-
11.
公开(公告)号:US20230308470A1
公开(公告)日:2023-09-28
申请号:US17704064
申请日:2022-03-25
Applicant: Cisco Technology, Inc.
IPC: H04L9/40
CPC classification number: H04L63/1433 , H04L63/1416 , H04L63/1425 , H04L63/1458 , H04L63/1483 , H04L63/20
Abstract: In one embodiment, a method includes receiving, by a network component, application performance data. The application performance data is associated with one or more applications. The method also includes determining to transform, by the network component, the application performance data into application security data, generating, by the network component, a baseline for the application security data, and detecting, by the network component, an anomaly in the baseline. The method further includes determining, by the network component, a potential security threat based on the anomaly.
-
公开(公告)号:US20200026865A1
公开(公告)日:2020-01-23
申请号:US16037141
申请日:2018-07-17
Applicant: Cisco Technology, Inc.
Inventor: Walter T. Hulick, JR.
Abstract: A policy generation agent automatically generates a security policy for an application and a specified custom security manager. The agent launches an application in a development environment. The agent instantiates a development security manager based on a custom security manager defined by the application. The agent runs the application in the development environment, causing the application to request permissions from the development security manager. The development security manager passes the permissions request to the custom security manager and approves the one or more permissions. The custom security manger determines whether to approve or deny the request based on a permissions policy. Responsive to a determination to deny the request, the agent updates the permissions policy to approve subsequent requests for the permissions. The agent also associates the updated permissions policy with the application. The agent may enable different sections of the policy based on performance, security, or application stakeholder preference.
-
公开(公告)号:US20240380734A1
公开(公告)日:2024-11-14
申请号:US18780780
申请日:2024-07-23
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Walter T. Hulick, JR. , Rachana Anubhav Soni , Hemamalini Subash
Abstract: A method is provided that is performed using an application performance management agent running on an application and/or application microservices. The method comprises detecting a request to the application and/or application microservices for data, and inserting data compliance metadata into packet headers of packets that are to be sent in response to the request by the application and/or application microservices. The data compliance metadata comprises data-compliance markings associated with the data based on user/operator-defined data compliance requirements. The method further includes causing the packets to be sent into a network so that one or more network devices or services in the network can read the data compliance metadata and apply packet handling policies.
-
14.
公开(公告)号:US20240364748A1
公开(公告)日:2024-10-31
申请号:US18764557
申请日:2024-07-05
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Walter T. Hulick, JR. , Tal Maoz
CPC classification number: H04L63/20 , G06F9/4552 , G06F9/547
Abstract: The present technology includes applying a security policy by an application security system to a transaction within an application that is monitored by the application security system. The present technology includes monitoring transaction occurring between a client device an application over a network. The present technology also includes identifying a first transaction from the transactions as a sensitive transaction. The sensitive transaction is associated with an authentication policy requiring an authentication. The present technology also includes interrupting the application. The present technology also includes prompting the client device for the authentication.
-
公开(公告)号:US20240305603A1
公开(公告)日:2024-09-12
申请号:US18647322
申请日:2024-04-26
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Akram Ismail Sheriff , Guy Keinan , Walter T. Hulick, JR.
IPC: H04L61/4511
CPC classification number: H04L61/4511
Abstract: Methods are provided in which a domain name system (DNS) service obtains a lookup request for information about a source of a traffic flow being transmitted to a network resource external of a service cluster and performs, based on the lookup request, a lookup operation for a microservice that is the source of the traffic flow, among a plurality of microservices of the service cluster registered with the DNS service. The methods further include providing information about the microservice based on the lookup operation. The information includes at least a name of the microservice for visibility of the microservice external of the service cluster.
-
公开(公告)号:US20240152623A1
公开(公告)日:2024-05-09
申请号:US18052240
申请日:2022-11-03
Applicant: Cisco Technology, Inc.
Inventor: Walter T. Hulick, JR. , Ashutosh Kulshreshtha , Girish Sivasubramanian
IPC: G06F21/57
CPC classification number: G06F21/577 , G06F2221/033
Abstract: A system and method for evaluating penetration testing tools. In one embodiment, a method includes generating a plurality of instructions, wherein the instructions comprise one or more security vulnerabilities for testing a web server, generating the web server, wherein the web server comprises the plurality of instructions with the one or more security vulnerabilities, receiving a penetration test result from a penetration testing tool executing on the web server, and computing a precision of the penetration testing tool for detecting the one or more security vulnerabilities.
-
公开(公告)号:US20240073186A1
公开(公告)日:2024-02-29
申请号:US17900516
申请日:2022-08-31
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Walter T. Hulick, JR. , Rachana Anubhav Soni , Hemamalini Subash
CPC classification number: H04L63/0245 , H04L69/22
Abstract: A method is provided that is performed using an application performance management agent running on an application and/or application microservices. The method comprises detecting a request to the application and/or application microservices for data, and inserting data compliance metadata into packet headers of packets that are to be sent in response to the request by the application and/or application microservices. The data compliance metadata comprises data-compliance markings associated with the data based on user/operator-defined data compliance requirements. The method further includes causing the packets to be sent into a network so that one or more network devices or services in the network can read the data compliance metadata and apply packet handling policies.
-
公开(公告)号:US20240064075A1
公开(公告)日:2024-02-22
申请号:US18488407
申请日:2023-10-17
Applicant: Cisco Technology, Inc.
Inventor: Hans F. Ashlock , Cameron Esdaile , Walter T. Hulick, JR. , Carlos M. Pignataro , Renato Quedas
IPC: H04L43/045 , H04L43/0817 , H04L43/12 , H04L43/10
CPC classification number: H04L43/045 , H04L43/0817 , H04L43/12 , H04L43/10
Abstract: Techniques are described for generating an end-to-end distributed trace in connection with a cloud or datacenter environment. In one example, a server obtains target application telemetry data and external telemetry data associated with one or more correlation identifiers included in one or more network communications provided to a target application in the cloud or datacenter environment. The server aggregates the target application telemetry data and the external telemetry data based on the one or more correlation identifiers to generate an end-to-end distributed trace associated with the one or more network communications.
-
公开(公告)号:US20230252162A1
公开(公告)日:2023-08-10
申请号:US17835074
申请日:2022-06-08
Applicant: Cisco Technology, Inc.
CPC classification number: G06F21/577 , G06F21/52 , G06F2221/033
Abstract: A computing system for identifying and scoring problems associated with call stacks. The computing system identifies call stacks associated with an application and determines a problem occurs in the application. The computer system compares a call stack of a first set of applications with a call stack of a second set of applications, wherein the call stack of the first set of applications includes the problem and the call stack of the second set of applications does not include the problem. The computer system generates a score indicating a likelihood that a particular call stack caused the problem based on whether the particular call stack is included in the call stack of the first set of applications, the call stack of the second set of applications, or both. The computing system generates a notification comprising the score indicating the likelihood that the particular call stack caused the problem.
-
公开(公告)号:US20220321483A1
公开(公告)日:2022-10-06
申请号:US17216879
申请日:2021-03-30
Applicant: Cisco Technology, Inc.
Inventor: David John Zacks , Thomas Szigeti , Walter T. Hulick, JR.
IPC: H04L12/851 , H04L12/833 , H04L29/06
Abstract: Methods and apparatuses for prioritizing transactions are disclosed. An example method of an application performance monitor (APM) comprises intercepting a first packet being transmitted in a network that is monitored by the APM; determining that the first packet is associated with a transaction of the web application that is to be provided with an alternate level of service; modifying a field in the first packet to include metadata interpretable by at least one network device in the network to cause the at least one network device to provide the alternate level of service; and injecting the first packet into the network. The APM may cause network devices to prioritize a specific transaction of an application based on importance.
-
-
-
-
-
-
-
-
-