Distributed denial of service mitigation in a container based framework

    公开(公告)号:US12034740B1

    公开(公告)日:2024-07-09

    申请号:US15083098

    申请日:2016-03-28

    CPC classification number: H04L63/1416 H04L63/1458

    Abstract: In response to a process being triggered, at least in part by receipt of information regarding communication directed to a first application by a second application, a threat level is computed based at least in part on the information. As a result of the threat level being of a first severity, the second application is migrated to a destination zone that allows for improved communications with the first application. As a result of the threat level being of a second severity, migration of the second application to the destination zone is delayed. As a result of the threat level being of a third severity, a mitigation action is performed.

    System for suppressing output of content based on media access

    公开(公告)号:US10417272B1

    公开(公告)日:2019-09-17

    申请号:US14860508

    申请日:2015-09-21

    Abstract: Described are techniques for outputting or suppressing output of network content to a user device based on content previously accessed by the user device. Correspondence between network content accessed by the user device and spoiler data determined from media content may indicate that the network content is associated with the media content. Content consumption data associated with the user device may indicate whether the user device has previously accessed the media content. The network content may be suppressed from output if the user device has not previously accessed the media content. The network content may be output to the user device if the media content has been accessed.

    Policy-based container cotenancy
    14.
    发明授权

    公开(公告)号:US10104185B1

    公开(公告)日:2018-10-16

    申请号:US14822453

    申请日:2015-08-10

    Abstract: A non-transitory computer-readable storage device stores instructions that, when executed on a computing system, cause the computing system to receive a request for creating a new software container and determine that characteristics of the new software container match a co-tenant policy of an existing software container on a server. The instructions further cause the computing system to determine that characteristics of the existing software container match a co-tenant policy of the new software container as well as cause the new software container to be created on the server.

    System for providing messages through media content

    公开(公告)号:US09824232B1

    公开(公告)日:2017-11-21

    申请号:US14860408

    申请日:2015-09-21

    CPC classification number: G06F21/6218 G06F17/30867 G06F21/16

    Abstract: Described are techniques for associating messages with a particular portion of media content. A message received from a first device, associated with a portion of media content stored on the first device, may be provided to a second device and stored in association with a corresponding portion of media content on the second device. Content consumption data associated with the second device may indicate whether the second device has previously accessed the portion of the media content. The message may be suppressed from presentation if the second device has not previously accessed the corresponding portion of the media content. The message may be presented to the second device when the corresponding portion of the media content is accessed.

    Determining application composition and ownership
    16.
    发明授权
    Determining application composition and ownership 有权
    确定申请组成和所有权

    公开(公告)号:US09575979B1

    公开(公告)日:2017-02-21

    申请号:US14107950

    申请日:2013-12-16

    CPC classification number: G06F17/30109 G06F21/604 G06F21/6218 G06F2221/034

    Abstract: Techniques are described for automatically determining application composition and application ownership of an application that may include a plurality of files deployed to a plurality of host devices. The determination of application composition may be based on analyzing various types of metadata that may provide evidence of associations between deployed files, such as metadata describing the deployment of files to host devices, metadata describing the files tracked within a source control system, or other types of metadata. The determination of application ownership may also be based on analyzing the various types of metadata that provide evidence of associations between files and individuals or groups of individuals within an organization.

    Abstract translation: 描述了用于自动确定应用程序的应用程序组成和应用程序所有权的技术,其中可能包括部署到多个主机设备的多个文件。 应用程序组合的确定可以基于分析可以提供部署文件之间的关联的各种类型的元数据,例如描述向主机设备部署文件的元数据,描述在源控制系统中跟踪的文件的元数据或其他类型 的元数据。 应用程序所有权的确定也可以基于分析各种类型的元数据,这些元数据提供文件与组织内的个人或个人组之间的关联的证据。

Patent Agency Ranking