Trademark: 90776721
Word
SECURID
Status
Registered
Status Code
700
Status Date
Tuesday, April 11, 2023
Serial Number
90776721
Registration Number
7026924
Registration Date
Tuesday, April 11, 2023
Mark Type
3000
Filing Date
Wednesday, June 16, 2021
Published for Opposition
Tuesday, May 31, 2022

Trademark Owner History
RSA Security LLC - Original Registrant

Classifications
9 Downloadable software and recorded software, for computer and mobile device user identity authentication and access management, password authentication, sign-on control, and intrusion prevention, and for governing, provisioning, authenticating, enforcing, restricting, controlling and managing access privileges of users to data, managed workspaces and privileged access management, software applications, websites, and cloud, mobile and network resources; Downloadable software and recorded software, for automating authentication, governance, and provisioning lifecycle of user identity and access over the internet and other computer networks; Downloadable software and recorded software, for risk analytics in connection with management of user identity authentication and access privileges of users to data, software applications, websites, SaaS and cloud, and mobile and network resources; Downloadable software and recorded software, for management of user identity authentication and access privileges to aid in compliance with regulatory and industry data protection requirements, user provisioning, role management, policy automation, and access certification; Downloadable software and recorded software, for user identity and access authentication; Downloadable software and recorded software, and hardware, for providing computer and mobile device user identity authentication; Electronic security token in the nature of a fob-like device used by an authorized user of a computer system, computer network, website, computer resource, or computer software to authenticate user identity; downloadable software featuring a non-predictable code calculator for accessing computer networks, websites, computer software, and computer resources; downloadable software featuring a non-predictable code calculator for accessing a host data bank computer; downloadable software for calculating the probable authenticity of computer or mobile device user identity, and either permitting access or requiring further verification as a prerequisite to access to data, websites, software applications and cloud, mobile and network resources
42 Software as a service (SaaS) services featuring software for identity authentication and access management, password authentication, sign-on control, intrusion prevention, and for governing, provisioning, authenticating, enforcing, restricting, controlling and managing access privileges of users to data, managed workspaces and privileged access management, software applications, websites, and cloud, mobile and network resources; Cloud computing featuring software for identity authentication and access management, password authentication, sign-on control, intrusion prevention, and for governing, provisioning, authenticating, enforcing, restricting, controlling and managing access privileges of users to data, managed workspaces and privileged access management, software applications, websites, and cloud, mobile and network resources; Software as a service (SaaS) services featuring software for automating authentication, governance, and provisioning lifecycle of user identity and access over the internet and other computer networks; Cloud computing featuring software for automating authentication, governance, and provisioning lifecycle of user identity and access over the internet and other computer networks; Software as a service (SaaS) services featuring software for risk analytics in connection with management of user identity authentication and access privileges of users to data, software applications, websites, SaaS and cloud, and mobile and network resources; Cloud computing featuring software for risk analytics in connection with management of user identity authentication and access privileges of users to data, software applications, websites, SaaS and cloud, and mobile and network resources; Software as a service (SaaS) services featuring software for management of user identity authentication and access privileges to aid in compliance with regulatory and industry data protection requirements, user provisioning, role management, policy automation, and access certification; Cloud computing featuring software for management of user identity authentication and access privileges to aid in compliance with regulatory and industry data protection requirements, user provisioning, role management, policy automation, and access certification; Software as a service (SaaS) services featuring software for user identity and access authentication; Cloud computing featuring software for user identity and access authentication; Software as a service (SaaS) services featuring software for providing computer and mobile device user identity authentication via a mobile application; Cloud computing featuring software for providing computer and mobile device user identity authentication via a mobile application; Software as a service (SaaS) services featuring software used by an authorized user of a computer system, computer network, website, computer resource, or computer software to authenticate user identity; Cloud computing featuring software used by an authorized user of a computer system, computer network, website, computer resource, or computer software to authenticate user identity; Software as a service (SaaS) services featuring a non-predictable code calculator for accessing computer networks, websites, computer software, and computer resources; Cloud computing featuring a non-predictable code calculator for accessing computer networks, websites, computer software, and computer resources; Software as a service (SaaS) services featuring a non-predictable code calculator for accessing a host data bank computer; Cloud computing featuring a non-predictable code calculator for accessing a host data bank computer; Software as a service (SaaS) services featuring software for calculating the probable authenticity of computer or mobile device user identity, and either permitting access or requiring further verification as a prerequisite to access to data, websites, software applications and cloud, mobile and network resources; Cloud computing featuring software for calculating the probable authenticity of computer or mobile device user identity, and either permitting access or requiring further verification as a prerequisite to access to data, websites, software applications and cloud, mobile and network resources
The mark consists of the word "SecurID"; to the left of the word element is a design comprising the outline of a cloud combined with a check mark inside of a circle.
SECURITY IDENTIFICATION
Color is not claimed as a feature of the mark.

Trademark Events
Apr 11, 2023
Notice Of Registration Confirmation Emailed
Apr 11, 2023
Registered-Principal Register
Mar 7, 2023
Notice Of Acceptance Of Statement Of Use E-Mailed
Mar 4, 2023
Allowed Principal Register - Sou Accepted
Feb 8, 2023
Statement Of Use Processing Complete
Jan 10, 2023
Use Amendment Filed
Feb 8, 2023
Case Assigned To Intent To Use Paralegal
Jan 10, 2023
Teas Statement Of Use Received
Nov 29, 2022
Noa E-Mailed - Sou Required From Applicant
Oct 17, 2022
New Noa To Issue
Jul 26, 2022
Notice Of Allowance Cancelled
Jul 28, 2022
Noa E-Mailed - Sou Required From Applicant
May 31, 2022
Official Gazette Publication Confirmation E-Mailed
May 31, 2022
Published For Opposition
May 11, 2022
Notification Of Notice Of Publication E-Mailed
Apr 25, 2022
Assigned To Lie
Apr 22, 2022
Approved For Pub - Principal Register
Apr 15, 2022
Teas/Email Correspondence Entered
Apr 15, 2022
Correspondence Received In Law Office
Apr 15, 2022
Teas Request For Reconsideration Received
Apr 8, 2022
Notification Of Final Refusal Emailed
Apr 8, 2022
Final Refusal E-Mailed
Apr 8, 2022
Final Refusal Written
Mar 16, 2022
Teas/Email Correspondence Entered
Mar 16, 2022
Correspondence Received In Law Office
Mar 16, 2022
Teas Response To Office Action Received
Dec 4, 2021
Notification Of Non-Final Action E-Mailed
Dec 4, 2021
Non-Final Action E-Mailed
Dec 4, 2021
Non-Final Action Written
Nov 20, 2021
Assigned To Examiner
Sep 3, 2021
Notice Of Design Search Code E-Mailed
Sep 2, 2021
New Application Office Supplied Data Entered
Jun 19, 2021
New Application Entered

Trademark Alertz updated from USPTO on 2030-01-24