05-31 2012-07-17 Jpmorgan Chase Bank, N.A. Account opening system, method and computer program product
US7200619B2 (en) 2002-05-31 2007-04-03 International Business Machines Corporation Method and process to optimize correlation of replicated with extracted data from disparate data sources
US20140046872A1 (en) 2002-06-03 2014-02-13 Research Affiliates, Llc Method of combining demography, monetary policy metrics, and fiscal policy metrics for security selection, weighting and asset allocation
US20040111359A1 (en) 2002-06-04 2004-06-10 Hudock John J. Business method for credit verification and correction
US20030229580A1 (en) 2002-06-10 2003-12-11 David Gass Method for establishing or improving a credit score or rating for a business
US7356516B2 (en) 2002-06-13 2008-04-08 Visa U.S.A. Inc. Method and system for facilitating electronic dispute resolution
WO2003107135A2 (en) 2002-06-17 2003-12-24 Jp Morgan Chase Bank A system and method for portfolio valuation using an age adjusted delinquency rate
US7103844B2 (en) 2002-06-26 2006-09-05 International Business Machines Corporation Portal/portlet application data synchronization
US20040010458A1 (en) 2002-07-10 2004-01-15 First Data Corporation Methods and systems for organizing information from multiple sources
US20040019549A1 (en) 2002-07-26 2004-01-29 Gulbrandsen Jan Martin Method for estimating whether a stock is over-valued or under-valued
US7945510B1 (en) 2002-07-31 2011-05-17 Federal Home Loan Mortgage Corp. (Freddie Mac) Systems and methods for providing a mortgage with a sliding credit line
GB2391373A (en) 2002-07-31 2004-02-04 David Toms A system for the automatic detection of a fraudulent transaction
US20040030574A1 (en) 2002-08-01 2004-02-12 Dicostanzo Donald J. System and method of warranting products monitored for proper use
JP2004070445A (en) 2002-08-01 2004-03-04 Ktfreetel Co Ltd Batch type billing method and system using distributed processing
US7606756B2 (en) 2002-08-02 2009-10-20 Jpmorgan Chase Bank, N.A. Synthetic funds having structured notes
US20040030667A1 (en) 2002-08-02 2004-02-12 Capital One Financial Corporation Automated systems and methods for generating statistical models
US20040024709A1 (en) 2002-08-05 2004-02-05 Yu Paul D. System and method for determining the identity of a party associated with a transaction
US20040030621A1 (en) 2002-08-07 2004-02-12 Cobb Keith B. Method of reconciling credit union corporate accounts
US20040133440A1 (en) 2002-08-22 2004-07-08 Carolan David B. System and method for objectively managing complex familial interactions and responsibilities
US20040044628A1 (en) 2002-08-27 2004-03-04 Microsoft Corporation Method and system for enforcing online identity consent polices
US8694327B2 (en) 2002-08-29 2014-04-08 Hewlett-Packard Development Company, L.P. Electronic warranty system and method
JP2004096527A (en) 2002-09-02 2004-03-25 Pioneer Electronic Corp Information recording medium stored with reproduction control program and reproduction control program
US20040110119A1 (en) 2002-09-03 2004-06-10 Riconda John R. Web-based knowledge management system and method for education systems
US20040044615A1 (en) 2002-09-03 2004-03-04 Xue Xun Sean Multiple severity and urgency risk events credit scoring system
US20040044617A1 (en) 2002-09-03 2004-03-04 Duojia Lu Methods and systems for enterprise risk auditing and management
US20040044673A1 (en) 2002-09-04 2004-03-04 Jeffrey Brady System and method for a planner and a deduplicating planner
US7409369B1 (en) 2002-09-05 2008-08-05 Capital One Financial Corporation Providing a customer one or more options for increasing a line of credit
AU2003270402A1 (en) 2002-09-09 2004-03-29 Adeboyejo A. Oni Enablement of collaborative and integrated decision-making
US6805287B2 (en) 2002-09-12 2004-10-19 American Express Travel Related Services Company, Inc. System and method for converting a stored value card to a credit card
AU2003267276A1 (en) 2002-09-20 2004-04-08 Assurant, Inc Systems and methods for providing insurance and non-insurance products
US7792715B1 (en) * 2002-09-21 2010-09-07 Mighty Net, Incorporated Method of on-line credit information monitoring and control
US7085727B2 (en) 2002-09-26 2006-08-01 Vanorman Stacy L Movie rental and notification system
CA2406565A1 (en) 2002-10-04 2004-04-04 Ibm Canada Limited-Ibm Canada Limitee Method and apparatus for using business rules or user roles for selecting portlets in a web portal
US7043476B2 (en) 2002-10-11 2006-05-09 International Business Machines Corporation Method and apparatus for data mining to discover associations and covariances associated with data
US20040122736A1 (en) 2002-10-11 2004-06-24 Bank One, Delaware, N.A. System and method for granting promotional rewards to credit account holders
US20040138995A1 (en) 2002-10-16 2004-07-15 Fidelity National Financial, Inc. Preparation of an advanced report for use in assessing credit worthiness of borrower
US20040107250A1 (en) 2002-10-21 2004-06-03 Guillermo Marciano Methods and systems for integrating communication resources using the internet
JP2006511896A (en) 2002-10-21 2006-04-06 スペロ,ラファエル Receipt and related data capture, storage and processing systems and methods
US6900731B2 (en) 2002-10-30 2005-05-31 Bellsouth Intellectual Property Corporation Method for monitoring and tracking objects
US7451095B1 (en) 2002-10-30 2008-11-11 Freddie Mac Systems and methods for income scoring
US7395273B2 (en) 2002-10-31 2008-07-01 General Electric Company System providing receipt inspection reporting
US20060004626A1 (en) 2002-10-31 2006-01-05 Eric Holmen Targeted marketing for subscriptions
US7330835B2 (en) 2002-10-31 2008-02-12 Federal Reserve Bank Of Minneapolis Method and system for tracking and reporting automated clearing house transaction status
US20040133515A1 (en) 2002-11-01 2004-07-08 Mccoy Randal A. Distributed matching of consumers with billers having bills available for electronic presentment
US20040133509A1 (en) 2002-11-01 2004-07-08 Mccoy Randal A. Technique for making payments for a non-subscriber payor
US20040088237A1 (en) 2002-11-01 2004-05-06 Peter Moenickheim Identifying candidate billers or payees of a payor
US20040133514A1 (en) 2002-11-01 2004-07-08 Zielke William D. Selective noticing of availability of an electronic bill based on service provider data
US7526448B2 (en) 2002-11-01 2009-04-28 Checkfree Corporation Matching consumers with billers having bills available for electronic presentment
US7966255B2 (en) 2002-11-01 2011-06-21 American Express Travel Related Services Company, Inc. Method and apparatus for a no pre-set spending limit transaction card
US20040133513A1 (en) 2002-11-01 2004-07-08 Mccoy Randal Identity protection technique in matching consumers with electronic billers
US20040143546A1 (en) 2002-11-01 2004-07-22 Wood Jeff A. Easy user activation of electronic commerce services
US7870078B2 (en) 2002-11-01 2011-01-11 Id Insight Incorporated System, method and computer program product for assessing risk of identity theft
WO2004042527A2 (en) 2002-11-04 2004-05-21 Ford Timothy K Method and system for comprehensive real estate transaction management
US7469416B2 (en) 2002-11-05 2008-12-23 International Business Machines Corporation Method for automatically managing information privacy
US7900052B2 (en) 2002-11-06 2011-03-01 International Business Machines Corporation Confidential data sharing and anonymous entity resolution
EP1562570A4 (en) 2002-11-06 2007-09-05 Sinai School Medicine Treatment of amyotrophic lateral sclerosis with nimesulide
EP2315132A3 (en) 2002-11-08 2011-07-13 Dun & Bradstreet, Inc. System and method for searching and matching databases
US7720761B2 (en) 2002-11-18 2010-05-18 Jpmorgan Chase Bank, N. A. Method and system for enhancing credit line management, price management and other discretionary levels setting for financial accounts
US20050154665A1 (en) 2002-11-22 2005-07-14 Florida Bankers Association, Inc. Fraud prevention system
US8290856B1 (en) 2002-11-27 2012-10-16 Consumerinfo.Com, Inc. Method for determining insurance benefits and premiums from credit information
US8290840B2 (en) 2002-11-27 2012-10-16 Consumerinfo.Com, Inc. Method for determining insurance benefits and premiums from dynamic credit information
US20040186807A1 (en) 2003-03-21 2004-09-23 Nathans Michael G. Credit data collection method and apparatus
US20080027859A1 (en) 2002-12-04 2008-01-31 Pay Rent, Build Credit, Inc. Preferred credit information data collection method
US7734637B2 (en) 2002-12-05 2010-06-08 Borland Software Corporation Method and system for automatic detection of monitoring data sources
US20040111292A1 (en) 2002-12-06 2004-06-10 Hutchins Patton A. Healthcare credit evaluation method
US7571140B2 (en) 2002-12-16 2009-08-04 First Data Corporation Payment management
US20070072190A1 (en) 2002-12-16 2007-03-29 Abhinav Aggarwal System and method for universal identification of biological humans
US7970712B2 (en) 2002-12-19 2011-06-28 International Business Machines Corporation Displaying strengths of social relationships between a user and other people
US8538840B2 (en) 2002-12-20 2013-09-17 Siebel Systems, Inc. Financial services data model
US20040122693A1 (en) 2002-12-23 2004-06-24 Michael Hatscher Community builder
US7219107B2 (en) 2002-12-23 2007-05-15 Sap Ag Collaborative information spaces
US20040128230A1 (en) 2002-12-30 2004-07-01 Fannie Mae System and method for modifying attribute data pertaining to financial assets in a data processing system
US20040199789A1 (en) 2002-12-30 2004-10-07 Shaw Terry D. Anonymizer data collection device
US20050102226A1 (en) 2002-12-30 2005-05-12 Dror Oppenheimer System and method of accounting for mortgage related transactions
US20040128150A1 (en) 2002-12-31 2004-07-01 Lundegren Mark Edward Methods and structure for collaborative customer account management
US20040210661A1 (en) 2003-01-14 2004-10-21 Thompson Mark Gregory Systems and methods of profiling, matching and optimizing performance of large networks of individuals
WO2004066102A2 (en) 2003-01-17 2004-08-05 Barra, Inc. Method and apparatus for an incomplete information model of credit risk
US20040143596A1 (en) 2003-01-17 2004-07-22 Mark Sirkin Content distributon method and apparatus
US20040143478A1 (en) 2003-01-18 2004-07-22 Ward Andrew David Method and process for capuring, storing, processing and displaying customer satisfaction information
US20040141005A1 (en) 2003-01-22 2004-07-22 International Business Machines Corporation System and method for integrating online meeting materials in a place
US7386786B2 (en) 2003-01-24 2008-06-10 The Cobalt Group, Inc. Method and apparatus for processing a dynamic webpage
US7584165B2 (en) 2003-01-30 2009-09-01 Landmark Graphics Corporation Support apparatus, method and system for real time operations and maintenance
FI117181B (en) 2003-01-31 2006-07-14 Qitec Technology Group Oy A method and system for identifying a user's identity
FR2850814A1 (en) 2003-02-03 2004-08-06 France Telecom SYSTEM AND METHOD FOR SYNCHRONIZING DATA BETWEEN SERVICE PORTALS AND SERVICE ACCESS PLATFORM USING SUCH A SYNCHRONIZATION SYSTEM
US7657540B1 (en) 2003-02-04 2010-02-02 Seisint, Inc. Method and system for linking and delinking data records
US7912842B1 (en) 2003-02-04 2011-03-22 Lexisnexis Risk Data Management Inc. Method and system for processing and linking data records
US7403942B1 (en) 2003-02-04 2008-07-22 Seisint, Inc. Method and system for processing data records
US7720846B1 (en) 2003-02-04 2010-05-18 Lexisnexis Risk Data Management, Inc. System and method of using ghost identifiers in a database
US20040158521A1 (en) 2003-02-06 2004-08-12 First Data Corporation Credit enhancement systems and methods
US20040158723A1 (en) 2003-02-06 2004-08-12 Root David C. Methods for providing high-integrity enrollments into biometric authentication databases
US7200602B2 (en) 2003-02-07 2007-04-03 International Business Machines Corporation Data set comparison and net change processing
US7337468B2 (en) 2003-02-13 2008-02-26 Truelink, Inc. Methods, apparatuses and systems facilitating seamless, virtual integration of online membership models and services
US6962336B2 (en) 2003-02-25 2005-11-08 Mechel Glass Credit card debt management board game
BRPI0407797A (en) 2003-02-25 2006-02-14 Boston Communications Group Inc method and system for controlling the use of a wireless device, method for controlling communications between a wireless communication device and another communication device, apparatus for controlling the use of a wireless device, and method for communicating usage information of a wireless device
JP2004258940A (en) 2003-02-26 2004-09-16 Hitachi Ltd Method for supervising network of information system and method for weighing operational risk
US7810036B2 (en) 2003-02-28 2010-10-05 Bea Systems, Inc. Systems and methods for personalizing a portal
US7505931B2 (en) 2003-03-03 2009-03-17 Standard Chartered (Ct) Plc Method and system for monitoring transactions
CA2518055A1 (en) 2003-03-04 2004-09-16 Gamelogic, Inc. User authentication system and method
US7024548B1 (en) 2003-03-10 2006-04-04 Cisco Technology, Inc. Methods and apparatus for auditing and tracking changes to an existing configuration of a computerized device
US7577934B2 (en) 2003-03-12 2009-08-18 Microsoft Corporation Framework for modeling and providing runtime behavior for business software applications
AU2004222389A1 (en) 2003-03-13 2004-09-30 Consolidated Billing Solutions, Inc. Electronic bill presentation and payment system
US20040220865A1 (en) 2003-03-17 2004-11-04 Stephen Lozowski Financial record processing system
US7451113B1 (en) 2003-03-21 2008-11-11 Mighty Net, Inc. Card management system and method
US20040193535A1 (en) 2003-03-26 2004-09-30 Reza Barazesh Global failure risk score
US20040193891A1 (en) 2003-03-31 2004-09-30 Juha Ollila Integrity check value for WLAN pseudonym
US20040193538A1 (en) 2003-03-31 2004-09-30 Raines Walter L. Receipt processing system and method
US7246740B2 (en) 2003-04-03 2007-07-24 First Data Corporation Suspicious persons database
EP1471450A1 (en) 2003-04-23 2004-10-27 Sap Ag A computer system for providing credit information data
US7058615B2 (en) 2003-04-24 2006-06-06 International Business Machines Corporation Scheduling for data warehouse ETL processing and data mining execution
US7343567B2 (en) 2003-04-25 2008-03-11 Microsoft Corporation System and method for providing dynamic user information in an interactive display
JP2004326478A (en) 2003-04-25 2004-11-18 Hitachi Ltd Storage device system and management program
US8082210B2 (en) 2003-04-29 2011-12-20 The Western Union Company Authentication for online money transfers
US20050080697A1 (en) 2003-10-14 2005-04-14 Foss Sheldon H. System, method and apparatus for providing financial services
US20040225545A1 (en) 2003-05-08 2004-11-11 Turner James E. System and method for offering unsecured consumer credit transactions
US7299221B2 (en) 2003-05-08 2007-11-20 Oracle International Corporation Progressive relaxation of search criteria
US7458508B1 (en) 2003-05-12 2008-12-02 Id Analytics, Inc. System and method for identity-based fraud detection
US7686214B1 (en) 2003-05-12 2010-03-30 Id Analytics, Inc. System and method for identity-based fraud detection using a plurality of historical identity records
US7562814B1 (en) 2003-05-12 2009-07-21 Id Analytics, Inc. System and method for identity-based fraud detection through graph anomaly detection
US7971237B2 (en) 2003-05-15 2011-06-28 Verizon Business Global Llc Method and system for providing fraud detection for remote access services
US7647344B2 (en) 2003-05-29 2010-01-12 Experian Marketing Solutions, Inc. System, method and software for providing persistent entity identification and linking entity information in an integrated data repository
US20040243588A1 (en) 2003-05-29 2004-12-02 Thomas Tanner Systems and methods for administering a global information database
US20050021551A1 (en) 2003-05-29 2005-01-27 Locateplus Corporation Current mailing address identification and verification
US8930263B1 (en) 2003-05-30 2015-01-06 Consumerinfo.Com, Inc. Credit data analysis
US8306907B2 (en) 2003-05-30 2012-11-06 Jpmorgan Chase Bank N.A. System and method for offering risk-based interest rates in a credit instrument
US20040243508A1 (en) 2003-05-30 2004-12-02 Samson James A. Systems and methods for automating credit counseling and debt management programs
US7212995B2 (en) 2003-06-02 2007-05-01 Transunion L.L.C. Loan underwriting system and method
US20040243450A1 (en) 2003-06-02 2004-12-02 Bernard Thomas James Method, system, and computer program product for real property metric monitoring
US7617028B2 (en) 2003-06-03 2009-11-10 The Cobalt Group, Inc. Method and system of managing service reminders and promotions using mileage estimates
US7437763B2 (en) 2003-06-05 2008-10-14 Microsoft Corporation In-context security advisor in a computing environment
US7530097B2 (en) 2003-06-05 2009-05-05 International Business Machines Corporation Methods, systems, and computer program products that centrally manage password policies
US7870066B2 (en) 2003-06-06 2011-01-11 Ebay Inc. Automatic dispute resolution
US20070050777A1 (en) 2003-06-09 2007-03-01 Hutchinson Thomas W Duration of alerts and scanning of large data stores
CA2533007A1 (en) 2003-06-10 2005-01-06 Citibank, N.A. System and method for analyzing marketing efforts
US7548886B2 (en) 2003-06-12 2009-06-16 International Business Machines Corporation System and method for early detection and prevention of identity theft
US20040254935A1 (en) 2003-06-12 2004-12-16 International Business Machines Corporation Method and apparatus for automatic consolidation of personalized dynamic data
US8700515B2 (en) 2003-06-13 2014-04-15 Dun & Bradstreet, Inc. Security-to-entity crosswalk
EP1639459A2 (en) 2003-06-13 2006-03-29 Equifax, Inc. Systems and processes for automated criteria and attribute generation, searching, auditing and reporting of data
US7472275B2 (en) 2003-06-13 2008-12-30 Michael Arnouse System and method of electronic signature verification
US7444518B1 (en) 2003-06-16 2008-10-28 Microsoft Corporation Method and apparatus for communicating authorization data
US8296229B1 (en) 2003-06-17 2012-10-23 Citicorp Credit Services, Inc. Method and system for associating consumers with purchase transactions
US20050027633A1 (en) 2003-06-25 2005-02-03 Joey Fortuna Application and processes for the review and adjustment of the full lifecycle of consumer finances
WO2005003907A2 (en) 2003-06-26 2005-01-13 Ebay Inc. Method and apparatus to authenticate and authorize user access to a system
US20040267714A1 (en) 2003-06-27 2004-12-30 Yuri Frid Method and system for computerized creating, maintaining, updating, and querying inventory database over the internet for the locations and the obiects with time-dependent and time-independent attributes
US20050027666A1 (en) 2003-07-15 2005-02-03 Vente, Inc Interactive online research system and method
US20050015273A1 (en) 2003-07-15 2005-01-20 Supriya Iyer Warranty management and analysis system
US20050080821A1 (en) 2003-07-21 2005-04-14 Breil Peter D. System and method for managing collections accounts
US7089594B2 (en) 2003-07-21 2006-08-08 July Systems, Inc. Application rights management in a mobile environment
US20050086176A1 (en) 2003-07-31 2005-04-21 John Dahlgren Method and apparatus for loan management using an electronic portal
US20050027632A1 (en) 2003-07-31 2005-02-03 Ubs Financial Services, Inc. Financial investment advice system and method
US20050027983A1 (en) 2003-08-01 2005-02-03 Klawon Kevin T. Integrated verification system
US20090132347A1 (en) 2003-08-12 2009-05-21 Russell Wayne Anderson Systems And Methods For Aggregating And Utilizing Retail Transaction Records At The Customer Level
US7302420B2 (en) 2003-08-14 2007-11-27 International Business Machines Corporation Methods and apparatus for privacy preserving data mining using statistical condensing approach
US7584126B1 (en) 2003-08-18 2009-09-01 Capital One Financial Corporation System and method for managing dedicated use of a credit account
US7624068B1 (en) 2003-08-18 2009-11-24 Jpmorgan Chase Bank, N.A. Method and system for dynamically adjusting discount rates for a card transaction
US7970698B2 (en) 2003-08-27 2011-06-28 Equifax, Inc. Application processing and decision systems and processes
US20050144143A1 (en) 2003-09-03 2005-06-30 Steven Freiberg Method and system for identity theft prevention, detection and victim assistance
US20050055231A1 (en) 2003-09-08 2005-03-10 Lee Geoffrey C. Candidate-initiated background check and verification
US20050055296A1 (en) 2003-09-08 2005-03-10 Michael Hattersley Method and system for underwriting and servicing financial accounts
US7756789B2 (en) 2003-09-11 2010-07-13 Capital One Financial Corporation Method and system for debt recovery
AU2004272083B2 (en) 2003-09-12 2009-11-26 Emc Corporation System and method for risk based authentication
US20050125341A1 (en) 2003-09-16 2005-06-09 John Miri Method, system and program for credit risk management utilizing credit exposure
US7835983B2 (en) 2003-09-18 2010-11-16 Trans Union Llc Credit approval monitoring system and method
US8938399B1 (en) 2003-09-23 2015-01-20 Edward S. Herman Method and system for automatically repairing a fraudulent identity theft incident
US7302272B2 (en) 2003-09-26 2007-11-27 Disney Enterprises, Inc. Cell phone parental control
US20050108631A1 (en) 2003-09-29 2005-05-19 Amorin Antonio C. Method of conducting data quality analysis
US20050071328A1 (en) 2003-09-30 2005-03-31 Lawrence Stephen R. Personalization of web search
GB0323780D0 (en) 2003-10-10 2003-11-12 Ibm A data brokering method and system
US7387238B2 (en) 2003-10-14 2008-06-17 Foss Jr Sheldon H Customer enrollment in a stored value card program
US20060085334A1 (en) 2004-10-14 2006-04-20 Murphy Kevin M Dynamic financial liability management
US7314162B2 (en) 2003-10-17 2008-01-01 Digimore Corporation Method and system for reporting identity document usage
US20050086261A1 (en) 2003-10-20 2005-04-21 Richard Mammone Child locator apparatus and method
US8388440B2 (en) 2003-10-20 2013-03-05 Sony Computer Entertainment America Llc Network account linking
US7444306B2 (en) 2003-10-24 2008-10-28 Thomas Bryan Varble Method and apparatus for the rental or sale, and secure distribution of digital content
JP4059321B2 (en) 2003-10-30 2008-03-12 インターナショナル・ビジネス・マシーンズ・コーポレーション Personal information management system, information processing system, personal information management method, program, and recording medium
US7653688B2 (en) 2003-11-05 2010-01-26 Sap Ag Role-based portal to a workplace system
US20050097039A1 (en) 2003-11-05 2005-05-05 Laszlo Kulcsar Multiple credit card management system
US7594019B2 (en) 2003-11-12 2009-09-22 Intel Corporation System and method for adult approval URL pre-screening
US20050108107A1 (en) 2003-11-14 2005-05-19 Grayson Timothy R.D. Systems and methods of providing marketing campaign management services
US7596512B1 (en) 2003-11-26 2009-09-29 Carfax, Inc. System and method for determining vehicle price adjustment values
US8489498B1 (en) 2003-12-01 2013-07-16 Fannie Mae System and method for processing a loan
WO2005057359A2 (en) 2003-12-04 2005-06-23 Perfect Market Technologies, Inc. Transparent search engine
US8321946B2 (en) 2003-12-05 2012-11-27 Hewlett-Packard Development Company, L.P. Method and system for preventing identity theft in electronic communications
US20050125350A1 (en) 2003-12-09 2005-06-09 Tidwell Lisa C. Systems and methods for assessing the risk of financial transaction using geographic-related information
US20050130704A1 (en) 2003-12-15 2005-06-16 Dun & Bradstreet, Inc. Credit limit recommendation
US7543739B2 (en) 2003-12-17 2009-06-09 Qsecure, Inc. Automated payment card fraud detection and location
US7788040B2 (en) 2003-12-19 2010-08-31 Siemens Medical Solutions Usa, Inc. System for managing healthcare data including genomic and other patient specific information
US8036907B2 (en) 2003-12-23 2011-10-11 The Dun & Bradstreet Corporation Method and system for linking business entities using unique identifiers
US7613600B2 (en) 2003-12-24 2009-11-03 Sap Ag Unified personalization
US20060184410A1 (en) 2003-12-30 2006-08-17 Shankar Ramamurthy System and method for capture of user actions and use of capture data in business processes
US20050251474A1 (en) 2003-12-31 2005-11-10 Michael Shinn Method of financing home ownership for sub prime prospective home buyers
JP4069078B2 (en) 2004-01-07 2008-03-26 松下電器産業株式会社 DRAM control device and DRAM control method
US20050154769A1 (en) 2004-01-13 2005-07-14 Llumen, Inc. Systems and methods for benchmarking business performance data against aggregated business performance data
JP2005208945A (en) 2004-01-22 2005-08-04 Ricoh Co Ltd Personnel search system, server and method, program, and recording medium
US7707122B2 (en) 2004-01-29 2010-04-27 Yahoo ! Inc. System and method of information filtering using measures of affinity of a relationship
WO2005076523A1 (en) 2004-02-05 2005-08-18 Veritas Mobile Solutions Pte. Ltd. System and method for authenticating the identity of a user
EP1733345A4 (en) 2004-02-17 2010-11-24 Bodybio Inc Network and methods for integrating individualized clinical test results and nutritional treatment
US7647274B2 (en) 2004-02-20 2010-01-12 Horizon Digital Finance, Llc System and method for matching loan consumers and lenders
US7630933B2 (en) 2004-02-20 2009-12-08 Horizon Digital Finance, Llc System and method for matching loan consumers and lenders
US20060184585A1 (en) 2004-02-24 2006-08-17 First Data Corporation Communication point delivery instructions
GB2426610A (en) 2004-02-25 2006-11-29 Applied Aged Care Solutions Pt Essential data communication system
US20070073577A1 (en) 2004-02-27 2007-03-29 Terradatum, Inc. System and Method of Real Estate Market Growth Analysis and Display
US7708190B2 (en) 2004-03-10 2010-05-04 At&T Intellectual Property I, L.P. Multiple options to decline authorization of payment card charges
WO2005091145A1 (en) 2004-03-18 2005-09-29 Sean Hokland Authenticated and distributed transaction processing
US9324239B2 (en) 2004-03-19 2016-04-26 Sap Se Authoring tool to structure and create a computer-based training course, and having role-specific functions
US20050216524A1 (en) 2004-03-23 2005-09-29 Integrated Data Corporation Smart and selective synchronization between databases in a document management system
US7523499B2 (en) 2004-03-25 2009-04-21 Microsoft Corporation Security attack detection and defense
US7716223B2 (en) 2004-03-29 2010-05-11 Google Inc. Variable personalization of search results in a search engine
US8201257B1 (en) 2004-03-31 2012-06-12 Mcafee, Inc. System and method of managing network security risks
KR100701383B1 (en) 2004-04-07 2007-03-28 엘지전자 주식회사 Method for synchronizing network profiles stored in a plurality of managing devices in a home network and a network system for the synchronizing method
US7433864B2 (en) 2004-04-08 2008-10-07 At&T Intellectual Property I, L.P. Compiling information obtained by combinatorial searching
US7046139B2 (en) 2004-04-26 2006-05-16 Matsushita Electric Industrial Co., Ltd. Method and parental control and monitoring of usage of devices connected to home network
US20050240578A1 (en) 2004-04-27 2005-10-27 Caseknowledge, L.L.C. Litigation management system and method of providing the same
US20070067297A1 (en) 2004-04-30 2007-03-22 Kublickis Peter J System and methods for a micropayment-enabled marketplace with permission-based, self-service, precision-targeted delivery of advertising, entertainment and informational content and relationship marketing to anonymous internet users
CA2567391A1 (en) 2004-05-18 2005-12-15 Vincent W. Talbert Method, system and apparatus for providing a variable credit account to a consumer
US7209895B2 (en) 2004-05-19 2007-04-24 Yahoo! Inc. Methods for use in providing user ratings according to prior transactions
US7644035B1 (en) 2004-05-19 2010-01-05 American Express Travel Related Services Company, Inc. Method and apparatus for reducing fraudulent credit transactions by requiring merchant return of multi-digit authorization codes
US7954698B1 (en) 2004-06-02 2011-06-07 Pliha Robert K System and method for matching customers to financial products, services, and incentives based on bank account transaction activity
US7296734B2 (en) 2004-06-02 2007-11-20 Robert Kenneth Pliha Systems and methods for scoring bank customers direct deposit account transaction activity to match financial behavior to specific acquisition, performance and risk events defined by the bank using a decision tree and stochastic process
US7779457B2 (en) 2004-06-09 2010-08-17 Identifid, Inc Identity verification system
WO2005124677A2 (en) * 2004-06-14 2005-12-29 Dun & Bradstreet System and method for self-monitoring credit information
US7272728B2 (en) 2004-06-14 2007-09-18 Iovation, Inc. Network security and fraud detection system and method
US7314166B2 (en) 2004-06-16 2008-01-01 American Express Travel Related Services Company, Inc. System and method for calculating recommended charge limits
AU2004320845A1 (en) 2004-06-18 2005-12-29 George Walter Owen Credit management system
US8224697B2 (en) 2004-06-25 2012-07-17 Sap Aktiengesellschaft Managing customer entitlements to rewards from multiple entitlement programs
US7412228B2 (en) 2004-07-01 2008-08-12 Lucent Technologies Inc. Method for notifying a primary wireless unit of group calling plan activity
US20060004623A1 (en) 2004-07-02 2006-01-05 Jasti Raja V System and method for online professional services networks
US7490356B2 (en) 2004-07-20 2009-02-10 Reflectent Software, Inc. End user risk management
US20060036748A1 (en) 2004-07-28 2006-02-16 Nusbaum Edward S Apparatus and method for computerized information management
US7596716B2 (en) 2004-07-29 2009-09-29 Sobha Renaissance Information Technology Method and system for managing networks
US20080172324A1 (en) 2004-08-03 2008-07-17 Tom Johnson System and method for modifying criteria used with decision engines
WO2006017496A2 (en) 2004-08-03 2006-02-16 Ebay Inc. Method and system to design a dispute resolution process
US6955294B1 (en) 2004-08-06 2005-10-18 Mark Seegar Apparatus and method for preventing credit card fraud
US20060031158A1 (en) 2004-08-09 2006-02-09 Suze Orman Credit card with incentives tied to credit score
US7467401B2 (en) 2004-08-12 2008-12-16 Avatier Corporation User authentication without prior user enrollment
EP1626369A1 (en) 2004-08-13 2006-02-15 EBS Group limited Automated trading system
US7774270B1 (en) 2004-08-19 2010-08-10 Maccloskey Randy Credit report lock system
US20060041464A1 (en) 2004-08-19 2006-02-23 Transunion Llc. System and method for developing an analytic fraud model
US8402040B2 (en) 2004-08-20 2013-03-19 Morphotrust Usa, Inc. Method and system to authenticate an object
US20070093234A1 (en) 2004-08-20 2007-04-26 Willis John A Identify theft protection and notification system
EP1779216A1 (en) 2004-08-20 2007-05-02 Rhoderick John Kennedy Pugh Server authentication
US7987124B1 (en) 2004-08-20 2011-07-26 Fannie Mae Method of and system for evaluating an appraisal value associated with a loan
US20060080263A1 (en) 2004-10-13 2006-04-13 Willis John A Identity theft protection and notification system
EP1628184A1 (en) 2004-08-20 2006-02-22 Basf Aktiengesellschaft Method and computer system to carry out a network based business process
US7904306B2 (en) 2004-09-01 2011-03-08 Search America, Inc. Method and apparatus for assessing credit for healthcare patients
US8646051B2 (en) 2004-09-10 2014-02-04 At&T Intellectual Property I, L.P. Automated password reset via an interactive voice response system
KR20070065358A (en) 2004-09-13 2007-06-22 익셉트, 인코포레이티드 Purchasing alert methods and apparatus
US20060059073A1 (en) 2004-09-15 2006-03-16 Walzak Rebecca B System and method for analyzing financial risk
US7543740B2 (en) 2004-09-17 2009-06-09 Digital Envoy, Inc. Fraud analyst smart cookie
US20060080251A1 (en) 2004-09-22 2006-04-13 Fried Steven M Systems and methods for offering credit line products
US8732004B1 (en) 2004-09-22 2014-05-20 Experian Information Solutions, Inc. Automated analysis of data to generate prospect notifications based on trigger events
US7685209B1 (en) 2004-09-28 2010-03-23 Yahoo! Inc. Apparatus and method for normalizing user-selected keywords in a folksonomy
CN100337505C (en) 2004-09-28 2007-09-12 华为技术有限公司 Mobile terminal for realizing tutelage function and its tutelage method
US8095408B2 (en) 2004-10-11 2012-01-10 Sharethis, Inc. System and method for facilitating network connectivity based on user characteristics
US20060085361A1 (en) 2004-10-14 2006-04-20 The Trizetto Group, Inc. Anomaly detector in a health care system using adapter
US7848978B2 (en) 2004-10-19 2010-12-07 Apollo Enterprise Solutions, Inc. Enhanced transaction resolution techniques
US7818229B2 (en) 2004-10-19 2010-10-19 Apollo Enterprise Solutions, Inc. Method for future payment transactions
NZ555166A (en) 2004-10-19 2010-05-28 Apollo Entpr Solutions Llc System and method for resolving transactions
US7814005B2 (en) 2004-10-19 2010-10-12 Apollo Enterprise Solutions, Inc. Dynamic credit score alteration
US20060179050A1 (en) 2004-10-22 2006-08-10 Giang Phan H Probabilistic model for record linkage
CN101438279B (en) 2004-10-28 2012-12-12 雅虎公司 Search system and methods with integration of user annotations from a trust network
US7840484B2 (en) 2004-10-29 2010-11-23 American Express Travel Related Services Company, Inc. Credit score and scorecard development
US20070244732A1 (en) 2004-10-29 2007-10-18 American Express Travel Related Services Co., Inc., A New York Corporation Using commercial share of wallet to manage vendors
US20070016501A1 (en) 2004-10-29 2007-01-18 American Express Travel Related Services Co., Inc., A New York Corporation Using commercial share of wallet to rate business prospects
US8204774B2 (en) 2004-10-29 2012-06-19 American Express Travel Related Services Company, Inc. Estimating the spend capacity of consumer households
US7788147B2 (en) 2004-10-29 2010-08-31 American Express Travel Related Services Company, Inc. Method and apparatus for estimating the spend capacity of consumers
US7814004B2 (en) 2004-10-29 2010-10-12 American Express Travel Related Services Company, Inc. Method and apparatus for development and use of a credit score based on spend capacity
US20070226114A1 (en) 2004-10-29 2007-09-27 American Express Travel Related Services Co., Inc., A New York Corporation Using commercial share of wallet to manage investments
US8131614B2 (en) 2004-10-29 2012-03-06 American Express Travel Related Services Company, Inc. Using commercial share of wallet to compile marketing company lists
US7822665B2 (en) 2004-10-29 2010-10-26 American Express Travel Related Services Company, Inc. Using commercial share of wallet in private equity investments
US7912770B2 (en) 2004-10-29 2011-03-22 American Express Travel Related Services Company, Inc. Method and apparatus for consumer interaction based on spend capacity
US7792732B2 (en) 2004-10-29 2010-09-07 American Express Travel Related Services Company, Inc. Using commercial share of wallet to rate investments
US20070016500A1 (en) 2004-10-29 2007-01-18 American Express Travel Related Services Co., Inc. A New York Corporation Using commercial share of wallet to determine insurance risk
US20060095289A1 (en) 2004-11-01 2006-05-04 Bunning Michel L Warranty tracking systems and methods
US20060202012A1 (en) 2004-11-12 2006-09-14 David Grano Secure data processing system, such as a system for detecting fraud and expediting note processing
US8078881B1 (en) 2004-11-12 2011-12-13 Liu Gary G Password resetting method
US20060106670A1 (en) 2004-11-15 2006-05-18 Simin Cai System and method for interactively and progressively determining customer satisfaction within a networked community
US20070136109A1 (en) 2004-11-19 2007-06-14 Allstate Insurance Company Systems and Methods for Customizing Homeowner's Insurance
KR100608833B1 (en) 2004-11-22 2006-08-08 엘지전자 주식회사 Remote control apparatus and method for controlling remotely debugging tool through internet
US7797725B2 (en) 2004-12-02 2010-09-14 Palo Alto Research Center Incorporated Systems and methods for protecting privacy
TW200642408A (en) 2004-12-07 2006-12-01 Farsheed Atef System and method for identity verification and management
CA2591298C (en) * 2004-12-10 2017-08-22 Thomson Tradeweb Llc Method and system for tracking derivatives positions and monitoring credit limits
US11477093B2 (en) 2004-12-14 2022-10-18 Kyndryl, Inc. Coupling of a business component model to an information technology model
US20060129533A1 (en) 2004-12-15 2006-06-15 Xerox Corporation Personalized web search method
US7480631B1 (en) 2004-12-15 2009-01-20 Jpmorgan Chase Bank, N.A. System and method for detecting and processing fraud and credit abuse
US20060131390A1 (en) 2004-12-16 2006-06-22 Kim Mike I Method and system for providing transaction notification and mobile reply authorization
US7818228B1 (en) 2004-12-16 2010-10-19 Coulter David B System and method for managing consumer information
US20060178971A1 (en) * 2004-12-20 2006-08-10 Owen John S Personal credit management and monitoring system and method
JP4208081B2 (en) 2004-12-27 2009-01-14 インターナショナル・ビジネス・マシーンズ・コーポレーション System, web server, method and program for adding personalized value to multiple websites
US7581112B2 (en) 2004-12-30 2009-08-25 Ebay, Inc. Identifying fraudulent activities and the perpetrators thereof
US20060149674A1 (en) 2004-12-30 2006-07-06 Mike Cook System and method for identity-based fraud detection for transactions using a plurality of historical identity records
US20060153346A1 (en) 2005-01-11 2006-07-13 Metro Enterprises, Inc. On-line authentication registration system
US20060293987A1 (en) 2005-01-12 2006-12-28 Methods and systems for originating and scoring a financial instrument
US20060173792A1 (en) 2005-01-13 2006-08-03 Glass Paul H System and method for verifying the age and identity of individuals and limiting their access to appropriate material
US20060173776A1 (en) 2005-01-28 2006-08-03 Barry Shalley A Method of Authentication
US7836111B1 (en) 2005-01-31 2010-11-16 Hewlett-Packard Development Company, L.P. Detecting change in data
US20060173772A1 (en) 2005-02-02 2006-08-03 Hayes John B Systems and methods for automated processing, handling, and facilitating a trade credit transaction
US20070262140A1 (en) 2005-02-03 2007-11-15 Long Kenneth W Sr Apparatus, System, and Method for Delivering Products or Services
US20060195351A1 (en) 2005-02-07 2006-08-31 Bagrat Bayburtian Internet-based system and method for leasing rental property to a prospective tenant based on criminal history
US20060178983A1 (en) 2005-02-07 2006-08-10 Robert Nice Mortgage broker system allowing broker to match mortgagor with multiple lenders and method therefor
US7979908B2 (en) 2005-02-11 2011-07-12 SecureTest Inc. Method and system of verifying and authenticating background and consumer records
US20060190998A1 (en) 2005-02-17 2006-08-24 At&T Corp Determining firewall rules for reverse firewalls
US8005795B2 (en) 2005-03-04 2011-08-23 Emc Corporation Techniques for recording file operations and consistency points for producing a consistent copy
US7314167B1 (en) 2005-03-08 2008-01-01 Pisafe, Inc. Method and apparatus for providing secure identification, verification and authorization
US20060212386A1 (en) 2005-03-15 2006-09-21 Willey Dawn M Credit scoring method and system
US20060212407A1 (en) 2005-03-17 2006-09-21 Lyon Dennis B User authentication and secure transaction system
US8418226B2 (en) 2005-03-18 2013-04-09 Absolute Software Corporation Persistent servicing agent
US8688507B2 (en) 2005-03-21 2014-04-01 Oversight Technologies, Inc. Methods and systems for monitoring transaction entity versions for policy compliance
US7552089B2 (en) 2005-03-23 2009-06-23 Microsoft Corporation Method and apparatus for automatically applying/linking transactions in a financial management system
US20060233332A1 (en) 2005-03-24 2006-10-19 Toms Alvin D Credit worthiness rating method
US20060218407A1 (en) 2005-03-24 2006-09-28 Toms Alvin D Method of confirming the identity of a person
US20070027778A1 (en) 2005-03-29 2007-02-01 Scott Schellhammer Single electronic application for originating and controlling workflow for multiple requested products
US20060229799A1 (en) 2005-03-31 2006-10-12 Utilimarc, Inc. Fleet data reporting and benchmarking system and method
US20060223043A1 (en) 2005-04-01 2006-10-05 Dancy-Edwards Glynda P Method of providing and administering a web-based personal financial management course
US8175889B1 (en) 2005-04-06 2012-05-08 Experian Information Solutions, Inc. Systems and methods for tracking changes of address based on service disconnect/connect data
WO2006110650A1 (en) 2005-04-08 2006-10-19 U.S. Biometrics Corporation System and method for identifying and managing customers in a financial institution
US20060229961A1 (en) 2005-04-08 2006-10-12 Efunds Corporation Risk evaluation method and system using ACH data
US8756099B2 (en) 2005-04-11 2014-06-17 Bill Me Later, Inc. Consumer processing system and method
WO2006109982A1 (en) 2005-04-11 2006-10-19 Electronics And Telecommunications Research Intitute License data structure and license issuing method
US7908242B1 (en) 2005-04-11 2011-03-15 Experian Information Solutions, Inc. Systems and methods for optimizing database queries
US8103445B2 (en) 2005-04-21 2012-01-24 Microsoft Corporation Dynamic map rendering as a function of a user parameter
GB2439878B (en) 2005-04-22 2011-03-09 Draeger Medical Systems Inc A system for managing patient medical data derived from a plurality of medical devices
US20060239512A1 (en) 2005-04-22 2006-10-26 Imme, Llc Anti-identity theft system and method
US7503489B2 (en) 2005-04-26 2009-03-17 Bpriv, Llc Method and system for monitoring electronic purchases and cash-withdrawals
US20070078908A1 (en) 2005-05-17 2007-04-05 Santu Rohatgi Method and system for child safety
US7281652B2 (en) 2005-05-18 2007-10-16 Foss Jonathan G Point-of-sale provider evaluation
US8019843B2 (en) 2005-05-24 2011-09-13 CRIF Corporation System and method for defining attributes, decision rules, or both, for remote execution, claim set II
US7860782B2 (en) 2005-05-24 2010-12-28 Magnum Communications, Limited System and method for defining attributes, decision rules, or both, for remote execution, claim set IV
US8024778B2 (en) 2005-05-24 2011-09-20 CRIF Corporation System and method for defining attributes, decision rules, or both, for remote execution, claim set I
US8019828B2 (en) 2005-05-24 2011-09-13 CRIF Corporation System and method for defining attributes, decision rules, or both, for remote execution, claim set III
US20060271633A1 (en) 2005-05-25 2006-11-30 Adler Robert M Geographically specific broadcasting system providing advisory alerts of sexual predators
US20060271457A1 (en) 2005-05-26 2006-11-30 Romain Martin R Identity theft monitoring and prevention
US10643217B2 (en) 2005-05-26 2020-05-05 Efunds Corporation Debit-based identity theft monitoring and prevention
US7401731B1 (en) 2005-05-27 2008-07-22 Jpmorgan Chase Bank, Na Method and system for implementing a card product with multiple customized relationships
US7849029B2 (en) 2005-06-02 2010-12-07 Fair Isaac Corporation Comprehensive identity protection system
US8635094B2 (en) 2005-06-03 2014-01-21 International Business Machines Corporation System and method for dynamically configuring user interface components of a collaborative space based on mapping rules and user roles
WO2006133229A2 (en) 2005-06-06 2006-12-14 Better, Inc. System and method for generating effective advertisements in electronic commerce
US9235560B2 (en) 2005-06-09 2016-01-12 International Business Machines Corporation General purpose annotation service for portal-based applications
US20060282374A1 (en) 2005-06-09 2006-12-14 Valued Services Intellectual Property Management, Inc. Ii. Credit underwriting based electronic fund transfer
US20060282886A1 (en) 2005-06-09 2006-12-14 Lockheed Martin Corporation Service oriented security device management network
US20060282373A1 (en) 2005-06-09 2006-12-14 Valued Services Intellectual Property Management, Credit underwriting based on paper instrument
US8271364B2 (en) 2005-06-09 2012-09-18 Bank Of America Corporation Method and apparatus for obtaining, organizing, and analyzing multi-source data
US7571473B1 (en) 2005-06-10 2009-08-04 Sprint Communications Company L.P. Identity management system and method
US9792351B2 (en) 2005-06-10 2017-10-17 International Business Machines Corporation Tolerant and extensible discovery of relationships in data using structural information and data analysis
US7343149B2 (en) 2005-06-13 2008-03-11 Lucent Technologies Inc. Network support for credit card notification
CN1881877A (en) 2005-06-16 2006-12-20 国际商业机器公司 Method, device and system for preventing illegal subscriber log-on
US20060287767A1 (en) 2005-06-20 2006-12-21 Kraft Harold H Privacy Information Reporting Systems with Refined Information Presentation Model
TW200701732A (en) 2005-06-21 2007-01-01 Ite2 Technology Inc Method and system for verifying personal identity in internet trades
US7676418B1 (en) 2005-06-24 2010-03-09 Experian Information Solutions, Inc. Credit portfolio benchmarking system and method
US20060294199A1 (en) 2005-06-24 2006-12-28 The Zeppo Network, Inc. Systems and Methods for Providing A Foundational Web Platform
US7681234B2 (en) 2005-06-30 2010-03-16 Microsoft Corporation Preventing phishing attacks
US20080229415A1 (en) 2005-07-01 2008-09-18 Harsh Kapoor Systems and methods for processing data flows
US8660919B2 (en) 2005-07-01 2014-02-25 Consumerinfo.Com, Inc. Method for monitoring and reporting changes in the value of real estate
WO2007004158A2 (en) 2005-07-05 2007-01-11 Kreditinform (Pty) Limited Debtor management system and method
US20070016518A1 (en) 2005-07-12 2007-01-18 Paul Atkinson System and process for providing loans or other financing instruments
EP1917621A4 (en) 2005-07-15 2010-10-27 Revolution Money Inc System and method for user selection of fraud detection rules
US20070022141A1 (en) 2005-07-19 2007-01-25 Singleton Shawn D System and method for acquiring and assembling real property data
US7991764B2 (en) 2005-07-22 2011-08-02 Yogesh Chunilal Rathod Method and system for communication, publishing, searching, sharing and dynamically providing a journal feed
US8234498B2 (en) 2005-07-25 2012-07-31 Britti Michael A Screening using a personal identification code
CA2615295A1 (en) 2005-07-27 2007-02-08 Shea Writer Methods and systems for improved security for financial transactions through a trusted third party entity
US8295851B2 (en) 2005-08-03 2012-10-23 Michael Edward Finnegan Realtime, interactive and geographically defined computerized personal matching systems and methods
US7747520B2 (en) 2005-08-05 2010-06-29 First American Corelogic, Inc. Method and system for monitoring for and reporting of lien distress events
US7832006B2 (en) 2005-08-09 2010-11-09 At&T Intellectual Property I, L.P. System and method for providing network security
US7962616B2 (en) 2005-08-11 2011-06-14 Micro Focus (Us), Inc. Real-time activity monitoring and reporting
US7389912B2 (en) 2005-08-16 2008-06-24 International Business Machines Corporation Method and system for creating banking sub-accounts with varying limits
US20070043577A1 (en) 2005-08-16 2007-02-22 Sheldon Kasower Apparatus and method of enabling a victim of identity theft to resolve and prevent fraud
US7925578B1 (en) 2005-08-26 2011-04-12 Jpmorgan Chase Bank, N.A. Systems and methods for performing scoring optimization
AU2006285986B8 (en) 2005-08-29 2010-04-01 Daikin Industries, Ltd. Account Abuse Detection or Prevention Device, Data Collection Device, and Account Abuse Detection or Prevention Program
US7383988B2 (en) 2005-08-31 2008-06-10 Metavante Corporation System and method for locking and unlocking a financial account card
US20070055621A1 (en) 2005-09-01 2007-03-08 First Advantage Corporation Automated method and system for predicting and/or verifying income
US7333635B2 (en) 2005-09-02 2008-02-19 Intersections Inc. Method and system for confirming personal identity
US8560385B2 (en) 2005-09-02 2013-10-15 Bees & Pollen Ltd. Advertising and incentives over a social network
JP2007079995A (en) 2005-09-14 2007-03-29 Fujitsu Ltd Display program, and device and method therefor
US7577665B2 (en) 2005-09-14 2009-08-18 Jumptap, Inc. User characteristic influenced search results
US7933632B2 (en) 2005-09-16 2011-04-26 Microsoft Corporation Tile space user interface for mobile devices
US20070083463A1 (en) 2005-09-20 2007-04-12 Kraft Harold H Fraud alert switch
US7672833B2 (en) 2005-09-22 2010-03-02 Fair Isaac Corporation Method and apparatus for automatic entity disambiguation
US20070073889A1 (en) 2005-09-27 2007-03-29 Morris Robert P Methods, systems, and computer program products for verifying an identity of a service requester using presence information
US8306986B2 (en) 2005-09-30 2012-11-06 American Express Travel Related Services Company, Inc. Method, system, and computer program product for linking customer information
WO2007041709A1 (en) 2005-10-04 2007-04-12 Basepoint Analytics Llc System and method of detecting fraud
EP2024921A4 (en) 2005-10-06 2010-09-29 C Sam Inc Transactional services
US8396747B2 (en) 2005-10-07 2013-03-12 Kemesa Inc. Identity theft and fraud protection system and method
WO2007047359A2 (en) 2005-10-14 2007-04-26 Carrier Web Llc System and method for real-time management of mobile resources
US20080228541A1 (en) 2005-10-24 2008-09-18 Megdal Myles G Using commercial share of wallet in private equity investments
US20080228556A1 (en) 2005-10-24 2008-09-18 Megdal Myles G Method and apparatus for consumer interaction based on spend capacity
US20080221972A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Method and apparatus for determining credit characteristics of a consumer
US20080222015A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Method and apparatus for development and use of a credit score based on spend capacity
US20080222027A1 (en) 2005-10-24 2008-09-11 Megdal Myles G Credit score and scorecard development
US8161044B2 (en) 2005-10-26 2012-04-17 International Business Machines Corporation Faceted web searches of user preferred categories throughout one or more taxonomies
US20070112667A1 (en) 2005-10-31 2007-05-17 Dun And Bradstreet System and method for providing a fraud risk score
US8165952B2 (en) 2005-11-02 2012-04-24 Private Trading Systems, Inc. Electronic trading system
CA2527538A1 (en) 2005-11-12 2007-05-14 Matt Celano Method and apparatus for a consumer interactive credit report analysis and score reconciliation adaptive education and counseling system
US20070124235A1 (en) 2005-11-29 2007-05-31 Anindya Chakraborty Method and system for income estimation
US20070266439A1 (en) 2005-11-30 2007-11-15 Harold Kraft Privacy management and transaction system
US20070143123A1 (en) 2005-12-06 2007-06-21 Arkiva, Inc. System, method and service for recording household assets
US7711707B2 (en) 2005-12-14 2010-05-04 International Business Machines Corporation Method for synchronizing and updating bookmarks on multiple computer devices
US20070156554A1 (en) 2005-12-19 2007-07-05 Nikoley Richard L Method and Apparatus for Computer Assisted Settling of Debts
US7512627B2 (en) 2005-12-30 2009-03-31 Ecollege.Com Business intelligence data repository and data management system and method
WO2007079418A2 (en) 2005-12-31 2007-07-12 General Motors Corporation Vehicle email notification using data from different sources
US20070160458A1 (en) 2006-01-06 2007-07-12 Jun-Chien Yen Centrifugal fan with low noise
US8177121B2 (en) 2006-01-13 2012-05-15 Intuit Inc. Automated aggregation and comparison of business spending relative to similar businesses
US20070174903A1 (en) 2006-01-26 2007-07-26 Neogent, Inc. Method and system for managing user identities on a network
US8099341B2 (en) 2006-01-31 2012-01-17 OREM Financial Services Inc. System and method for recreating tax documents
US7620653B1 (en) 2006-02-01 2009-11-17 Amazon Technologies, Inc. Service for retrieving and aggregating data used to generate web pages or other content items
KR20070081504A (en) 2006-02-13 2007-08-17 (주)이즈메이커 The people search system and the service method offered by name
US9336333B2 (en) 2006-02-13 2016-05-10 Linkedin Corporation Searching and reference checking within social networks
US8374973B2 (en) 2006-02-16 2013-02-12 Microsoft Corporation Reputation system
US20070208640A1 (en) 2006-02-21 2007-09-06 Banasiak Michael J Method and Apparatus for Assessing Debtor Payment Behavior
US7747521B2 (en) 2006-02-22 2010-06-29 First American Corelogic, Inc. System and method for monitoring events associated with a person or property
US20070204033A1 (en) 2006-02-24 2007-08-30 James Bookbinder Methods and systems to detect abuse of network services
US7770100B2 (en) 2006-02-27 2010-08-03 Microsoft Corporation Dynamic thresholds for conditional formats
US9996880B2 (en) 2006-02-28 2018-06-12 Intersections, Inc. Method and system for preventing and detecting identity theft
US7996252B2 (en) 2006-03-02 2011-08-09 Global Customer Satisfaction System, Llc Global customer satisfaction system
US7711636B2 (en) 2006-03-10 2010-05-04 Experian Information Solutions, Inc. Systems and methods for analyzing data
WO2007106785A2 (en) 2006-03-10 2007-09-20 Vantagescore Solutions, Llc Methods and systems for segmentation using multiple dependent variables
US7761384B2 (en) 2006-03-16 2010-07-20 Sushil Madhogarhia Strategy-driven methodology for reducing identity theft
US20070220003A1 (en) 2006-03-17 2007-09-20 Chern Kevin W System and method for collecting and/or managing data for remote service providers
CN1835438B (en) 2006-03-22 2011-07-27 阿里巴巴集团控股有限公司 Method of realizing single time accession between websites and website thereof
US7809398B2 (en) 2006-03-24 2010-10-05 At&T Intellectual Property I, L.P. System and method of storing contact information
US7841008B1 (en) 2006-03-31 2010-11-23 Symantec Corporation Threat personalization
JP4682903B2 (en) 2006-04-06 2011-05-11 株式会社デンソー Remote service system for vehicles
US7739129B2 (en) 2006-04-10 2010-06-15 Accenture Global Services Gmbh Benefit plan intermediary
US7620597B2 (en) 2006-04-14 2009-11-17 Eze Ike O Online loan application system using borrower profile information
US7552467B2 (en) 2006-04-24 2009-06-23 Jeffrey Dean Lindsay Security systems for protecting an asset
US8099329B2 (en) 2006-04-25 2012-01-17 Uc Group Limited Systems and methods for determining taxes owed for financial transactions conducted over a network
US20070265929A1 (en) 2006-04-26 2007-11-15 Michael Danninger Portal page personalization offering a direct manipulative window arrangement functionality
US7389913B2 (en) 2006-04-28 2008-06-24 Ed Starrs Method and apparatus for online check processing
WO2007127412A2 (en) 2006-04-28 2007-11-08 Efunds Corporation Methods and systems for opening and funding a financial account online
US8739278B2 (en) 2006-04-28 2014-05-27 Oracle International Corporation Techniques for fraud monitoring and detection using application fingerprinting
US20070288360A1 (en) 2006-05-03 2007-12-13 Joseph Guy Seeklus Systems and methods for determining whether candidates are qualified for desired situations based on credit scores
EP2030363B1 (en) 2006-05-10 2018-07-18 Syngrafii Inc. System, method and computer program, for enabling entry into transactions on a remote basis
US7676410B2 (en) 2006-05-12 2010-03-09 CompuCredit Intellectual Property Holdings, Corp. II Combined debt consolidation and settlement program
US8732044B2 (en) 2006-05-23 2014-05-20 Mastercard International Incorporated Electronic transaction apparatus and method
US20070288355A1 (en) 2006-05-26 2007-12-13 Bruce Roland Evaluating customer risk
US7844520B1 (en) 2006-05-31 2010-11-30 Intuit Inc. Method and apparatus for monitoring credit reports using a computing system implemented financial management system
US7792903B2 (en) 2006-05-31 2010-09-07 Red Hat, Inc. Identity management for open overlay for social networks and online services
US8606669B2 (en) 2006-06-01 2013-12-10 Broadridge Securities Processing Solutions, Inc. Systems and methods for client screening in the financial services industry
US20080015977A1 (en) 2006-06-14 2008-01-17 Curry Edith L Methods of deterring fraud and other improper behaviors within an organization
US20080047017A1 (en) 2006-06-23 2008-02-21 Martin Renaud System and method for dynamically assessing security risks attributed to a computer user's behavior
US8099309B1 (en) 2006-06-26 2012-01-17 Intuit Inc. Financial policy change advisor
US20080004957A1 (en) 2006-06-29 2008-01-03 Microsoft Corporation Targeted advertising for portable devices
US7644042B2 (en) 2006-06-30 2010-01-05 Amazon Technologies, Inc. Managing transaction accounts
US20080028446A1 (en) 2006-07-25 2008-01-31 Mypoints.Com Inc. System and method of efficient e-mail link expiration
US7725421B1 (en) 2006-07-26 2010-05-25 Google Inc. Duplicate account identification and scoring
US20080040176A1 (en) 2006-07-31 2008-02-14 Montage, Inc. Online Protection Plan Supplemental Services
US8086523B1 (en) 2006-08-07 2011-12-27 Allstate Insurance Company Credit risk evaluation with responsibility factors
US8407250B2 (en) 2006-08-07 2013-03-26 Google Inc. Distribution of content document to varying users with security customization and scalability
US20080066188A1 (en) 2006-08-08 2008-03-13 Dusic Kwak Identity verification system
US8458062B2 (en) 2006-08-11 2013-06-04 Capital One Financial Corporation Real-time product matching
US7801956B1 (en) 2006-08-16 2010-09-21 Resource Consortium Limited Providing notifications to an individual in a multi-dimensional personal information network
EP2074572A4 (en) 2006-08-17 2011-02-23 Experian Inf Solutions Inc System and method for providing a score for a used vehicle
US8321342B2 (en) 2006-08-28 2012-11-27 Choicepay, Inc. Method and system to accept and settle transaction payments for an unbanked consumer
US7874008B2 (en) 2006-08-29 2011-01-18 International Business Machines Corporation Dynamically configuring extensible role based manageable resources
EP2070233A4 (en) 2006-08-29 2011-03-09 Visa Int Service Ass Method and system for processing internet purchase transactions
US20080110973A1 (en) 2006-08-30 2008-05-15 Nathans Michael G System and method of credit data collection and verification
US8799148B2 (en) 2006-08-31 2014-08-05 Rohan K. K. Chandran Systems and methods of ranking a plurality of credit card offers
US7925982B2 (en) 2006-09-01 2011-04-12 Cheryl Parker System and method of overlaying and integrating data with geographic mapping applications
US20080059364A1 (en) 2006-09-01 2008-03-06 Tidwell Lisa C Systems and methods for performing a financial trustworthiness assessment
US8564544B2 (en) 2006-09-06 2013-10-22 Apple Inc. Touch screen device, method, and graphical user interface for customizing display of content category icons
US7606752B2 (en) 2006-09-07 2009-10-20 Yodlee Inc. Host exchange in bill paying services
WO2008033913A2 (en) 2006-09-12 2008-03-20 Wayport, Inc. Providing location-based services without access point control
US20080086400A1 (en) 2006-09-15 2008-04-10 Carrie Ardelean Computerized credit services information management system
US20080086458A1 (en) 2006-09-15 2008-04-10 Icebreaker, Inc. Social interaction tagging
US20080077526A1 (en) 2006-09-20 2008-03-27 First Data Corporation Online payer authorization systems and methods
US7912865B2 (en) 2006-09-26 2011-03-22 Experian Marketing Solutions, Inc. System and method for linking multiple entities in a business database
US7730078B2 (en) 2006-09-28 2010-06-01 Honeywell Hommed Llc Role based internet access and individualized role based systems to view biometric information
CN101536520B (en) 2006-09-29 2011-08-17 联合视频制品公司 Management of profiles for interactive media guidance applications
US7788708B2 (en) 2006-10-02 2010-08-31 Presenceid, Inc. Systems and methods for delegating information technology authorization to at least one other person
US8036979B1 (en) 2006-10-05 2011-10-11 Experian Information Solutions, Inc. System and method for generating a finance attribute from tradeline data
US7805362B1 (en) 2006-10-10 2010-09-28 United Services Automobile Association (Usaa) Methods of and systems for money laundering risk assessment
US7801811B1 (en) 2006-10-10 2010-09-21 United Services Automobile Association (Usaa) Methods of and systems for money laundering risk assessment
US10068220B2 (en) 2006-10-11 2018-09-04 Visa International Service Association Systems and methods for brokered authentication express seller links
US8219771B2 (en) 2006-10-19 2012-07-10 Stmicroelectronics, Inc. Portable device for storing private information such as medical, financial or emergency information
US8055904B1 (en) 2006-10-19 2011-11-08 United Services Automobile Assocation (USAA) Systems and methods for software application security management
US7797252B2 (en) 2006-10-20 2010-09-14 Target Brands, Inc. Service plan product and associated system
GB0621189D0 (en) 2006-10-25 2006-12-06 Payfont Ltd Secure authentication and payment system
US20080103800A1 (en) 2006-10-25 2008-05-01 Domenikos Steven D Identity Protection
WO2008057288A2 (en) 2006-10-26 2008-05-15 Technology Mavericks, Llc Social networking system and method
US7899750B1 (en) 2006-10-31 2011-03-01 Intuit Inc. Goal orientated computing system implemented financial management using projected balances
US20080288299A1 (en) 2006-10-31 2008-11-20 Genmobi Technologies, Inc. System and method for user identity validation for online transactions
US20080120204A1 (en) 2006-10-31 2008-05-22 Caterpillar Inc. Method for transferring product service records
US9519715B2 (en) 2006-11-02 2016-12-13 Excalibur Ip, Llc Personalized search
US8645853B2 (en) 2006-11-03 2014-02-04 Business Objects Software Ltd. Displaying visualizations linked to one or more data source queries
US8060916B2 (en) 2006-11-06 2011-11-15 Symantec Corporation System and method for website authentication using a shared secret
CN101627574A (en) 2006-11-14 2010-01-13 Sgl网络公司 The system and method that is used for the transaction vetting service
US7603435B2 (en) 2006-11-15 2009-10-13 Palm, Inc. Over-the-air device kill pill and lock
US20080120716A1 (en) 2006-11-21 2008-05-22 Hall David N System and method for enhancing security of an electronic device
US20080126233A1 (en) 2006-11-29 2008-05-29 Verizon Services Organization Inc. Purchase notification system
US8239250B2 (en) 2006-12-01 2012-08-07 American Express Travel Related Services Company, Inc. Industry size of wallet
US20080133273A1 (en) 2006-12-04 2008-06-05 Philip Marshall System and method for sharing medical information
US20090037255A1 (en) 2006-12-06 2009-02-05 Leo Chiu Behavior aggregation
US20080140734A1 (en) 2006-12-07 2008-06-12 Robert Edward Wagner Method for identifying logical data discrepancies between database replicas in a database cluster
US8640201B2 (en) 2006-12-11 2014-01-28 Microsoft Corporation Mail server coordination activities using message metadata
US20080140476A1 (en) 2006-12-12 2008-06-12 Shubhasheesh Anand Smart advertisement generating system
US7953627B2 (en) 2006-12-12 2011-05-31 American Express Travel Related Services Company, Inc. Identifying industry segments with highest potential for new customers or new spending for current customers
US20080148368A1 (en) 2006-12-14 2008-06-19 Mary Ellen Zurko Secure extranet access to collaborative activities in a collaborative computing environment
US8706575B2 (en) 2006-12-18 2014-04-22 Mastercard International Incorporated Method and apparatus for transaction management
US20090164381A1 (en) 2006-12-20 2009-06-25 Brown Kerry D Method of making secure payment cards
US20080154758A1 (en) 2006-12-21 2008-06-26 Friedrich Schattmaier Systems and methods for maintaining credit information about an entity
US8781951B2 (en) 2006-12-22 2014-07-15 Ccip Corp. Method and system for providing financing
CN101647040A (en) 2006-12-26 2010-02-10 维萨美国股份有限公司 Mobile payment system and method using alias
US7844604B2 (en) 2006-12-28 2010-11-30 Yahoo! Inc. Automatically generating user-customized notifications of changes in a social network system
US8180735B2 (en) 2006-12-29 2012-05-15 Prodea Systems, Inc. Managed file backup and restore at remote storage locations through multi-services gateway at user premises
US8010403B2 (en) 2006-12-29 2011-08-30 American Express Travel Related Services Company, Inc. System and method for targeting transaction account product holders to receive upgraded transaction account products
US20080162383A1 (en) 2007-01-02 2008-07-03 Kraft Harold H Methods, systems, and apparatus for lowering the incidence of identity theft in consumer credit transactions
US8239325B2 (en) 2007-01-18 2012-08-07 Paymentone Corporation Method and system to verify the identity of a user
US20080177655A1 (en) 2007-01-23 2008-07-24 David Zalik Systems and methods of underwriting business credit
US10007895B2 (en) 2007-01-30 2018-06-26 Jonathan Brian Vanasco System and method for indexing, correlating, managing, referencing and syndicating identities and relationships across systems
US8606666B1 (en) 2007-01-31 2013-12-10 Experian Information Solutions, Inc. System and method for providing an aggregation tool
US9031873B2 (en) 2007-02-13 2015-05-12 Future Route Limited Methods and apparatus for analysing and/or pre-processing financial accounting data
US20080201257A1 (en) 2007-02-15 2008-08-21 Darryl Lewis Alternative method and system for leasing, financing and purchasing residential real estate
US20080208735A1 (en) 2007-02-22 2008-08-28 American Expresstravel Related Services Company, Inc., A New York Corporation Method, System, and Computer Program Product for Managing Business Customer Contacts
US8099376B2 (en) 2007-02-22 2012-01-17 Fair Isaac Corporation Rule-based management of adaptive models and agents
US7787869B2 (en) 2007-02-26 2010-08-31 Sony Ericsson Mobile Communications Ab Device, method, and computer program product for providing enhanced blogging features on a mobile phone
US7886219B2 (en) 2007-02-26 2011-02-08 Emc Corporation Automatic form generation
US20080208548A1 (en) 2007-02-27 2008-08-28 Transunion Interactive, Inc., A Delaware Corporation Credit Report-Based Predictive Models
US20080222706A1 (en) 2007-03-06 2008-09-11 Martin Renaud Globally aware authentication system
US20080228775A1 (en) 2007-03-15 2008-09-18 Fatdoor, Inc. Youth communities in a geo-spatial environment
US7853998B2 (en) 2007-03-22 2010-12-14 Mocana Corporation Firewall propagation
US8285656B1 (en) 2007-03-30 2012-10-09 Consumerinfo.Com, Inc. Systems and methods for data verification
US20090048957A1 (en) 2007-04-02 2009-02-19 Matthew Celano Method and system for financial counseling
US7698214B1 (en) 2007-04-03 2010-04-13 General Mortgage Finance Corp. Systems and methods of trading closed loans, debt, and other financial obligations
US8775238B2 (en) 2007-04-03 2014-07-08 International Business Machines Corporation Generating customized disincentive marketing content for a customer based on customer risk assessment
US7975299B1 (en) 2007-04-05 2011-07-05 Consumerinfo.Com, Inc. Child identity monitor
US7809797B2 (en) 2007-04-06 2010-10-05 Symantec Corporation Parental control using social metrics system and method
CN101291329A (en) 2007-04-16 2008-10-22 林仲宇 Method for network on-line payment double authentication by telephone and identifying card
US20080312969A1 (en) 2007-04-20 2008-12-18 Richard Raines System and method for insurance underwriting and rating
US7979896B2 (en) 2007-04-20 2011-07-12 Microsoft Corporation Authorization for access to web service resources
US20080270038A1 (en) 2007-04-24 2008-10-30 Hadi Partovi System, apparatus and method for determining compatibility between members of a social network
US8200663B2 (en) 2007-04-25 2012-06-12 Chacha Search, Inc. Method and system for improvement of relevance of search results
US8725597B2 (en) 2007-04-25 2014-05-13 Google Inc. Merchant scoring system and transactional database
WO2008141254A1 (en) 2007-05-10 2008-11-20 Mary Kay Hoal Youth based social networking
US20080294501A1 (en) 2007-05-21 2008-11-27 Steven Carl Rennich Collecting and providing information about vendors, products and services
US7575157B2 (en) 2007-05-22 2009-08-18 Bank Of America Corporation Fraud protection
US20080301016A1 (en) 2007-05-30 2008-12-04 American Express Travel Related Services Company, Inc. General Counsel's Office Method, System, and Computer Program Product for Customer Linking and Identification Capability for Institutions
US7620596B2 (en) 2007-06-01 2009-11-17 The Western Union Company Systems and methods for evaluating financial transaction risk
GB0710845D0 (en) 2007-06-06 2007-07-18 Crisp Thinking Ltd Communication system
US7877784B2 (en) 2007-06-07 2011-01-25 Alcatel Lucent Verifying authenticity of webpages
US20120084866A1 (en) 2007-06-12 2012-04-05 Stolfo Salvatore J Methods, systems, and media for measuring computer security
US9009829B2 (en) 2007-06-12 2015-04-14 The Trustees Of Columbia University In The City Of New York Methods, systems, and media for baiting inside attackers
US7739169B2 (en) 2007-06-25 2010-06-15 Visa U.S.A. Inc. Restricting access to compromised account information
US20090006230A1 (en) 2007-06-27 2009-01-01 Checkfree Corporation Identity Risk Scoring
US20090007231A1 (en) 2007-06-29 2009-01-01 Caterpillar Inc. Secured systems and methods for tracking and management of logistical processes
US7958050B2 (en) 2007-07-02 2011-06-07 Early Warning Services, Llc Payment account monitoring system and method
US7788207B2 (en) 2007-07-09 2010-08-31 Blackboard Inc. Systems and methods for integrating educational software systems
US20090037279A1 (en) 2007-07-27 2009-02-05 Ortiva Wireless, Inc. Dynamic Creation of Personalized Presentations For Network Communication Systems
CA2695223C (en) 2007-07-31 2016-11-08 City National Bank Systems and methods for processing banking transactions
US7970676B2 (en) 2007-08-01 2011-06-28 Fair Isaac Corporation Method and system for modeling future action impact in credit scoring
US8296834B2 (en) 2007-08-02 2012-10-23 Deluxe Corporation Secure single-sign-on portal system
US20090043691A1 (en) 2007-08-06 2009-02-12 Sheldon Kasower System and method for gathering, processing, authenticating and distributing personal information
US20090055404A1 (en) 2007-08-13 2009-02-26 Visualcv, Inc. System and method for online profile management
US20090055322A1 (en) 2007-08-23 2009-02-26 Microsoft Corporation Removable module in personal handheld devices for personal information exchange
US7849014B2 (en) 2007-08-29 2010-12-07 American Express Travel Related Services Company, Inc. System and method for facilitating a financial transaction with a dynamically generated identifier
US10055595B2 (en) 2007-08-30 2018-08-21 Baimmt, Llc Secure credentials control method
US7792725B2 (en) 2007-09-20 2010-09-07 The Vanguard Group, Inc. Investment company that invests in fixed income securities and has conventional and ETF share classes with different dividend payment frequencies
US20090089190A1 (en) 2007-09-27 2009-04-02 Girulat Jr Rollin M Systems and methods for monitoring financial activities of consumers
US10679196B2 (en) 2007-09-28 2020-06-09 The Western Union Company Bill payment aggregation service
US8515903B2 (en) 2007-10-03 2013-08-20 Database Logic Inc. Collaboration of plural databases by interaction through universal index
US8060502B2 (en) 2007-10-04 2011-11-15 American Express Travel Related Services Company, Inc. Methods, systems, and computer program products for generating data quality indicators for relationships in a database
US8214291B2 (en) 2007-10-19 2012-07-03 Ebay Inc. Unified identity verification
US8456293B1 (en) 2007-10-22 2013-06-04 Alarm.Com Incorporated Providing electronic content based on sensor data
US8548903B2 (en) 2007-10-23 2013-10-01 Trans Union Llc. Systems and methods for minimizing effects of authorized user credit tradelines
US20090106846A1 (en) 2007-10-23 2009-04-23 Identity Rehab Corporation System and method for detection and mitigation of identity theft
US20090125369A1 (en) 2007-10-26 2009-05-14 Crowe Horwath Llp System and method for analyzing and dispositioning money laundering suspicious activity alerts
US8250097B2 (en) 2007-11-02 2012-08-21 Hue Rhodes Online identity management and identity verification
US8799068B2 (en) 2007-11-05 2014-08-05 Facebook, Inc. Social advertisements and other informational messages on a social networking website, and advertising model for same
US20090119199A1 (en) 2007-11-07 2009-05-07 Nameyourloan Loan determination method and apparatus
US7653593B2 (en) 2007-11-08 2010-01-26 Equifax, Inc. Macroeconomic-adjusted credit risk score systems and methods
US8225395B2 (en) 2007-11-13 2012-07-17 Equifax, Inc. Systems and methods for detecting child identity theft
US8141139B2 (en) 2007-11-14 2012-03-20 International Business Machines Corporation Federated single sign-on (F-SSO) request processing using a trust chain having a custom module
CN101861579A (en) 2007-11-17 2010-10-13 潘世爵 Apparatus, method and system for subsequently connecting people
US8127986B1 (en) 2007-12-14 2012-03-06 Consumerinfo.Com, Inc. Card registry systems and methods
US8281145B2 (en) 2007-12-14 2012-10-02 Mehran Randall Rasti Doing business without SSN, EIN, and charge card numbers
US9324078B2 (en) 2007-12-17 2016-04-26 SMOOTH PRODUCTIONS, Inc. Dynamic social network system
US20090164929A1 (en) 2007-12-20 2009-06-25 Microsoft Corporation Customizing Search Results
US7546271B1 (en) 2007-12-20 2009-06-09 Choicepoint Asset Company Mortgage fraud detection systems and methods
US8527357B1 (en) 2007-12-21 2013-09-03 Venkat Ganesan Client and server system for coordinating messaging between motivated buyers and listed sellers
US20090171723A1 (en) 2007-12-26 2009-07-02 Jenkins Chad G Systems and methods for electronic account certification and enhanced credit reporting
US8762243B2 (en) 2007-12-26 2014-06-24 Formfree Holdings Corporation Systems and methods for electronic account certification and enhanced credit reporting
US8412931B2 (en) 2007-12-27 2013-04-02 Apple Inc. Techniques for credential strength analysis via failed intruder access attempts
US20090177529A1 (en) 2007-12-31 2009-07-09 Altaf Hadi Internet eco system for transacting information and transactional data for compensation
US7974893B2 (en) 2008-01-04 2011-07-05 Deborah Peace Systems and methods for providing ACH transaction notification and facilitating ACH transaction disputes
US7979369B2 (en) 2008-01-09 2011-07-12 Keibi Technologies, Inc. Classification of digital content by using aggregate scoring
US8306970B2 (en) 2008-01-11 2012-11-06 Drubner Jeffrey M Method and system for uniquely identifying a person to the exclusion of all others
US20090183259A1 (en) 2008-01-11 2009-07-16 Rinek Jeffrey L Integrated Protection Service System Defining Risk Profiles for Minors
KR20090080692A (en) 2008-01-22 2009-07-27 삼성전자주식회사 Profile synchronization system and the method thereof
CN101499071A (en) 2008-01-30 2009-08-05 国际商业机器公司 Device and method for creating and using customized uniform resource locator
US20100083371A1 (en) 2008-10-01 2010-04-01 Christopher Lee Bennetts User Access Control System And Method
US20090198602A1 (en) 2008-01-31 2009-08-06 Intuit Inc. Ranking commercial offers based on user financial data
US8165940B2 (en) 2008-01-31 2012-04-24 Visa U.S.A. Inc. Non-credit account credit rating
US20090198557A1 (en) 2008-01-31 2009-08-06 Intuit Inc. Timing commercial offers based on long-term user data
US8959618B2 (en) 2008-02-05 2015-02-17 Red Hat, Inc. Managing password expiry
WO2009099448A1 (en) 2008-02-06 2009-08-13 Vantagescore Solutions, Llc Methods and systems for score consistency
US9256898B2 (en) 2008-02-11 2016-02-09 International Business Machines Corporation Managing shared inventory in a virtual universe
EP2088743B1 (en) 2008-02-11 2013-07-03 Accenture Global Services Limited Digital file locker
US8244721B2 (en) 2008-02-13 2012-08-14 Microsoft Corporation Using related users data to enhance web search
US8065169B1 (en) 2008-02-15 2011-11-22 Allstate Insurance Company Real-time insurance estimate based on non-personal identifying information
US20090210241A1 (en) 2008-02-15 2009-08-20 Calloway T Michael Emergency Contact System that Interfaces with Government ID
US20090210886A1 (en) 2008-02-19 2009-08-20 Bhojwani Sandeep M Method and system for defining financial transaction notification preferences
US8725611B1 (en) 2008-02-21 2014-05-13 Jpmorgan Chase Bank, N.A. System and method for providing borrowing schemes
US20090217342A1 (en) 2008-02-25 2009-08-27 Sima Nadler Parental Control for Social Networking
US7853520B2 (en) 2008-02-29 2010-12-14 American Express Travel Related Services Company, Inc. Total structural risk model
US7849004B2 (en) 2008-02-29 2010-12-07 American Express Travel Related Services Company, Inc. Total structural risk model
US9734487B2 (en) 2008-03-03 2017-08-15 Oracle International Corporation Useful data and content feeds in the enterprise
US8868741B2 (en) 2008-03-03 2014-10-21 Leapfrog Enterprises, Inc. Method and apparatus for custodial monitoring, filtering, and approving of content
US20090228918A1 (en) 2008-03-05 2009-09-10 Changingworlds Ltd. Content recommender
US8805736B2 (en) 2008-03-08 2014-08-12 Stefan Melik-Aslanian Fraud prevention and replacement of credit/debit cards—lost, stolen, defective or fraudulently used
US20090234665A1 (en) 2008-03-11 2009-09-17 Electronic Data Systems Corporation System and method for customer feedback
US20090234775A1 (en) 2008-03-12 2009-09-17 Jason Whitney Real estate appraisal system and method
US20090234876A1 (en) 2008-03-14 2009-09-17 Timothy Schigel Systems and methods for content sharing
CA2659530A1 (en) 2008-03-20 2009-09-20 Modasolutions Corporation Risk detection and assessment of cash payment for electronic purchase transactions
GB2458388A (en) 2008-03-21 2009-09-23 Dressbot Inc A collaborative online shopping environment, virtual mall, store, etc. in which payments may be shared, products recommended and users modelled.
US20090271248A1 (en) 2008-03-27 2009-10-29 Experian Information Solutions, Inc. Precalculation of trending attributes
US20090248573A1 (en) 2008-03-28 2009-10-01 American Express Travel Related Services Company, Inc. Consumer behaviors at lender level
US8250096B2 (en) 2008-03-31 2012-08-21 Yahoo! Inc. Access to trusted user-generated content using social networks
US9881152B2 (en) 2008-04-01 2018-01-30 Yougetitback Limited System for monitoring the unauthorized use of a device
US20090254476A1 (en) 2008-04-04 2009-10-08 Quickreceipt Solutions Incorporated Method and system for managing personal and financial information
US20090254375A1 (en) 2008-04-08 2009-10-08 The Quantum Group, Inc. System and methods for automated healthcare patient record search, extraction, and creation
WO2009129337A1 (en) 2008-04-15 2009-10-22 Problem Resolution Enterprise, Llc Method and process for registering a device to verify transactions
US20090276368A1 (en) 2008-04-28 2009-11-05 Strands, Inc. Systems and methods for providing personalized recommendations of products and services based on explicit and implicit user data and feedback
US20090271265A1 (en) 2008-04-28 2009-10-29 Cyndigo, Corp. Electronic receipt system and method
US7761373B2 (en) 2008-04-30 2010-07-20 Moody's Investors Service, Inc. Method and system for predicting credit ratings transitions
US20090280467A1 (en) 2008-05-12 2009-11-12 Matthew Lawrence Ahart Platform and method for automated phone education
US20090289110A1 (en) 2008-05-22 2009-11-26 Paul Regen Wireless Biometric Computer Mouse with Integrated Credit Card Reader
US8543998B2 (en) 2008-05-30 2013-09-24 Oracle International Corporation System and method for building virtual appliances using a repository metadata server and a dependency resolution service
US8037097B2 (en) 2008-05-30 2011-10-11 Yahoo! Inc. Universal device identifier for globally identifying and binding disparate device identifiers to the same mobile device
US20090307140A1 (en) 2008-06-06 2009-12-10 Upendra Mardikar Mobile device over-the-air (ota) registration and point-of-sale (pos) payment
US8744946B2 (en) 2008-06-09 2014-06-03 Quest Growth Partners, Llc Systems and methods for credit worthiness scoring and loan facilitation
US8171415B2 (en) 2008-06-11 2012-05-01 International Business Machines Corporation Outage management portal leveraging back-end resources to create a role and user tailored front-end interface for coordinating outage responses
US8280833B2 (en) 2008-06-12 2012-10-02 Guardian Analytics, Inc. Fraud detection and analysis
CN102057385A (en) 2008-06-12 2011-05-11 环球娱乐株式会社 Electronic settling system
US7853493B2 (en) 2008-06-18 2010-12-14 Consumerinfo.Com, Inc. Personal finance integration system and method
US8095443B2 (en) 2008-06-18 2012-01-10 Consumerinfo.Com, Inc. Debt trending systems and methods
US20090319648A1 (en) 2008-06-24 2009-12-24 Mobile Tribe Llc Branded Advertising Based Dynamic Experience Generator
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US20090327120A1 (en) 2008-06-27 2009-12-31 Eze Ike O Tagged Credit Profile System for Credit Applicants
US20090327270A1 (en) 2008-06-27 2009-12-31 Microsoft Corporation Using Variation in User Interest to Enhance the Search Experience
US20100030649A1 (en) 2008-06-27 2010-02-04 Trans Union Llc Method and system for batch execution of variable input data
US20090327054A1 (en) 2008-06-27 2009-12-31 Microsoft Corporation Personal reputation system based on social networking
WO2010001406A1 (en) 2008-07-04 2010-01-07 Yogesh Chunilal Bathod Methods and systems for brands social networks (bsn) platform
US8472862B2 (en) 2008-07-08 2013-06-25 Starfish Retention Solutions, Inc. Method for improving student retention rates
US20100009320A1 (en) 2008-07-11 2010-01-14 Christopher Allen Wilkelis Credit management course
WO2010008542A2 (en) 2008-07-15 2010-01-21 Manoj Ramnani Automatic profile update in a mobile device
US20100023434A1 (en) 2008-07-27 2010-01-28 Isaiah Bond Automated Credit/Debt Management Counsel By Isaiah Bond
US8706622B2 (en) 2008-08-05 2014-04-22 Visa U.S.A. Inc. Account holder demand account update
NL2001879C2 (en) 2008-08-07 2010-02-09 Stroeve Beheer B V A Method for creating a series of weighted areas of interest of a user of multiple social computer networks, and system for that.
GB0814605D0 (en) 2008-08-11 2008-09-17 Greatvine Ltd Onine management of the provision of advice and services
US8943549B2 (en) 2008-08-12 2015-01-27 First Data Corporation Methods and systems for online fraud protection
US8612339B2 (en) 2008-08-12 2013-12-17 Branch Banking & Trust Company System and method for business online account opening
US9256904B1 (en) 2008-08-14 2016-02-09 Experian Information Solutions, Inc. Multi-bureau credit file freeze and unfreeze
US7890403B1 (en) 2008-08-15 2011-02-15 United Services Automobile Association (Usaa) Systems and methods for implementing real estate future market value insurance
US9037648B2 (en) 2008-08-19 2015-05-19 John Ogilvie Anonymity-preserving reciprocal vetting from a system perspective
US8032932B2 (en) 2008-08-22 2011-10-04 Citibank, N.A. Systems and methods for providing security token authentication
US20100063993A1 (en) 2008-09-08 2010-03-11 Yahoo! Inc. System and method for socially aware identity manager
US8595101B1 (en) 2008-09-08 2013-11-26 Exerian Information Solutions, Inc. Systems and methods for managing consumer accounts using data migration
WO2010036933A2 (en) 2008-09-25 2010-04-01 Harclay, Llc Borrowing and lending platform and method
US20150324920A1 (en) 2008-09-30 2015-11-12 Allstate Insurance Company Real-Time Insurance Estimate Based on Limited Identification
US20100082476A1 (en) 2008-10-01 2010-04-01 Bowman Eric A Comprehensive method for increasing credit scores
US8412593B1 (en) 2008-10-07 2013-04-02 LowerMyBills.com, Inc. Credit card matching
US8606678B2 (en) 2008-10-15 2013-12-10 Bank Of America Corporation Interactive and collaborative financial customer experience application
US8307412B2 (en) 2008-10-20 2012-11-06 Microsoft Corporation User authentication management
US8560161B1 (en) 2008-10-23 2013-10-15 Experian Information Solutions, Inc. System and method for monitoring and predicting vehicle attributes
US8117106B2 (en) 2008-10-30 2012-02-14 Telesign Corporation Reputation scoring and reporting system
US8682785B2 (en) 2008-10-30 2014-03-25 Bank Of America Corporation Bank card authorization with balance indicator
US8060424B2 (en) 2008-11-05 2011-11-15 Consumerinfo.Com, Inc. On-line method and system for monitoring and reporting unused available credit
CA2742963A1 (en) 2008-11-06 2010-05-14 Visa International Service Association Online challenge-response
US8281379B2 (en) 2008-11-13 2012-10-02 Vasco Data Security, Inc. Method and system for providing a federated authentication service with gradual expiration of credentials
CN102227743A (en) 2008-11-26 2011-10-26 摩托罗拉移动公司 Method and apparatus for providing advertisement to user based on action of friend
US8588744B2 (en) 2008-11-26 2013-11-19 Ringcentral, Inc. Fraud prevention techniques
US20100136956A1 (en) 2008-12-02 2010-06-03 Alexander Drachev Real-time discovery and mutual screening of candidates for direct personal contact in user-designated vicinities
US20100153290A1 (en) 2008-12-12 2010-06-17 Paul Duggan Methods of matching job profiles and candidate profiles
WO2010077989A1 (en) 2008-12-16 2010-07-08 Levine Michael B System and method for authorization and disclosure for background information searches
US20100153278A1 (en) 2008-12-16 2010-06-17 Farsedakis Lewis E Web sites that introduce a seller to a universe of buyers, web sites that receive a buyer's listing of what he wants to buy, other introduction web sites, systems using introduction web sites and internet-based introductions
US20100169159A1 (en) 2008-12-30 2010-07-01 Nicholas Rose Media for Service and Marketing
US20100174638A1 (en) 2009-01-06 2010-07-08 ConsumerInfo.com Report existence monitoring
US8127982B1 (en) 2009-01-09 2012-03-06 Apple Inc. Parental controls
US20100211445A1 (en) 2009-01-15 2010-08-19 Shaun Bodington Incentives associated with linked financial accounts
US8296323B2 (en) 2009-01-20 2012-10-23 Titanium Fire Ltd. Personal data subscriber systems and methods
US20100188684A1 (en) 2009-01-23 2010-07-29 Kabushiki Kaisha Toshiba Method and system for identification of scanning/transferring of confidential document
US9357384B2 (en) 2009-02-09 2016-05-31 International Business Machines Corporation System and method to support identity theft protection as part of a distributed service oriented ecosystem
US8125328B2 (en) 2009-02-20 2012-02-28 Verizon Patent And Licensing Inc. System and method for providing managed remote monitoring services
US20100229245A1 (en) 2009-03-05 2010-09-09 Tara Chand Singhal System of security that prevents abuse of identity data in global commerce via mobile wireless authorizations
CA2755362A1 (en) 2009-03-06 2010-09-10 Clarity Services, Inc. System and method for credit reporting
US20100241535A1 (en) 2009-03-19 2010-09-23 Brad Nightengale Account activity alert
US20100250509A1 (en) 2009-03-27 2010-09-30 Bank Of America Corporation File scanning tool
US8260645B2 (en) 2009-03-27 2012-09-04 Bank Of America Corporation Transaction recurrence engine
US7783515B1 (en) 2009-03-27 2010-08-24 Bank Of America Corporation Itemized receipt tracking system
US20100248681A1 (en) 2009-03-27 2010-09-30 Anthony Phills Method and system for producing emergency notifications
US9886693B2 (en) 2009-03-30 2018-02-06 Yuh-Shen Song Privacy protected anti identity theft and payment network
US8447687B2 (en) 2009-03-30 2013-05-21 Albert OGRODSKI Method and system for centralized identity and account controls
US8810574B2 (en) 2009-04-02 2014-08-19 Mellmo Inc. Displaying pie charts in a limited display area
US8234688B2 (en) 2009-04-03 2012-07-31 International Business Machines Corporation Managing privacy settings for a social network
US8672216B2 (en) 2009-04-14 2014-03-18 First Data Corporation Flat card production systems and methods
US20100268660A1 (en) 2009-04-15 2010-10-21 Jared Ekdahl Systems and methods for verifying and rating mortgage financial companies
US20100268557A1 (en) 2009-04-17 2010-10-21 Patrick Faith Enrollment server
US20100325048A1 (en) 2009-04-28 2010-12-23 Mark Carlson System and method for providing consumer tip assistance as part of payment transaction
US20100280914A1 (en) 2009-05-04 2010-11-04 Mark Carlson Security system and method including alert messages
US8429398B2 (en) 2009-05-08 2013-04-23 Nokia Corporation Method and apparatus of providing personalized virtual environment
US20100293090A1 (en) 2009-05-14 2010-11-18 Domenikos Steven D Systems, methods, and apparatus for determining fraud probability scores and identity health scores
US8534564B2 (en) 2009-05-15 2013-09-17 Ayman Hammad Integration of verification tokens with mobile communication devices
US8602293B2 (en) 2009-05-15 2013-12-10 Visa International Service Association Integration of verification tokens with portable computing devices
US7690032B1 (en) 2009-05-22 2010-03-30 Daon Holdings Limited Method and system for confirming the identity of a user
US20100323446A1 (en) 2009-06-05 2010-12-23 Jill Renee Barnett Method of collecting placental cells
US8745698B1 (en) 2009-06-09 2014-06-03 Bank Of America Corporation Dynamic authentication engine
US20120101970A1 (en) 2009-06-22 2012-04-26 United Parents Online Ltd. Method and system of monitoring a network based communication among users
US8683604B2 (en) 2009-06-30 2014-03-25 Nokia Solutions And Networks Oy System for protecting personal data
US20110004498A1 (en) 2009-07-01 2011-01-06 International Business Machines Corporation Method and System for Identification By A Cardholder of Credit Card Fraud
WO2011005876A1 (en) 2009-07-07 2011-01-13 Logix Fusion, Inc. Method of sharing information and positive ratings of products, services, individuals and organizations in a social network
US8607340B2 (en) 2009-07-21 2013-12-10 Sophos Limited Host intrusion prevention system using software and user behavior analysis
US8443202B2 (en) 2009-08-05 2013-05-14 Daon Holdings Limited Methods and systems for authenticating users
US9336514B2 (en) 2009-08-06 2016-05-10 Microsoft Corporation System and method for automatic social messaging
ES2959131T3 (en) 2009-08-31 2024-02-20 Abbott Diabetes Care Inc Displays for a medical device
US20110066495A1 (en) 2009-09-11 2011-03-17 Yahoo! Inc. System and method for customizing ads in web and mobile applications
US20110066618A1 (en) 2009-09-14 2011-03-17 Yahoo! Inc. Query term relationship characterization for query response determination
US20110071950A1 (en) 2009-09-23 2011-03-24 Webcom, Inc. Customer-oriented customer relationship management process and system
EP2306690A1 (en) 2009-09-30 2011-04-06 British Telecommunications public limited company Method of retrieving service information
US8799150B2 (en) 2009-09-30 2014-08-05 Scorelogix Llc System and method for predicting consumer credit risk using income risk based credit score
US9003531B2 (en) 2009-10-01 2015-04-07 Kaspersky Lab Zao Comprehensive password management arrangment facilitating security
US20120137367A1 (en) 2009-11-06 2012-05-31 Cataphora, Inc. Continuous anomaly detection based on behavior modeling and heterogeneous information analysis
AU2010319685A1 (en) 2009-11-10 2012-06-21 Youdiligence Llc System and method for monitoring activity of a specified user on internet-based social networks
CA2685758A1 (en) 2009-11-10 2011-05-10 Neobanx Technologies Inc. System and method for assessing credit risk in an on-line lending environment
US20110113086A1 (en) 2009-11-10 2011-05-12 Kevin Long System and method for monitoring activity on internet-based social networks
US20110125924A1 (en) 2009-11-23 2011-05-26 Telefonaktiebolaget L M Ericsson (Publ) Method and system for synchronizing user content in a social network
US20110126197A1 (en) 2009-11-25 2011-05-26 Novell, Inc. System and method for controlling cloud and virtualized data centers in an intelligent workload management system
US20110131130A1 (en) 2009-12-01 2011-06-02 Bank Of America Corporation Integrated risk assessment and management system
US20110137760A1 (en) 2009-12-03 2011-06-09 Rudie Todd C Method, system, and computer program product for customer linking and identification capability for institutions
US20110145899A1 (en) 2009-12-10 2011-06-16 Verisign, Inc. Single Action Authentication via Mobile Devices
US8281372B1 (en) 2009-12-18 2012-10-02 Joel Vidal Device, system, and method of accessing electronic mail
US8866607B2 (en) 2009-12-23 2014-10-21 Verizon Patent And Licensing Inc. Method and system of providing location-based alerts for tracking personal items
US8578496B1 (en) 2009-12-29 2013-11-05 Symantec Corporation Method and apparatus for detecting legitimate computer operation misrepresentation
US10282702B2 (en) 2010-01-04 2019-05-07 Bank Of America Corporation Dynamic employee security risk scoring
US8489499B2 (en) 2010-01-13 2013-07-16 Corelogic Solutions, Llc System and method of detecting and assessing multiple types of risks related to mortgage lending
US8321339B2 (en) 2010-01-15 2012-11-27 Apollo Enterprise Solutions, Inc. System and method for resolving transactions with variable offer parameter selection capabilities
US20110178841A1 (en) 2010-01-20 2011-07-21 American Express Travel Related Services Company, Inc. System and method for clustering a population using spend level data
US20110184780A1 (en) 2010-01-21 2011-07-28 Ebay Inc. INTEGRATION OF eCOMMERCE FEATURES INTO SOCIAL NETWORKING PLATFORM
US10089683B2 (en) 2010-02-08 2018-10-02 Visa International Service Association Fraud reduction system for transactions
US8527549B2 (en) 2010-02-22 2013-09-03 Sookasa Inc. Cloud based operating and virtual file system
US8885459B2 (en) 2010-02-26 2014-11-11 Futurewei Technologies, Inc. System and method for computing a backup ingress of a point-to-multipoint label switched path
US8756684B2 (en) 2010-03-01 2014-06-17 Emc Corporation System and method for network security including detection of attacks through partner websites
CA2791566C (en) 2010-03-01 2018-09-18 Andreas Wittenstein System and method for network security including detection of attacks through partner websites
US9613139B2 (en) 2010-03-24 2017-04-04 Taykey Ltd. System and methods thereof for real-time monitoring of a sentiment trend with respect of a desired phrase
SG184108A1 (en) 2010-04-08 2012-10-30 Inv Capital Llp Quantitative dividends method and system
US8195500B2 (en) 2010-04-12 2012-06-05 First Data Corporation Point-of-sale-based market tracking and reporting
US8244848B1 (en) 2010-04-19 2012-08-14 Facebook, Inc. Integrated social network environment
US20110264581A1 (en) 2010-04-23 2011-10-27 Visa U.S.A. Inc. Systems and Methods to Provide Market Analyses and Alerts
US8725613B1 (en) 2010-04-27 2014-05-13 Experian Information Solutions, Inc. Systems and methods for early account score and notification
US8626656B2 (en) 2010-04-28 2014-01-07 Ing Direct N.V. System and method for securing payment instruments
US20110270618A1 (en) 2010-04-30 2011-11-03 Bank Of America Corporation Mobile commerce system
US8433654B2 (en) 2010-05-10 2013-04-30 Billeo, Inc Method and system for paying directly at biller websites from within a bill pay website
US8655938B1 (en) 2010-05-19 2014-02-18 Adobe Systems Incorporated Social media contributor weight
US20110296003A1 (en) 2010-06-01 2011-12-01 Microsoft Corporation User account behavior techniques
US20110307397A1 (en) 2010-06-09 2011-12-15 Akram Benmbarek Systems and methods for applying social influence
US8725672B2 (en) 2010-06-11 2014-05-13 Avira B.V. Method for detecting suspicious individuals in a friend list
US8812342B2 (en) 2010-06-15 2014-08-19 International Business Machines Corporation Managing and monitoring continuous improvement in detection of compliance violations
US20110320582A1 (en) 2010-06-23 2011-12-29 Lewis George C Online presence management system
US20120005070A1 (en) * 2010-07-01 2012-01-05 Veretech Holdings, Inc. Sales lead generation system using a credit score survey
US9384112B2 (en) 2010-07-01 2016-07-05 Logrhythm, Inc. Log collection, structuring and processing
US8606694B2 (en) 2010-07-02 2013-12-10 Experian Credit Advisors, Inc. Online registration system for CROA-compliant credit advice services
US20120016948A1 (en) 2010-07-15 2012-01-19 Avaya Inc. Social network activity monitoring and automated reaction
US9262517B2 (en) 2010-08-18 2016-02-16 At&T Intellectual Property I, L.P. Systems and methods for social media data mining
US20120054088A1 (en) 2010-08-25 2012-03-01 Shane Edrington Apparatus and method for short term loans
US8601602B1 (en) 2010-08-31 2013-12-03 Google Inc. Enhanced multi-factor authentication
US8560935B2 (en) 2010-08-31 2013-10-15 American Sterling Dental Plan, Llc Segmenting forms for multiple user completion
US20120060105A1 (en) 2010-09-08 2012-03-08 Microsoft Corporation Social network notifications
US8515842B2 (en) 2010-09-14 2013-08-20 Evolution Finance, Inc. Systems and methods for monitoring and optimizing credit scores
US8880447B2 (en) 2010-09-21 2014-11-04 Gregory A. Pearson, Inc. Systems and methods for matching people based on perceived activities
US20120101938A1 (en) 2010-10-25 2012-04-26 Sheldon Kasower Method and system for secure online payments
US9021363B2 (en) 2010-10-29 2015-04-28 Ncr Corporation Centralized user preference management for electronic decision making devices
US8498930B2 (en) 2010-11-09 2013-07-30 Creditxpert, Inc. System and method for credit forecasting
US8782217B1 (en) 2010-11-10 2014-07-15 Safetyweb, Inc. Online identity management
US8484186B1 (en) 2010-11-12 2013-07-09 Consumerinfo.Com, Inc. Personalized people finder
US9147042B1 (en) 2010-11-22 2015-09-29 Experian Information Solutions, Inc. Systems and methods for data verification
US9268956B2 (en) 2010-12-09 2016-02-23 Location Labs, Inc. Online-monitoring agent, system, and method for improved detection and monitoring of online accounts
US9460299B2 (en) 2010-12-09 2016-10-04 Location Labs, Inc. System and method for monitoring and reporting peer communications
US20120158654A1 (en) 2010-12-17 2012-06-21 Google Inc. Receipt storage in a digital wallet
US8499348B1 (en) 2010-12-28 2013-07-30 Amazon Technologies, Inc. Detection of and responses to network attacks
US20120173417A1 (en) 2010-12-29 2012-07-05 Darlene Lohman Methods and systems for biller-initiated reporting of payment transactions
US8613086B2 (en) 2011-01-31 2013-12-17 Bank Of America Corporation Ping and scan of computer systems
US9003297B2 (en) 2011-02-17 2015-04-07 Mworks Worldwide, Inc. Integrated enterprise software and social network system user interfaces utilizing cloud computing infrastructures and single secure portal access
US20120215719A1 (en) 2011-02-18 2012-08-23 Dlv Capital Llc Systems and Methods for Creating, Modeling, and Managing Investment Indexes Based Upon Intrinsic Values
US8949981B1 (en) 2011-02-28 2015-02-03 Symantec Corporation Techniques for providing protection against unsafe links on a social networking website
JP5734037B2 (en) 2011-03-15 2015-06-10 キヤノン株式会社 Information processing apparatus, control method thereof, and program
US20120239497A1 (en) 2011-03-17 2012-09-20 Ebay Inc. Method and process of using a social network to retarget a personal advertisement
US20120246060A1 (en) 2011-03-25 2012-09-27 LoanHD, Inc. Loan management, real-time monitoring, analytics, and data refresh system and method
US20120278217A1 (en) 2011-03-30 2012-11-01 Trans Union Llc Systems and methods for improving prediction of future credit risk performances
US9589266B2 (en) 2011-04-01 2017-03-07 Visa International Service Association Restricted-use account payment administration apparatuses, methods and systems
US20120262472A1 (en) 2011-04-13 2012-10-18 Honeywell International Inc. Heatmap timeline for visualization of time series data
US20130110565A1 (en) 2011-04-25 2013-05-02 Transparency Sciences, Llc System, Method and Computer Program Product for Distributed User Activity Management
US20120278226A1 (en) 2011-04-26 2012-11-01 Black Oak Partners, Llc Systems and methods for using data metrics for credit score analysis
US9202200B2 (en) 2011-04-27 2015-12-01 Credibility Corp. Indices for credibility trending, monitoring, and lead generation
US9049259B2 (en) 2011-05-03 2015-06-02 Onepatont Software Limited System and method for dynamically providing visual action or activity news feed
US9477734B2 (en) 2011-05-10 2016-10-25 Microsoft Technology Licensing, Llc Data synch notification using a notification gateway
US9117074B2 (en) 2011-05-18 2015-08-25 Microsoft Technology Licensing, Llc Detecting a compromised online user account
US20120324388A1 (en) 2011-06-17 2012-12-20 Business Objects Software Limited Pie chart graphical user interface
US20130006844A1 (en) 2011-06-29 2013-01-03 Sociogramics, Inc. Systems and methods for collateralizing loans
US9483606B1 (en) 2011-07-08 2016-11-01 Consumerinfo.Com, Inc. Lifescore
US8392230B2 (en) 2011-07-15 2013-03-05 Credibility Corp. Automated omnipresent real-time credibility management system and methods
US8473318B2 (en) 2011-07-19 2013-06-25 Bank Of America Corporation Risk score determination
US8560447B1 (en) 2011-07-27 2013-10-15 Intuit Inc. Intelligent account selection for electronic bill payment
MX2014002613A (en) 2011-09-06 2014-07-24 Mastercard International Inc Apparatus, method, and computer program product for data cleansing and/or biller scrubbing.
US9106691B1 (en) 2011-09-16 2015-08-11 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US8818839B2 (en) 2011-10-04 2014-08-26 Reach Pros, Inc. Online marketing, monitoring and control for merchants
US20130103571A1 (en) * 2011-10-06 2013-04-25 CreditXpert Inc. System and method for determination and reporting of credit use and impact on credit score
US8738516B1 (en) 2011-10-13 2014-05-27 Consumerinfo.Com, Inc. Debt services candidate locator
US20130159411A1 (en) 2011-11-02 2013-06-20 Barbara Bowen Data sharing and content delivery system
US20130117072A1 (en) 2011-11-04 2013-05-09 Ryan Nish System and method for measuring and displaying residential real estate and property values
US20130117087A1 (en) 2011-11-07 2013-05-09 Apriva, Llc System and method for authenticating electronic transaction instruments
US8578036B1 (en) 2011-11-14 2013-11-05 Google Inc. Providing standardized transparency for cookies and other website data using a server side description file
KR101136696B1 (en) 2011-12-02 2012-04-20 김상정 Stock information providing method and system for displaying firm's life stage and determining the overvaluation/undervaluation of a stock
US9135306B2 (en) 2011-12-09 2015-09-15 Tiversa Ip, Inc. System for forensic analysis of search terms
US20130173447A1 (en) 2011-12-30 2013-07-04 Walter J. Rothschild Consumer-driven credit information control method, system and storage medium for storing a set of computer instructions which effectuate the method
MX345275B (en) 2011-12-30 2017-01-24 Trans Union Llc System and method for automated dispute resolution of credit data.
US9098942B2 (en) 2012-01-25 2015-08-04 Oracle International Corporation Legend indicator for selecting an active graph series
US8874909B2 (en) 2012-02-03 2014-10-28 Daniel Joseph Lutz System and method of storing data
US8751378B2 (en) 2012-02-17 2014-06-10 Fair Isaac Corporation Strategic loan default scoring
US9973269B2 (en) 2012-03-09 2018-05-15 San Diego State University Research Foundation Electronic devices, systems, and methods for data exchange
IN2014DN08176A (en) 2012-03-31 2015-05-01 Trans Union Llc
JP5919995B2 (en) 2012-04-19 2016-05-18 富士通株式会社 Display device, display method, and display program
US8869280B2 (en) 2012-05-02 2014-10-21 Yahoo! Inc. Method and system for automatic detection of eavesdropping of an account based on identifiers and conditions
US9953326B2 (en) 2012-05-02 2018-04-24 Jpmorgan Chase Bank, N.A. Alert optimization system and method
US8515828B1 (en) 2012-05-29 2013-08-20 Google Inc. Providing product recommendations through keyword extraction from negative reviews
US8572083B1 (en) 2012-05-30 2013-10-29 Ncino, Llc Financial-service structured content manager
US9621554B2 (en) 2012-06-26 2017-04-11 Cisco Technology, Inc. Method for propagating access policies
US20140019348A1 (en) 2012-07-16 2014-01-16 Rumblelogic, Inc. Dba Paytap Trusted third party payment system
US8892697B2 (en) 2012-07-24 2014-11-18 Dhana Systems Corp. System and digital token for personal identity verification
US20140032300A1 (en) 2012-07-27 2014-01-30 Collections Marketing Center, Inc. Method and System for Debt Resolution Restricted Offer
US8706599B1 (en) 2012-08-24 2014-04-22 Shareholder Representative Services, Llc System and method of generating investment criteria for an investment vehicle that includes a pool of escrow deposits from a plurality of merger and acquisition transactions
US20140089166A1 (en) 2012-09-25 2014-03-27 Progrexion IP, Inc. Credit repair by analysis of trade line properties
US10346906B2 (en) 2013-03-06 2019-07-09 Progrexion IP, Inc. Credit repair user interface
US20140089191A1 (en) 2012-09-27 2014-03-27 Nicholas Anthony Lindsay Brown Secure Payment System and Method
US9723272B2 (en) 2012-10-05 2017-08-01 Magna Electronics Inc. Multi-camera image stitching calibration system
US20150026060A1 (en) 2012-11-01 2015-01-22 Double Check Solutions, Llc Financial Alert Management System Having A Mobile Interface
US8856894B1 (en) 2012-11-28 2014-10-07 Consumerinfo.Com, Inc. Always on authentication
US20140156500A1 (en) 2012-12-03 2014-06-05 Experian Information Solutions, Inc. Systems and methods for providing a customizable credit report
US20140156501A1 (en) * 2012-12-04 2014-06-05 Mastercard International Incorporated Real-time interactive credit score improvement coach
US9525753B2 (en) 2012-12-12 2016-12-20 Netspective Communications Llc Integration of devices through a social networking platform
US20150134506A1 (en) 2012-12-13 2015-05-14 Creditera, LLC Combined presentation of credit information
US20140180919A1 (en) 2012-12-20 2014-06-26 Nicholas Anthony Lindsay Brown Push Payment System and Method
US9736271B2 (en) 2012-12-21 2017-08-15 Akamai Technologies, Inc. Scalable content delivery network request handling mechanism with usage-based billing
US20140258083A1 (en) 2013-03-06 2014-09-11 Venkat Achanta Systems and methods for microfinance credit data processing and reporting
US20140258089A1 (en) 2013-03-11 2014-09-11 Experian Information Solutions, Inc. Estimated score stability system
US8972400B1 (en) 2013-03-11 2015-03-03 Consumerinfo.Com, Inc. Profile data management
US9406085B1 (en) 2013-03-14 2016-08-02 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US20140279382A1 (en) 2013-03-14 2014-09-18 Fmr Llc Credit Monitoring and Simulation Aggregation System
US20140279329A1 (en) 2013-03-15 2014-09-18 Bernaldo Dancel Debt extinguishment ranking model
US20140279391A1 (en) 2013-03-15 2014-09-18 Discover Financial Services Llc Account manager user interface and guidance model
US9225704B1 (en) 2013-06-13 2015-12-29 Amazon Technologies, Inc. Unified management of third-party accounts
US20140379554A1 (en) 2013-06-25 2014-12-25 Bank Of America Corporation Report Discrepancy Identification and Improvement
US9443268B1 (en) 2013-08-16 2016-09-13 Consumerinfo.Com, Inc. Bill payment and reporting
US9477737B1 (en) 2013-11-20 2016-10-25 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
WO2015100413A1 (en) 2013-12-25 2015-07-02 Behalf Ltd. A system and method for generating virtual credit score and credit line

Cited By (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11379916B1 (en) 2007-12-14 2022-07-05 Consumerinfo.Com, Inc. Card registry systems and methods
US11157872B2 (en) 2008-06-26 2021-10-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11769112B2 (en) 2008-06-26 2023-09-26 Experian Marketing Solutions, Llc Systems and methods for providing an integrated identifier
US11790112B1 (en) 2011-09-16 2023-10-17 Consumerinfo.Com, Inc. Systems and methods of identity protection and management
US11200620B2 (en) 2011-10-13 2021-12-14 Consumerinfo.Com, Inc. Debt services candidate locator
US11356430B1 (en) 2012-05-07 2022-06-07 Consumerinfo.Com, Inc. Storage and maintenance of personal data
US11863310B1 (en) 2012-11-12 2024-01-02 Consumerinfo.Com, Inc. Aggregating user web browsing data
US11651426B1 (en) 2012-11-30 2023-05-16 Consumerlnfo.com, Inc. Credit score goals and alerts systems and methods
US11308551B1 (en) 2012-11-30 2022-04-19 Consumerinfo.Com, Inc. Credit data analysis
US11514519B1 (en) 2013-03-14 2022-11-29 Consumerinfo.Com, Inc. System and methods for credit dispute processing, resolution, and reporting
US11769200B1 (en) 2013-03-14 2023-09-26 Consumerinfo.Com, Inc. Account vulnerability alerts
US11461364B1 (en) 2013-11-20 2022-10-04 Consumerinfo.Com, Inc. Systems and user interfaces for dynamic access of multiple remote databases and synchronization of data based on user rules
US11399029B2 (en) 2018-09-05 2022-07-26 Consumerinfo.Com, Inc. Database platform for realtime updating of user data from third party sources
US11265324B2 (en) 2018-09-05 2022-03-01 Consumerinfo.Com, Inc. User permissions for access to secure data at third-party
US11315179B1 (en) 2018-11-16 2022-04-26 Consumerinfo.Com, Inc. Methods and apparatuses for customized card recommendations
US11842454B1 (en) 2019-02-22 2023-12-12 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US11238656B1 (en) 2019-02-22 2022-02-01 Consumerinfo.Com, Inc. System and method for an augmented reality experience via an artificial intelligence bot
US20210049578A1 (en) * 2019-08-15 2021-02-18 Visa International Service Association System, Method, and Computer Program Product for Tracking Data Associated with an Account to Determine a Score
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data
US11475010B2 (en) 2020-09-09 2022-10-18 Self Financial, Inc. Asynchronous database caching
US11641665B2 (en) 2020-09-09 2023-05-02 Self Financial, Inc. Resource utilization retrieval and modification
US11630822B2 (en) 2020-09-09 2023-04-18 Self Financial, Inc. Multiple devices for updating repositories

Also Published As

Publication number Publication date
US9870589B1 (en) 2018-01-16

Similar Documents

Publication Publication Date Title
US20200402159A1 (en) Credit utilization tracking and reporting
US11347715B2 (en) Database system for triggering event notifications based on updates to database records
US11200620B2 (en) Debt services candidate locator
US11651426B1 (en) Credit score goals and alerts systems and methods
US20200364785A1 (en) Presenting credit score information
US20210209696A1 (en) Real-time analysis using a database to generate data for transmission to computing devices
US11481693B1 (en) Integrated risk analysis management
US9710852B1 (en) Credit report timeline user interface
US9661012B2 (en) Systems and methods for identifying information related to payment card breaches
US8595101B1 (en) Systems and methods for managing consumer accounts using data migration
US8355967B2 (en) Personal finance integration system and method
US10460391B2 (en) Historical transaction-based account monitoring
US11042930B1 (en) Insufficient funds predictor
EP2803032A1 (en) Systems and methods for microfinance credit data processing and reporting
US20140258089A1 (en) Estimated score stability system
US20200104911A1 (en) Dynamic monitoring and profiling of data exchanges within an enterprise environment
US20180025448A1 (en) Real estate systems and methods for providing tract data
US20170017887A1 (en) Methods and systems for detecting financial crimes in an enterprise
US11645712B2 (en) Systems and methods for using machine learning techniques to predict institutional risks
US20140365356A1 (en) Future Credit Score Projection
US20190311427A1 (en) Score Change Analyzer
US10600063B2 (en) Real-time system to identify and analyze behavioral patterns to predict churn risk and increase retention
US20150127500A1 (en) Determining financial account payment hierarchy for recovery of payment in arrears
CA3019195A1 (en) Dynamic monitoring and profiling of data exchanges within an enterprise environment
US20150220860A1 (en) Method and a system for optimal debt collection

Legal Events

Date Code Title Description
STPP Information on status: patent application and granting procedure in general

Free format text: APPLICATION DISPATCHED FROM PREEXAM, NOT YET DOCKETED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION