-
公开(公告)号:US11765034B2
公开(公告)日:2023-09-19
申请号:US16948623
申请日:2020-09-25
Applicant: Juniper Networks, Inc.
Inventor: Prakash T. Seshadri , Sunil G. Rawoorkar , Yasmin Zarina , Srinivas Nimmagadda , Jeffrey S. Marshall , Krishnaiah Gogineni , Kartik Krishnan S. Iyyer
CPC classification number: H04L41/0893 , G06F9/5072 , G06F9/54 , H04L63/102 , H04L63/104 , H04L63/20 , H04L41/16
Abstract: A device receives policy information indicating a policy to be implemented for an application hosted by multiple cloud domains, and receives, from the multiple cloud domains, different application resource tags and addresses associated with the application. The device maps the different application resource tags to a generic identifier, and associates the policy with the generic identifier and with the addresses associated with the application. The device provides, based on associating the policy with the generic identifier and with the addresses associated with the application, the policy to the multiple cloud domains to permit the multiple cloud domains to implement the policy.
-
2.
公开(公告)号:US10862912B2
公开(公告)日:2020-12-08
申请号:US16024319
申请日:2018-06-29
Applicant: Juniper Networks, Inc.
Inventor: Prakash T. Seshadri , Binh Phu Le , Srinivas Nimmagadda , Jeffrey S. Marshall , Kartik Krishnan S. Iyyer
Abstract: A device receives network segment information identifying network segments associated with a network, and receives endpoint host session information identifying sessions associated with endpoint hosts communicating with the network. The device generates, based on the network segment information and the endpoint host session information, a data structure that includes information associating the network segments with the sessions associated with the endpoint hosts. The device updates the data structure based on changes in the sessions associated with the endpoint hosts and based on changes in locations of the endpoint hosts within the network segments, and identifies, based on the data structure, a particular endpoint host, of the endpoint hosts, that changed locations within the network segments. The device determines a threat policy action to enforce for the particular endpoint host, and causes the threat policy action to be enforced, by the network, for the particular endpoint host.
-
公开(公告)号:US10819576B2
公开(公告)日:2020-10-27
申请号:US15934737
申请日:2018-03-23
Applicant: Juniper Networks, Inc.
Inventor: Prakash T. Seshadri , Sunil G. Rawoorkar , Yasmin Zarina , Srinivas Nimmagadda , Jeffrey S. Marshall , Krishnaiah Gogineni , Kartik Krishnan S. Iyyer
Abstract: A device receives policy information indicating a policy to be implemented for an application hosted by multiple cloud domains, and receives, from the multiple cloud domains, different application resource tags and addresses associated with the application. The device maps the different application resource tags to a generic identifier, and associates the policy with the generic identifier and with the addresses associated with the application. The device provides, based on associating the policy with the generic identifier and with the addresses associated with the application, the policy to the multiple cloud domains to permit the multiple cloud domains to implement the policy.
-
4.
公开(公告)号:US12261870B2
公开(公告)日:2025-03-25
申请号:US18529413
申请日:2023-12-05
Applicant: Juniper Networks, Inc.
Inventor: Prakash T. Seshadri , Binh Phu Le , Srinivas Nimmagadda , Jeffrey S. Marshall , Kartik Krishnan S. Iyyer
Abstract: A device receives network segment information identifying network segments associated with a network, and receives endpoint host session information identifying sessions associated with endpoint hosts communicating with the network. The device generates, based on the network segment information and the endpoint host session information, a data structure that includes information associating the network segments with the sessions associated with the endpoint hosts. The device updates the data structure based on changes in the sessions associated with the endpoint hosts and based on changes in locations of the endpoint hosts within the network segments, and identifies, based on the data structure, a particular endpoint host, of the endpoint hosts, that changed locations within the network segments. The device determines a threat policy action to enforce for the particular endpoint host, and causes the threat policy action to be enforced, by the network, for the particular endpoint host.
-
5.
公开(公告)号:US11888877B2
公开(公告)日:2024-01-30
申请号:US16949865
申请日:2020-11-18
Applicant: Juniper Networks, Inc.
Inventor: Prakash T. Seshadri , Binh Phu Le , Srinivas Nimmagadda , Jeffrey S. Marshall , Kartik Krishnan S. Iyyer
CPC classification number: H04L63/1425 , G06F16/2228 , G06F16/2379 , H04L63/0209 , H04L63/1416 , H04L63/1433 , H04L63/1441 , H04L63/20 , H04L67/52
Abstract: A device receives network segment information identifying network segments associated with a network, and receives endpoint host session information identifying sessions associated with endpoint hosts communicating with the network. The device generates, based on the network segment information and the endpoint host session information, a data structure that includes information associating the network segments with the sessions associated with the endpoint hosts. The device updates the data structure based on changes in the sessions associated with the endpoint hosts and based on changes in locations of the endpoint hosts within the network segments, and identifies, based on the data structure, a particular endpoint host, of the endpoint hosts, that changed locations within the network segments. The device determines a threat policy action to enforce for the particular endpoint host, and causes the threat policy action to be enforced, by the network, for the particular endpoint host.
-
-
-
-