-
公开(公告)号:US11647037B2
公开(公告)日:2023-05-09
申请号:US16776881
申请日:2020-01-30
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Suhas Shivanna , Supriya Kamthania , Nishant Rawtani , Anoop Chandra Bidugalu Nagesh , Ragashree Mysuru Chandrashekar
CPC classification number: H04L63/1433 , G06F21/577 , H04L63/1416 , G06F2221/034
Abstract: In some examples, a system receives information traffic communicated over a network by or with a system under test (SUT), and analyzes the information traffic to identify a potential attack point in the SUT and a technology used by the SUT. The system determines a collection of penetration tests for testing a stack comprising a plurality of layers associated with the SUT based on the identified potential attack point and the identified technology, and further based on a dynamic knowledge base that includes information relating to vulnerabilities and threats.
-
公开(公告)号:US20210243216A1
公开(公告)日:2021-08-05
申请号:US16776881
申请日:2020-01-30
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Suhas Shivanna , Supriya Kamthania , Nishant Rawtani , Anoop Chandra Bidugalu Nagesh , Ragashree Mysuru Chandrashekar
Abstract: In some examples, a system receives information traffic communicated over a network by or with a system under test (SUT), and analyzes the information traffic to identify a potential attack point in the SUT and a technology used by the SUT. The system determines a collection of penetration tests for testing a stack comprising a plurality of layers associated with the SUT based on the identified potential attack point and the identified technology, and further based on a dynamic knowledge base that includes information relating to vulnerabilities and threats.
-
公开(公告)号:US20250139250A1
公开(公告)日:2025-05-01
申请号:US18429564
申请日:2024-02-01
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Manisha Manjunath , Suhas Shivanna , Anusha Yerranagula , Supriya Kamthania
IPC: G06F21/57
Abstract: A process includes determining, by a recommendation engine, a security risk profile for a container environment. The container environment includes a plurality of pods that are to be deployed on an infrastructure that includes a plurality of nodes. Determining the security risk profile includes determining an infrastructure context characterizing the infrastructure and determining a workload context characterizing a workload associated with the container environment. The process includes determining, by the recommendation engine, a recommendation of a security policy for the container environment based on the security risk profile. The security policy includes a security control. The process includes deploying an agent to the infrastructure to manage compliance of the container environment with the security control.
-
公开(公告)号:US20250045772A1
公开(公告)日:2025-02-06
申请号:US18469681
申请日:2023-09-19
Applicant: HEWLETT PACKARD ENTERPRISE DEVELOPMENT LP
Inventor: Klaus-Dieter Lange , Nishant Arun Rawtani , Supriya Kamthania
IPC: G06Q30/018
Abstract: Examples described herein relate to monitoring a carbon efficiency metric associated with a data center and determining a recommendation to improve the carbon efficiency metric. A data processing device may determine a carbon efficiency metric associated with a data center based on determining a power consumption of an infrastructure device of the data center. The data processing device may determine the carbon efficiency metric further based on estimating a performance of the infrastructure device based on the power consumption. The data processing device may also determine a recommendation to change the data center to improve the carbon efficiency metric based on predicting, using a machine learning model and based on a time-series dataset, whether the carbon efficiency metric is associated with a temporary event. The data processing device may provide the recommendation to an output device.
-
公开(公告)号:US20220229707A1
公开(公告)日:2022-07-21
申请号:US17248315
申请日:2021-01-20
Applicant: Hewlett Packard Enterprise Development LP
Inventor: Klaus-Dieter Lange , Nishant Rawtani , Supriya Kamthania
IPC: G06F9/50
Abstract: Examples described herein relate to a management node and a method for managing migration of workload resources. The management node may assign a capability tag to each of a plurality of member nodes hosting workload resources. Further, the management node may determine a resource requirement classification of each workload resource of the workload resources based on analysis of runtime performance data of each workload resource. Furthermore, the management node may determine a temporal usage pattern classification of each workload resource. Moreover, the management node may determine a migration plan for a candidate workload resource of the workload resources based on the capability tag of each of the plurality of member nodes, the resource requirement classification and the temporal usage pattern classification of each workload resource.
-
-
-
-