-
公开(公告)号:US12126505B2
公开(公告)日:2024-10-22
申请号:US17654287
申请日:2022-03-10
IPC分类号: H04L43/04 , H04L43/00 , H04L43/022 , H04L43/08 , H04L43/18
CPC分类号: H04L43/04 , H04L43/022 , H04L43/08 , H04L43/14 , H04L43/18
摘要: In an approach to improve data migration in application performance monitoring, embodiments execute a synthetic transaction to monitor an application, and monitor network traffic during the execution of the synthetic transaction. Further, embodiments extract a plurality of parameters indicative of the synthetic transaction from the network traffic, and generate a script, based on the extracted plurality of parameters and a predetermined template, that generates the synthetic transaction.
-
公开(公告)号:US12120139B1
公开(公告)日:2024-10-15
申请号:US18111476
申请日:2023-02-17
申请人: Volterra, Inc.
IPC分类号: H04L9/40 , H04L43/08 , H04L47/28 , H04L47/70 , H04L61/5007
CPC分类号: H04L63/1425 , H04L43/08 , H04L47/286 , H04L47/827 , H04L61/5007 , H04L63/126 , H04L63/1416 , H04L63/1466
摘要: A computing system and related method protect a computer network connection manager's resources from attempted resource attacks by extracting SrcIP and TTL values from received data packet headers. Extracted SrcIP and TTL values are analyzed to determine the probability that a received data packet is malicious. If the probability exceeds a specified threshold, resources are denied, and the packet is dropped. If the specified threshold is not exceeded, resources are allocated to the received data packet. The SrcIP reputation score, TTL value frequency, SrcIP frequency, SrcIP geo-location, and resource occupancy may all be used in computing the probability of a malicious data packet. These factors may be weighted and summed to calculate the probability of a malicious data packet.
-
公开(公告)号:US20240340190A1
公开(公告)日:2024-10-10
申请号:US18747091
申请日:2024-06-18
IPC分类号: H04L12/14 , H04L9/40 , H04L41/0893 , H04L41/0896 , H04L41/50 , H04L41/5006 , H04L41/5022 , H04L41/5051 , H04L41/5054 , H04L43/08 , H04L43/0882 , H04L47/12 , H04L47/19 , H04L47/20 , H04L47/2425 , H04L47/2475 , H04L47/70 , H04L47/80 , H04L67/51 , H04L67/61 , H04M15/00 , H04M15/30 , H04W4/24 , H04W4/50 , H04W8/04 , H04W12/06 , H04W12/08 , H04W12/084 , H04W12/088 , H04W24/00 , H04W24/02 , H04W24/08 , H04W28/02 , H04W28/12 , H04W28/20 , H04W36/14 , H04W48/02 , H04W48/04 , H04W48/06 , H04W48/08 , H04W48/16 , H04W52/02 , H04W80/04 , H04W84/04 , H04W84/12
CPC分类号: H04L12/1492 , H04L12/14 , H04L12/1496 , H04L41/0893 , H04L41/0896 , H04L41/5006 , H04L41/5029 , H04L41/5051 , H04L41/5054 , H04L43/08 , H04L43/0882 , H04L47/12 , H04L47/19 , H04L47/20 , H04L47/2475 , H04L47/801 , H04L47/803 , H04L47/805 , H04L47/808 , H04L47/822 , H04L47/824 , H04L63/08 , H04L63/10 , H04L63/102 , H04L63/20 , H04L67/51 , H04M15/41 , H04M15/43 , H04M15/44 , H04M15/66 , H04M15/8016 , H04M15/8055 , H04M15/81 , H04W4/24 , H04W4/50 , H04W8/04 , H04W12/06 , H04W12/08 , H04W12/084 , H04W12/088 , H04W24/02 , H04W24/08 , H04W28/021 , H04W28/0215 , H04W28/0221 , H04W28/0247 , H04W28/0257 , H04W28/0268 , H04W28/0284 , H04W28/0289 , H04W28/12 , H04W28/20 , H04W48/02 , H04W48/04 , H04W48/06 , H04W48/08 , H04W48/16 , H04W52/0212 , H04W52/0264 , H04W80/04 , H04W84/12 , H04L41/5022 , H04L47/2425 , H04L67/61 , H04M15/30 , H04W24/00 , H04W36/14 , H04W84/042 , Y02D30/70
摘要: There is provided a wireless end-user device configured to assign one of classifications to each of end-user applications to allow for a differential network access control of the end-user applications. The classifications include a background classification and a foreground classification. The differential network access control includes a service usage control policies applicable when a network service is available via a wireless modem, the service usage control policies including a first policy that allows data associated with a first end-user application of the end-user applications to be communicated via the wireless modem, and a second policy that defers the data associated with the first end-user application to be communicated via the wireless modem until a state change occurs. The wireless end-user device is configured to dynamically select from the service usage control policies based on whether the background classification or the foreground classification is assigned to the first end-user application.
-
公开(公告)号:US12114164B2
公开(公告)日:2024-10-08
申请号:US17882793
申请日:2022-08-08
申请人: Rovi Guides, Inc.
发明人: Serhad Doken , Dhananjay Lal
IPC分类号: H04L43/106 , H04L12/24 , H04L12/26 , H04L43/08 , H04L67/1396 , H04W12/121
CPC分类号: H04W12/121 , H04L43/08 , H04L67/1396
摘要: Data describing broadband internet usage is collected from a user equipment device associated with each respective user account. The data are then input into a machine learning model that is trained on broadband internet usage data of a plurality of user accounts in a single geographic area. An n-dimensional metric for each user account is then obtained as output from the machine learning model. Using the n-dimensional metric, at least one candidate user account suspected of being engaged in broadband internet access sharing is identified, and a list of candidate user accounts is generated.
-
公开(公告)号:US12112201B2
公开(公告)日:2024-10-08
申请号:US17568567
申请日:2022-01-04
申请人: Intel Corporation
IPC分类号: H04L9/32 , G06F8/41 , G06F9/445 , G06F9/50 , G06F9/54 , G06F11/34 , G06F16/18 , G06F21/60 , H04L9/00 , H04L9/06 , H04L9/08 , H04L9/40 , H04L41/0893 , H04L41/0896 , H04L41/14 , H04L41/142 , H04L41/5009 , H04L41/5025 , H04L41/5051 , H04L43/08 , H04L47/70 , H04L67/1008 , H04L67/12 , H04L67/141 , G06F9/38 , G06F9/455 , G06F9/48 , G06F11/10 , G06F12/14 , G06F16/23 , G16Y40/10 , H04L67/10
CPC分类号: G06F9/5016 , G06F8/443 , G06F9/44594 , G06F9/505 , G06F9/5072 , G06F9/5077 , G06F9/544 , G06F11/3433 , G06F16/1865 , G06F21/602 , H04L9/008 , H04L9/0637 , H04L9/0822 , H04L9/0825 , H04L9/0866 , H04L41/0893 , H04L41/0896 , H04L41/142 , H04L41/145 , H04L41/5009 , H04L41/5025 , H04L41/5051 , H04L43/08 , H04L47/822 , H04L63/0407 , H04L63/0428 , H04L63/1408 , H04L63/20 , H04L67/1008 , H04L67/12 , H04L67/141 , G06F9/3836 , G06F9/45533 , G06F9/4881 , G06F9/5038 , G06F11/1004 , G06F12/1408 , G06F16/2322 , G06F2209/509 , G16Y40/10 , H04L9/3297 , H04L67/10
摘要: Methods, apparatus, systems, and articles of manufacture are disclosed to aggregate telemetry data in an edge environment. An example apparatus includes at least one processor, and memory including instructions that, when executed, cause the at least one processor to at least generate a composition for an edge service in the edge environment, the composition representative of a first interface to obtain the telemetry data, the telemetry data associated with resources of the edge service and including a performance metric, generate a resource object based on the performance metric, generate a telemetry object based on the performance metric, and generate a telemetry executable based on the composition, the composition including at least one of the resource object or the telemetry object, the telemetry executable to generate the telemetry data in response to the edge service executing a computing task distributed to the edge service based on the telemetry data.
-
公开(公告)号:US12099427B2
公开(公告)日:2024-09-24
申请号:US17810178
申请日:2022-06-30
发明人: Raja Kommula , Ganesh Byagoti Matad Sunkada , Thayumanavan Sridhar , Thiraviya Eswaran , Raj Yavatkar
IPC分类号: H04L43/08 , G06F11/32 , G06F11/34 , H04L41/0604 , H04L41/0681 , H04L41/16 , H04L43/024 , H04L43/04
CPC分类号: G06F11/3409 , G06F11/327 , H04L41/0604 , H04L41/0609 , H04L41/0681 , H04L41/16 , H04L43/024 , H04L43/04 , H04L43/08
摘要: A performance monitoring system includes a metric collector configured to receive, via metric exporters, telemetry data comprising metrics related to a network of computing devices. A metric time series database stores related metrics. An alert rule evaluator service is configured to evaluate rules using stored metrics. The performance monitoring system may include a machine learning module and is configured to determine optimized metric collection sampling intervals and rule evaluation intervals, and to automatically determine recommended alert rules.
-
公开(公告)号:US20240297852A1
公开(公告)日:2024-09-05
申请号:US18404403
申请日:2024-01-04
摘要: Techniques and mechanisms for identifying unmanaged cloud resources with endpoint and network logs and attributing the identified cloud resources to an entity of an enterprise that owns the cloud resources. The process collects data from sources, e.g., endpoint and network logs, with respect to traffic in a computer network and based at least in part on the data, extracts relationships related to the traffic. The process applies rules to the relationships to extract destinations in the computer network that provide cloud resources in a cloud environment, wherein the cloud resources are owned by an enterprise. One or more users or business entities of the enterprise are identified as accessing the cloud resources.
-
公开(公告)号:US12081624B1
公开(公告)日:2024-09-03
申请号:US18518154
申请日:2023-11-22
申请人: Auradine, Inc.
发明人: Patrick Xu , Liang Li , Aditya Batra , Sridhar Chirravuri
IPC分类号: H04L67/141 , G06F11/07 , G06F11/30 , H04L41/08 , H04L43/065 , H04L43/08 , G06Q20/06
CPC分类号: H04L67/141 , G06F11/0766 , G06F11/3065 , H04L41/08 , H04L43/065 , H04L43/08 , G06F2201/87 , G06Q20/065
摘要: Systems, methods, and apparatus, including programs encoded on computer storage media, for cryptomining asset management. In one aspect, a method performed by an asset management server for a computer network is provided. The method includes: receiving, from a computer, a request to establish a network connection in the computer network; transmitting, to the computer, a response to the request that establishes the network connection with the computer; receiving, from the computer via the network connection, a unique identifier of the computer in the computer network; determining, based on the unique identifier of the computer, whether the computer is an asset associated with the asset management server; and upon determining that the computer is an asset: transmitting, to the computer via the network connection, a set of configurations for the computer, where the set of configurations includes a software configuration that configures the computer to perform a mining operation.
-
公开(公告)号:US12079663B2
公开(公告)日:2024-09-03
申请号:US17463210
申请日:2021-08-31
发明人: Pardha Pyla , Srinidhi Varadarajan
CPC分类号: G06F9/505 , G06F9/5016 , H04L43/08 , G06F2209/505
摘要: This disclosure describes techniques that include provisioning compute nodes within a data center out of available pools of hardware. In one example, this disclosure describes a method that includes monitoring, by a computing system, a first workload executing on a first compute node, wherein the first compute node includes processing circuitry and first node secondary storage; monitoring, by the computing system, a second workload executing on a second cluster of compute nodes; expanding, by the computing system, the second cluster of compute nodes to include a second compute node that includes second node secondary storage; redeploying the processing circuitry included within the first compute node to the second compute node; and enabling, by the computing system, the second workload to continue executing on the second cluster of compute nodes including the second compute node.
-
公开(公告)号:US12074726B2
公开(公告)日:2024-08-27
申请号:US18014680
申请日:2021-05-03
发明人: Gerhard Heinemann
IPC分类号: G06F15/177 , H04L12/40 , H04L43/022 , H04L43/08
CPC分类号: H04L12/40 , H04L43/022 , H04L43/08
摘要: In a method for data communication between a control unit and a drive system, the control unit and the drive system are connected to one another, preferably via a bus, in such a manner that data is transmitted by a telegram. The telegram includes an instruction which can be configured for recording and includes an identifier. At least one actual value, preferably a plurality of actual values, and/or of an actual value sequence, preferably a plurality of actual value sequences, of the drive system, are recorded through the instruction for recording, and at least one defined actual value from a plurality of actual values and/or recording at least one defined actual value sequence from a plurality of actual value sequences can be recorded through the identifier.
-
-
-
-
-
-
-
-
-