Automatic testing of networks using smart contracts

    公开(公告)号:US12244504B2

    公开(公告)日:2025-03-04

    申请号:US17655102

    申请日:2022-03-16

    Abstract: In some embodiments, a method stores an executable contract in a ledger. The executable contract is for a test to be performed on a network and includes terms for the test. The method receives an indication of traffic that is received at a network device. It is determined that the traffic is associated with the executable contract that is stored in the ledger based on the terms of the test. The method responds to the network device with a response indicating that the traffic is associated with the executable contract. The network device allows the traffic to be sent to a destination on the network to perform an operation for the test.

    Distributing dynamic access control lists for managing interactions with a cloud datacenter

    公开(公告)号:US11695773B2

    公开(公告)日:2023-07-04

    申请号:US17034646

    申请日:2020-09-28

    CPC classification number: H04L63/101 H04L63/108 H04L67/10

    Abstract: Disclosed herein are system, method and computer readable storage medium for enabling access control to be performed on messages received in a first-party (corporate) data center from a third-party (cloud) data center. Based on a received update request from an update service in the third-party (cloud) data center, an access control system (“ACL”) controller generates an ACL entry for enabling access to a first-party (corporate) data center from a system, within the third-party data center where a system configuration change was performed by a cloud platform. The ACL controller then transmits the ACL entry to one or more devices within the first-party data center, enabling access from the updated system hosted in the third-party data center.

    SYSTEMS AND METHODS FOR VERIFYING A FIREWALL FOR A CLOUD PROVIDER

    公开(公告)号:US20230179569A1

    公开(公告)日:2023-06-08

    申请号:US17457361

    申请日:2021-12-02

    CPC classification number: H04L63/0263 G06F16/83 H04L63/20 H04L63/1416

    Abstract: Systems and methods for verifying a firewall for a cloud provider. The method includes receiving by a timelord module configured with access to a plurality of HTTP attacks that incorporate random tokens, an updated policy ok signal that was generated by an external element. The timelord module responds by (a) loading a first HTTP attack with a first expected response that is either forbidden or accepted, the first HTTP attack including the random tokens in a form of a header key value parameter; (b) sending the first HTTP attack to the firewall; (c) comparing a response from the firewall to the first HTTP attack with the first expected response; and (d) incrementing the first HTTP attack and repeating (a) - (c) until the plurality of HTTP attacks has been sent; and deleting the random tokens after the plurality of HTTP attacks have been sent.

    DISTRIBUTING DYNAMIC ACCESS CONTROL LISTS FOR MANAGING INTERACTIONS WITH A CLOUD DATACENTER

    公开(公告)号:US20220103559A1

    公开(公告)日:2022-03-31

    申请号:US17034646

    申请日:2020-09-28

    Abstract: Disclosed herein are system, method and computer readable storage medium for enabling access control to be performed on messages received in a first-party (corporate) data center from a third-party (cloud) data center. Based on a received update request from an update service in the third-party (cloud) data center, an access control system (“ACL”) controller generates an ACL entry for enabling access to a first-party (corporate) data center from a system, within the third-party data center where a system configuration change was performed by a cloud platform. The ACL controller then transmits the ACL entry to one or more devices within the first-party data center, enabling access from the updated system hosted in the third-party data center.

Patent Agency Ranking