-
公开(公告)号:US20200183652A1
公开(公告)日:2020-06-11
申请号:US16210060
申请日:2018-12-05
Applicant: SAP SE
Inventor: Rouven Krebs , Steffen Koenig
IPC: G06F8/20 , G06F8/70 , G06F16/903 , G06F9/54 , G06F8/35
Abstract: Methods, systems, and computer-readable storage media for receiving, by an operation controller, a call to trigger an operation, the call at least partially including an identifier associated with an operation signature, providing the operation signature based on the identifier, identifying, by the operation controller, an operation provider that provides the operation corresponding to the operation signature, validating, by the operation provider, one or more conditions for execution of the operation, and executing the operation to affect an entity within a landscape in response to the one or more conditions being valid.
-
公开(公告)号:US10671723B2
公开(公告)日:2020-06-02
申请号:US15665700
申请日:2017-08-01
Applicant: SAP SE
Inventor: Rouven Krebs , Juergen Frank
Abstract: Techniques are described for automatically incorporating lifecycle context information for a secured environment into an intrusion detection system monitoring the secured environment's operations. In one example, an indication of a potentially malicious action occurring in a secured environment monitored by an intrusion detection system is identified. A lifecycle-based context associated with a lifecycle operations manager (LOM) is accessed, where the LOM is responsible for managing lifecycle operations associated with components in the secured environment, and where the context stores information associated with lifecycle operations executed by the LOM. A determination is made as to whether the potentially malicious action associated with the indication is associated with information associated with an executed lifecycle operation stored in the context. In response to determining that a malicious action is associated with a lifecycle operation, a mitigation action associated with the potentially malicious action can be modified.
-
公开(公告)号:US20240202742A1
公开(公告)日:2024-06-20
申请号:US18065779
申请日:2022-12-14
Applicant: SAP SE
Inventor: Rouven Krebs
IPC: G06Q30/018
CPC classification number: G06Q30/018
Abstract: Computer-readable media, methods, and systems are disclosed for compensating for an environmental impact of a portion of a network or datacenter. A system may collect data from at least one source to create a system model of the network or datacenter having a plurality of elements, and determine the amount of energy consumed by at least one element of the plurality of elements and an environmental impact thereof by an analyzer. In order to mitigate the environmental impact, the system may input a target compensation amount into a compensation engine for the at least one element, calculate a derived compensation for at least one additional element of the plurality of elements. and input a system target compensation amount into the compensation engine for the entire system. If the derived compensation is less than the system target compensation amount, the system may provide a first compensation suggestion to a user to compensate for a remaining energy amount.
-
公开(公告)号:US20230164225A1
公开(公告)日:2023-05-25
申请号:US17534791
申请日:2021-11-24
Applicant: SAP SE
Inventor: Rouven Krebs , Jochen Wilhelm , Christian Rost
IPC: H04L67/141 , H04L67/143 , H04L67/01 , G06F9/455
CPC classification number: H04L67/141 , H04L67/143 , H04L67/42 , H04L63/0823 , H04L63/108 , G06F9/45558 , G06F2009/45595
Abstract: Programs, systems, and methods are described for providing on-demand applications to users by infrastructure as a service platforms. A request catcher may receive a request to start an application that runs on a managed system that is scheduled to be off. The request catcher or a management application may verify that the user has authorization to access the application and request to the management application to start the managed system. The management application may start the managed system and the managed system may then provide access to the application to the user.
-
公开(公告)号:US11323389B2
公开(公告)日:2022-05-03
申请号:US16912870
申请日:2020-06-26
Applicant: SAP SE
Inventor: Rouven Krebs , Steffen Koenig
IPC: H04L47/70 , G06F9/355 , H04L47/78 , H04L47/762
Abstract: Methods, systems, and computer-readable storage media for determining, by an instance manager and from a pattern associated with a system executing within a landscape, that a status of the system is to change to scaled-in, the pattern being absent any reference to instances of systems executed within landscapes, in response, identifying, by the instance manager and from a logic scaling set that is associated with the system, one or more instances of the system that are able to be scaled-in, selecting, by the instance manager, at least one instance of the one or more instances, and executing, by the instance manager, scaling of the system based on the at least one instance.
-
公开(公告)号:US20210157731A1
公开(公告)日:2021-05-27
申请号:US16691829
申请日:2019-11-22
Applicant: SAP SE
Inventor: Rouven Krebs , Steffen Koenig
IPC: G06F12/0862
Abstract: Methods, systems, and computer-readable storage media for receiving, by a service, a request for data, transmitting, by the service, a data request to a data source, determining, by the service, that usable data is stored within a fuzzy cache of the service, and in response: calculating supplemental data based on the usable data, and transmitting an initial response including the supplemental data, the initial response being displayed at a client that had transmitted the request for data, and receiving, by the service and from the data source, requested data in response to the request for data, and transmitting, by the service, an updated response including the requested data.
-
公开(公告)号:US20190052675A1
公开(公告)日:2019-02-14
申请号:US15672644
申请日:2017-08-09
Applicant: SAP SE
Inventor: Rouven Krebs
IPC: H04L29/06
Abstract: Techniques are described for automatically performing lifecycle operations to mitigate identified threats via an intrusion detection (IDS) system and a lifecycle operations manager (LOM). In one example, a notification from an IDS is received at a LOM, the notification indicating a malicious activity associated with a particular application included in an enterprise software environment monitored by the IDS. The application can be associated with a first endpoint accessible via a navigation target, where the navigation target sends requests received at the navigation target to the first endpoint. In response to receiving the notification, automatically and without user input, the LOM executes at least one countermeasure operation including creating a new copy of the application, associating the new copy of the application with a different second endpoint, and updating the navigation target to cause the navigation target to send requests to the new copy of the application at the second endpoint.
-
18.
公开(公告)号:US09760847B2
公开(公告)日:2017-09-12
申请号:US13904729
申请日:2013-05-29
Applicant: SAP SE
Inventor: Rouven Krebs , Arpit Mehta
CPC classification number: G06Q10/06315 , G06F9/5072 , G06F2209/5013 , G06F2209/5021 , H04L41/5009 , H04L41/5025
Abstract: Methods, systems, and computer-readable storage media for selecting requests from a plurality of tenant queues in a multi-tenant system including actions of determining a plurality of weights, each weight being associated with a respective tenant in a set of tenants, each weight being dynamically adjusted based on a quota associated with the respective tenant for each iteration of a plurality of iterations within a period, selecting a tenant from the set of tenants based on the plurality of weights to provide a selected tenant, and transmitting a request from a request queue associated with the selected tenant for processing by a shared resource.
-
公开(公告)号:US20230409411A1
公开(公告)日:2023-12-21
申请号:US17837211
申请日:2022-06-10
Applicant: SAP SE
Inventor: Andreas Reischmann , Lena Rohde , Felix Fischer , Maximilian Tomislav Stefanac , Waldemar Firus , Rouven Krebs
CPC classification number: G06F9/5083 , G06F9/505 , G06F9/4887
Abstract: Methods, systems, and computer-readable storage media for receiving a set of timeseries, each timeseries in the set of timeseries representing a parameter of execution of the system, resampling data of at least one timeseries to provide data of all timeseries in the set of timeseries in a consistent format, generating a pattern for each timeseries to provide a set of patterns based on data of the set of timeseries, combining patterns of the set of patterns to define a pattern, the pattern representing a schedule of instances over a period of time, and executing, by an instance manager, scaling of the system based on the pattern to selectively scale one or more of instances of the system and controllable resources based on scaling factors of the pattern.
-
公开(公告)号:US11729193B2
公开(公告)日:2023-08-15
申请号:US17713348
申请日:2022-04-05
Applicant: SAP SE
Inventor: Rouven Krebs
IPC: H04L9/40 , G06F21/55 , H04L43/16 , H04L43/062 , G06F21/56
CPC classification number: H04L63/1425 , G06F21/552 , H04L43/062 , H04L43/16 , H04L63/1416 , H04L63/1441 , H04L63/1491 , G06F21/56 , H04L63/0263
Abstract: Techniques are described for automatically incorporating lifecycle information for a secured environment (SE) into an intrusion detection system monitoring the secured environment's operations. In one example, a secured environment including at least one component is monitored, where the secured environment is associated with a lifecycle operations manager (LOM) responsible for managing lifecycle operations associated with at least one component in the SE. One or more log files associated with operations of each of the at least one components are obtained, along with log files associated with lifecycle operations executed by the LOM. A determination is made as to whether the particular activities documented in the log files indicate a violation of at least one malicious action rule. In response to determining that the log files are associated with a malicious action rule, a mitigation action associated with the violation is triggered.
-
-
-
-
-
-
-
-
-