US 11,778,048 B2
Automatically executing responsive actions upon detecting an incomplete account lineage chain
George Albero, Charlotte, NC (US); Edward Lee Traywick, Charlotte, NC (US); and Scot L. Daniels, Clover, SC (US)
Assigned to Bank of America Corporation, Charlotte, NC (US)
Filed by Bank of America Corporation, Charlotte, NC (US)
Filed on Jan. 8, 2020, as Appl. No. 16/737,542.
Prior Publication US 2021/0211517 A1, Jul. 8, 2021
Int. Cl. G06F 16/00 (2019.01); H04L 67/306 (2022.01); G06F 16/23 (2019.01); G06Q 40/02 (2023.01)
CPC H04L 67/306 (2013.01) [G06F 16/235 (2019.01); G06Q 40/02 (2013.01)] 16 Claims
OG exemplary drawing
 
1. A computing platform, comprising:
at least one processor;
a communication interface communicatively coupled to the at least one processor; and
memory storing computer-readable instructions that, when executed by the at least one processor, cause the computing platform to:
receive, via the communication interface, from a database-level interceptor associated with a target database, a first account-change message, wherein the first account-change message comprises information identifying a first target account as a database-level source account and identifying a second target account associated with one or more target databases, and wherein the first target account is associated with a target application configured to access the target database;
determine, based on a failure to detect a source account associated with the first target account, an account lineage chain associated with the first account-change message is incomplete;
generate, based on the determining, one or more commands directing a database computing platform associated with the target database to limit access of the first target account to the target database;
send, via the communication interface, to the database computing platform associated with the target database, the one or more commands directing the database computing platform associated with the target database to limit access of the first target account to the target database;
determine a first timestamp comprised in the first account-change message, wherein the first timestamp indicates a time of requesting an account change from the first target account to the second target account;
determine a second timestamp indicating a time of accessing the target database by the first target account; and
track, based on a comparison of the first timestamp and the second timestamp, the source account associated with the first target account, wherein tracking the source account associated with the first target account comprises:
identifying a network identifier associated with the source account;
causing a first computing device associated with the network identifier to install a source-level interceptor to track an account lineage from the first target account to the source account; and
identifying, based on a communication from the installed source-level interceptor, the source account, and
wherein the database computing platform associated with the target database is incapable of tracking the account lineage from the first target account to the source account to verify whether the first target account is accessed by an authorized user.