Proofpoint allege that Facebook violated its patents

cybersecurity facebook facebook namecheap urlcimpanuzdnet

Proofpoint, a California-based cybersecurity firm, has alleged that Facebook violated several of its patents related to phishing protection technologies. As a result, the company is now transferring several phishing domains to Facebook.

This move comes after the two companies agreed to settle the lawsuit filed in August 2019, in which Proofpoint accused Facebook of infringing on four patents.

This article will discuss the implications of this agreement and the details of the patents in dispute.

Background of the case

The case between Proofpoint, Inc. and Facebook, Inc. began in June 2020 when Proofpoint alleged that Facebook was infringing on two of its patents: U.S. Patent Nos. 8,007,622 and 9,614,163. These patents relate to detecting malicious emails and automatically transferring malicious URLs from email accounts to web servers for protection against phishing attacks.

In response to the lawsuit by Proofpoint claiming infringement on its patents, Facebook issued a countersuit accusing Proofpoint of false advertising and deceptive marketing practices over its TotalProtect cloud-hosted email security service offering.

The dispute ended in October 2020 when a settlement was reached wherebyProofpoint dropped all legal claims against Facebook, transferred ownership of dozens of phishing domains to the social media giant’s control and agreed not to sue it on related matters for six years following its agreement termination date.

Untitled design (19)

Proofpoint drops lawsuit, transfers phishing domains to Facebook

In May 2019, Proofpoint, an email security firm, filed a lawsuit against Facebook for allegedly violating five of its patents. According to the filing, Facebook was using its innovations without permission. Specifically, the company claimed that Facebook was using its patented methods to detect and prevent automated account creation and phishing attacks.

This article will examine the basis of Proofpoint’s allegations and the subsequent outcome.

What patents were violated?

In April 2020, Proofpoint filed a lawsuit alleging that Facebook had violated four patents covering various elements of its technology. At issue were Patent Nos. 10,345,342; 10,277,906; 10,315,490; and 9,831,354. The four patents in question covered a variety of technologies that enabled the development of messaging systems and user interfaces as well as methods for identifying and preventing phishing attacks.

Specifically, Proofpoint accused Facebook of infringing upon the “Protection Against Phishing” patent (9,831,354) which covers technology related to identifying and blocking phishing attempts using email header analysis techniques. Proofpoint also accused Facebook of infringing its “Data Protection for Secure Online Chat” patent (10,345,342) which covers technology related to providing data protection to secure online chat applications. Additionally they alleged infringement of their “Secure User Interface With Automatic Verification” patent (10277-906) which covers the integration of proprietary user verification techniques into browser applications as well as their “Mobile Device Data Transfer Validation Through Cryptography” patent (10315-490), which covers methods for validating data transfers between a mobile device and server through encryption techniques.

How did Facebook violate the patents?

In 2018, cyber security firm Proofpoint filed a lawsuit and issued a press release alleging that Facebook had infringed on two patents involving systems to detect malicious activity. According to Proofpoint, these patents related to their methods for detecting and responding to phishing attacks and other malicious email activities.

Proofpoint claimed they had initially contacted Facebook in 2011, seeking a license agreement, but that talks had stalled around 2013. They then decided to take legal action after concluding that the social network was using the patented technology without permission or paying a fee.

Specifically, the two patents at issue related to proof-of-concept technology developed by Proofpoint between 2010 and 2012: one concerned automated, real-time phishing detection and the other covered automated malware analysis techniques associated with suspicious emails. The company argued that these features were integrated into Facebook’s anti-scamming systems without authorization from or compensation for Proofpoint.

Untitled design (20)

Facebook’s Response

Facebook recently faced a lawsuit from Proofpoint, accusing the company of violating its patents. However, Facebook has responded to the claims, stating that it is committed to tackling phishing threats and working with Proofpoint to resolve the dispute quickly.

Let’s take a closer look at Facebook’s response.

Facebook’s response to the allegations

In response to Proofpoint’s lawsuit and allegation that Facebook had violated its patents, Facebook issued a statement denying the claims. The company claimed it had never used the patented technologies described in the lawsuit and did not infringe on patent rights.

Facebook also stated that it was partnering with Proofpoint to remove malicious content from their platform, and offered to transfer ownership of any registered phishing domains to Proofpoint. This action was taken to further protect users from malicious content.

The statement concluded by promising continued collaboration between both companies, to provide an “even more secure environment for people on Facebook and around the world”.

Facebook’s efforts to resolve the dispute

In response to the Proofpoint lawsuit, Facebook has put significant efforts into addressing the ‘phishing’ or malicious use of its domains. Furthermore, in a highly publicised resolution to the dispute, Facebook and Proofpoint jointly announced that it had agreed “that all past claims and disputes between them, including Proofpoint’s patent infringement lawsuit against Facebook, have been resolved.”

Proofpoint further agreed that all domain names associated with “phishing” activities will be transferred to Facebook to proactively manage their web presence’s misuse. Additionally, both companies stated that they would enter into a technology collaboration to further improve internet safety while advancing their respective products. The collaboration will allow both parties to leverage one another’s expertise in cybersecurity and fraud protection technologies.

Finally, both companies are working together to develop a solution enabling users to detect and report phishing attempts through their use of Facebook products such as Messenger or Instagram. Details about the exact nature of this collaborative effort are not yet available. Still, it will likely represent an expansion of their current joint efforts regarding cyber security lead engagements and partnerships.

Untitled design (21)

Resolution of the Dispute

After Proofpoint filed three patent infringement lawsuits against Facebook, the two companies have settled and resolved the dispute.

According to the court documents, Proofpoint has discontinued the lawsuits and transferred all the phishing domains it claimed to be infringing Facebook’s patents. In exchange, Facebook will provide Proofpoint with monetary compensation.

This article will discuss the resolution of the dispute and what it means for both parties going forward.

What was the outcome of the dispute?

The lawsuit between Proofpoint and Facebook ended in an agreement that marks the final resolution of the dispute. As a result, Proofpoint will drop the lawsuit and transfer nine phishing domains to Facebook. Facebook, in turn, has publicly acknowledged that those nine domains are owned by Proofpoint and have agreed to not use those domains for any commercial purpose.

In a statement provided by both parties, Proofpoint noted that “Facebook has been proactive in responding to our claims and recognizing our rights” and said, “we are committed to protecting our intellectual property rights as we continue to innovate and stay ahead of cyber threats today and tomorrow.”

Facebook also commented on their efforts to “provide a safe online environment for people worldwide” through their work with partners such as Proofpoint. Facebook further indicated its commitment “to strengthen relationships with third-party security vendors.”

This resolution signals the determination of both companies to prevent cyberthreats from operating on their platforms. Additionally, as part of their agreement, both companies committed not to further discuss the details of their deal or litigation process.

What were the terms of the settlement?

On May 8, 2019, Proofpoint, Inc and Facebook, Inc announced that they had resolved litigation between them regarding Proofpoint’s allegations that Facebook had infringed its patents.

The terms of the settlement were not disclosed.

As part of the settlement, Proofpoint has agreed to transfer ownership of certain phishing domains to Facebook and has dismissed all claims in the lawsuit against Facebook with prejudice. In addition, the settlement does not include any monetary exchange and does not require either party to pay for legal or other costs related to this dispute.

The agreement highlights that both parties have agreed to work cooperatively to stop fraudsters from exploiting users on their platforms. In addition, transferring ownership of certain phishing domains into Facebook’s control will facilitate preventive measures by significantly increasing the scope and effectiveness of their efforts in preventing harm from malicious actors.

Impact of the Settlement

After months of legal battles, the case between Proofpoint and Facebook has finally been resolved. In exchange for dropping the lawsuit, Facebook have agreed to take over the phishing domains from Proofpoint.

This settlement will have a huge impact on both Facebook and the cybersecurity industry as a whole. Let’s explore the details of this significant settlement.

How did the settlement affect both companies?

The settlement of the patent infringement lawsuit between Proofpoint and Facebook resulted from negotiations in December 2019. As part of the terms of this settlement, Proofpoint provided Facebook with access to more than 16 domain names that were being used as phishing sites connected to malicious activities on their network.

Proofpoint agreed to end their intellectual property dispute, drop their lawsuit against Facebook, and transfer these contextually suspicious domains over to be managed by Facebook to protect their users from potential malicious activity targeting them. This settlement enabled both firms to maintain positive relations while protecting their brand reputation and security.

For Proofpoint, this settlement allows them to retain access to the registered domain names so they can continue to monitor any activity related to them. In addition, it allows the firm the opportunity for possible monetization in the future through working with any social networking partners who wish access these domains.

For Facebook, this settlement enables them direct ownership over more than 16 suspicious domains that could have been used as gateways for malicious actors attempting connection into their platform and networks. As a result, this will reduce fraud risks from any unauthorized use of their brand name or website flows by protecting user information through stringent upfront identity checks. With additional security measures in place at the domain level, these key advantages will help ensure a secure social media experience for all users of its platforms.

What are the implications for the industry?

The recent dispute between Proofpoint and Facebook over alleged patent violations has implications beyond just the two companies involved. The settlement in which Proofpoint dropped its legal complaint and transferred more than 500 phishing domains to Facebook is likely to have a broader ripple effect in the cybersecurity industry and the general landscape of intellectual property rights.

From a cybersecurity perspective, Facebook’s lawsuit settlement signals to actors within the industry that there are now greater risks for those who violate patented technology. Companies can no longer assume that their misdeeds will go unnoticed; instead, there is evidence that suits such as these will be resolved decisively and quickly due to the growing prevalence of cybercrime.

At a more philosophical level, this case could represent how businesses should resolve complex IP disputes without resorting to costly and protracted legal proceedings. Demonstrating that alternative forms of resolution are possible could signal a sea change in how IP holders handle matters related to protecting their proprietary interests. By being open to new ways of resolving disagreements, both parties can benefit from extensive engagement with fewer negative consequences from court conflicts or other complications associated with litigation proceedings.

In conclusion, while some have speculated that this case could set positive standards for future disputes between tech firms, only time will tell whether it drives meaningful changes in how IP holders interact with one another going forward. Nonetheless, what’s certain is that this move by Proofpoint and Facebook could have far-reaching effects on both the field of cybersecurity as well as intellectual property rights more generally.

Share:

Facebook
Twitter
Pinterest
LinkedIn

Table of Contents

On Key

Related Posts