-
公开(公告)号:US20240056488A1
公开(公告)日:2024-02-15
申请号:US17886030
申请日:2022-08-11
Applicant: Cisco Technology, Inc.
Inventor: Nagendra Kumar Nainar , Vinay Saini , Akram Sheriff , Rajesh Indira Viswambharan , David John Zacks
IPC: H04L9/40
CPC classification number: H04L63/205 , H04L63/0478
Abstract: Techniques are described for classification-based data security management. The classification-based data security management can include utilizing device and/or data attributes to identify security modes for communication of data stored in a source device. The security modes can be identified based on a hybrid-encryption negotiation. The attributes can include a device resource availability value, an access trust score, a data confidentiality score, a geo-coordinates value, and/or a date/time value. The security modes can include a hybrid-encryption mode. The source device can utilize the hybrid-encryption mode to transmit the data, via one or more network nodes, such as an edge node, to one or more service nodes.
-
公开(公告)号:US11589226B2
公开(公告)日:2023-02-21
申请号:US16716786
申请日:2019-12-17
Applicant: Cisco Technology, Inc.
Inventor: Prashanth Patil , Ram Mohan Ravindranath , Rajesh Indira Viswambharan
IPC: H04L29/06 , H04W12/06 , H04W12/08 , H04L9/40 , H04L9/08 , H04W8/04 , H04L12/28 , H04W12/37 , H04W12/67 , H04W12/0431
Abstract: In one example, a home network associated with a user equipment obtains an authentication request to authenticate the user equipment to a serving network. The home network generates an authentication vector of a mobile security protocol. The authentication vector includes an indication that the user equipment is to be authenticated using a multi-factor authentication process. The home network provides the authentication vector to the serving network to prompt a response from the user equipment that is in accordance with the multi-factor authentication process. The home network authenticates the user equipment to the serving network based on the response.
-
公开(公告)号:US12052176B2
公开(公告)日:2024-07-30
申请号:US17495479
申请日:2021-10-06
Applicant: Cisco Technology, Inc.
Inventor: Rajesh Indira Viswambharan , Nagendra Kumar Nainar , Akram Sheriff , Vinay Saini , David J. Zacks , Carlos M. Pignataro
CPC classification number: H04L47/20 , H04L1/0078 , H04L47/32
Abstract: Techniques for policy-based failure handling of data that is received for processing by failed edge services are described herein. The techniques may include receiving, at an edge node of a network, a data handling policy for a service hosted on the edge node. The service may be configured to process traffic on behalf of an application hosted by a cloud-based platform. In some examples, the data handling policy may be stored in a memory that is accessible to the edge node. The techniques may also include receiving traffic at the edge node that is to be processed at least partially by the service. At least partially responsive to detecting an error associated with the service, the edge node may cause the traffic to be handled according to the data handling policy while the service is experiencing the error.
-
公开(公告)号:US20220272006A1
公开(公告)日:2022-08-25
申请号:US17183664
申请日:2021-02-24
Applicant: Cisco Technology, Inc.
Inventor: Vinay Saini , Nagendra Kumar Nainar , Hazim Hashim Dahir , Carlos M. Pignataro , Rajesh Indira Viswambharan
Abstract: According to one or more embodiments of the disclosure, a particular networking device located in a ring of networking devices of a network receives an indication from a supervisory service that the particular networking device has been designated a ring manager for the ring of networking devices. The particular networking device determines that the supervisory service is unreachable by the ring of networking devices. The particular networking device obtains telemetry data regarding a new device connected to the ring of networking devices. The particular networking device onboards, based on the telemetry data, the new device to the network, when the supervisory service is unreachable by the ring of networking devices.
-
公开(公告)号:US11956221B2
公开(公告)日:2024-04-09
申请号:US17553375
申请日:2021-12-16
Applicant: Cisco Technology, Inc.
Inventor: Rajesh Indira Viswambharan , Ram Mohan Ravindranath
IPC: H04L9/40
CPC classification number: H04L63/0435 , H04L63/0236 , H04L63/0428 , H04L63/168 , H04L63/20
Abstract: A method of transmitting an encrypted data packet includes, with a processor, in response to receiving the encrypted data packet, executing an extended Berkeley packet filter (eBPF) application at an express data path (XDP) hook point located within a kernel space, determining whether the encrypted data packet is to be processed via a trusted application (TA) within a trusted execution environment (TEE) based on an analysis by the eBPF application, and identifying application intelligence data defining packet forwarding decisions based on a manner in which the encrypted data packet is processed.
-
公开(公告)号:US11916701B2
公开(公告)日:2024-02-27
申请号:US17502141
申请日:2021-10-15
Applicant: Cisco Technology, Inc.
CPC classification number: H04L12/4641 , H04L12/66
Abstract: In one embodiment, a method herein comprises: establishing, by a process, a virtual private network connection (VPN connection) with a particular VPN gateway; requesting, by the process, observability monitoring through the particular VPN gateway, wherein requesting results in a controller being informed about the particular VPN gateway and a domain of the particular VPN gateway; receiving, by the process, test specifics from the controller based on the particular VPN gateway and the domain of the particular VPN gateway; and executing, by the process, one or more tests to the particular VPN gateway based on the test specifics.
-
公开(公告)号:US20230422036A1
公开(公告)日:2023-12-28
申请号:US17848879
申请日:2022-06-24
Applicant: Cisco Technology, Inc.
Inventor: Vinay Saini , Snezana Mitrovic , Timothy P. Stammers , Rajesh Indira Viswambharan
Abstract: Systems, methods, and computer-readable media are disclosed for dynamically onboarding a UE between private 5G networks. In one aspect, a private 5G (P5G) federation system can receive a request from a user device for registration with a serving private 5G network, which is part of a P5G federation system. The P5G federation system can further determine that the user device is authenticated with a home private 5G network of the user device, which is also part of the P5G federation system. The P5G federation system can transmit, to the serving private 5G network, a security profile of the user device that is received from the home private 5G network. As follows, the P5G federation system can facilitate onboarding of the user device to the serving private 5G network with the security profile.
-
公开(公告)号:US20230367563A1
公开(公告)日:2023-11-16
申请号:US17744791
申请日:2022-05-16
Applicant: Cisco Technology, Inc.
Inventor: Rajesh Indira Viswambharan , Saravanan RADHAKRISHNAN , Salmanul FARIS K , Vinay SAINI , Ram Mohan RAVINDRANATH
IPC: G06F8/36
CPC classification number: G06F8/36
Abstract: In one embodiment, an illustrative method herein may comprise: determining, by a process, a tenant-specific policy for creation of low-code applications; dynamically computing, by the process and based on the tenant-specific policy and one or more parameters associated with a particular low-code application to be created, one or more injectable low-code tasks for the particular low-code application; determining, by the process, a plurality of selected injectable low-code tasks from the one or more injectable low-code tasks; and creating, by the process, the particular low-code application by injecting the plurality of selected injectable low-code tasks into the particular low-code application for execution.
-
9.
公开(公告)号:US11743108B1
公开(公告)日:2023-08-29
申请号:US17695312
申请日:2022-03-15
Applicant: Cisco Technology, Inc.
Inventor: Rajesh Indira Viswambharan , Apoorva Sharma , Mamatha Jayanna , Ankur Gupta , Ankita Singh
IPC: G06F15/177 , H04L41/0654 , H04L43/0823 , H04L43/0876
CPC classification number: H04L41/0654 , H04L43/0823 , H04L43/0876
Abstract: Techniques for a network controller to manage its data path dynamically in a data network. The techniques include causing the network controller to enter a first state, wherein the first state is associated with first processing rules for processing usage data. The network controller receives first usage data from one or more network devices associated with the data network, processes the first usage data according to the first processing rules. Further, the network controller may detect an event associated with transitioning the network controller to a second state, which cause the network controller to transition from the first state into a second state, wherein the second state is associated with second processing rules for processing the usage data. Moreover, the network controller receives second usage data from the one or more network devices, and processes the second usage data according to the second processing rules.
-
公开(公告)号:US20230124886A1
公开(公告)日:2023-04-20
申请号:US17502141
申请日:2021-10-15
Applicant: Cisco Technology, Inc.
Abstract: In one embodiment, a method herein comprises: establishing, by a process, a virtual private network connection (VPN connection) with a particular VPN gateway; requesting, by the process, observability monitoring through the particular VPN gateway, wherein requesting results in a controller being informed about the particular VPN gateway and a domain of the particular VPN gateway; receiving, by the process, test specifics from the controller based on the particular VPN gateway and the domain of the particular VPN gateway; and executing, by the process, one or more tests to the particular VPN gateway based on the test specifics.
-
-
-
-
-
-
-
-
-