-
公开(公告)号:US11503063B2
公开(公告)日:2022-11-15
申请号:US16985605
申请日:2020-08-05
Applicant: Cisco Technology, Inc.
Inventor: Supreeth Hosur Nagesh Rao , Navindra Yadav , Prasannakumar Jobigenahally Malleshaiah , Ashok Kumar , Umamaheswaran Arumugam , Darshan Shrinath Purandare , Songlin Li , Hanlin He
IPC: H04L9/40
Abstract: Systems, methods, and non-transitory computer-readable storage media are disclosed for detecting, identifying, and/or assessing hidden vulnerabilities in an enterprise network. In one example, a device may have one or more memories storing computer-readable instructions and one or more processors configured to execute the computer-readable instructions to receive vulnerability data of network components within an enterprise network. The vulnerability data can include identification of one or more vulnerabilities detected within the enterprise network. The device can then determine a vulnerability frequency and a machine frequency associated with each of the one or more vulnerabilities. The device can then determine a vulnerability score for each of the one or more vulnerabilities based on the vulnerability frequency and an inverse of the machine frequency, to yield a plurality of vulnerability scores. The device can then rank the one or more vulnerabilities based on the plurality of vulnerability scores.
-
公开(公告)号:US20220012340A1
公开(公告)日:2022-01-13
申请号:US16922565
申请日:2020-07-07
Applicant: Cisco Technology, Inc.
Inventor: Supreeth Hosur Nagesh Rao , Navindra Yadav , Prasannakumar Jobigenahally Malleshaiah , Tapan Shrikrishna Patwardhan , Umamaheswaran Arumugam , Darshan Shrinath Purandare , Aiyesha Ma , Songlin Li
Abstract: Systems, methods, and computer-readable media for attack surface score computation can include the following processes. An attack surface score service receives information identifying open ports associated with an application. The attack surface score service determines an attack surface score for the application based on the information and common attack ports. A policy engine determines whether to implement a policy for reducing vulnerability of the application to attacks to yield a determination. The policy engine implements a vulnerability reduction policy based on the determination.
-
公开(公告)号:US11159386B2
公开(公告)日:2021-10-26
申请号:US16354008
申请日:2019-03-14
Applicant: Cisco Technology, Inc.
Inventor: Matthew Lawson Finn, II , Alok Lalit Wadhwa , Navindra Yadav , Jerry Xin Ye , Supreeth Rao , Prasannakumar Jobigenahally Malleshaiah , Tapan Shrikrishna Patwardhan , Umamaheswaran Arumugam , Aiyesha Ma , Darshan Shrinath Purandare
Abstract: Systems and methods provide for enriching flow data to analyze network security, availability, and compliance. A network analytics system can capture flow data and metadata from network elements. The network analytics system can enrich the flow data by in-line association of the flow data and metadata. The network analytics system can generate multiple planes with each plane representing a dimension of enriched flow data. The network analytics system can generate nodes for the planes with each node representing a unique value or set of values for the dimensions represented by planes. The network analytics system can generate edges for the nodes of the planes with each edge representing a flow between endpoints corresponding to the nodes. The network analytics system can update the planes in response to an interaction with the planes or in response to a query.
-
公开(公告)号:US11924240B2
公开(公告)日:2024-03-05
申请号:US17105409
申请日:2020-11-25
Applicant: Cisco Technology, Inc.
Inventor: Shashi Gandham , Navindra Yadav , Janardhanan Radhakrishnan , Hoang-Nam Nguyen , Umesh Paul Mahindra , Sunil Gupta , Praneeth Vallem , Supreeth Rao , Darshan Shrinath Purandare , Xuan Zou , Joseph Daniel Beshay , Jothi Prakash Prabakaran
CPC classification number: H04L63/1433 , G06F9/45558 , G06F21/53 , H04L41/0886 , H04L41/145 , H04L43/028 , H04L63/1425 , H04L63/1458 , G06F2009/45587 , G06F2009/45595
Abstract: Aspects of the subject technology relate to a system configured to receive a set of network snapshot segments from an output stream of a stream processing service, compile the set of network snapshot segments from the set of messages into a first network snapshot and a second network snapshot, and compare the first network snapshot and the second network snapshot to identify a difference between the first network snapshot and the second network snapshot.
-
公开(公告)号:US20230306121A1
公开(公告)日:2023-09-28
申请号:US18327276
申请日:2023-06-01
Applicant: Cisco Technology, Inc.
Inventor: Supreeth Hosur Nagesh Rao , Navindra Yadav , Prasannakumar Jobigenahally Malleshaiah , Tapan Shrikrishna Patwardhan , Umamaheswaran Arumugam , Darshan Shrinath Purandare , Aiyesha Ma , Songlin Li
CPC classification number: G06F21/577 , H04L63/1433 , H04L63/20 , G06F2221/033
Abstract: Systems, methods, and computer-readable media for attack surface score computation can include the following processes. An attack surface score service receives information identifying open ports associated with an application. The attack surface score service determines an attack surface score for the application based on the information and common attack ports. A policy engine determines whether to implement a policy for reducing vulnerability of the application to attacks to yield a determination. The policy engine implements a vulnerability reduction policy based on the determination.
-
公开(公告)号:US10917438B2
公开(公告)日:2021-02-09
申请号:US16032765
申请日:2018-07-11
Applicant: Cisco Technology, Inc.
Inventor: Shashi Gandham , Navindra Yadav , Janardhanan Radhakrishnan , Hoang-Nam Nguyen , Umesh Paul Mahindra , Sunil Gupta , Praneeth Vallem , Supreeth Rao , Darshan Shrinath Purandare , Xuan Zou , Girish Anant Kalele , Jothi Prakash Prabakaran
Abstract: Aspects of the disclosed technology relate to ways to authenticate customer/subscriber access to a policy update stream. A process of the technology can include steps for instantiating a network monitoring device in response to a request, the request comprising one or more configuration parameters for the network monitoring device, and receiving a first certificate from the network monitoring device, wherein the first certificate is based on the one or more configuration parameters. In some aspects, the steps can further include sending the first certificate to a processing pipeline for authentication, wherein the processing pipeline is configured to authenticate the first certificate based on a second certificate received by the processing pipeline from the network monitoring device. Systems and machine readable media are also provided.
-
公开(公告)号:US10826803B2
公开(公告)日:2020-11-03
申请号:US15982806
申请日:2018-05-17
Applicant: Cisco Technology, Inc.
Inventor: Shashi Gandham , Navindra Yadav , Janardhanan Radhakrishnan , Hoang-Nam Nguyen , Umesh Paul Mahindra , Sunil Gupta , Praneeth Vallem , Supreeth Rao , Darshan Shrinath Purandare , Xuan Zou , Akshay Srirangam , Jothi Prakash Prabakaran
Abstract: Aspects of the subject technology relate to a system configured to receive, from a stream processing service, a first network snapshot segment. The first network snapshot segment is associated with metadata that is used to determine that at least one additional network snapshot segment associated with the output stream has not been previously received. The system is configured to request, from the stream processing service, the at least one additional network snapshot segment and generate a first network snapshot by compiling the first network snapshot segment and the at least one additional network snapshot segment.
-
公开(公告)号:US20190230011A1
公开(公告)日:2019-07-25
申请号:US15982806
申请日:2018-05-17
Applicant: Cisco Technology, Inc.
Inventor: Shashi Gandham , Navindra Yadav , Janardhanan Radhakrishnan , Hoang-Nam Nguyen , Umesh Paul Mahindra , Sunil Gupta , Praneeth Vallem , Supreeth Rao , Darshan Shrinath Purandare , Xuan Zou , Akshay Srirangam , Jothi Prakash Prabakaran
Abstract: Aspects of the subject technology relate to a system configured to receive, from a stream processing service, a first network snapshot segment. The first network snapshot segment is associated with metadata that is used to determine that at least one additional network snapshot segment associated with the output stream has not been previously received. The system is configured to request, from the stream processing service, the at least one additional network snapshot segment and generate a first network snapshot by compiling the first network snapshot segment and the at least one additional network snapshot segment.
-
公开(公告)号:US12050698B2
公开(公告)日:2024-07-30
申请号:US18327276
申请日:2023-06-01
Applicant: Cisco Technology, Inc.
Inventor: Supreeth Hosur Nagesh Rao , Navindra Yadav , Prasannakumar Jobigenahally Malleshaiah , Tapan Shrikrishna Patwardhan , Umamaheswaran Arumugam , Darshan Shrinath Purandare , Aiyesha Ma , Songlin Li
CPC classification number: G06F21/577 , H04L63/1433 , H04L63/20 , G06F2221/033
Abstract: Systems, methods, and computer-readable media for attack surface score computation can include the following processes. An attack surface score service receives information identifying open ports associated with an application. The attack surface score service determines an attack surface score for the application based on the information and common attack ports. A policy engine determines whether to implement a policy for reducing vulnerability of the application to attacks to yield a determination. The policy engine implements a vulnerability reduction policy based on the determination.
-
公开(公告)号:US11483351B2
公开(公告)日:2022-10-25
申请号:US17003364
申请日:2020-08-26
Applicant: Cisco Technology, Inc.
Inventor: Supreeth Hosur Nagesh Rao , Navindra Yadav , Tapan Shrikrishna Patwardhan , Umamaheswaran Arumugam , Darshan Shrinath Purandare , Aiyesha Ma , Hongyang Zhang , Kai Zhu
IPC: H04L9/40
Abstract: The present disclosure relates to securing workloads of a network by identifying compromised elements in communication with the network and preventing their access to network resources. In one aspect, a method includes monitoring network traffic at network elements of a network; detecting a compromised element in communication with one or more of the network elements, the compromised element being associated with at least one network threat; and based on a defined network policy, applying one of a number of different access prevention schemes to the compromised element to prevent access to the network by the compromised element.
-
-
-
-
-
-
-
-
-