TECHNIQUES FOR PROVIDING INTER-CLUSTER DEPENDENCIES

    公开(公告)号:US20230336453A1

    公开(公告)日:2023-10-19

    申请号:US18213602

    申请日:2023-06-23

    Abstract: This disclosure describes techniques for providing information associated with an inter-cluster segment. For instance, system(s) may determine dependencies for first services associated with a first cluster and second dependencies for second services associated with a second cluster. The system(s) may then determine information for interconnections between the first cluster and the second cluster. The information may include at least dependencies for third services included in the inter-cluster segment and/or performance information for the third services. The system(s) may then generate a user interface that includes the first dependencies for the first services, the second dependencies for the second services, and the information for the inter-cluster segment. This way, a user is able to use the user interface to identify both problems occurring within the clusters and/or problems that are caused by the third services in the inter-cluster segment.

    Resolving access policies between intent-based network architectures and cloud native architectures

    公开(公告)号:US11792230B2

    公开(公告)日:2023-10-17

    申请号:US17473306

    申请日:2021-09-13

    CPC classification number: H04L63/20 H04L63/0876 H04L63/101

    Abstract: Techniques for expressing, communicating, de-conflicting, and enforcing consistent access policies between an IBN architecture and a Cloud-Native architecture. Generally, network administrators and/or users of a Cloud-Native architecture and an IBN architecture express access policies independently for the two different domains or architectures. According to the techniques described herein, a Network Service Endpoint (NSE) of the Cloud-Native architecture may exchange access policies with a network device of the IBN architecture. After exchanging access policies, conflicts between the sets of access policies may be identified, such as differences between allowing or denying communications between microservices and/or applications. The conflicts may be de-conflicted using various types of heuristics or rules, such as always selecting an access policy of the IBN architecture when conflicts arise. After the access policies have been de-conflicted, the IBN architecture and Cloud-Native architecture may then apply consistent access policies for traffic and communications in their respective network architectures.

    INSTRUMENTING APPLICATIONS TO PREVENT ABUSE BY PRIVILEGED USERS

    公开(公告)号:US20230325478A1

    公开(公告)日:2023-10-12

    申请号:US17718565

    申请日:2022-04-12

    CPC classification number: G06F21/31

    Abstract: In one embodiment, a device obtains data regarding a transaction attempted by a user within an online application that is captured by instrumentation code that is inserted into the online application at runtime, wherein the user has sufficient privileges within the online application to perform the transaction; The device sends, based on the data regarding the transaction, one or more approval requests to one or more authorizers. The device receives one or more responses to the one or more approval requests. The device blocks, and based on the one or more responses, the transaction attempted by the user within the online application via the instrumentation code.

    Data pipeline configuration using network sensors

    公开(公告)号:US11616727B2

    公开(公告)日:2023-03-28

    申请号:US17223396

    申请日:2021-04-06

    Abstract: In one embodiment, a service associates a plurality of descriptive tags with a node in a network, based on an inspection of packets sent by the node that is performed by one or more sensors deployed to the network. The service identifies, based on the plurality of descriptive tags, data to be extracted from traffic of the node by an edge device located at an edge of the network. The service determines, based on the plurality of descriptive tags, an external destination to which the data should be sent by the edge device after extraction. The service sends a data pipeline configuration to the edge device, wherein the data pipeline configuration causes the edge device to extract the data from the traffic sent by the node and to send the data to the external destination.

    ENHANCED MULTI-FACTOR AUTHENTICATION BASED ON PHYSICAL AND LOGICAL PROXIMITY TO TRUSTED DEVICES AND USERS

    公开(公告)号:US20220255913A1

    公开(公告)日:2022-08-11

    申请号:US17178234

    申请日:2021-02-17

    Abstract: This disclosure describes techniques for performing enhanced authentication of a device based on physical and logical proximity of the device to one or more other authenticated devices. An example method includes performing, at a first time, a first authentication of a first device or a first user of the first device and determining that the first device is connected to at least one second device in a communication session. The at least one second device or at least one second user of the at least one second device are authenticated. The example method further includes determining a reauthentication interval based on the first device being connected to the at least one second device in the communication session and initiating, at a second time that is after the first time by the reauthentication interval, a second authentication of the first device or the first user of the first device.

    Methods and systems using trust-but-verify dynamic quality-of-service (QoS)

    公开(公告)号:US10911458B2

    公开(公告)日:2021-02-02

    申请号:US16551040

    申请日:2019-08-26

    Abstract: Exemplified system and method optimizes dynamic Quality of Service (QoS) operation across a network infrastructure to alleviate time constraints when applying dynamic QoS policy on newly initiated traffic flow, particularly for various data streams. Initially, and by default, the exemplified system and method temporarily applies a high QoS policy to a newly initiated traffic flow and then verifies the QoS legitimacy of the flow to which the high QoS policy for the newly initiated traffic flow is maintained or is reduced to a lower-priority QoS policy. This trust-but-verify QoS operation allows new traffic, e.g., with voice and video components, to receive a high QoS PHB treatment as transmission of the traffic is initiated without having a nominal delay at the beginning of the call before QoS is applied while allowing the QoS legitimacy to be validated and maintained.

    Dynamic transaction-aware web application authentication using call intercepts

    公开(公告)号:US12299097B2

    公开(公告)日:2025-05-13

    申请号:US17390610

    申请日:2021-07-30

    Abstract: According to one or more embodiments of the disclosure, the techniques herein are directed toward a dynamic transaction-aware web application authentication using call intercepts. In one embodiment, a method comprises: intercepting, by a monitoring process, calls made for transactions within an executing application; determining, by the monitoring process, whether a particular intercepted call triggers an enhanced user authentication requirement for a particular transaction; initiating, by the monitoring process in response to the particular intercepted call triggering the enhanced user authentication requirement, a corresponding challenge to adequately authenticate a user for the particular transaction; and allowing, by the monitoring process, the particular intercepted call to proceed for the particular transaction in response to an adequately authenticated user for the particular transaction.

Patent Agency Ranking