-
公开(公告)号:US11991192B2
公开(公告)日:2024-05-21
申请号:US17866269
申请日:2022-07-15
申请人: Cyral Inc.
发明人: Manav Ratan Mital , Srinivas Nageswarrao Vadlamani , Pramod Chandraiah , Pedro Henrique Bragioni Las-Casas , Kaizen Navid Towfiq , Timothy Do Nguyen
IPC分类号: H04L9/40
CPC分类号: H04L63/1416 , H04L63/166 , H04L63/168 , H04L63/1441
摘要: A technique for intruder detection is described. Communications for a data source in an organization are intercepted and analyzed to identify an intruder detection signature. An intrusion is determined based on the intruder detection signature and an alarm generated based on the intrusion.
-
公开(公告)号:US11863557B2
公开(公告)日:2024-01-02
申请号:US17687122
申请日:2022-03-04
申请人: Cyral Inc.
IPC分类号: H04L9/40 , H04L69/329 , H04L69/326
CPC分类号: H04L63/0884 , H04L63/0428 , H04L63/20 , H04L63/306 , H04L69/326 , H04L69/329
摘要: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
-
公开(公告)号:US11836243B2
公开(公告)日:2023-12-05
申请号:US17959181
申请日:2022-10-03
申请人: Cyral Inc.
CPC分类号: G06F21/45 , G06F21/44 , H04L63/0884 , H04L63/102 , H04L63/166 , H04L63/168
摘要: A method for providing connection between applications and a data repository is described. The method includes receiving a communication from an application for the data repository. The application is authenticated. In response to the application being authenticated, the credentials for the data repository are obtained from a data vault. The credentials are used to access the data repository while the application is free of the credentials.
-
公开(公告)号:US11343248B2
公开(公告)日:2022-05-24
申请号:US16817366
申请日:2020-03-12
申请人: Cyral Inc.
IPC分类号: H04L29/06 , H04L29/08 , H04L69/329 , H04L69/326
摘要: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
-
公开(公告)号:US20200089912A1
公开(公告)日:2020-03-19
申请号:US16548736
申请日:2019-08-22
申请人: Cyral Inc.
摘要: A method and system for anonymizing data are disclosed. The method and system include receiving, at the wrapper, a request to store data in a data source. The wrapper includes a dispatcher and at least one service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the request from the dispatcher to the at least one service and anonymizing, at the service(s), the data to provide anonymized data.
-
公开(公告)号:US20230412595A1
公开(公告)日:2023-12-21
申请号:US18098637
申请日:2023-01-18
申请人: Cyral Inc.
IPC分类号: H04L9/40 , G06F11/30 , G06F11/34 , G06F21/31 , H04L69/326 , H04L69/329 , G06F21/62 , G06F16/2453 , G06F21/60
CPC分类号: H04L63/0884 , G06F11/3006 , G06F11/3438 , G06F21/31 , H04L63/104 , H04L63/0281 , G06F11/3476 , H04L63/101 , H04L63/102 , H04L63/166 , H04L63/168 , H04L69/326 , H04L69/329 , G06F21/6254 , H04L63/105 , H04L63/1425 , G06F16/24547 , G06F21/604 , G06F21/6227 , G06F2221/2107 , H04L2463/082 , H04L67/01
摘要: A method and system for anonymizing data are disclosed. The method and system include receiving, at the wrapper, a request to store data in a data source. The wrapper includes a dispatcher and at least one service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the request from the dispatcher to the at least one service and anonymizing, at the service(s), the data to provide anonymized data.
-
公开(公告)号:US20230065765A1
公开(公告)日:2023-03-02
申请号:US17893124
申请日:2022-08-22
申请人: Cyral Inc.
发明人: Srinivas Nageswarrao Vadlamani , Pramod Chandraiah , Rafael Martins de Souza , Hugo Araújo de Sousa
IPC分类号: G06F21/32
摘要: A method is described. The method includes receiving, from a service application having a protocol, a communication for a data source. The communication indicates a user of the service application and is consistent with the protocol, Thus, the user corresponds to the communication. The method also includes utilizing signatures that are dynamically updated from a control plane to determine the service application based on the communication and a corresponding signature. The user is identified based on the communication, the service application, and the protocol. Each of the signatures includes executable code for identifying features of the protocol of a corresponding service application and obtaining an identity of the user from a corresponding communication.
-
公开(公告)号:US20230062658A1
公开(公告)日:2023-03-02
申请号:US17893126
申请日:2022-08-22
申请人: Cyral Inc.
发明人: Srinivas Nageswarrao Vadlamani , Pramod Chandraiah , Hugo Araújo de Sousa , Antônio Marcos Rodrigues Franco , Rafael Martins de Souza , Scott Matthew Algatt
摘要: A method is described. The method includes receiving a communication including a command for a data source accessed via an interface. The interface is a data source agnostic platform and is capable of decoupling execution of the commands for the data source from a current session. The method also includes generating an augmented communication including the command and dynamically injected code for enforcing at least one policy. The augmented communication is provided to the interface. The interface enforces policies in response to the dynamically injected code in the augmented communication being executed by the interface.
-
公开(公告)号:US20220029992A1
公开(公告)日:2022-01-27
申请号:US17496314
申请日:2021-10-07
申请人: Cyral Inc.
IPC分类号: H04L29/06 , G06F11/30 , G06F11/34 , G06F21/31 , H04L29/08 , G06F21/62 , G06F16/2453 , G06F21/60
摘要: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
-
10.
公开(公告)号:US20200092314A1
公开(公告)日:2020-03-19
申请号:US16548735
申请日:2019-08-22
申请人: Cyral Inc.
IPC分类号: H04L29/06
摘要: A method and system are disclosed. The method and system include receiving, at a wrapper, a communication and a context associated with the communication from a client. The communication is for a data source. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the context from the dispatcher to the service. In some embodiments, the method and system use the service to compare the context to a behavioral baseline for the client. The behavioral baseline incorporates a plurality of contexts previously received from the client.
-
-
-
-
-
-
-
-
-