-
公开(公告)号:US10649838B2
公开(公告)日:2020-05-12
申请号:US16434039
申请日:2019-06-06
Applicant: Cisco Technology, Inc.
Inventor: Jay Kemper Johnston , David C. White, Jr. , Christopher Blayne Dreier
IPC: G06F11/07 , G06F16/17 , G06F16/22 , G06F16/2455 , G06F16/901 , H04L12/24 , G06F11/36 , G06F40/137 , H04L12/701
Abstract: Systems and methods are described herein for logging system events within an electronic machine using an event log structured as a collection of tree-like cause and effect graphs. An event to be logged may be received. A new event node may be created within the event log for the received event. One or more existing event nodes within the event log may be identified as having possibly caused the received event. One or more causal links may be created within the event log between the new event node and the one or more identified existing event nodes. The new event node may be stored as an unattached root node in response to not identifying an existing event node that may have caused the received event.
-
公开(公告)号:US20200059498A1
公开(公告)日:2020-02-20
申请号:US16665162
申请日:2019-10-28
Applicant: Cisco Technology, Inc.
Inventor: Rama Darbha , Magnus Mortensen , Jay Kemper Johnston , David C. White, Jr.
Abstract: According to one or more embodiments of the disclosure, a local network device establishes a communication session with a remote network device in the communication network, and designates at least one program from a plurality of programs executable by the local network device for access by the remote network device to yield a designated program. The local network device further generates a shared display object, and associates each designated program with the shared display object to permit display thereof. The local network device further instantiates one or more shared control objects associated with the shared display object, and facilitate access to each designated program for the remote network device using at least one of the one or more shared control objects.
-
53.
公开(公告)号:US10291480B2
公开(公告)日:2019-05-14
申请号:US15083990
申请日:2016-03-29
Applicant: Cisco Technology, Inc.
Inventor: Carlos M. Pignataro , Omar Santos , David C. White, Jr.
IPC: G06F15/173 , H04L12/24 , H04L29/06 , H04W12/12 , H04W84/18
Abstract: In one embodiment, a device in a network reserves first and second sets of local resources for an anomaly detection mechanism. The device reports the first set of local resources to a supervisory node in the network. The device applies one or more anomaly detection rules from the supervisory node using the first set of reserved resources. The device receives one or more anomaly detection rules from a peer node in the network. The device applies the one or more anomaly detection rules from the peer node using the second set of reserved resources.
-
54.
公开(公告)号:US20180143868A1
公开(公告)日:2018-05-24
申请号:US15358426
申请日:2016-11-22
Applicant: Cisco Technology, Inc.
Inventor: Jay Kemper Johnston , Magnus Mortensen , David C. White, Jr. , Joseph Michael Clarke
IPC: G06F11/07
CPC classification number: G06F11/0769 , G06F11/0721 , H04L41/069 , H04L41/22
Abstract: Disclosed are systems, methods and non-transitory computer-readable mediums for dynamically presenting and updating a directed time graph displayed in a graphical user interface. In some examples, the method can include displaying a suggested path within a graphical user interface on a computer screen, the suggested path can include outstanding issues of elements of a network. The displaying the suggested path can include determining based on one or more factors an efficient ordering of the outstanding issues and ordering the outstanding issues based on the one or more factors. The method can also include monitoring, at regular intervals, updates to the one or more outstanding issues and automatically updating the suggested path, by a processor, based on the updates to the one or more outstanding issues.
-
公开(公告)号:US09692678B2
公开(公告)日:2017-06-27
申请号:US14069993
申请日:2013-11-01
Applicant: Cisco Technology, Inc.
Inventor: David C. White, Jr. , Jay Kemper Johnston , Christopher Blayne Dreier
CPC classification number: H04L43/10 , H04L63/14 , H04L63/1408 , H04L63/1416 , H04L63/1441 , H04L63/1458 , H04L63/20 , H04L67/30 , H04L67/303
Abstract: In one embodiment, a method for delegating partial administrative controls across one or more administrative domains is provided. An upstream network device may advertise capabilities for controlling certain administrative functions to a downstream network device. The downstream network device may choose to act on one or more capabilities, allowing for partial administrative control across the administrative domain.
-
公开(公告)号:US20170149784A1
公开(公告)日:2017-05-25
申请号:US14950418
申请日:2015-11-24
Applicant: Cisco Technology, Inc.
Inventor: David C. White, Jr. , Jay K. Johnston , Rama Darbha , Magnus Mortensen , Carlos M. Pignataro
IPC: H04L29/06
CPC classification number: H04L63/0209 , H04L63/0815 , H04L63/102
Abstract: Presented herein are techniques for enabling delegated access control of an enterprise network. In particular, data representing a trust chain formed between a local domain and a remote domain is stored in an identity management system. The local domain has an associated secure enterprise computing network and wherein the trust chain identifies one or more outside entities associated with the remote domain that are authorized to access the secure enterprise computing network. The identity management system receives a request for access to the secure enterprise computing network by a first outside entity of the one or more outside entities associated with the remote domain. Access by the outside entity to the secure enterprise computing network is controlled/determined based on an analysis of the trust chain.
-
公开(公告)号:US12231300B2
公开(公告)日:2025-02-18
申请号:US18334735
申请日:2023-06-14
Applicant: Cisco Technology, Inc.
Inventor: Pengfei Sun , Qihong Shao , David C. White, Jr.
Abstract: A heterogeneous graph learning system generates and analyzes network implementations. The heterogeneous graph learning system includes obtaining information describing multiple network implementations including heterogeneous nodes. The heterogeneous graph learning system also includes generating a one-hop graph connecting a particular node of the heterogeneous nodes with a set of related nodes. The one-hop graph connects the particular node with the set of related nodes via corresponding edges. The heterogeneous graph learning system further includes transforming the one-hop graph into a weighted graph based on a Dynamic Meta Path Transformation (DMPT). In the DMPT, each of the corresponding edges connecting the particular node to a corresponding related node among the set of related nodes is associated with a corresponding weight.
-
公开(公告)号:US12118049B2
公开(公告)日:2024-10-15
申请号:US18155498
申请日:2023-01-17
Applicant: Cisco Technology, Inc.
Inventor: Qihong Shao , Josh Viktorov , Doosan Jung , Gurvinder Singh , Matthew R. Engle , David C. White, Jr.
IPC: G06F16/9535 , G06F16/906 , G06N5/022
CPC classification number: G06F16/9535 , G06F16/906 , G06N5/022
Abstract: A platform dynamically detects a user persona and facilitates a user objective in a user session. The platform obtains user activity of users across multiple historical sessions. The platform clusters similar user activity across the historical sessions to determine personas being used in the historical sessions. The platform mines sequential patterns in a set of user activity data associated with one of the personas and determines at least one predictive rule associated with that persona. Each predictive rule includes an initial activity among the set of user activity data and at least one subsequent activity in the set of user activity data.
-
公开(公告)号:US11877154B2
公开(公告)日:2024-01-16
申请号:US16810551
申请日:2020-03-05
Applicant: Cisco Technology, Inc.
Inventor: Jay K. Johnston , Jerome Henry , David C. White, Jr. , Magnus Mortensen , John M. Swartz , Robert E. Barton
Abstract: Techniques for identifying a trusted SSID for a wireless network are disclosed. Prior to establishing a connection with a wireless network comprising a service set identifier (SSID), a network message is received at a wireless station (STA), from an access point (AP) associated with the wireless network. The STA identifies an encrypted identifier in the network message. The STA validates the encrypted identifier, and in response determines that the AP corresponds to a trusted wireless network. The SSID is designated as trusted, at the STA.
-
公开(公告)号:US11816193B2
公开(公告)日:2023-11-14
申请号:US16853040
申请日:2020-04-20
Applicant: Cisco Technology, Inc.
Inventor: Mohammed Hamzeh , David C. White, Jr. , Nitesh Arora
CPC classification number: G06F21/125 , G06F21/14 , G06F21/54 , G06N20/00 , G06F21/55 , G06F21/6254 , H04L63/0421 , H04W12/02
Abstract: In one example, a server obtains a plurality of code modules configured to identify issues in one or more network devices of a target network. Based on the plurality of code modules, the server generates a fingerprinting process configured to produce a fingerprint that includes a plurality of key-value pairs. Each key of the plurality of key-value pairs is a unique key that corresponds to select data associated with raw data obtained from the one or more network devices. Each value of the plurality of key-value pairs represents information regarding the select data. Based further on the plurality of code modules, the server generates an analysis model that is uniquely compatible with the fingerprinting process. The analysis model is configured to identify the issues in the one or more network devices based on the key-value pairs.
-
-
-
-
-
-
-
-
-