PRIVACY-ENHANCED COMMON VULNERABILITIES AND EXPOSURES (CVE) DETECTION

    公开(公告)号:US20230344853A1

    公开(公告)日:2023-10-26

    申请号:US17660502

    申请日:2022-04-25

    Applicant: Red Hat, Inc.

    CPC classification number: H04L63/1433 H04L63/0428 H04L9/008

    Abstract: Disclosed are systems and methods for scanning a client codebase for vulnerabilities without exposing the client information. An example method includes receiving, from a client computing device, a scan request to scan a set of encrypted client information to identify vulnerabilities applicable to the client information. The method also includes responsive to the scan request, analyzing, by a processing device, the encrypted client information to generate scan results that identify vulnerabilities applicable to the client information, wherein the analyzing is performed without decrypting the client information. The method also includes returning the scan results to the client, wherein the scan results are in encrypted form when the scan results are generated.

    CONFIGURING POLLING TIMES FOR SOFTWARE APPLICATIONS

    公开(公告)号:US20230251984A1

    公开(公告)日:2023-08-10

    申请号:US17592739

    申请日:2022-02-04

    Applicant: RED HAT, INC.

    CPC classification number: G06F13/22 G06F9/4498 G06F9/541 G06N20/00

    Abstract: Excessive polling that may result in wasted computing resources and unnecessary network traffic can be avoided using some techniques described herein. In one example, a method can include obtaining historical data indicating execution times associated with computing operations. The method can also include determining polling times to assign to the computing operations by applying a model to the historical data. The method may also include configuring a software application to implement the polling times in relation to polling processes for transmitting requests to execute the computing operations to one or more destinations.

    Dynamic management of role-based access control systems

    公开(公告)号:US12069104B2

    公开(公告)日:2024-08-20

    申请号:US17680700

    申请日:2022-02-25

    Applicant: Red Hat, Inc.

    CPC classification number: H04L63/205

    Abstract: A method includes determining that access permissions associated with a service of a computing system have been revoked, identifying one or more access policy sets including access policy rules associated with the service, removing the access policy rules associated with the service from the one or more access policy sets, and marking one or more decision execution paths of a policy decision point associated with the service with a feature flag.

    Shim layer for intercepting calls between an upper layer and a lower layer of a container image

    公开(公告)号:US12020006B2

    公开(公告)日:2024-06-25

    申请号:US17743650

    申请日:2022-05-13

    Applicant: RED HAT, INC.

    CPC classification number: G06F8/41 G06F8/60 G06F8/75

    Abstract: A shim layer can be incorporated into a container image for intercepting calls between an upper layer and a lower layer of the container image according to some aspects described herein. For example, a system can build an image file that includes a stacked arrangement of layers configured for deploying a software program within a container. The stacked arrangement of layers can include a lower layer including one or more objects. The stacked arrangement of layers can include an upper layer positioned above the lower layer, where the upper layer includes the software program. And the stacked arrangement of layers can include a shim layer positioned between the lower layer and the upper layer. The shim layer can include a shim, which is configured to intercept calls involving the one or more objects from the software program and responsively allow or reject the calls based on control data.

    Enhancing operator installation and upgrade management and verification

    公开(公告)号:US11989542B2

    公开(公告)日:2024-05-21

    申请号:US17518902

    申请日:2021-11-04

    Applicant: Red Hat, Inc.

    CPC classification number: G06F8/61 G06F9/5027

    Abstract: Processing logic may obtain a resource of a platform fora containerized application. The platform may include custom resources, and an operator that manages the custom resources during runtime of the containerized application. In response to an indication being defined in the resource, processing logic may schedule an upgrade to a new operator. Processing logic may perform one or more pre-installation actions or post-installation actions that are defined in the resource to manage the installation of the new operator in a controlled manner and reduce the risk of incompatibilities between the new operator and the custom resources.

    DYNAMIC MESH MAPPING SERVICE
    8.
    发明公开

    公开(公告)号:US20230269166A1

    公开(公告)日:2023-08-24

    申请号:US17676714

    申请日:2022-02-21

    Applicant: Red Hat, Inc.

    CPC classification number: H04L45/021 H04L45/20 H04L45/42 H04L45/28

    Abstract: A system and method of dynamically mapping a network topology of a mesh network of nodes. The method including maintaining, by a processing device of a control node of the mesh network, a network topology map indicating groups of neighboring nodes. The method including determining that a first node of the mesh network discovered a neighbor change event associated with a second node. The method including identifying, based on the network topology map, a group of neighboring nodes of a target node of the mesh network responsive to determining that the first node detected the neighbor change event. The method including transmitting a targeted message to a first neighboring node of the group of neighboring nodes to cause the first neighboring node to notify the group of neighboring nodes of the neighbor change event.

    Managing cloud acquisitions using distributed ledgers

    公开(公告)号:US12231349B2

    公开(公告)日:2025-02-18

    申请号:US18338683

    申请日:2023-06-21

    Applicant: Red Hat, Inc.

    Abstract: Systems and methods of the disclosure include: broadcasting, by a cloud resource provisioning component, to a cryptographically-protected distributed ledger, a first transaction comprising a cloud resource request for provisioning a cloud resource; transmitting, to one or more cloud providers, the cloud resource request; receiving, from a first cloud provider of the one or more cloud providers, a first cloud resource offer responsive to the cloud resource request; and broadcasting, to the cryptographically-protected distributed ledger, a second transaction comprising the first cloud resource offer.

    Managing standard operating procedures using distributed ledger networks

    公开(公告)号:US12095925B2

    公开(公告)日:2024-09-17

    申请号:US17571660

    申请日:2022-01-10

    Applicant: Red Hat, Inc.

    CPC classification number: H04L9/3239 H04L9/3247 H04L9/50

    Abstract: Systems and methods of the disclosure include: receiving, by a node of a distributed ledger network, first transaction data, wherein the first transaction data comprises an alert derived from a state of a computer system; storing the first transaction data in a first block of the distributed ledger network; receiving, by the node, second transaction data, wherein the second transaction data comprises an identifier of a remedial action performed on the computer system in response to the alert and a result of performing the remedial action; and storing the second transaction data in a block of the distributed ledger network, wherein the block is provided by one of: the first block or a second block.

Patent Agency Ranking