-
公开(公告)号:US20210185533A1
公开(公告)日:2021-06-17
申请号:US16712334
申请日:2019-12-12
Applicant: Cisco Technology, Inc.
Inventor: Domenico Ficara , Mirko Raca , Lorenzo Granai , Leo Caldarola , Roberto Muccifora , Francisco Sedano Crippa
Abstract: In one embodiment, a method in a multi-tenant wireless network comprises determining a first user private network (UPN) for a first device of a first user. The first UPN provides discovery, by the first device, of other devices on the wireless network to a first subset of other devices on the wireless network. The method further comprises determining a second UPN for the first device of the first user. The second UPN provides discovery, by the first device, of other devices on the wireless network to a second subset of other devices on the wireless network. The method further comprises providing discovery of the first subset and second subset of other devices on the wireless network to the first device of the first user. Discovery of the second subset is provided dynamically based on a current location of the first device.
-
公开(公告)号:US20240273203A1
公开(公告)日:2024-08-15
申请号:US18326402
申请日:2023-05-31
Applicant: Cisco Technology, Inc.
Inventor: Mirko Raca , Marcelo Yannuzzi , Jeffrey M. Napper , Hendrikus G. P. Bosch
CPC classification number: G06F21/566 , G06F21/552 , G06F21/577 , G06F2221/033
Abstract: In one embodiment, a method for detecting an unknown attack vector, by a system, includes receiving a marked span that has been flagged for inspection. The method further includes conducting a root cause analysis to determine if the marked span should be classified as an attack. In response to a determination that the marked span should be classified as an attack, the method further includes determining whether the marked span engaged with data corresponding to one or more application services defining the marked span. The method further includes designating the data corresponding to the one or more application services as compromised in response to a determination that the marked span did engage with said data.
-
公开(公告)号:US11528610B2
公开(公告)日:2022-12-13
申请号:US16712334
申请日:2019-12-12
Applicant: Cisco Technology, Inc.
Inventor: Domenico Ficara , Mirko Raca , Lorenzo Granai , Leo Caldarola , Roberto Muccifora , Francisco Sedano Crippa
IPC: H04W8/00 , H04L12/28 , H04W84/12 , H04L9/40 , H04L67/51 , H04W4/02 , H04W4/21 , H04W12/086 , H04W12/06 , H04W64/00
Abstract: In one embodiment, a method in a multi-tenant wireless network comprises determining a first user private network (UPN) for a first device of a first user. The first UPN provides discovery, by the first device, of other devices on the wireless network to a first subset of other devices on the wireless network. The method further comprises determining a second UPN for the first device of the first user. The second UPN provides discovery, by the first device, of other devices on the wireless network to a second subset of other devices on the wireless network. The method further comprises providing discovery of the first subset and second subset of other devices on the wireless network to the first device of the first user. Discovery of the second subset is provided dynamically based on a current location of the first device.
-
公开(公告)号:US12081534B2
公开(公告)日:2024-09-03
申请号:US17444021
申请日:2021-07-29
Applicant: Cisco Technology, Inc.
Inventor: Domenico Ficara , Roberto Muccifora , Amine Choukir , Shree N. Murthy , Bart A. Brinckman , Mirko Raca
IPC: H04L9/40
CPC classification number: H04L63/0815 , H04L63/0876 , H04L63/101 , H04L63/104
Abstract: Aspects described herein include a method of automated grouping of client devices for a user-defined network (UDN). The method includes receiving, from a client device an authentication request to join an access provider network. The authentication request includes a unique identifier of the client device for a federation-based network. The method further includes transmitting the unique identifier to a UDN cloud, transmitting the authentication request to an identity provider, and receiving, responsive to the identity provider authenticating the authentication request, a list of one or more UDNs from the UDN cloud that are associated with the unique identifier. The method further includes joining the client device with one or more other client devices present on the access provider network listing a same UDN.
-
-
-