-
公开(公告)号:US20240273187A1
公开(公告)日:2024-08-15
申请号:US18326194
申请日:2023-05-31
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Jean Diaconu , Jeffrey M. Napper , Herve Muyal , Hendrikus G. P. Bosch
IPC: G06F21/55 , G06F16/9035 , G06F16/907 , G06F21/62
CPC classification number: G06F21/552 , G06F16/9035 , G06F16/907 , G06F21/6254 , G06F2221/034
Abstract: In one embodiment, a method for storing auditable metadata, by a system, includes receiving incoming signals communicated from at least one application service to a first pod associated with a user space of a node. The method further includes extracting metadata associated with data provided by the received incoming signals. The method further includes receiving outgoing signals communicated from the first pod to an external entity, wherein the incoming signals and the outgoing signals are received by a listener module. The method further includes comparing the incoming signals to the outgoing signals to detect a variation and determining that the data has been transmitted to the external entity based on a determination that there is no detected variation from the comparison between the incoming signals and the outgoing signals.
-
公开(公告)号:US11330546B1
公开(公告)日:2022-05-10
申请号:US17119677
申请日:2020-12-11
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Herve Muyal , Bart A. Brinckman , Vikas S. Murthy
Abstract: Embodiments herein registers Asset Owners (AOs) and AO applications to a location, aggregation, and insight (LAI) service that are part of the same identity federation. When registering the AO with the LAI service, the AO selects which of a plurality of Identity Providers (IDPs) it has a relationship with, and the LAI service can then bind those IDPs to the AO application. This binding associates respective realms (e.g., domains) corresponding to the selected IDPs to the AO application. Later, when a device owned by the AO roams to a visited network (VN), the LAI service can then use a realm identified from a device ID provided by the device to identify the ID of the AO application. The LAI service then enables the VN to transmit a location of the device to the AO application. In one embodiment, the VN obtains consent from the AO before sharing location data.
-
公开(公告)号:US20240037254A1
公开(公告)日:2024-02-01
申请号:US17877495
申请日:2022-07-29
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Arash Salarian , Herve Muyal , Jean Andrei Diaconu , Jelena Kljujic , Carlos Goncalves Pereira
IPC: G06F21/62 , G06F3/04847 , G06F40/279 , G06F40/166
CPC classification number: G06F21/6209 , G06F3/04847 , G06F40/279 , G06F40/166 , G06Q50/265
Abstract: In one embodiment, a device may extract, from one or more bodies of text, a data usage restriction for a particular type of data. The device may send, to a user interface, the data usage restriction extracted from the one or more bodies of text for presentation for a user. The device may receive, via the user interface, feedback from the user regarding the data usage restriction. The device may generate a data compliance constraint that controls how an application service handles the particular type of data, based on the data usage restriction and the feedback from the user.
-
公开(公告)号:US20240012918A1
公开(公告)日:2024-01-11
申请号:US17859693
申请日:2022-07-07
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Herve Muyal , Jean Andrei Diaconu , Frank Brockners , Carlos Goncalves Pereira
CPC classification number: G06F21/6209 , G06F9/543
Abstract: In one embodiment, a device obtains program code of an application that defines annotations denoting a plurality of data types handled by the application. The device determines, for each of the plurality of data types, an association between that data type and a category of sensitive data. The device creates, based on the association for each of the plurality of data types, a protection binding that defines a data handling scope bonded to the association between that data type and its associated category of sensitive data. The device causes data compliance policies to be applied to the application according to its corresponding associations and protection bindings.
-
公开(公告)号:US11689919B2
公开(公告)日:2023-06-27
申请号:US17248366
申请日:2021-01-21
Applicant: Cisco Technology, Inc.
Inventor: Marcelo Yannuzzi , Herve Muyal , Benjamin W. Ryder , Marco Trinelli , Bart A. Brinckman
Abstract: A method includes receiving, at an access node, a connection request from a device and in response to the connection request, establishing a connection with an identity provider. The device, the access node, the local network, and the identity provider are members of an identity federation. The method also includes, after the device is authenticated with the identity provider, sending or receiving, to or from the identity provider and by the access node, data linking the device to an item and an owner of the device.
-
-
-
-