MICRO-FIREWALLS IN A MICROSERVICE MESH ENVIRONMENT

    公开(公告)号:US20200177549A1

    公开(公告)日:2020-06-04

    申请号:US16209291

    申请日:2018-12-04

    Abstract: A server, in communication with a plurality of microservices in a microservices mesh environment, obtains data about inbound communications to a first microservice and outbound communications from the first microservice of the plurality of microservices. The server analyzes the data to learn an operational behavior of the first microservice and determine a firewall rule set to be applied associated with the first microservice based on the operational behavior learned for the first microservice. The server causes a micro-firewall to be instantiated for the first microservice. The micro-firewall is configured to apply the firewall rule set to inbound communications to the first microservice and outbound communications from the first microservice.

    PROACTIVE WIRELESS TRAFFIC CAPTURE FOR NETWORK ASSURANCE

    公开(公告)号:US20190268788A1

    公开(公告)日:2019-08-29

    申请号:US15904746

    申请日:2018-02-26

    Abstract: In one embodiment, a computing device determines one or more profiles of respective wireless network issues, each of the one or more profiles having a set of associated parameters. By monitoring wireless conditions in a particular wireless network, the computing device may then detect that the wireless conditions exhibit trigger conditions correlated to a particular set of associated parameters for a particular profile of a particular wireless network issue. In response to detecting that the wireless conditions exhibit trigger conditions, the computing device may then capture and store data regarding the wireless conditions, accordingly.

    Hidden-layer routing for disaggregated artificial neural networks

    公开(公告)号:US12301430B2

    公开(公告)日:2025-05-13

    申请号:US18477476

    申请日:2023-09-28

    Abstract: Novel techniques and mechanisms enable processing of heavy deep learning workloads on standard edge network devices to optimize the overall inference throughput of the network while meeting Service Level Agreement(s) (SLAs). The techniques can include receiving a deep learning model, determining a graph structure of the deep learning model including neurons organized in layers (the layers including an input layer, a plurality of hidden layers, and an output layer), assigning to a first IP subnet, at least a part of a first hidden layer of the plurality of hidden layers, assigning to a second IP subnet, at least a part of a second hidden layer of the plurality of hidden layers, and deploying the parts of the first and second hidden layers to edge devices as containerized applications with assigned IP addresses, which may be hidden from the user and/or third party application.

    METHOD FOR IMPLEMENTING CLOUD-BASED SECURITY PROTOCOLS FOR A USER DEVICE

    公开(公告)号:US20250150490A1

    公开(公告)日:2025-05-08

    申请号:US19014746

    申请日:2025-01-09

    Abstract: A method and system for implementing security policies for a user device based on one or more user device parameters. When a user device joins a domain, the security policy agent determines one or more security policies for the user device based on one or more parameters of the user device. The user parameters may include the type of user device, a user group, an application to be used, etc. The security polies are sent to the user device. The user device generates a data packet having metadata indicating the one or more device parameters. The data packet is sent to a remote security service where security policies are implemented based on the metadata.

    DOUBLE-SIDED CLOCK SYNCHRONIZATION FOR MULTIPATH ULTRAWIDEBAND NODES

    公开(公告)号:US20250039639A1

    公开(公告)日:2025-01-30

    申请号:US18360625

    申请日:2023-07-27

    Abstract: Disclosed are systems, apparatuses, methods, computer readable medium, and circuits for tracking location by a positioning service. According to at least one example, a method includes: receiving distance measurements from a first anchor device; determining a trust value associated with a path between the first anchor device and a second anchor device based on the distance measurements, wherein the trust value corresponds to whether the path is obstructed; determining a first measurement interval to measure a distance from the first anchor device to the second anchor device based on a single-sided measurement and a second measurement interval to measure the distance from the first anchor device to the second anchor device based on a double-sided measurement; and sending an anchor configuration to the first anchor device including the first measurement interval for the single-sided measurement and the second measurement interval for the double-sided measurement of the second anchor device.

    TECHNIQUES FOR RISK MANAGEMENT BASED ON SOFTWARE BILL OF MATERIALS

    公开(公告)号:US20240388595A1

    公开(公告)日:2024-11-21

    申请号:US18318198

    申请日:2023-05-16

    Abstract: Techniques are described herein for determining and mitigating a risk to an organization associated with a security threat. In embodiments, such techniques may be performed by an access control device and may comprise receiving information about a security threat, identifying one or more components that are susceptible to the security threat, determining, based on a software bill of materials, a number of software applications associated with the one or more components, determining, based on usage metrics stored in relation to the number of software applications in relation to an organization, a risk value associated with the organization, and providing the risk value to at least one second electronic device.

    DYNAMIC SECURITY SERVICE EXTENSION BASED ON SOFTWARE BILL OF MATERIALS

    公开(公告)号:US20240362336A1

    公开(公告)日:2024-10-31

    申请号:US18307409

    申请日:2023-04-26

    CPC classification number: G06F21/577 G06F8/71

    Abstract: Techniques are described herein for dynamic service extension to provide risk mitigation upon detecting a threat. In embodiments, such techniques may be performed by a service provider platform and may comprise receiving information about a security threat, identifying one or more components susceptible to the security threat, determining, based on a software bill of materials, at least one data flow that includes a point of delivery (pod) associated with the one or more components, identifying at least one additional service determined to mitigate the security threat, and implementing the at least one additional service in relation to the at least one data flow.

    Distributed DNS security infrastructure to preserve privacy data

    公开(公告)号:US12105840B2

    公开(公告)日:2024-10-01

    申请号:US17991286

    申请日:2022-11-21

    CPC classification number: G06F21/6245 H04L61/4511

    Abstract: Techniques for leveraging a distributed Domain Name System (DNS) infrastructure for preserving Personally Identifiable Information (PII) data for distributed resolvers using a hash to policy pair (HPP) database are described. A DNS security service receives metadata including PII associated with a client. A cryptographic hash function is applied to the metadata including PII associated with the client to generate a client hash value. A client HPP is created by mapping the client hash value to a set of DNS policy instructions associated with the client. The client HPP is stored in a HPP database. A distributed resolver is authorized to provide DNS services to the client. Finally, the HPP database is published to the distributed resolver.

    Enforcing data sovereignty policies in a cloud environment

    公开(公告)号:US12081557B2

    公开(公告)日:2024-09-03

    申请号:US18344492

    申请日:2023-06-29

    CPC classification number: H04L63/107 H04L63/0823 H04L63/20 H04L67/1097

    Abstract: Systems, methods, and computer-readable media for enforcing data sovereignty policies in a cloud environment are provided. An example method can include sending, by a cloud provider, to a government entity associated with a geographic area, a request for device certificates for nodes located within the geographic area; receiving device certificates for the nodes; creating a data sovereignty policy specifying that data associated with the government entity must be stored on nodes located within the geographic area; based on the device certificates, verifying those of the nodes that comply with the data sovereignty policy; and storing the data associated with the government entity on those of the nodes verified to comply with the data sovereignty policy.

Patent Agency Ranking