-
公开(公告)号:US20240137320A1
公开(公告)日:2024-04-25
申请号:US18544079
申请日:2023-12-18
Applicant: Cisco Technology, Inc.
Inventor: Vincent E. Parla , Kyle Andrew Donald Mestery
IPC: H04L47/125 , H04L47/10 , H04L47/2416 , H04L47/52 , H04L47/726
CPC classification number: H04L47/125 , H04L47/2416 , H04L47/29 , H04L47/528 , H04L47/726
Abstract: Techniques for orchestrating workloads based on policy to operate in optimal host and/or network proximity in cloud-native environments are described herein. The techniques may include receiving flow data associated with network paths between workloads hosted by a cloud-based network. Based at least in part on the flow data, the techniques may include determining that a utilization of a network path between a first workload and a second workload is greater than a relative utilization of other network paths between the first workload and other workloads. The techniques may also include determining that reducing the network path would optimize communications between the first workload and the second workload without adversely affecting communications between the first workload and the other workloads. The techniques may also include causing at least one of a redeployment or a network path re-routing to reduce the networking proximity between the first workload and the second workload.
-
公开(公告)号:US20240073188A1
公开(公告)日:2024-02-29
申请号:US18091138
申请日:2022-12-29
Applicant: Cisco Technology, Inc.
Inventor: Vincent E. Parla
IPC: H04L9/40
CPC classification number: H04L63/029 , H04L63/0272 , H04L63/0281
Abstract: Techniques for preserving privacy while still allowing secure access to private resources. Among other things, the techniques may include receiving a request to provide a remote device with access to a private resource. In some instances, the request may be redirected to an identity provider service to authenticate the user of the remote device to maintain anonymity of an identity of the user. The techniques may also include receiving an indication of an entitlement-set provided by the identity provider service, the indication of the entitlement-set indicative of whether the user is entitled to access the resource without revealing the identity of the user. The techniques may also include at least one of authorizing the remote device to access the resource or refraining from authorizing the remote device to access the resource based at least in part on the indication of the entitlement-set.
-
公开(公告)号:US20240070315A1
公开(公告)日:2024-02-29
申请号:US18091092
申请日:2022-12-29
Applicant: Cisco Technology, Inc.
Inventor: Vincent E. Parla
IPC: G06F21/62
CPC classification number: G06F21/6245
Abstract: Techniques for preserving privacy while still allowing secure access to private resources. Among other things, the techniques may include receiving a request to provide a remote device with access to a private resource. In some instances, the request may be redirected to an identity provider service to authenticate the user of the remote device to maintain anonymity of an identity of the user. The techniques may also include receiving an indication of an entitlement-set provided by the identity provider service, the indication of the entitlement-set indicative of whether the user is entitled to access the resource without revealing the identity of the user. The techniques may also include at least one of authorizing the remote device to access the resource or refraining from authorizing the remote device to access the resource based at least in part on the indication of the entitlement-set.
-
公开(公告)号:US20240031411A1
公开(公告)日:2024-01-25
申请号:US17871827
申请日:2022-07-22
Applicant: Cisco Technology, Inc.
Inventor: Doron Levari , Tariq Ahmed Farhan , Vincent E. Parla , Ido Tamir , Adam Bragg , Jason M. Perry
IPC: H04L9/40
CPC classification number: H04L63/20 , H04L63/1416
Abstract: This disclosure describes techniques and mechanisms for defining dynamic security compliance in networks to proactively prevent security policy violations from being added and/or made, retroactively and continuously identify security policy violations based on data from the changing threat landscape, and provide auto-remediation of non-compliant security policies. The techniques enable automated security policies and provide improved network security against a dynamic threat landscape.
-
75.
公开(公告)号:US20230291813A1
公开(公告)日:2023-09-14
申请号:US18198124
申请日:2023-05-16
Applicant: Cisco Technology, Inc.
Inventor: Vincent E. Parla , Kyle Andrew Donald Mestery
IPC: H04L67/63 , H04L67/1001 , H04L45/74 , H04L47/2475
CPC classification number: H04L67/63 , H04L67/1001 , H04L45/74 , H04L47/2475
Abstract: Techniques for using computer networking protocol extensions to route control-plane traffic and data-plane traffic associated with a common application are described herein. For instance, a traffic flow associated with an application may be established such that control-plane traffic is sent to a control-plane node associated with the application and data-plane traffic is sent to a data-plane node associated with the application. When a client device sends an authentication request to connect to the application, the control-plane node may send an indication of a hostname to be used by the client device to send data-plane traffic to the data-node. As such, when a packet including the hostname corresponding with the data-plane node is received, the packet may be forwarded to the data-plane node.
-
公开(公告)号:US20230269275A1
公开(公告)日:2023-08-24
申请号:US17678560
申请日:2022-02-23
Applicant: Cisco Technology, Inc.
Inventor: Kyle Andrew Donald Mestery , Vincent E. Parla
IPC: H04L9/40
CPC classification number: H04L63/205 , H04L63/0272 , H04L63/0254
Abstract: Techniques for binding communication flows to unique addresses and/or ports, and configuring networking devices internal to a network to apply policy without the need to further introspect a given stream. Further, by creating mappings of unique addresses and/or ports to flows, the network devices are able to enforce policy without needing to coordinate with an edge node of the network at which the communication session terminates. Further, the techniques may include providing an SDN controller with a mapping between a unique address/port and a network flow, determining flow-specific policy to enforce on the flow, and programming one or more network devices to enforce the flow-specific policy in the network using the unique address/port.
-
公开(公告)号:US20230224248A1
公开(公告)日:2023-07-13
申请号:US17572320
申请日:2022-01-10
Applicant: Cisco Technology, Inc.
Inventor: Kyle Andrew Donald Mestery , Vincent E. Parla , Ian James Wells
IPC: H04L45/74 , H04L69/165
CPC classification number: H04L45/74 , H04L69/165
Abstract: Techniques for NAT-based steering of traffic in cloud-based networks. The techniques may include establishing, by a frontend node of a network, a connection with a client device. The frontend node may receive, via the connection, a packet including an indication of an identity of a service hosted on a backend node of the network. Based at least in part on the indication, the frontend node may establish a second connection with the backend node. Additionally, the frontend node may store a mapping indicating that packets received from the client device are to be sent to the backend node. The techniques may also include receiving another packet at the frontend node or another frontend node of the network. Based at least in part on the mapping, the frontend node or other frontend node may alter one or more network addresses of the other packet and forward it to the backend node.
-
公开(公告)号:US11652872B1
公开(公告)日:2023-05-16
申请号:US17679800
申请日:2022-02-24
Applicant: Cisco Technology, Inc.
Inventor: Vincent E. Parla , Kyle Andrew Donald Mestery
IPC: H04L67/101 , H04L67/1008 , H04L9/40
CPC classification number: H04L67/101 , H04L63/0272 , H04L63/0281 , H04L63/1416 , H04L63/20 , H04L67/1008
Abstract: Techniques for operationalizing workloads at edge network nodes, while maintaining centralized intent and policy controls. The techniques may include storing, in a cloud-computing network, a workload image that includes a function capability. The techniques may also include receiving, at the cloud-computing network, a networking policy associated with an enterprise network. Based at least in part on the networking policy, a determination may be made at the cloud-computing network that the function capability is to be operationalized on an edge device of the enterprise network. The techniques may also include sending the workload image to the edge device to be installed on the edge device to operationalize the function capability. In some examples, the function capability may be a security function capability (e.g., proxy, firewall, etc.), a routing function capability (e.g., network address translation, load balancing, etc.), or any other function capability.
-
公开(公告)号:US11539721B2
公开(公告)日:2022-12-27
申请号:US16912471
申请日:2020-06-25
Applicant: Cisco Technology, Inc.
Inventor: Blake Harrell Anderson , David McGrew , Vincent E. Parla , Jan Jusko , Martin Grill , Martin Vejman
Abstract: In one embodiment, a service receives traffic telemetry data regarding encrypted traffic sent by an endpoint device in a network. The service analyzes the traffic telemetry data to infer characteristics of an application on the endpoint device that generated the encrypted traffic. The service receives, from a monitoring agent on the endpoint device, application telemetry data regarding the application. The service determines that the application is evasive malware based on the characteristics of the application inferred from the traffic telemetry data and on the application telemetry data received from the monitoring agent on the endpoint device. The service initiates performance of a mitigation action in the network, after determining that the application on the endpoint device is evasive malware.
-
公开(公告)号:US11171961B2
公开(公告)日:2021-11-09
申请号:US16407808
申请日:2019-05-09
Applicant: Cisco Technology, Inc.
Inventor: Vincent E. Parla , Valentiu Vlad Santau , Peter Scott Davis
IPC: H04L29/06
Abstract: Methods to securely remediate a captive portal are provided. In these methods, a processor of a user device detects a connection, via a network, to a captive portal. Based on the detected connection to the captive portal, the processor launches a dedicated secure web browser, and selectively restricts access of the user device to the network in order to only allow, via the dedicated secure web browser, communications related to remediation with the captive portal.
-
-
-
-
-
-
-
-
-