-
公开(公告)号:US12143391B2
公开(公告)日:2024-11-12
申请号:US18121413
申请日:2023-03-14
Applicant: Cisco Technology, Inc.
Inventor: Nikhil Sainath Kale , M. David Hanes , Ana Peric , Gonzalo Salgueiro
Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
-
公开(公告)号:US20210029130A1
公开(公告)日:2021-01-28
申请号:US17034714
申请日:2020-09-28
Applicant: Cisco Technology, Inc.
Inventor: Nikhil Sainath Kale , M. David Hanes , Ana Peric , Gonzalo Salgueiro
Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
-
公开(公告)号:US20230216860A1
公开(公告)日:2023-07-06
申请号:US18121413
申请日:2023-03-14
Applicant: Cisco Technology, Inc.
Inventor: Nikhil Sainath Kale , M. David Hanes , Ana Peric , Gonzalo Salgueiro
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/083 , H04L63/20
Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
-
公开(公告)号:US11658977B2
公开(公告)日:2023-05-23
申请号:US17034714
申请日:2020-09-28
Applicant: Cisco Technology, Inc.
Inventor: Nikhil Sainath Kale , M. David Hanes , Ana Peric , Gonzalo Salgueiro
CPC classification number: H04L63/102 , G06F21/46 , G06F21/604 , H04L63/083 , H04L63/0876 , H04L63/101 , G06F21/44 , H04L63/20
Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
-
公开(公告)号:US20190312846A1
公开(公告)日:2019-10-10
申请号:US15946907
申请日:2018-04-06
Applicant: Cisco Technology, Inc.
Inventor: Robert Thomas Taylor , M. David Hanes , Nikhil Sainath Kale , Ana Peric
Abstract: In one example embodiment, a proxy for a network obtains a traffic flow. The proxy determines whether a security policy in a whitelist for the traffic flow is active. If it is determined that the security policy for the traffic flow is active, the proxy selectively decrypts the traffic flow to produce one or more traffic flow attributes and, based on the one or more traffic flow attributes, determines whether the traffic flow is potentially malicious.
-
公开(公告)号:US20190260751A1
公开(公告)日:2019-08-22
申请号:US15898590
申请日:2018-02-18
Applicant: Cisco Technology, Inc.
Inventor: Nikhil Sainath Kale , M. David Hanes , Ana Peric , Gonzalo Salgueiro
IPC: H04L29/06
Abstract: In one embodiment, a device including a processor, and a memory to store data used by the processor, wherein the processor is operative to run a manufacturer usage description (MUD) controller operative to obtain a MUD profile of an Internet of Things (IoT) device from a MUD server, the MUD profile of the IoT device including: access rights of the IoT device, and any one or more of the following a default device username and/or a default device password of the IoT device, a recommended/required device password complexity of the IoT device, at least one service that should be enabled/disabled on the IoT device, and/or allowed security protocols and/or ciphers for communication to and/or from the IoT device, enforce security of the IoT device according to the MUD profile of the IoT device. Related apparatus and methods are also described.
-
-
-
-
-