-
1.
公开(公告)号:US20240297818A1
公开(公告)日:2024-09-05
申请号:US18442985
申请日:2024-02-15
IPC分类号: H04L41/0668 , G06F16/28 , G06F16/955 , G06F17/18 , H04L9/40 , H04L12/46 , H04L41/12 , H04L41/14 , H04L43/04 , H04L43/062 , H04L43/065 , H04L43/0811 , H04L43/0817 , H04L43/0864 , H04L43/0876 , H04L43/10 , H04L45/00 , H04L45/02 , H04L45/125 , H04L45/28 , H04L45/302 , H04L47/125 , H04L47/22 , H04L47/24 , H04L47/32 , H04L47/70 , H04L47/78 , H04L61/2503 , H04L61/4511 , H04L61/4523 , H04L67/141 , H04L67/52 , H04L67/63 , H04L69/40 , H04W84/04
CPC分类号: H04L41/0668 , G06F16/285 , G06F16/955 , G06F17/18 , H04L12/4633 , H04L12/4641 , H04L41/12 , H04L41/14 , H04L43/04 , H04L43/062 , H04L43/065 , H04L43/0817 , H04L43/0864 , H04L43/0876 , H04L45/02 , H04L45/125 , H04L45/28 , H04L45/302 , H04L45/306 , H04L45/38 , H04L47/125 , H04L47/22 , H04L47/24 , H04L47/32 , H04L47/781 , H04L47/825 , H04L63/061 , H04L67/141 , H04L67/52 , H04L67/63 , H04L69/40 , H04L43/0811 , H04L43/10 , H04L45/22 , H04L61/2503 , H04L61/4511 , H04L61/4523 , H04W84/04
摘要: Various techniques for dynamic path selection and data flow forwarding are disclosed. For example, various systems, processes, and computer program products for dynamic path selection and data flow forwarding are disclosed for providing dynamic path selection and data flow forwarding that can facilitate preserving/enforcing symmetry in data flows as disclosed with respect to various embodiments.
-
公开(公告)号:US11785048B2
公开(公告)日:2023-10-10
申请号:US17086191
申请日:2020-10-30
IPC分类号: H04L9/40
CPC分类号: H04L63/20 , H04L63/029 , H04L63/101 , H04L63/1408
摘要: Techniques for providing consistent monitoring and analytics for security insights for network and security functions for a security service are disclosed. In some embodiments, a system/process/computer program product for providing consistent monitoring and analytics for security insights for network and security functions for a security service includes receiving a flow at a software-defined wide area network (SD-WAN) device; inspecting the flow to determine whether the flow is associated with a split tunnel; and monitoring the flow at the SD-WAN device to collect security information associated with the flow for reporting to a security service.
-
3.
公开(公告)号:US20240214242A1
公开(公告)日:2024-06-27
申请号:US18145096
申请日:2022-12-22
发明人: Balamurugan Shanmugam Ramaraj , Arivu Mani Ramasamy , Venkata Sarat Kumar Vajrapu , Arun Kumar Palani , Anil Kumar Reddy Sirigiri , Nagaraj A. Bagepalli
CPC分类号: H04L12/4633 , H04L69/22 , H04L2212/00
摘要: A network controller in an overlay network maintains collective sets of identity-based policies and identity mappings for onboarded users of the network for informed distribution to network elements across the network. As new users are onboarded, the controller identifies a site of the network at which the user was onboarded and determines identity mappings of the user and applicable policies for distribution to a network element at the identified site. The controller assigns index values to each identity and communicates the indices to network elements with the corresponding identity mappings and policies. The network elements encapsulate cross-site traffic with the index values corresponding to senders so recipient network elements can obtain the index value from encapsulation header formats, query the controller for the corresponding identity mappings, and apply policies to the traffic that are determined to be pertinent based on the sender's identity mappings obtained from the controller.
-
公开(公告)号:US20220141254A1
公开(公告)日:2022-05-05
申请号:US17086191
申请日:2020-10-30
IPC分类号: H04L29/06
摘要: Techniques for providing consistent monitoring and analytics for security insights for network and security functions for a security service are disclosed. In some embodiments, a system/process/computer program product for providing consistent monitoring and analytics for security insights for network and security functions for a security service includes receiving a flow at a software-defined wide area network (SD-WAN) device; inspecting the flow to determine whether the flow is associated with a split tunnel; and monitoring the flow at the SD-WAN device to collect security information associated with the flow for reporting to a security service.
-
公开(公告)号:US11095612B1
公开(公告)日:2021-08-17
申请号:US17086186
申请日:2020-10-30
发明人: Anand Oswal , Arivu Mani Ramasamy , Bhaskar Bhupalam , Shu Lin
IPC分类号: H04L29/06 , H04L12/721
摘要: Techniques for providing flow meta data exchanges between network and security functions for a security service are disclosed. In some embodiments, a system/process/computer program product for providing flow meta data exchanges between network and security functions for a security service includes receiving a flow at a network gateway of a security service from a software-defined wide area network (SD-WAN) device; inspecting the flow to determine meta information associated with the flow; and communicating the meta information associated with the flow to the SD-WAN device.
-
6.
公开(公告)号:US20240031413A1
公开(公告)日:2024-01-25
申请号:US18360485
申请日:2023-07-27
IPC分类号: H04L9/40
CPC分类号: H04L63/20 , H04L63/029 , H04L63/101 , H04L63/1408
摘要: Techniques for providing consistent monitoring and analytics for security insights for network and security functions for a security service are disclosed. In some embodiments, a system/process/computer program product for providing consistent monitoring and analytics for security insights for network and security functions for a security service includes receiving a flow at a software-defined wide area network (SD-WAN) device; inspecting the flow to determine whether the flow is associated with a split tunnel; and monitoring the flow at the SD-WAN device to collect security information associated with the flow for reporting to a security service.
-
公开(公告)号:US11750563B2
公开(公告)日:2023-09-05
申请号:US17376033
申请日:2021-07-14
发明人: Anand Oswal , Arivu Mani Ramasamy , Bhaskar Bhupalam , Shu Lin
CPC分类号: H04L63/0245 , H04L45/38 , H04L63/0876 , H04L63/20
摘要: Techniques for providing flow meta data exchanges between network and security functions for a security service are disclosed. In some embodiments, a system/process/computer program product for providing flow meta data exchanges between network and security functions for a security service includes receiving a flow at a network gateway of a security service from a software-defined wide area network (SD-WAN) device; inspecting the flow to determine meta information associated with the flow; and communicating the meta information associated with the flow to the SD-WAN device.
-
公开(公告)号:US20220141184A1
公开(公告)日:2022-05-05
申请号:US17376033
申请日:2021-07-14
发明人: Anand Oswal , Arivu Mani Ramasamy , Bhaskar Bhupalam , Shu Lin
IPC分类号: H04L29/06 , H04L12/721
摘要: Techniques for providing flow meta data exchanges between network and security functions for a security service are disclosed. In some embodiments, a system/process/computer program product for providing flow meta data exchanges between network and security functions for a security service includes receiving a flow at a network gateway of a security service from a software-defined wide area network (SD-WAN) device; inspecting the flow to determine meta information associated with the flow; and communicating the meta information associated with the flow to the SD-WAN device.
-
-
-
-
-
-
-