-
公开(公告)号:US10305859B2
公开(公告)日:2019-05-28
申请号:US15601954
申请日:2017-05-22
Applicant: A10 NETWORKS, INC.
Inventor: Lee Chen , Dennis Oshiba , John Chiong
Abstract: Applying a security policy to an application session, includes recognizing the application session between a network and an application via a security gateway, determining by the security gateway a user identity of the application session using information about the application session, obtaining by the security gateway the security policy comprising network parameters mapped to the user identity, and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.
-
公开(公告)号:US20180212835A1
公开(公告)日:2018-07-26
申请号:US15928345
申请日:2018-03-22
Applicant: A10 NETWORKS, INC.
Inventor: Lee Chen , John Chiong
CPC classification number: H04L41/12 , H04L29/12066 , H04L61/1511 , H04L67/1002 , H04L67/1021 , H04L67/1036
Abstract: A method for web service load balancing may commence with receiving, from a local DNS server, a request for a web service. The local DNS server may be coupled to a web client requesting the web service. The request may include local DNS server information. The method may continue with determining a geographic location of the local DNS server based on the local DNS server information. The method may further include selecting a web server from a plurality of web servers based on the web service. The method may continue with determining a geographic location of the web server and determining that the geographic location of the local DNS server matches the geographic location of the web server. The method may further include selecting the web server based on the match. The method may continue with sending a response to the local DNS server.
-
公开(公告)号:US09954899B2
公开(公告)日:2018-04-24
申请号:US15157357
申请日:2016-05-17
Applicant: A10 Networks, Inc.
Inventor: Lee Chen , Dennis Oshiba , John Chiong
CPC classification number: H04L63/20 , G06F21/00 , H04L45/308 , H04L51/04 , H04L61/20 , H04L61/2596 , H04L61/3065 , H04L63/02 , H04L63/0227 , H04L63/0236 , H04L63/029 , H04L63/0407 , H04L63/08 , H04L63/0892 , H04L65/1026 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/14 , H04L67/22 , H04L67/306 , H04L67/42 , H04L69/22 , H04M1/72547 , H04W12/00
Abstract: Embodiments of the present technology relate to a method for applying a security policy to an application session, comprising: determining, by a security gateway, a first user identity and a second user identity from a data packet for an application session; obtaining, by the security gateway, a security policy for the application session; and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.
-
公开(公告)号:US09712493B2
公开(公告)日:2017-07-18
申请号:US15054583
申请日:2016-02-26
Applicant: A10 Networks, Inc.
Inventor: Xin Wang , Lee Chen , John Chiong
CPC classification number: H04L63/102 , H04L12/66 , H04L29/06 , H04L61/6022 , H04L61/6068 , H04L63/02 , H04L63/0281 , H04L63/04 , H04L63/08 , H04L63/0853 , H04L63/10 , H04L63/30 , H04L63/308 , H04L65/1003 , H04L65/1006 , H04L65/1069 , H04L65/4007 , H04L67/14 , H04L67/141 , H04L67/146
Abstract: The inventive system includes a host, a network including a security gateway, and a public application. Established are an access session between the network and the host and an application session between the public application and the network. An application session record is created for the application session, and includes the user's public user identity used to access the public application, the user's private user identity used to access the network, a host identity, and an application session time. To determine the private user identity for the application session, the security gateway sends a query with the host identity and the application session time. These are compared with the host identity and access session time in an access session record, if they match, then the private user identity in the access session record is returned, and it is stored as the private user identity in the application session record.
-
公开(公告)号:US20170041350A1
公开(公告)日:2017-02-09
申请号:US15334174
申请日:2016-10-25
Applicant: A10 Networks, Inc.
Inventor: Lee Chen , Dennis Oshiba , John Chiong
IPC: H04L29/06
CPC classification number: H04L63/0263 , G06F21/00 , G06F21/44 , H04L12/66 , H04L51/04 , H04L63/02 , H04L63/0227 , H04L63/0236 , H04L63/0245 , H04L63/0254 , H04L63/029 , H04L63/0407 , H04L63/08 , H04L63/10 , H04L63/102 , H04L63/105 , H04L63/164 , H04L63/168 , H04L63/20 , H04L63/30 , H04L65/1026 , H04L67/10 , H04L67/1004 , H04L67/104 , H04L67/141 , H04L67/22 , H04L67/306 , H04L67/42 , H04L69/28 , H04L69/329 , H04M1/72547 , H04W12/00
Abstract: Applying a security policy to an application session, includes recognizing the application session between a network and an application via a security gateway, determining by the security gateway a user identity of the application session using information about the application session, obtaining by the security gateway the security policy comprising network parameters mapped to the user identity, and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.
Abstract translation: 将安全策略应用到应用会话中,包括通过安全网关识别网络和应用之间的应用会话,使用关于应用会话的信息由安全网关确定应用会话的用户身份,由安全网关获取 包括映射到用户身份的网络参数的安全策略,以及安全网关将安全策略应用于应用会话。 用户身份可以是从应用会话的分组识别的网络用户身份或应用用户身份。 安全策略可以包括被映射的网络流量策略和/或映射到用户身份的文档访问策略,其中将网络流量策略应用于应用会话。 安全网关还可以生成关于安全策略应用于应用会话的安全报告。
-
公开(公告)号:US09497201B2
公开(公告)日:2016-11-15
申请号:US14987076
申请日:2016-01-04
Applicant: A10 Networks, Inc.
Inventor: Lee Chen , Dennis Oshiba , John Chiong
CPC classification number: H04L63/0263 , G06F21/00 , G06F21/44 , H04L12/66 , H04L51/04 , H04L63/02 , H04L63/0227 , H04L63/0236 , H04L63/0245 , H04L63/0254 , H04L63/029 , H04L63/0407 , H04L63/08 , H04L63/10 , H04L63/102 , H04L63/105 , H04L63/164 , H04L63/168 , H04L63/20 , H04L63/30 , H04L65/1026 , H04L67/10 , H04L67/1004 , H04L67/104 , H04L67/141 , H04L67/22 , H04L67/306 , H04L67/42 , H04L69/28 , H04L69/329 , H04M1/72547 , H04W12/00
Abstract: Applying a security policy to an application session, includes: recognizing the application session between a network and an application via a security gateway; determining by the security gateway a user identity of the application session using information about the application session; obtaining by the security gateway the security policy comprising network parameters mapped to the user identity; and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.
Abstract translation: 将安全策略应用于应用程序会话包括:通过安全网关识别网络和应用程序之间的应用程序会话; 使用关于应用会话的信息由安全网关确定应用会话的用户身份; 由安全网关获取包括映射到用户身份的网络参数的安全策略; 并将安全策略应用于安全网关的应用会话。 用户身份可以是从应用会话的分组识别的网络用户身份或应用用户身份。 安全策略可以包括被映射的网络流量策略和/或映射到用户身份的文档访问策略,其中将网络流量策略应用于应用会话。 安全网关还可以生成关于安全策略应用于应用会话的安全报告。
-
公开(公告)号:US09350744B2
公开(公告)日:2016-05-24
申请号:US14972338
申请日:2015-12-17
Applicant: A10 Networks, Inc.
Inventor: Lee Chen , John Chiong , Dennis Oshiba
CPC classification number: H04L63/0263 , G06F21/00 , G06F21/44 , H04L12/66 , H04L51/04 , H04L63/02 , H04L63/0227 , H04L63/0236 , H04L63/0245 , H04L63/0254 , H04L63/029 , H04L63/0407 , H04L63/08 , H04L63/10 , H04L63/102 , H04L63/105 , H04L63/164 , H04L63/168 , H04L63/20 , H04L63/30 , H04L65/1026 , H04L67/10 , H04L67/1004 , H04L67/104 , H04L67/141 , H04L67/22 , H04L67/306 , H04L67/42 , H04L69/28 , H04L69/329 , H04M1/72547 , H04W12/00
Abstract: A method for applying a security policy to an application session, includes recognizing the application session between a network and an application via a security gateway; determining by the security gateway a user identity of the application session using information about the application session; obtaining by the security gateway the security policy comprising network parameters mapped to the user identity; and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.
Abstract translation: 一种将安全策略应用于应用会话的方法,包括经由安全网关识别网络与应用之间的应用会话; 使用关于应用会话的信息由安全网关确定应用会话的用户身份; 由安全网关获取包括映射到用户身份的网络参数的安全策略; 并将安全策略应用于安全网关的应用会话。 用户身份可以是从应用会话的分组识别的网络用户身份或应用用户身份。 安全策略可以包括被映射的网络流量策略和/或映射到用户身份的文档访问策略,其中将网络流量策略应用于应用会话。 安全网关还可以生成关于安全策略应用于应用会话的安全报告。
-
公开(公告)号:US20160050233A1
公开(公告)日:2016-02-18
申请号:US14323884
申请日:2014-07-03
Applicant: A10 Networks, Inc.
Inventor: Lee Chen , Dennis Oshiba , John Chiong
IPC: H04L29/06
CPC classification number: H04L63/0263 , G06F21/00 , G06F21/44 , H04L12/66 , H04L51/04 , H04L63/02 , H04L63/0227 , H04L63/0236 , H04L63/0245 , H04L63/0254 , H04L63/029 , H04L63/0407 , H04L63/08 , H04L63/10 , H04L63/102 , H04L63/105 , H04L63/164 , H04L63/168 , H04L63/20 , H04L63/30 , H04L65/1026 , H04L67/10 , H04L67/1004 , H04L67/104 , H04L67/141 , H04L67/22 , H04L67/306 , H04L67/42 , H04L69/28 , H04L69/329 , H04M1/72547 , H04W12/00
Abstract: Applying a security policy to an application session, includes: recognizing the application session between a network and an application via a security gateway; determining by the security gateway a user identity of the application session using information about the application session; obtaining by the security gateway the security policy comprising network parameters mapped to the user identity; and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.
Abstract translation: 将安全策略应用于应用程序会话包括:通过安全网关识别网络和应用程序之间的应用程序会话; 使用关于应用会话的信息由安全网关确定应用会话的用户身份; 由安全网关获取包括映射到用户身份的网络参数的安全策略; 并将安全策略应用于安全网关的应用会话。 用户身份可以是从应用会话的分组识别的网络用户身份或应用用户身份。 安全策略可以包括被映射的网络流量策略和/或映射到用户身份的文档访问策略,其中将网络流量策略应用于应用会话。 安全网关还可以生成关于安全策略应用于应用会话的安全报告。
-
公开(公告)号:US20180213031A1
公开(公告)日:2018-07-26
申请号:US15936709
申请日:2018-03-27
Applicant: A10 NETWORKS, INC.
Inventor: Lalgudi Narayanan Kannan , Ronald Wai Lun Szeto , Lee Chen , Feilong Xu , Rajkumar Jalan
IPC: H04L29/08
CPC classification number: H04L67/1008 , H04L67/02 , H04L67/1002
Abstract: Provided are methods and systems for balancing servers based on a server load status. A method for balancing servers based on a server load status may commence with receiving, from a server of a plurality of servers, a service response to a service request. The service response may include a computing load of the server. The method may continue with receiving a next service request from a host. The method may further include determining, based on the computing load of the server, whether the server is available to process the next service request. The method may include selectively sending the next service request to the server based on the determination that the server is available to process the next service request.
-
公开(公告)号:US09954868B2
公开(公告)日:2018-04-24
申请号:US15632043
申请日:2017-06-23
Applicant: A10 NETWORKS, INC.
Inventor: Xin Wang , Lee Chen , John Chiong
CPC classification number: H04L63/102 , H04L12/66 , H04L29/06 , H04L61/6022 , H04L61/6068 , H04L63/02 , H04L63/0281 , H04L63/04 , H04L63/08 , H04L63/0853 , H04L63/10 , H04L63/30 , H04L63/308 , H04L65/1003 , H04L65/1006 , H04L65/1069 , H04L65/4007 , H04L67/14 , H04L67/141 , H04L67/146
Abstract: The system includes a host, a network including a security gateway, and a public application. Established are an access session between the network and the host and an application session between the public application and the network. An application session record is created for the application session, and includes the user's public user identity used to access the public application, the user's private user identity used to access the network, a host identity, and an application session time. To determine the private user identity for the application session, the security gateway sends a query with the host identity and the application session time. These are compared with the host identity and access session time in an access session record, if they match, then the private user identity in the access session record is returned, and it is stored as the private user identity in the application session record.
-
-
-
-
-
-
-
-
-