-
11.
公开(公告)号:US20240241763A1
公开(公告)日:2024-07-18
申请号:US18098162
申请日:2023-01-18
Applicant: VMware, Inc.
Inventor: Daniel Beveridge
CPC classification number: G06F9/5072 , G06F9/45558 , G06F9/5038 , G06F2009/4557
Abstract: Aspects of providing an excess capacity grid for artificial intelligence, machine learning, and lower-priority processes are described. A grid orchestration client is installed on a virtual machine or a physical device that performs a production workload for an enterprise. The grid orchestration client communicates with a grid orchestration server as part of an excess capacity grid that performs grid workloads. A request to execute a grid workload is received. The grid orchestration client causes the grid workload to be executed.
-
公开(公告)号:US20240235846A1
公开(公告)日:2024-07-11
申请号:US18094431
申请日:2023-01-09
Applicant: VMware, Inc.
Inventor: Sean James Huntley , David Ott , Daniel Beveridge
IPC: H04L9/32
CPC classification number: H04L9/3247 , H04L9/3221
Abstract: Disclosed are various embodiments for binding the configuration state of client devices to the blockchain and utilizing the binding for managing cryptographic compliance. A management agent can send a request to a smart contract hosted by a blockchain network for a zero-knowledge proof (ZKP) of a configuration state for a computing device, the state including cryptographic policies. Cryptographic operations performed by the client device can be performed by complying with the policies stored on the blockchain network.
-
13.
公开(公告)号:US11968096B2
公开(公告)日:2024-04-23
申请号:US17944245
申请日:2022-09-14
Applicant: VMWARE, INC.
Inventor: Raunak Ravindra Singwi , Daniel Beveridge , Erol Aygar , Nilanjan Daw , Sairam Veeraswamy
IPC: G06F11/00 , G06F11/07 , H04L41/0668 , H04L41/5009 , H04L41/5025
CPC classification number: H04L41/5009 , G06F11/0754 , H04L41/0668 , H04L41/5025
Abstract: Computer-implemented methods, media, and systems for inter-cluster automated failover and migration of containerized workloads across edges devices are disclosed. One example method includes monitoring telemetry data received from a first software defined wide area network (SD-WAN) edge device that has a workload scheduled, where the telemetry data includes at least one of a health status of the workload or multiple runtime context elements at the first SD-WAN edge device. It is determined that a failure associated with either the first SD-WAN edge device or the workload occurs. A mode of the failure is determined. A remediation process based on the determined mode of the failure and a current state of the workload is performed.
-
公开(公告)号:US20240048459A1
公开(公告)日:2024-02-08
申请号:US18488744
申请日:2023-10-17
Applicant: VMware, Inc.
Inventor: Raunak Ravindra Singwi , Daniel Beveridge , Erol Aygar , Sairam Veeraswamy
IPC: H04L41/40 , H04L41/122
CPC classification number: H04L41/40 , H04L41/122
Abstract: Computer-implemented methods, media, and systems for remediation of containerized workloads based on context breach at edge devices are disclosed. One example computer-implemented method includes monitoring telemetry data from a first software defined wide area network (SD-WAN) edge device, where the telemetry data includes multiple context elements at the first SD-WAN edge device. It is determined that a context change occurs for at least one of the context elements at the first SD-WAN edge device. It is determined that due to the context change, the first SD-WAN edge device does not satisfy one or more requirements for running one or more workloads scheduled to run. In response to the determination that the first SD-WAN edge device does not satisfy the one or more requirements, the at least one of the one or more workloads is offloaded from the first SD-WAN edge device to a second SD-WAN edge device.
-
公开(公告)号:US20230412629A1
公开(公告)日:2023-12-21
申请号:US17843707
申请日:2022-06-17
Applicant: VMware, Inc.
Inventor: Daniel Beveridge , Dennis Ramdass , Mark James Voll , Christopher Kruegel , Yujing Chen , Amit Garg
CPC classification number: H04L63/1433 , H04L63/1441 , H04L41/16 , H04L63/20 , H04L63/1416
Abstract: In one set of embodiments, a computer system can determine that one or more attacks have been or are in the process of being perpetrated against an anomaly detection system, where the anomaly detection system comprises a set of machine learning (ML) models trained to detect anomalous application programming interface (API) call behavior in a microservice-based application based on API call traces collected from the application. In response to this determination, the computer system can initiate one or more actions for securing the anomaly detection system against the one or more attacks.
-
16.
公开(公告)号:US20180063235A1
公开(公告)日:2018-03-01
申请号:US15730243
申请日:2017-10-11
Applicant: VMware, Inc.
Inventor: Daniel Beveridge , Ricky Trigalo
CPC classification number: H04L67/1023 , G06Q30/0206 , H04L67/1021
Abstract: The current document is directed a resource-exchange system that facilitates resource exchange and sharing among computing facilities. The currently disclosed methods and systems employ efficient, distributed-search methods and subsystems within distributed computer systems that include large numbers of geographically distributed data centers to locate resource-provider computing facilities that match the resource needs of resource-consumer computing-facilities based on attribute values associated with the needed resources, the resource providers, and the resource consumers. The resource-exchange system monitors and controls resource exchanges on behalf of participants in the resource-exchange system in order to optimize resource usage within participant data centers and computing facilities. The resource-exchange system automatically determines resource pricing on behalf of participant resource-provider computing facilities and subsequently recalibrates resource pricing on behalf of participant resource-provider computing facilities to steer hosting requests towards proportionate consumption of resources allocated by the resource-provider computing facilities to the resource-exchange system.
-
公开(公告)号:US20180063021A1
公开(公告)日:2018-03-01
申请号:US15637353
申请日:2017-06-29
Applicant: VMware, Inc.
Inventor: Daniel Beveridge , Ricky Trigalo , Joerg Lew , Jivan Madtha , Anil Sharma
IPC: H04L12/911 , H04L12/927 , H04L29/08 , G06F9/50
CPC classification number: H04L47/783 , G06F9/50 , G06F9/5061 , H04L47/70 , H04L47/803 , H04L47/805 , H04L67/10 , H04L67/16
Abstract: The current document is directed to a resource-exchange system that facilitates resource exchange and sharing among computing facilities. The currently disclosed methods and systems employ efficient, distributed-search methods and subsystems within distributed computer systems that include large numbers of geographically distributed data centers to locate resource-provider computing facilities that match the resource needs of resource-consumer computing-facilities based on attribute values associated with the needed resources, the resource providers, and the resource consumers. The resource-exchange system organizes and tracks operations related to a resource exchange using a resource-exchange context. In one implementation, each resource-exchange context represents the stages of, and information related to, placement of one or more computational-resources-consuming entities on behalf of a resource consumer within a resource-provider computing facility and execution of the one or more computational-resources-consuming entities within the resource-provider computing facility.
-
-
-
-
-
-