-
公开(公告)号:US20240179153A1
公开(公告)日:2024-05-30
申请号:US18436185
申请日:2024-02-08
Applicant: Cisco Technology, Inc.
Inventor: Navindra Yadav , Abhishek Ranjan Singh , Shashidhar Gandham , Ellen Christine Scheib , Omid Madani , Ali Parandehgheibi , Jackson Ngoc Ki Pang , Vimalkumar Jeyakumar , Michael Standish Watts , Hoang Viet Nguyen , Khawar Deen , Rohit Chandra Prasad , Sunil Kumar Gupta , Supreeth Hosur Nagesh Rao , Anubhav Gupta , Ashutosh Kulshreshtha , Roberto Fernando Spadaro , Hai Trong Vu , Varun Sagar Malhotra , Shih-Chun Chang , Bharathwaj Sankara Viswanathan , Fnu Rachita Agasthy , Duane Thomas Barlow
IPC: H04L9/40 , H04L43/04 , H04L43/062 , H04L43/0894
CPC classification number: H04L63/1408 , H04L43/04 , H04L43/0894 , H04L63/02 , H04L63/1425 , H04L43/062
Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
-
公开(公告)号:US20220116292A1
公开(公告)日:2022-04-14
申请号:US17559674
申请日:2021-12-22
Applicant: Cisco Technology, Inc.
Inventor: Omid Madani , Ali Parandehgheibi , Navindra Yadav , Vimalkumar Jeyakumar , Ellen Christine Scheib , Mohammadreza Alizadeh Attar
IPC: H04L43/045 , G06F9/455 , G06N20/00 , G06F21/55 , G06F21/56 , G06F16/28 , G06F16/2457 , G06F16/248 , G06F16/29 , G06F16/16 , G06F16/17 , G06F16/11 , G06F16/13 , G06F16/174 , G06F16/23 , G06F16/9535 , G06N99/00 , H04L9/32 , H04L41/0668 , H04L43/0805 , H04L43/0811 , H04L43/0852 , H04L43/106 , H04L45/00 , H04L45/50 , H04L67/12 , H04L67/01 , H04L43/026 , H04L43/062 , H04L43/10 , H04L47/2441 , H04L41/0893 , H04L43/08 , H04L43/04 , H04W84/18 , H04L67/10 , H04L67/51 , H04L41/046 , H04L43/0876 , H04L41/12 , H04L41/16 , H04L41/0816 , G06F21/53 , H04L41/22 , G06F3/04842 , G06F3/04847 , H04L41/0803 , H04L67/75 , H04L43/0829 , H04L43/16 , H04L1/24 , H04W72/08 , H04L9/08 , H04J3/06 , H04J3/14 , H04L61/5007 , H04L47/20 , H04L47/32 , H04L43/0864 , H04L47/11 , H04L69/22 , H04L45/74 , H04L47/2483 , H04L43/0882 , H04L41/0806 , H04L43/0888 , H04L43/12 , H04L47/31 , G06F3/0482 , G06T11/20 , H04L43/02 , H04L47/28 , H04L69/16 , H04L67/1001 , H04L45/30
Abstract: This disclosure generally relate to a method and system for mapping application dependency information. The present technology relates techniques that enable user-adjustable application dependency mapping of a network system. By collecting internal network data using various sensors in conjunction with external user inputs, the present technology can provide optimized application dependency mapping using user inputs.
-
公开(公告)号:US11252058B2
公开(公告)日:2022-02-15
申请号:US15140365
申请日:2016-04-27
Applicant: Cisco Technology, Inc.
Inventor: Omid Madani , Ali Parandehgheibi , Navindra Yadav , Vimalkumar Jeyakumar , Ellen Christine Scheib , Mohammadreza Alizadeh Attar
IPC: G06F3/00 , G06F9/00 , G06F17/00 , H04L12/26 , H04L29/06 , G06F9/455 , G06N20/00 , G06F21/55 , G06F21/56 , G06F16/28 , G06F16/2457 , G06F16/248 , G06F16/29 , G06F16/16 , G06F16/17 , G06F16/11 , G06F16/13 , G06F16/174 , G06F16/23 , G06F16/9535 , G06N99/00 , H04L9/32 , H04L12/24 , H04L12/715 , H04L12/723 , H04L29/08 , H04L12/851 , H04W84/18 , G06F21/53 , G06F3/0484 , H04L1/24 , H04W72/08 , H04L9/08 , H04J3/06 , H04J3/14 , H04L29/12 , H04L12/813 , H04L12/823 , H04L12/801 , H04L12/741 , H04L12/833 , H04L12/721 , G06F3/0482 , G06T11/20 , H04L12/841 , H04L12/725
Abstract: This disclosure generally relate to a method and system for mapping application dependency information. The present technology relates techniques that enable user-adjustable application dependency mapping of a network system. By collecting internal network data using various sensors in conjunction with external user inputs, the present technology can provide optimized application dependency mapping using user inputs.
-
公开(公告)号:US20210176145A1
公开(公告)日:2021-06-10
申请号:US17110100
申请日:2020-12-02
Applicant: Cisco Technology, Inc.
Inventor: Ellen Christine Scheib , Ali Parandehgheibi , Omid Madani , Vimalkumar Jeyakumar , Navindra Yadav , Mohammadreza Alizadeh Attar
IPC: H04L12/26 , H04L12/721 , H04L12/725 , H04L29/06 , H04L12/851 , G06F3/0484 , H04L12/24 , H04L29/08 , H04W84/18 , G06F16/17 , G06F16/174 , H04L12/723 , G06F16/16 , G06N99/00 , G06F9/455 , G06F16/23 , H04L9/32 , H04L12/833 , H04L12/813 , G06F16/28 , H04J3/06 , G06F16/2457 , H04L12/715 , H04L9/08 , H04W72/08 , G06F21/55 , G06F3/0482 , G06F16/29 , H04L1/24 , H04L29/12 , G06F21/53 , G06F21/56 , G06F16/248 , G06F16/13 , H04L12/741 , G06F16/11 , H04L12/823 , H04L12/841 , H04L12/801 , H04J3/14 , G06T11/20 , G06F16/9535 , G06N20/00
Abstract: Systems and methods are provided for automatically discovering applications/clusters in a network and mapping dependencies between the applications/clusters. A network monitoring system can capture network flow data using sensors executing on physical and/or virtual servers of the network and sensors executing on networking devices connected to the servers. The system can determine a graph including nodes, representing at least the servers, and edges, between pairs of the nodes of the graph indicating the network flow data includes one or more observed flows between pairs of the servers represented by the pairs of the nodes. The system can determine a dependency map, including representations of clusters of the servers and representations of dependencies between the clusters, based on the graph. The system can display a first representation of a first cluster of the dependency map and information indicating a confidence level of identifying the first cluster.
-
公开(公告)号:US20190306035A1
公开(公告)日:2019-10-03
申请号:US16443122
申请日:2019-06-17
Applicant: Cisco Technology, Inc.
Inventor: Ellen Christine Scheib , Ali Parandehgheibi , Omid Madani , Vimalkumar Jeyakumar , Navindra Yadav , Mohammadreza Alizadeh Attar
IPC: H04L12/26 , G06F16/29 , G06F16/2457 , G06F16/9535 , G06F16/28 , G06F16/248 , G06N20/00 , G06F21/56 , G06F21/55 , H04L29/06 , H04L12/813 , H04L9/32 , H04L9/08 , H04L12/721 , G06F21/53 , H04L12/24 , H04L12/851 , H04L12/725 , H04L12/823 , H04L29/12 , H04J3/14 , H04J3/06 , H04W72/08 , H04L1/24 , H04L29/08 , G06F3/0484 , H04L12/723 , H04L12/833 , H04L12/741 , H04L12/801 , H04W84/18 , H04L12/715 , H04L12/841 , G06T11/20 , G06F3/0482 , G06F16/11 , G06F16/17 , G06F16/13 , G06N99/00 , G06F16/16 , G06F16/23 , G06F16/174 , G06F9/455
Abstract: Systems and methods are provided for automatically discovering applications/clusters in a network and mapping dependencies between the applications/clusters. A network monitoring system can capture network flow data using sensors executing on physical and/or virtual servers of the network and sensors executing on networking devices connected to the servers. The system can determine a graph including nodes, representing at least the servers, and edges, between pairs of the nodes of the graph indicating the network flow data includes one or more observed flows between pairs of the servers represented by the pairs of the nodes. The system can determine a dependency map, including representations of clusters of the servers and representations of dependencies between the clusters, based on the graph. The system can display a first representation of a first cluster of the dependency map and information indicating a confidence level of identifying the first cluster.
-
公开(公告)号:US20160359897A1
公开(公告)日:2016-12-08
申请号:US15132086
申请日:2016-04-18
Applicant: Cisco Technology, Inc.
Inventor: Navindra Yadav , Supreeth Hosur Nagesh Rao , Ashutosh Kulshreshtha , Omid Madani , Jackson Ngoc Ki Pang , Khawar Deen , Ellen Christine Scheib
IPC: H04L29/06 , H04L12/833 , H04L12/26
CPC classification number: H04L43/045 , G06F3/0482 , G06F3/04842 , G06F3/04847 , G06F9/45558 , G06F17/30241 , G06F17/3053 , G06F17/30554 , G06F17/30598 , G06F17/30604 , G06F17/30867 , G06F21/53 , G06F21/552 , G06F21/566 , G06F2009/4557 , G06F2009/45587 , G06F2009/45591 , G06F2009/45595 , G06F2221/033 , G06F2221/2101 , G06F2221/2105 , G06F2221/2111 , G06F2221/2115 , G06F2221/2145 , G06N99/005 , G06T11/206 , H04J3/0661 , H04J3/14 , H04L1/242 , H04L9/0866 , H04L9/3239 , H04L9/3242 , H04L41/046 , H04L41/0668 , H04L41/0803 , H04L41/0806 , H04L41/0816 , H04L41/0893 , H04L41/12 , H04L41/16 , H04L41/22 , H04L43/02 , H04L43/04 , H04L43/062 , H04L43/08 , H04L43/0805 , H04L43/0811 , H04L43/0829 , H04L43/0841 , H04L43/0858 , H04L43/0864 , H04L43/0876 , H04L43/0882 , H04L43/0888 , H04L43/10 , H04L43/106 , H04L43/12 , H04L43/16 , H04L45/306 , H04L45/38 , H04L45/46 , H04L45/507 , H04L45/66 , H04L45/74 , H04L47/11 , H04L47/20 , H04L47/2441 , H04L47/2483 , H04L47/28 , H04L47/31 , H04L47/32 , H04L61/2007 , H04L63/0227 , H04L63/0263 , H04L63/06 , H04L63/0876 , H04L63/1408 , H04L63/1416 , H04L63/1425 , H04L63/1433 , H04L63/1441 , H04L63/145 , H04L63/1458 , H04L63/1466 , H04L63/16 , H04L63/20 , H04L67/10 , H04L67/1002 , H04L67/12 , H04L67/16 , H04L67/22 , H04L67/36 , H04L67/42 , H04L69/16 , H04L69/22 , H04W72/08 , H04W84/18
Abstract: An example method can include monitoring a network to identify flows between nodes in the network. Once flows have been identified, the flows can be tagged and labelled according to the type of traffic they represent. If a flow represents malicious or otherwise undesirable traffic, it can be tagged accordingly. A request can then be made for a reputation score of an entity which can identify one or more nodes of the network.
Abstract translation: 示例性方法可以包括监视网络以识别网络中的节点之间的流。 一旦确定了流量,流量可以根据它们所代表的流量类型进行标记和标记。 如果流代表恶意或其他不合需要的流量,则可以相应地标记该流。 然后可以对可以识别网络的一个或多个节点的实体的信誉分数进行请求。
-
公开(公告)号:US20160359686A1
公开(公告)日:2016-12-08
申请号:US15140395
申请日:2016-04-27
Applicant: Cisco Technology, Inc.
Inventor: Ali Parandehgheibi , Abhishek Ranjan Singh , Omid Madani , Vimalkumar Jeyakumar , Ellen Christine Scheib , Navindra Yadav , Mohammadreza Alizadeh Attar
Abstract: Systems, methods, and computer-readable media are provided for determining whether a node in a network is a server or a client. In some examples, a system can collect, from one or more sensors that monitor at least part of data traffic being transmitted via a pair of nodes in a network, information of the data traffic. The system can analyze attributes of the data traffic such as timing, port magnitude, degree of communication, historical data, etc. Based on analysis results and a predetermined rule associated with the attributes, the system can determine which node of the pair of nodes is a client and which node is a server.
Abstract translation: 系统,方法和计算机可读介质被提供用于确定网络中的节点是服务器还是客户端。 在一些示例中,系统可以从监视经由网络中的一对节点传输的数据流量的至少一部分的一个或多个传感器收集数据流量的信息。 系统可以分析数据流量的属性,如定时,端口大小,通信程度,历史数据等。基于分析结果和与属性相关联的预定规则,系统可以确定该对节点的哪个节点是 客户端和哪个节点是服务器。
-
公开(公告)号:US11936663B2
公开(公告)日:2024-03-19
申请号:US18054069
申请日:2022-11-09
Applicant: Cisco Technology, Inc.
Inventor: Navindra Yadav , Abhishek Ranjan Singh , Shashidhar Gandham , Ellen Christine Scheib , Omid Madani , Ali Parandehgheibi , Jackson Ngoc Ki Pang , Vimalkumar Jeyakumar , Michael Standish Watts , Hoang Viet Nguyen , Khawar Deen , Rohit Chandra Prasad , Sunil Kumar Gupta , Supreeth Hosur Nagesh Rao , Anubhav Gupta , Ashutosh Kulshreshtha , Roberto Fernando Spadaro , Hai Trong Vu , Varun Sagar Malhotra , Shih-Chun Chang , Bharathwaj Sankara Viswanathan , Fnu Rachita Agasthy , Duane Thomas Barlow
IPC: H04L9/40 , H04L43/04 , H04L43/0894 , H04L43/062
CPC classification number: H04L63/1408 , H04L43/04 , H04L43/0894 , H04L63/02 , H04L63/1425 , H04L43/062
Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
-
公开(公告)号:US20230118563A1
公开(公告)日:2023-04-20
申请号:US18054069
申请日:2022-11-09
Applicant: Cisco Technology, Inc.
Inventor: Navindra Yadav , Abhishek Ranjan Singh , Shashidhar Gandham , Ellen Christine Scheib , Omid Madani , Ali Parandehgheibi , Jackson Ngoc Ki Pang , Vimalkumar Jeyakumar , Michael Standish Watts , Hoang Viet Nguyen , Khawar Deen , Rohit Chandra Prasad , Sunil Kumar Gupta , Supreeth Hosur Nagesh Rao , Anubhav Gupta , Ashutosh Kulshreshtha , Roberto Fernando Spadaro , Hai Trong Vu , Varun Sagar Malhotra , Shih-Chun Chang , Bharathwaj Sankara Viswanathan , Fnu Rachita Agasthy , Duane Thomas Barlow
IPC: H04L9/40 , H04L43/04 , H04L43/0894
Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
-
公开(公告)号:US10917319B2
公开(公告)日:2021-02-09
申请号:US16443122
申请日:2019-06-17
Applicant: Cisco Technology, Inc.
Inventor: Ellen Christine Scheib , Ali Parandehgheibi , Omid Madani , Vimalkumar Jeyakumar , Navindra Yadav , Mohammadreza Alizadeh Attar
IPC: H04L12/24 , H04L12/26 , H04L29/06 , G06F9/455 , G06N20/00 , G06F21/55 , G06F21/56 , G06F16/28 , G06F16/2457 , G06F16/248 , G06F16/29 , G06F16/16 , G06F16/17 , G06F16/11 , G06F16/13 , G06F16/174 , G06F16/23 , G06F16/9535 , G06N99/00 , H04L9/32 , H04L12/715 , H04L12/723 , H04L29/08 , H04L12/851 , H04W84/18 , G06F21/53 , G06F3/0484 , H04L1/24 , H04W72/08 , H04L9/08 , H04J3/06 , H04J3/14 , H04L29/12 , H04L12/813 , H04L12/823 , H04L12/801 , H04L12/741 , H04L12/833 , H04L12/721 , G06F3/0482 , G06T11/20 , H04L12/841 , H04L12/725
Abstract: Systems and methods are provided for automatically discovering applications/clusters in a network and mapping dependencies between the applications/clusters. A network monitoring system can capture network flow data using sensors executing on physical and/or virtual servers of the network and sensors executing on networking devices connected to the servers. The system can determine a graph including nodes, representing at least the servers, and edges, between pairs of the nodes of the graph indicating the network flow data includes one or more observed flows between pairs of the servers represented by the pairs of the nodes. The system can determine a dependency map, including representations of clusters of the servers and representations of dependencies between the clusters, based on the graph. The system can display a first representation of a first cluster of the dependency map and information indicating a confidence level of identifying the first cluster.
-
-
-
-
-
-
-
-
-