Mitigating security threats in daisy chained serverless FaaS functions

    公开(公告)号:US12063228B2

    公开(公告)日:2024-08-13

    申请号:US17559164

    申请日:2021-12-22

    CPC classification number: H04L63/1416 H04L41/22 H04L63/1425 H04L63/1466

    Abstract: In one embodiment, a method comprises: receiving, by a process, an executed function flow of a daisy chained serverless function-as-a-service (FaaS) function, the executed function flow having been injected with a particular trace identifier in response to an initial event trigger and span identifiers having been injected by each service that was executed; generating, by the process, a serverless flow graph associated with the particular trace identifier based on linking a path of serverless functions according to correlation of the span identifiers between the serverless functions; performing, by the process, a trace-based analysis of the serverless flow graph through comparison to a baseline of expectation; detecting, by the process, one or more anomalies in the serverless flow graph according to the trace-based analysis; and mitigating, by the process, the one or more anomalies in the serverless flow graph.

    Runtime security analytics for serverless workloads

    公开(公告)号:US11809548B2

    公开(公告)日:2023-11-07

    申请号:US17077592

    申请日:2020-10-22

    CPC classification number: G06F21/52 G06F21/566 G06N20/00 G06F2221/033

    Abstract: Runtime security threats are detected and analyzed for serverless functions developed for hybrid clouds or other cloud-based deployment environments. One or more serverless functions may be received and executed within a container instance executing in a controlled and monitored environment. The execution of the serverless functions is monitored, using a monitoring layer in the controlled environment to capture runtime data including container application context statistics, serverless function input and output data, and runtime parameter snapshots of the serverless functions. Execution data associated with the serverless functions may be analyzed and provided to various supervised and/or unsupervised machine-learning models configured to detect and analyze runtime security threats.

    Generating trustable RPL messages having root-signed rank values

    公开(公告)号:US11362837B2

    公开(公告)日:2022-06-14

    申请号:US16685058

    申请日:2019-11-15

    Abstract: In one embodiment, a method comprises: identifying, by a root network device of a directed acyclic graph (DAG) in a low power and lossy network, a child network device in the DAG, including identifying a first rank associated with the child network device; allocating, by the root network device, an allocated rank for the child network device, the allocated rank different from the first rank; and outputting, by the root network device, a message to the child network device specifying the allocated rank, the message causing the child network device to implement the allocated rank in the DAG, including causing the child network device to generate and output a Destination Oriented Directed Acyclic Graph (DODAG) information object (DIO) message specifying the child network device is using the allocated rank.

    Detection and deduction of urgent messages in low power and lossy networks

    公开(公告)号:US10904778B1

    公开(公告)日:2021-01-26

    申请号:US16808887

    申请日:2020-03-04

    Abstract: Techniques and mechanisms for detecting and deducing of urgent messages in low-power and lossy networks (LLNs) using a correlation analysis of the nodes within a network and machine learning (ML) models. Utilizing these techniques, a field network director (FND) of the network can determine neighboring devices within the network. ML models may be utilized to determine that based upon receipt of a power outage notification (PON) message and/or a power restoration notification (PRN) message from nodes, neighboring nodes of the nodes may also have suffered a power outage and/or a subsequent power restoration, even if the FND did not receive a corresponding PON message and/or a corresponding PRN message from the neighboring nodes of the network. Thus, loss of power and subsequent power restoration may be handled for large numbers of neighboring nodes within the network, even when only a few PON messages and/or subsequent PRN messages are received.

    WEB APPLICATION OBSERVABILITY WITH DISTRIBUTED TRACKING AND CUSTOM HEADER

    公开(公告)号:US20250004914A1

    公开(公告)日:2025-01-02

    申请号:US18344079

    申请日:2023-06-29

    Abstract: A method is provided that includes injecting a trace agent within a side-car container on a first microservice that runs in a point-of-delivery (POD) on a compute device; when an API request is made from the first microservice to a second microservice the trace agent adds traceability metadata in a header within application data of the API request and within an application-layer protocol header of the API request. A mapping table is generated or updated, the mapping table including entries for identification information associated with the API request. When an API reply is received at the first microservice from the second microservice, the identification information in the mapping table is updated. The mapping table may be exported to a collector device that is configured to reconcile API communications between the first microservice and the second microservice using contents of the mapping table.

    MITIGATING SECURITY THREATS IN DAISY CHAINED SERVERLESS FaaS FUNCTIONS

    公开(公告)号:US20230208855A1

    公开(公告)日:2023-06-29

    申请号:US17559164

    申请日:2021-12-22

    CPC classification number: H04L63/1416 H04L41/22 H04L63/1425 H04L63/1466

    Abstract: In one embodiment, a method comprises: receiving, by a process, an executed function flow of a daisy chained serverless function-as-a-service (FaaS) function, the executed function flow having been injected with a particular trace identifier in response to an initial event trigger and span identifiers having been injected by each service that was executed; generating, by the process, a serverless flow graph associated with the particular trace identifier based on linking a path of serverless functions according to correlation of the span identifiers between the serverless functions; performing, by the process, a trace-based analysis of the serverless flow graph through comparison to a baseline of expectation; detecting, by the process, one or more anomalies in the serverless flow graph according to the trace-based analysis; and mitigating, by the process, the one or more anomalies in the serverless flow graph.

    INTEGRITY VERIFIED PATHS BETWEEN ENTITIES IN A CONTAINER-ORCHESTRATION SYSTEM

    公开(公告)号:US20220294806A1

    公开(公告)日:2022-09-15

    申请号:US17832159

    申请日:2022-06-03

    Abstract: Techniques and mechanisms for providing integrity verified paths using only integrity validated pods of nodes. A network service mesh (NSM) associated with a first pod may locally generate a nonce and provide the nonce to the first pod, where the request includes a request for an attestation token. Using the nonce, the first pod may generate the attestation token and reply back to the NSM. The NSM may generate a second request for an attestation token and forward it to a NSE pod, where the request includes a second locally generated nonce generated by the NSM. The NSE pod may generate the second attestation token using the second nonce and reply back to the NSM. The NSM may then have the attestation tokens verified or validated by a certificate authority (CA) server. The NSM may thus instantiate an integrity verified path between the first pod and the NSE pod.

Patent Agency Ranking