-
公开(公告)号:US10013318B2
公开(公告)日:2018-07-03
申请号:US14783175
申请日:2013-04-16
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Robert Block , Anurag Singla
CPC classification number: G06F11/2002 , G06F11/0709 , G06F11/079 , G06F11/2046 , G06F11/2097 , G06F17/40 , G06F21/554 , G06F2201/805 , H04L41/065 , H04L41/0659 , H04L41/0686 , H04L63/1416
Abstract: According to an example, a master node is to divide an event field in events into partitions including ordered contiguous blocks of values for the event field. Each partition may be assigned to a pair of cluster nodes. A partition map is determined from the partitions and may identify for each partition, the block of the event field values for the partition, a primary cluster node, and a failover cluster node for the primary cluster node.
-
公开(公告)号:US09456001B2
公开(公告)日:2016-09-27
申请号:US13755007
申请日:2013-01-31
Applicant: Hewlett-Packard Development Company, L.P.
Inventor: Sandeep N. Bhatt , Tomas Sander , Anurag Singla
CPC classification number: H04L63/1441 , G06F21/554 , H04L63/1408 , H04L63/1416 , H04L63/145 , H04L63/1466
Abstract: Systems, methods, and machine-readable and executable instructions are provided for attack notification. Attack notification can include receiving security-related data from a number of computing devices that are associated with a number of entities through a communication link and analyzing a first portion of the security-related data that is associated with a first entity from the number of entities to determine whether the first entity has experienced an attack. Attack notification can include analyzing a second portion of the security-related data that is associated with a second entity from the number of entities and the first portion of the security-related data that is associated with the first entity to determine whether the second entity is experiencing the attack. Attack notification can include notifying, through the communication link, the second entity that the second entity is experiencing the attack if it is determined that the second entity is experiencing the attack.
Abstract translation: 提供系统,方法和机器可读和可执行指令用于攻击通知。 攻击通知可以包括通过通信链路从多个计算设备接收与多个实体相关联的安全相关数据,并从实体数目分析与第一实体相关联的安全相关数据的第一部分 以确定第一实体是否经历了攻击。 攻击通知可以包括从实体的数量和与第一实体相关联的安全相关数据的第一部分分析与第二实体相关联的安全相关数据的第二部分,以确定第二实体是否是 遇到攻击 攻击通知可以包括通过通信链路通知如果确定第二实体正在经历攻击,则第二实体正在经历攻击的第二实体。
-
13.
公开(公告)号:US20160110544A1
公开(公告)日:2016-04-21
申请号:US14894643
申请日:2013-05-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Anurag Singla
CPC classification number: G06F21/554 , G06F21/55 , G06F2221/034 , H04L63/10 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/20
Abstract: Example embodiments disclosed herein relate to disabling and initiating nodes based on a security issue. Multiple nodes of a cluster are monitored. It is determined that one of the nodes includes a security issue. The node is disabled. Another node is initiated to replace the disabled node.
Abstract translation: 本文公开的示例实施例涉及基于安全问题禁用和启动节点。 监视集群的多个节点。 确定其中一个节点包括安全问题。 节点被禁用。 启动另一个节点来替换被禁用的节点。
-
公开(公告)号:US20160034361A1
公开(公告)日:2016-02-04
申请号:US14783175
申请日:2013-04-16
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Robert Block , Anurag Singla
CPC classification number: G06F11/2002 , G06F11/0709 , G06F11/079 , G06F11/2046 , G06F11/2097 , G06F17/40 , G06F21/554 , G06F2201/805 , H04L41/065 , H04L41/0659 , H04L41/0686 , H04L63/1416
Abstract: According to an example, a master node is to divide an event field in events into partitions including ordered contiguous blocks of values for the event field. Each partition may be assigned to a pair of cluster nodes. A partition map is determined from the partitions and may identify for each partition, the block of the event field values for the partition, a primary cluster node, and a failover cluster node for the primary cluster node.
Abstract translation: 根据一个示例,主节点是将事件中的事件字段划分为包括事件字段的有序连续的值块。 每个分区可以分配给一对群集节点。 从分区确定分区映射,并且可以为每个分区识别主集群节点的分区,主集群节点和故障转移群集节点的事件字段值块。
-
公开(公告)号:US20150317476A1
公开(公告)日:2015-11-05
申请号:US14647833
申请日:2012-11-30
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Anurag Singla , Zhipeng Zhao , Fei Gao
CPC classification number: G06F21/552 , G06F21/55 , G06F21/554 , G06F21/56 , G06F2221/034 , H04L63/1425 , H04L63/1433
Abstract: Example embodiments disclosed herein relate to distributed pattern discovery. A local frequent pattern tree or local frequent pattern trees can be merged. The merging can be based on activities or transactions associated with the local frequent pattern tree or trees.
Abstract translation: 本文公开的示例实施例涉及分布式模式发现。 可以合并本地频繁模式树或局部频繁模式树。 合并可以基于与本地频繁模式树或树相关联的活动或交易。
-
-
-
-