-
公开(公告)号:US20220417267A1
公开(公告)日:2022-12-29
申请号:US17489359
申请日:2021-09-29
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David J. Zacks , Walter T. Hulick, JR.
IPC: H04L29/06
Abstract: An example method identifying a request to access or modify a data resource. The request is made by a user. The example method further includes authenticating the user. Based on authenticating the user, the example method includes determining that the request is associated with a malicious intent based on a characteristic of the user. Further, based on determining that the request is associated with the malicious intent, the example method includes blocking the user from accessing or modifying the data resource.
-
公开(公告)号:US20240073234A1
公开(公告)日:2024-02-29
申请号:US17823256
申请日:2022-08-30
Applicant: Cisco Technology Inc.
Inventor: Walter T. Hulick, JR. , Ashutosh Kulshreshtha
IPC: H04L9/40
CPC classification number: H04L63/1433 , H04L63/1416
Abstract: According to some embodiments, a method includes detecting a start of an OpenTelemetry span by an application and determining security information related to the start of the OpenTelemetry span. The method further includes monitoring the application for one or more application behaviors during execution of the OpenTelemetry span. The method further includes detecting an end of the OpenTelemetry span by the application, and in response, calculate a security score for the OpenTelemetry span using the security information related to the start of the OpenTelemetry span and the one or more application behaviors detected during execution of the OpenTelemetry span. The method further includes updating a status of the OpenTelemetry span to include the security score and a text string related to the calculation of the security score.
-
公开(公告)号:US20230421651A1
公开(公告)日:2023-12-28
申请号:US17846146
申请日:2022-06-22
Applicant: Cisco Technology, Inc.
Inventor: Walter T. Hulick, JR. , Carlos M. Pignataro , David John Zacks , Thomas Szigeti
IPC: H04L67/50 , H04L67/1396 , H04L67/10 , G06Q10/10
CPC classification number: H04L67/535 , H04L67/1396 , H04L67/10 , G06Q10/10
Abstract: Techniques are provided for an “on demand” or event-triggered end user monitoring/remote user monitoring (EUM/RUM) solution that is activated when the user has requested it, or an event (conditions of which are set by a user) occurs that triggers activation of the EUM/RUM solution. This EUM/RUM may be completely integrated into an enterprise IT Help Desk system, whereby support “tickets” are automatically generated when the monitoring solution is instantiated.
-
公开(公告)号:US20230254336A1
公开(公告)日:2023-08-10
申请号:US18151827
申请日:2023-01-09
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Walter T. Hulick, JR. , Dhruv Hitesh Raithatha , Randall Edgar Birdsall
IPC: H04L9/40
CPC classification number: H04L63/1433 , H04L63/1416
Abstract: According to some embodiments, a method includes determining a plurality of business transactions for a plurality of services provided by an application. The method further includes calculating a vulnerability score for each determined business transaction. Each vulnerability score is based on one or more application context factors of a plurality of application context factors. The method further includes displaying a graphical user interface. The graphical user interface includes a list of the determined business transactions and the calculated vulnerability score for each determined business transaction in the list.
-
公开(公告)号:US20230188496A1
公开(公告)日:2023-06-15
申请号:US18163979
申请日:2023-02-03
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Akram Ismail Sheriff , Guy Keinan , Walter T. Hulick, JR.
IPC: H04L61/4511
CPC classification number: H04L61/4511
Abstract: Methods are provided in which a domain name system (DNS) service obtains a lookup request for information about a source of a traffic flow being transmitted to a network resource external of a service cluster and performs, based on the lookup request, a lookup operation for a microservice that is the source of the traffic flow, among a plurality of microservices of the service cluster registered with the DNS service. The methods further include providing information about the microservice based on the lookup operation. The information includes at least a name of the microservice for visibility of the microservice external of the service cluster.
-
公开(公告)号:US20220321602A1
公开(公告)日:2022-10-06
申请号:US17216845
申请日:2021-03-30
Applicant: Cisco Technology, Inc.
Inventor: Thomas Szigeti , David John Zacks , Walter T. Hulick, JR. , Tal Maoz
Abstract: The present technology includes applying a security policy by an application security system to a transaction within an application that is monitored by the application security system. The present technology includes monitoring transaction occurring between a client device an application over a network. The present technology also includes identifying a first transaction from the transactions as a sensitive transaction. The sensitive transaction is associated with an authentication policy requiring an authentication. The present technology also includes interrupting the application. The present technology also includes prompting the client device for the authentication.
-
公开(公告)号:US20210034772A1
公开(公告)日:2021-02-04
申请号:US17076465
申请日:2020-10-21
Applicant: Cisco Technology, Inc.
Inventor: Walter T. Hulick, JR.
Abstract: A policy generation agent automatically generates a security policy for an application and a security manager. The agent runs the application in a development environment, causing the application to request permissions from the security manager. The agent passes the permissions request to the security manager. The security manger determines whether to approve or deny the request based on a permissions policy. Responsive to a determination to deny the request, the agent generates an updated permissions policy by updating the permissions policy to approve subsequent requests for the permissions. The agent also associates the updated permissions policy with the application, and suppresses any exceptions generated by the security manager in denying the request before approving the request for the permissions in the development environment.
-
8.
公开(公告)号:US20230388346A1
公开(公告)日:2023-11-30
申请号:US17752987
申请日:2022-05-25
Applicant: Cisco Technology, Inc.
Inventor: Ashutosh Kulshreshtha , Dhruv Raithatha , Walter T. Hulick, JR.
CPC classification number: H04L63/20 , H04L63/1433 , G06K9/6223
Abstract: A system of one embodiment that provides proactive security policy suggestions for applications based on the applications' software composition and runtime behavior. The system includes a memory and a processor. The system is operable to access data that represents one or more features of an application. The application is running on one or more nodes in a computer network, and a feature indicates an application library of the node. The system is operable to apply a clustering algorithm to the data to generate a plurality of cluster sets. The system is operable to determine a security policy to apply to a cluster set of the plurality of cluster sets and apply the security policy to an application whose features are represented by the data in the cluster set.
-
公开(公告)号:US20230370349A1
公开(公告)日:2023-11-16
申请号:US17743870
申请日:2022-05-13
Applicant: Cisco Technology, Inc.
Inventor: Hans F. Ashlock , Cameron Esdaile , Walter T. Hulick, JR. , Carlos M. Pignataro , Renato Quedas
IPC: H04L43/045 , H04L43/0817 , H04L43/12 , H04L43/10
CPC classification number: H04L43/045 , H04L43/0817 , H04L43/12 , H04L43/10
Abstract: Techniques are described for generating an end-to-end distributed trace in connection with a cloud or datacenter environment. In one example, a server obtains target application telemetry data and external telemetry data associated with one or more correlation identifiers included in one or more network communications provided to a target application in the cloud or datacenter environment. The server aggregates the target application telemetry data and the external telemetry data based on the one or more correlation identifiers to generate an end-to-end distributed trace associated with the one or more network communications.
-
10.
公开(公告)号:US20230351022A1
公开(公告)日:2023-11-02
申请号:US17661616
申请日:2022-05-02
Applicant: Cisco Technology, Inc.
Inventor: Walter T. Hulick, JR. , Ashutosh Kulshreshtha
IPC: G06F21/57
CPC classification number: G06F21/577 , G06F2221/034
Abstract: In one embodiment, a method includes identifying, by a device, a unit test, modifying, by the device, the unit test to include a performance test, and modifying, by the device, the unit test to include a security test. The method also includes executing, by the device, the performance test and executing, by the device, the security test. The method further includes generating, by the device, performance test results in response to executing the performance test and generating, by the device, security test results in response to executing the security test.
-
-
-
-
-
-
-
-
-