-
公开(公告)号:US20160359677A1
公开(公告)日:2016-12-08
申请号:US15135331
申请日:2016-04-21
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Hai Trong Vu , Michael Standish Watts , Jackson Ngoc Ki Pang , Navindra Yadav , Khawar Deen
CPC classification number: H04L43/045 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/45558 , G06F17/30241 , G06F17/3053 , G06F17/30554 , G06F17/30598 , G06F17/30604 , G06F17/30867 , G06F21/53 , G06F21/552 , G06F21/566 , G06F2009/4557 , G06F2009/45587 , G06F2009/45591 , G06F2009/45595 , G06F2221/033 , G06F2221/2101 , G06F2221/2105 , G06F2221/2111 , G06F2221/2115 , G06F2221/2145 , G06N99/005 , G06T11/206 , H04J3/0661 , H04J3/14 , H04L1/242 , H04L9/0866 , H04L9/3239 , H04L9/3242 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/04 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0841 , H04L43/0858 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/306 , H04L45/38 , H04L45/46 , H04L45/507 , H04L45/66 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/2007 , H04L63/0227 , H04L63/0263 , H04L63/06 , H04L63/0876 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/145 , H04L63/1458 , H04L63/1466 , H04L63/16 , H04L63/20 , H04L67/10 , H04L67/1002 , H04L67/12 , H04L67/16 , H04L67/22 , H04L67/36 , H04L67/42 , H04L69/16 , H04L69/22 , H04W72/08 , H04W84/18
Abstract: In one embodiment, a monitoring device (or module) monitors messages exchanged between nodes in a communication network. The monitoring device further determines, based on time stamp data associated with each message, one or more latency distributions of paired response times between the nodes, and determines a node topology consistent with each of the one or more latency distributions of paired response times between the nodes. In some embodiments, the monitoring device also generates a graph of the node topology showing one or more communication links between the nodes, and annotates each communication link of the one or more communication links with at least one of a mean response time or a median response time based on at least one of the latency distributions.
Abstract translation: 在一个实施例中,监视设备(或模块)监视在通信网络中的节点之间交换的消息。 监测设备还基于与每个消息相关联的时间戳数据来确定节点之间的配对响应时间的一个或多个等待时间分布,并且确定与所述节点之间的配对响应时间的一个或多个等待时间分布中的每一个相一致的节点拓扑 节点。 在一些实施例中,监视设备还生成节点拓扑图,其中示出了节点之间的一个或多个通信链路,并且利用平均响应时间或中值响应中的至少一个来对一个或多个通信链路的每个通信链路进行注释 基于至少一个延迟分布的时间。
-
公开(公告)号:US20160357546A1
公开(公告)日:2016-12-08
申请号:US15148185
申请日:2016-05-06
Applicant: Cisco Technology, Inc.
Inventor: Shih-Chun Chang , Jackson Ngoc Ki Pang , Varun Sagar Malhotra , Hai Trong Vu , Roberto Fernando Spadaro , Ashutosh Kulshreshtha , Navindra Yadav
IPC: G06F9/445
Abstract: Systems, methods, and computer-readable media are provided for automatically downloading and launching a new version of software package on components in a network environment. In some examples, an upgrade server of a network environment keeps a copy of all versions of software packages running on nodes or sensors of the network environment, identifications of corresponding nodes or sensors, and public keys associated with the software packages. The upgrade server can authenticate a new version of a software package using a two-step process.
Abstract translation: 提供了系统,方法和计算机可读介质,用于在网络环境中的组件上自动下载和启动软件包的新版本。 在一些示例中,网络环境的升级服务器保留在网络环境的节点或传感器上运行的所有版本的软件包的副本,相应节点或传感器的标识以及与软件包相关联的公钥。 升级服务器可以使用两步过程来验证软件包的新版本。
-
公开(公告)号:US20240073234A1
公开(公告)日:2024-02-29
申请号:US17823256
申请日:2022-08-30
Applicant: Cisco Technology Inc.
Inventor: Walter T. Hulick, JR. , Ashutosh Kulshreshtha
IPC: H04L9/40
CPC classification number: H04L63/1433 , H04L63/1416
Abstract: According to some embodiments, a method includes detecting a start of an OpenTelemetry span by an application and determining security information related to the start of the OpenTelemetry span. The method further includes monitoring the application for one or more application behaviors during execution of the OpenTelemetry span. The method further includes detecting an end of the OpenTelemetry span by the application, and in response, calculate a security score for the OpenTelemetry span using the security information related to the start of the OpenTelemetry span and the one or more application behaviors detected during execution of the OpenTelemetry span. The method further includes updating a status of the OpenTelemetry span to include the security score and a text string related to the calculation of the security score.
-
公开(公告)号:US20230254336A1
公开(公告)日:2023-08-10
申请号:US18151827
申请日:2023-01-09
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Walter T. Hulick, JR. , Dhruv Hitesh Raithatha , Randall Edgar Birdsall
IPC: H04L9/40
CPC classification number: H04L63/1433 , H04L63/1416
Abstract: According to some embodiments, a method includes determining a plurality of business transactions for a plurality of services provided by an application. The method further includes calculating a vulnerability score for each determined business transaction. Each vulnerability score is based on one or more application context factors of a plurality of application context factors. The method further includes displaying a graphical user interface. The graphical user interface includes a list of the determined business transactions and the calculated vulnerability score for each determined business transaction in the list.
-
公开(公告)号:US20230252133A1
公开(公告)日:2023-08-10
申请号:US17837290
申请日:2022-06-10
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Walter T. Hulick, Jr. , Oliver Kempe , Aristeidis Prokopios Iliopoulos
CPC classification number: G06F21/552 , G06F21/71
Abstract: A system and method for securing an application includes determining processing information associated with the application, determining an application dependency map associated with the application at least in part based on the processing information, and determining a security context associated with the application based on the application dependency map.
-
16.
公开(公告)号:US11683618B2
公开(公告)日:2023-06-20
申请号:US17529727
申请日:2021-11-18
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Omid Madani , Vimal Jeyakumar , Navindra Yadav , Ali Parandehgheibi , Andy Sloane , Kai Chang , Khawar Deen , Shih-Chun Chang , Hai Vu
IPC: H04L67/12 , H04L43/16 , H04Q9/02 , H04L43/04 , G06F11/34 , H04L9/40 , H04L43/026 , H04L41/0631 , H04L41/0681 , H04L41/14 , H04L67/125
CPC classification number: H04Q9/02 , G06F11/3495 , H04L41/064 , H04L41/0681 , H04L43/026 , H04L43/04 , H04L63/1425 , H04L67/12 , H04L41/14 , H04L43/16 , H04L67/125 , H04Q2209/20
Abstract: An application and network analytics platform can capture telemetry from servers and network devices operating within a network. The application and network analytics platform can determine an application dependency map (ADM) for an application executing in the network. Using the ADM, the application and network analytics platform can resolve flows into flowlets of various granularities, and determine baseline metrics for the flowlets. The baseline metrics can include transmission times, processing times, and/or data sizes for the flowlets. The application and network analytics platform can compare new flowlets against the baselines to assess availability, load, latency, and other performance metrics for the application. In some implementations, the application and network analytics platform can automate remediation of unavailability, load, latency, and other application performance issues.
-
公开(公告)号:US20230040556A1
公开(公告)日:2023-02-09
申请号:US17819888
申请日:2022-08-15
Applicant: Cisco Technology, Inc.
Inventor: Sunil Kumar Gupta , Navindra Yadav , Michael Standish Watts , Ali Parandehgheibi , Shashidhar Gandham , Ashutosh Kulshreshtha , Khawar Deen
IPC: H04L43/045 , H04L9/40 , G06F9/455 , G06N20/00 , G06F21/55 , G06F21/56 , G06F16/28 , G06F16/2457 , G06F16/248 , G06F16/29 , G06F16/16 , G06F16/17 , G06F16/11 , G06F16/13 , G06F16/174 , G06F16/23 , G06F16/9535 , G06N99/00 , H04L9/32 , H04L41/0668 , H04L43/0805 , H04L43/0811 , H04L43/0852 , H04L43/106 , H04L45/00 , H04L45/50 , H04L67/12 , H04L43/026 , H04L61/5007 , H04L67/01 , H04L67/51 , H04L67/75 , H04L67/1001 , H04L43/062 , H04L43/10 , H04L47/2441 , H04L41/0893 , H04L43/08 , H04L43/04 , H04W84/18 , H04L67/10 , H04L41/046 , H04L43/0876 , H04L41/12 , H04L41/16 , H04L41/0816 , G06F21/53 , H04L41/22 , G06F3/04842 , G06F3/04847 , H04L41/0803 , H04L43/0829 , H04L43/16 , H04L1/24 , H04W72/08 , H04L9/08 , H04J3/06 , H04J3/14 , H04L47/20 , H04L47/32 , H04L43/0864 , H04L47/11 , H04L69/22 , H04L45/74 , H04L47/2483 , H04L43/0882 , H04L41/0806 , H04L43/0888 , H04L43/12 , H04L47/31 , G06F3/0482 , G06T11/20 , H04L43/02 , H04L47/28 , H04L69/16 , H04L45/302
Abstract: This disclosure generally relate to a method and system for network policy simulation in a distributed computing system. The present technology relates techniques that enable simulation of a new network policy with regard to its effects on the network data flow. By enabling a simulation data flow that is parallel and independent from the regular data flow, the present technology can provide optimized network security management with improved efficiency.
-
公开(公告)号:US11528283B2
公开(公告)日:2022-12-13
申请号:US16899190
申请日:2020-06-11
Applicant: Cisco Technology, Inc.
Inventor: Navindra Yadav , Abhishek Ranjan Singh , Shashidhar Gandham , Ellen Christine Scheib , Omid Madani , Ali Parandehgheibi , Jackson Ngoc Ki Pang , Vimalkumar Jeyakumar , Michael Standish Watts , Hoang Viet Nguyen , Khawar Deen , Rohit Chandra Prasad , Sunil Kumar Gupta , Supreeth Hosur Nagesh Rao , Anubhav Gupta , Ashutosh Kulshreshtha , Roberto Fernando Spadaro , Hai Trong Vu , Varun Sagar Malhotra , Shih-Chun Chang , Bharathwaj Sankara Viswanathan , Fnu Rachita Agasthy , Duane Thomas Barlow
IPC: H04L29/06 , H04L12/26 , H04L9/40 , H04L43/04 , H04L43/0894 , H04L43/062
Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
-
公开(公告)号:US11044170B2
公开(公告)日:2021-06-22
申请号:US16778515
申请日:2020-01-31
Applicant: Cisco Technology, Inc.
Inventor: Ali Parandehgheibi , Ashutosh Kulshreshtha , Michael Watts , Navindra Yadav , Vimal Jeyakumar
IPC: G06F15/173 , H04L12/24 , G06F9/48
Abstract: The disclosed technology relates to assisting with the migration of networked entities. A system may be configured to collect operations data for a service from at least one endpoint host in a network, calculate at least one metric for the service based on the operations data, retrieve a migration configuration and platform data for a target platform, generate a predicted cost for the migration configuration based on the migration configuration, the at least one metric, and the platform data, and provide the predicted cost for the migration configuration to a user.
-
公开(公告)号:US10756949B2
公开(公告)日:2020-08-25
申请号:US15834865
申请日:2017-12-07
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Andy Sloane , Navindra Yadav , Oliver Kempe , Uday Krishnaswamy Chettiar , Vimal Jeyakumar
IPC: H04L12/24
Abstract: The disclosed technology relates to log file processing techniques for root cause analysis of a network fabric. A system may be configured to identify a feature of interest in a log file and calculating an abnormal level for the feature of interest. The system is further configured to detect that a performance event has occurred during a time period, determine whether the feature of interest is at the abnormal level during the time period, and identify a correlation between the feature of interest and the performance event based on the determining.
-
-
-
-
-
-
-
-
-