-
公开(公告)号:US11669533B1
公开(公告)日:2023-06-06
申请号:US17376021
申请日:2021-07-14
Applicant: Splunk Inc.
Inventor: Li Li , Yongxin Su , Ting Yuan , Qian Jie Zhong , Yiyun Zhu
IPC: G06F16/2458 , H04L67/10 , G06F3/04847
CPC classification number: G06F16/2465 , G06F3/04847 , H04L67/10
Abstract: Embodiments of the present invention are directed to validating extraction rules. In embodiments, a set of events for which field extraction is desired is obtained. Thereafter, an extraction rule is applied to the set of events to extract fields of the events. The application of the extraction rule can be monitored to determine that the applied extraction rule is invalid. Based on the applied extraction rule being invalid, a new extraction rule can be generated to apply to the set of events.
-
公开(公告)号:US11663244B2
公开(公告)日:2023-05-30
申请号:US17448196
申请日:2021-09-20
Applicant: Splunk Inc.
Inventor: Michael Joseph Baum , R. David Carasso , Robin Kumar Das , Bradley Hall , Brian Philip Murphy , Stephen Phillip Sorkin , Andre David Stechert , Erik M. Swan , Rory Greene , Nicholas Christian Mealy , Christina Frances Regina Noren
CPC classification number: G06F16/285 , G06F9/54 , G06F9/541 , G06F9/542
Abstract: Methods and apparatus consistent with the invention provide the ability to organize and build understandings of machine data generated by a variety of information-processing environments. Machine data is a product of information-processing systems (e.g., activity logs, configuration files, messages, database records) and represents the evidence of particular events that have taken place and been recorded in raw data format. In one embodiment, machine data is turned into a machine data web by organizing machine data into events and then linking events together.
-
公开(公告)号:US11658998B2
公开(公告)日:2023-05-23
申请号:US17306703
申请日:2021-05-03
Applicant: Splunk Inc.
Inventor: Sourabh Satish , Oliver Friedrichs , Atif Mahadik , Govind Salinas
IPC: H04L9/40 , G06F21/55 , G06F16/28 , H04L47/2425
CPC classification number: H04L63/1441 , G06F16/285 , G06F21/554 , H04L63/0236 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/20 , H04L47/2425
Abstract: Systems, methods, and software described herein enhances how security actions are implemented within a computing environment. In one example, a method of implementing security actions for a computing environment comprising a plurality of computing assets includes identifying a security action in a command language for the computing environment. The method further provides identifying one or more computing assets related to the security action, and obtaining hardware and software characteristics for the one or more computing assets. The method also includes translating the security action in the command language to one or more action procedures based on the hardware and software characteristics, and initiating implementation of the one or more action procedures in the one or more computing assets.
-
公开(公告)号:US20230156093A1
公开(公告)日:2023-05-18
申请号:US18093980
申请日:2023-01-06
Applicant: SPLUNK Inc.
Inventor: Gergely Danyi , Joseph Ari Ross
IPC: H04L67/146 , G06F16/906 , G06F16/955
CPC classification number: H04L67/146 , G06F16/906 , G06F16/9566
Abstract: A method of normalizing URLs associated with a real user session comprises extracting uniform resource locators (URLs) from ingested spans where at least a portion of the URLs comprise unique URL strings. The method also comprises decomposing each of the URLs into a sequence of tokens and grouping together subsets of related URLs. Also, the method comprises representing each subset of related URLs with a normalized URL string.
-
公开(公告)号:USD986269S1
公开(公告)日:2023-05-16
申请号:US29866218
申请日:2022-09-01
Applicant: SPLUNK Inc.
Designer: Uladzimir Bahatyrevich , Anthony Barbato
Abstract: The FIGURE is a front view of a display screen with graphical user interface showing our new design.
The broken lines showing an electronic device illustrate environmental subject matter, whereas the remaining broken lines showing elements of the graphical user interface illustrate portions of the article. None of the broken lines form part of the claimed design.-
公开(公告)号:US11652849B2
公开(公告)日:2023-05-16
申请号:US17125675
申请日:2020-12-17
Applicant: Splunk Inc.
Inventor: Sourabh Satish , Oliver Friedrichs , Atif Mahadik , Govind Salinas , Ryan Russell
CPC classification number: H04L63/20 , G06F21/00 , G06F21/577
Abstract: Systems, methods, and software described herein provide for identifying recommended feature sets for new security applications. In one example, a method of providing recommended feature sets for a new security application includes identifying a request for the new security application, and determining a classification for the new security application. The method further provides identifying related applications to the new security application based on the classification, and identifying a feature set for the new security application based on features provided in the related applications.
-
公开(公告)号:US11651571B1
公开(公告)日:2023-05-16
申请号:US17479946
申请日:2021-09-20
Applicant: SPLUNK INC.
Inventor: Devin Bhushan , Seunghee Han , Caelin Thomas Jackson-King , Jamie Kuppel , Stanislav Yazhenskikh , Jim Jiaming Zhu
CPC classification number: G06T19/006 , G01S17/89 , G06T15/04 , G06T17/20
Abstract: Various implementations or examples set forth a method for scanning a three-dimensional (3D) environment. The method includes generating, based on sensor data captured by a depth sensor on a device, a 3D mesh representing a physical space; dividing the 3D mesh into a plurality of sub-meshes, wherein each of the plurality of sub-meshes comprises a corresponding set of vertices and a corresponding set of faces comprising edges between pairs of vertices; determining that at least a portion of a first sub-mesh in the plurality of sub-meshes is in a current frame captured by an image sensor on the device; and updating the 3D mesh by texturing the at least a portion of the first sub-mesh with one or more pixels in the current frame onto which the first sub-mesh is projected.
-
公开(公告)号:US11650995B2
公开(公告)日:2023-05-16
申请号:US17243128
申请日:2021-04-28
Applicant: SPLUNK Inc.
Inventor: Sanjeev Kulkarni , Boyang Peng , Karthikeyan Ramasamy , Poornima Devaraj
IPC: H04L41/5054 , G06F16/2455 , G06F16/248 , G06F16/242 , G06F16/22 , H04L45/741 , H04L49/00 , H04L49/9005 , H04L49/90
CPC classification number: G06F16/24568 , G06F16/2291 , G06F16/248 , G06F16/2428 , H04L45/741 , H04L49/3063 , H04L49/9005 , H04L49/9036
Abstract: Systems and methods are described for customizable data streams in a streaming data processing system. Routing criteria for the customizable data streams are defined by a user, an automated process, or any other process. The routing criteria can be defined using graphical controls. The streaming data processing system uses the routing criteria to determine data that should be used to populate a particular data stream. Further, processing pipelines are customized such that a particular processing pipeline can obtain data from a particular user defined data stream and write data to a particular user defined data stream. Data is routed through the user defined data streams and customized processing pipelines based on a data route. A data route for a set of data may include multiple user defined data streams and multiple processing pipelines. The data route can include a loop of processing pipelines and data streams.
-
公开(公告)号:US20230144450A1
公开(公告)日:2023-05-11
申请号:US18051470
申请日:2022-10-31
Applicant: Splunk Inc.
Inventor: Arindam Bhattacharjee , Sourav Pal , Christopher Pride
IPC: G06F16/2455 , G06F11/30 , G06F7/53 , G06F16/27 , G06F11/34
CPC classification number: G06F16/24554 , G06F7/5324 , G06F11/3006 , G06F11/3086 , G06F11/3433 , G06F16/278 , G06F2201/86 , G06F2201/835
Abstract: Systems and methods are disclosed for processing and executing queries against one or more dataset. As part of processing the query, the system determines whether the query is susceptible to a significantly imbalanced partition. In the event, the query is susceptible to an imbalanced partition, the system monitors the query and determines whether to perform a multi-partitioning determination to avoid a significantly imbalanced partition.
-
公开(公告)号:US11645471B1
公开(公告)日:2023-05-09
申请号:US17175240
申请日:2021-02-12
Applicant: SPLUNK INC.
Inventor: Dipock Das , Dayanand Pochugari , Aungon Nag Radon
IPC: G06F40/30 , G06N20/00 , G06F40/295 , G06F40/247 , G06F40/205 , G06F3/0482
CPC classification number: G06F40/30 , G06F40/247 , G06F40/295 , G06N20/00 , G06F3/0482 , G06F40/205
Abstract: Various embodiments of the present application set forth a computer-implemented method that includes processing a first natural language (NL) request, where the first NL request includes a first artifact. The method further includes determining that a first relationship, associated with the first artifact and useable to process the first NL request, is unavailable in a first NL language processing system. The method further includes generating a first data relationship recommendation based on the first NL request. In addition, the method includes causing the first data relationship recommendation to be provided to a user.
-
-
-
-
-
-
-
-
-