-
公开(公告)号:US10382451B2
公开(公告)日:2019-08-13
申请号:US16030330
申请日:2018-07-09
Applicant: Juniper Networks, Inc.
Inventor: Oscar Leonardo Bejarano Ardila , Rakesh Manocha , Rene Chavez , Pradeep Velappan Nair Pushkala Devi , Nadeem Khan , Mayank Betala , Andrew S. Chasin
IPC: H04L29/06
Abstract: Techniques are described for optimizing the placement of automatically generated rules within security policies. An administrator may, for example, interact with the graphical representation of rules rendered by the threat control module and, responsive to the interaction, the system may determine an optimal placement for the created rule in the list of rules for the identified security device based on either the existence of anomalies or threat IP data and/or advanced security parameters. In this way, the system allows administrators to configure rules with the most optimal sequence to detect threats.
-
公开(公告)号:US10771506B1
公开(公告)日:2020-09-08
申请号:US15664989
申请日:2017-07-31
Applicant: Juniper Networks, Inc.
Inventor: Rakesh Kumar , Srinivas Nimmagadda , Prakash T. Seshadri , Moloy K. Chatterjee , Mihir S. Maniar , Rakesh Manocha
Abstract: A device may include one or more processors to receive network topology information of a network and device capability information of devices in the network; detect a threat to the network; determine threat information associated with the threat; select a security policy and an enforcement device of the network to enforce the security policy based on the network topology information, the device capability information, and the threat information; and perform an action associated with the threat based on the security policy and the enforcement device.
-
公开(公告)号:US20170126740A1
公开(公告)日:2017-05-04
申请号:US14983999
申请日:2015-12-30
Applicant: Juniper Networks, Inc.
Inventor: Oscar Leonardo Bejarano Ardila , Rakesh Manocha , Rene Chavez , Pradeep Velappan Nair Pushkala Devi , Nadeem Khan , Mayank Betala , Andrew S. Chasin
IPC: H04L29/06
CPC classification number: H04L63/14 , H04L63/0263 , H04L63/1408 , H04L63/1433 , H04L63/1441 , H04L63/20
Abstract: Techniques are described for optimizing the placement of automatically generated rules within security policies. An administrator may, for example, interact with the graphical representation of rules rendered by the threat control module and, responsive to the interaction, the system may determine an optimal placement for the created rule in the list of rules for the identified security device based on either the existence of anomalies or threat IP data and/or advanced security parameters. In this way, the system allows administrators to configure rules with the most optimal sequence to detect threats.
-
公开(公告)号:US20180332055A1
公开(公告)日:2018-11-15
申请号:US16030330
申请日:2018-07-09
Applicant: Juniper Networks, Inc.
Inventor: Oscar Leonardo Bejarano Ardila , Rakesh Manocha , Rene Chavez , Pradeep Velappan Nair Pushkala Devi , Nadeem Khan , Mayank Betala , Andrew S. Chasin
IPC: H04L29/06
CPC classification number: H04L63/14 , H04L63/0263 , H04L63/1408 , H04L63/1433 , H04L63/1441 , H04L63/20
Abstract: Techniques are described for optimizing the placement of automatically generated rules within security policies. An administrator may, for example, interact with the graphical representation of rules rendered by the threat control module and, responsive to the interaction, the system may determine an optimal placement for the created rule in the list of rules for the identified security device based on either the existence of anomalies or threat IP data and/or advanced security parameters. In this way, the system allows administrators to configure rules with the most optimal sequence to detect threats.
-
公开(公告)号:US10021115B2
公开(公告)日:2018-07-10
申请号:US14983999
申请日:2015-12-30
Applicant: Juniper Networks, Inc.
Inventor: Oscar Leonardo Bejarano Ardila , Rakesh Manocha , Rene Chavez , Pradeep Velappan Nair Pushkala Devi , Nadeem Khan , Mayank Betala , Andrew S. Chasin
IPC: H04L29/06
CPC classification number: H04L63/14 , H04L63/0263 , H04L63/1408 , H04L63/1433 , H04L63/1441 , H04L63/20
Abstract: Techniques are described for optimizing the placement of automatically generated rules within security policies. An administrator may, for example, interact with the graphical representation of rules rendered by the threat control module and, responsive to the interaction, the system may determine an optimal placement for the created rule in the list of rules for the identified security device based on either the existence of anomalies or threat IP data and/or advanced security parameters. In this way, the system allows administrators to configure rules with the most optimal sequence to detect threats.
-
-
-
-