-
公开(公告)号:US12277211B2
公开(公告)日:2025-04-15
申请号:US18646114
申请日:2024-04-25
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Andy Sloane , Hiral Shashikant Patel , Uday Krishnaswamy Chettiar , Oliver Kempe , Bharathwaj Sankara Viswanathan , Navindra Yadav
IPC: G06F21/52 , G06F18/214 , G06F21/51 , G06F21/57 , G06N20/00
Abstract: The present disclosure provides systems, methods, and computer-readable media for implementing security polices at software call stack level. In one example, a method includes generating a call stack classification scheme for an application, detecting a call stack during deployment of the application; using the call stack classification scheme during runtime of the application, classifying the detected call stack as one of an authorized call stack or an unauthorized call stack to yield a classification; and applying a security policy based on the classification.
-
公开(公告)号:US20230252133A1
公开(公告)日:2023-08-10
申请号:US17837290
申请日:2022-06-10
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Walter T. Hulick, Jr. , Oliver Kempe , Aristeidis Prokopios Iliopoulos
CPC classification number: G06F21/552 , G06F21/71
Abstract: A system and method for securing an application includes determining processing information associated with the application, determining an application dependency map associated with the application at least in part based on the processing information, and determining a security context associated with the application based on the application dependency map.
-
公开(公告)号:US10756949B2
公开(公告)日:2020-08-25
申请号:US15834865
申请日:2017-12-07
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Andy Sloane , Navindra Yadav , Oliver Kempe , Uday Krishnaswamy Chettiar , Vimal Jeyakumar
IPC: H04L12/24
Abstract: The disclosed technology relates to log file processing techniques for root cause analysis of a network fabric. A system may be configured to identify a feature of interest in a log file and calculating an abnormal level for the feature of interest. The system is further configured to detect that a performance event has occurred during a time period, determine whether the feature of interest is at the abnormal level during the time period, and identify a correlation between the feature of interest and the performance event based on the determining.
-
公开(公告)号:US12039031B2
公开(公告)日:2024-07-16
申请号:US17023035
申请日:2020-09-16
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Andy Sloane , Hiral Shashikant Patel , Uday Krishnaswamy Chettiar , Oliver Kempe , Bharathwaj Sankara Viswanathan , Navindra Yadav
IPC: G06F21/52 , G06F18/214 , G06F21/51 , G06F21/57 , G06N20/00
CPC classification number: G06F21/52 , G06F18/214 , G06F21/51 , G06F21/577 , G06N20/00
Abstract: The present disclosure provides systems, methods, and computer-readable media for implementing security polices at software call stack level. In one example, a method includes generating a call stack classification scheme for an application, detecting a call stack during deployment of the application; using the call stack classification scheme during runtime of the application, classifying the detected call stack as one of an authorized call stack or an unauthorized call stack to yield a classification; and applying a security policy based on the classification.
-
公开(公告)号:US20190182101A1
公开(公告)日:2019-06-13
申请号:US15834865
申请日:2017-12-07
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Andy Sloane , Navindra Yadav , Oliver Kempe , Uday Krishnaswamy Chettiar , Vimal Jeyakumar
IPC: H04L12/24
CPC classification number: H04L41/0631 , H04L41/0622 , H04L41/069 , H04L41/22 , H04L41/5009
Abstract: The disclosed technology relates to log file processing techniques for root cause analysis of a network fabric. A system may be configured to identify a feature of interest in a log file and calculating an abnormal level for the feature of interest. The system is further configured to detect that a performance event has occurred during a time period, determine whether the feature of interest is at the abnormal level during the time period, and identify a correlation between the feature of interest and the performance event based on the determining.
-
公开(公告)号:US20240273181A1
公开(公告)日:2024-08-15
申请号:US18646114
申请日:2024-04-25
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Andy Sloane , Hiral Shashikant Patel , Uday Krishnaswamy Chettiar , Oliver Kempe , Bharathwaj Sankara Viswanathan , Navindra Yadav
IPC: G06F21/52 , G06F18/214 , G06F21/51 , G06F21/57 , G06N20/00
CPC classification number: G06F21/52 , G06F18/214 , G06F21/51 , G06F21/577 , G06N20/00
Abstract: The present disclosure provides systems, methods, and computer-readable media for implementing security polices at software call stack level. In one example, a method includes generating a call stack classification scheme for an application, detecting a call stack during deployment of the application; using the call stack classification scheme during runtime of the application, classifying the detected call stack as one of an authorized call stack or an unauthorized call stack to yield a classification; and applying a security policy based on the classification.
-
公开(公告)号:US20220083644A1
公开(公告)日:2022-03-17
申请号:US17023035
申请日:2020-09-16
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Andy Sloane , Hiral Shashikant Patel , Uday Krishnaswamy Chettiar , Oliver Kempe , Bharathwaj Sankara Viswanathan , Navindra Yadav
Abstract: The present disclosure provides systems, methods, and computer-readable media for implementing security polices at software call stack level. In one example, a method includes generating a call stack classification scheme for an application, detecting a call stack during deployment of the application; using the call stack classification scheme during runtime of the application, classifying the detected call stack as one of an authorized call stack or an unauthorized call stack to yield a classification; and applying a security policy based on the classification.
-
-
-
-
-
-