Tokenization web services
    1.
    发明授权

    公开(公告)号:US11410173B1

    公开(公告)日:2022-08-09

    申请号:US13889058

    申请日:2013-05-07

    Abstract: The present disclosure provides systems, methods, and products for providing a tokenization service and a complementary API. The tokenization service may provide format-preserving tokens. The tokenization service may associate different tokens generated by different users from the same data, so that users can retrieve and use associated tokens for collaboration and access to each other's data, information, etc. The tokenization service may restrict the creation of an association between, and access to, users' tokens based on a requirement for a relationships between users according to a social graph model.

    Detecting compute resource anomalies in a group of computing resources

    公开(公告)号:US11050768B1

    公开(公告)日:2021-06-29

    申请号:US15272023

    申请日:2016-09-21

    Abstract: A computing anomaly detection technique includes identifying a plurality of compute resources that are susceptible to compute resource anomalies. A group of similar compute resources from the plurality of compute resources may be determined. A difference in one or more of a plurality of attributes of the compute resources of the group may be determined. An anomaly detection notification, containing a compute resource anomaly, may be output.

    Subscription-based multi-tenant threat intelligence service

    公开(公告)号:US10565372B1

    公开(公告)日:2020-02-18

    申请号:US15668308

    申请日:2017-08-03

    Abstract: Systems for providing a subscription-based multi-tenant threat intelligence service are provided. The systems receive first threat information associated with a first source of a first threat intelligence feed. Receive an indication that a first user associated with a first computing resource within a compute environment has subscribed to the first threat intelligence feed. Determine, based on the first threat information and the first user's subscription to the first threat intelligence feed, that a portion of activity associated with the first computing resource includes activity by an endpoint identified in the first threat information. In response to determining that the portion of the activity includes activity by an endpoint identified in the first threat information, perform an action.

    Distributed computing system failure detection

    公开(公告)号:US10275326B1

    公开(公告)日:2019-04-30

    申请号:US14530149

    申请日:2014-10-31

    Abstract: A technology is described for detecting a failure of a distributed system component. An example method may include registering a declarative file that may identify a distributed computing cluster in a service provider environment and provide failure criteria used to detect a failure of a distributed system component included in the distributed computing cluster. Distributed system components included in the distributed computing cluster may then be identified using information included in the declarative file. A distributed system component included in the distributed computing cluster may then be queried according to query criteria provided by the declarative file and a failure state of the distributed system component included in the distributed computing cluster may be identified based in part on a result of querying the distributed system component.

    Secure transfer of virtualized resources between entities

    公开(公告)号:US10104163B1

    公开(公告)日:2018-10-16

    申请号:US14811609

    申请日:2015-07-28

    Abstract: Technology is described for providing a secure transfer of a virtual computing resource between at least two entities in a computing environment. An ownership transfer account is created and configured to enable a transfer of virtual computing resources between a first customer account and a second customer account of a service provider network hosted within a service provider environment, using one or more computing systems. Virtual computing resources owned by the first customer account are tagged using the one or more computer systems. The ownership of the virtual computing resources that are tagged is transferred to the ownership transfer account, using the one or more computer systems. The transfer of the virtual computing resources to the ownership transfer account is verified. The ownership of the virtual computing resources is transferred from the ownership transfer account to the second customer account.

    Monitoring hosted service usage
    6.
    发明授权
    Monitoring hosted service usage 有权
    监控托管服务使用情况

    公开(公告)号:US09553787B1

    公开(公告)日:2017-01-24

    申请号:US13873009

    申请日:2013-04-29

    Abstract: Systems and methods are disclosed which facilitate monitoring of usage information associated with services implemented within a hosted computing environment. Providers of a service, or other authorized parties, may be enabled to associate one or more descriptors with a service. Thereafter, each service instances may be monitored for such descriptors. By correlating usage information of instances with specific descriptors, usage information for the descriptor may be generated. In some instances, usage information corresponding to a descriptor may be utilized to monitor license agreements associated with services including the descriptor. Further, use of descriptors may reduce or eliminate the need to associate services with physical attributes of hosting computing devices, such as media access control addresses.

    Abstract translation: 公开了系统和方法,其便于监视与托管计算环境中实现的服务相关联的使用信息。 服务提供商或其他授权方可以使一个或多个描述符与服务相关联。 此后,可以对这些描述符监视每个服务实例。 通过将实例的使用信息与特定描述符相关联,可以生成描述符的使用信息。 在某些情况下,与描述符相对应的使用信息可用于监视与包括描述符的服务相关联的许可协议。 此外,使用描述符可以减少或消除将服务与托管计算设备的物理属性(例如媒体访问控制地址)相关联的需要。

    Computer security threat sharing
    7.
    发明授权
    Computer security threat sharing 有权
    计算机安全威胁共享

    公开(公告)号:US09325732B1

    公开(公告)日:2016-04-26

    申请号:US14293742

    申请日:2014-06-02

    CPC classification number: H04L63/1441 H04L63/1408

    Abstract: A computer security threat sharing technology is described. A computer security threat is recognized at an organization. A partner network graph is queried for security nodes connected to a first security node representing the organization. The first security node is connected to at least a second security node representing a trusted security partner of the organization. The second security node is associated with identification information. The computer security threat recognized by the organization is communicated to the trusted security partner using the identification information associated with the second security node.

    Abstract translation: 描述了一种计算机安全威胁共享技术。 计算机安全威胁在一个组织得到认可。 查询连接到代表组织的第一个安全节点的安全节点的伙伴网络图。 第一安全节点连接到表示组织的可靠安全伙伴的至少第二安全节点。 第二安全节点与识别信息相关联。 使用与第二安全节点相关联的识别信息将组织识别的计算机安全威胁传送到信任的安全伙伴。

    Dataset licensing
    8.
    发明授权
    Dataset licensing 有权
    数据集许可

    公开(公告)号:US09246688B1

    公开(公告)日:2016-01-26

    申请号:US14037124

    申请日:2013-09-25

    CPC classification number: H04L9/3247 G06F21/105 H04L2209/56

    Abstract: A data licensing technology is described. A dataset is provided with license tags attached to data items in the dataset. A license file is deployed having a license tag. A query is run against the dataset with the license file, and data items are filtered out that do not have the license tag attached.

    Abstract translation: 描述了数据许可技术。 数据集附带有附加到数据集中的数据项的许可证标签。 部署许可证文件,具有许可证标签。 使用许可证文件对数据集运行查询,并且过滤掉没有附加许可证标签的数据项。

    Computing system testing service
    9.
    发明授权

    公开(公告)号:US10705945B1

    公开(公告)日:2020-07-07

    申请号:US14494031

    申请日:2014-09-23

    Abstract: A plurality of computing resources are provisioned for a plurality of computing system elements based at least in part on input specification information, whereby the input specification specifies the plurality of computing resources. The plurality of computing resources include one or more computing resources of a first computing system element of the plurality of computing system elements that are provided for a second computing system element of the plurality of computing system elements. The plurality of computing system elements are evaluated to identify whether the plurality of computing system elements are successfully executed and a report is generated based at least in part on the evaluation.

    Virtualized network device failure detection

    公开(公告)号:US10374924B1

    公开(公告)日:2019-08-06

    申请号:US14562537

    申请日:2014-12-05

    Abstract: A technology is described for detecting a failure of a primary virtualized device and failing over to a secondary virtualized network device. An example method may include generating a statistical model using historical data for network traffic that has been handled by a primary virtualized device. The statistical model may contain a functional state baseline representing a functional state of the primary virtualized device handling network traffic during a time frame. Having generated the statistical model, the functional state of the primary virtualized device may be monitored by calculating a network traffic metric for current network traffic handled by the primary virtualized device and comparing the network traffic metric for current network traffic handled by the primary virtualized device with a data point in the statistical model corresponding to the network traffic metric and the time frame for the network traffic metric.

Patent Agency Ranking