-
公开(公告)号:US20240364796A1
公开(公告)日:2024-10-31
申请号:US18770234
申请日:2024-07-11
IPC分类号: H04L67/63 , H04L9/40 , H04L43/062
CPC分类号: H04L67/63 , H04L43/062 , H04L63/102
摘要: This disclosure describes systems, methods, and devices related to using an application programming interface (API) gateway orchestration layer. A method may include identifying, by the API gateway orchestration layer, a first API request, received by an API gateway API, to access a first microservice of a first API gateway that uses a first API gateway model; identifying a second API request, received by the API gateway API, to access a second microservice of a second API gateway that uses a second API gateway model; determining, based on the first API request, a first route to the first API gateway; determining, based on the second API request, a second route to the second API gateway; routing the first API request to the first microservice based on the first route; and routing the second API request to the second microservice based on the second route.
-
2.
公开(公告)号:US20240364692A1
公开(公告)日:2024-10-31
申请号:US18308285
申请日:2023-04-27
申请人: Red Hat, Inc.
发明人: Paolo Antinori , Leigh Griffin
IPC分类号: H04L9/40
CPC分类号: H04L63/102 , H04L63/104
摘要: An access control process executing in a declarative container orchestration system receives a notification that the declarative container orchestration system has received a configuration file that identifies a desired future state that includes a creation of an object. Prior to allowing the declarative container orchestration system to create the object, the configuration file is analyzed. Based on the analysis, it is determined that the configuration file includes a key/value pair that is to be associated with the object. The access control process determines that a user associated with the configuration file lacks authorization to request the 10 key/value pair. In response to determining that the user associated with the configuration file lacks authorization to request the key/value pair, the declarative container orchestration system is prevented from creating the desired future state identified in the configuration file.
-
公开(公告)号:US20240364691A1
公开(公告)日:2024-10-31
申请号:US18142572
申请日:2023-05-02
发明人: Partha Majumdar , Tudor Simionescu , Rudrarup Naskar , Sawan Das , Sirshendu Rakshit , Andrei Daniel Safta , Tiberiu Viorel Barbu
IPC分类号: H04L9/40
CPC分类号: H04L63/102 , H04L63/20
摘要: A method for ZTNA testing using application-independent authentication profiles includes providing, at a network traffic emulation platform, user-selectable application flows for generating emulated application traffic to send to an application and providing application-independent authentication profiles for emulating authentication messaging of different ZTNA systems. The method further includes selecting one of the application flows and receiving, at the network traffic emulation platform, user selection of one of the application-independent authentication profiles. The method further includes generating and transmitting emulated authentication traffic to a ZTNA system according to the selected authentication profile, and, in response to successful completion of exchanges required by the authentication profile, generating and transmitting emulated application traffic to a network application according to the user-selected application flow.
-
公开(公告)号:US20240364681A1
公开(公告)日:2024-10-31
申请号:US18764857
申请日:2024-07-05
发明人: Kun Hu , Honghuai Xiong , Wei Xie
IPC分类号: H04L9/40
CPC分类号: H04L63/083 , H04L63/102
摘要: A second alliance management apparatus receives a local identity credential obtaining request from a second operation apparatus, obtains a federal identity credential of a first user from a first alliance management apparatus based on an identity credential of a first user on a first cloud platform, converts the federal identity credential of the first user into an identity credential of the first user on a second cloud platform, and returns, to the second operation apparatus, the identity credential of the first user on the second cloud platform such that a client of the first user obtains the identity credential, and generates an application programming interface (API) invocation request based on the identity credential, thereby implementing procedure collaboration between cloud platforms for the API invocation request.
-
公开(公告)号:US12132738B2
公开(公告)日:2024-10-29
申请号:US17846528
申请日:2022-06-22
申请人: UAB 360 IT
IPC分类号: H04L9/40 , G06N3/02 , H04L41/16 , H04L61/4511 , H04L67/02
CPC分类号: H04L63/102 , G06N3/02 , H04L41/16 , H04L61/4511 , H04L63/104 , H04L67/02
摘要: In an embodiment, a list of domains is received that includes one or more categories for each domain. The categories are assigned to each domain using a classifier that is trained using features extracted from webpages known to be associated with particular categories. An administrator creates access rules for users, or groups of users, that control the categories of domains that each user is permitted to access or not access. When a user makes a request for a webpage, access rules associated with the user are retrieved, and one or more categories associated with the domain of the requested webpage are determined using the list of domains. If any of the one or more categories of the domain violate an access rule associated with the user, the request for the webpage is denied. Otherwise the user is allowed to access the webpage.
-
公开(公告)号:US12132737B2
公开(公告)日:2024-10-29
申请号:US17816641
申请日:2022-08-01
发明人: Karthik Ramachandran , Jason Pichardo , Lee Graves , Val Ezike , Barry Martin , Mamadou Bah , Wesley Carlton
IPC分类号: H04L9/40
CPC分类号: H04L63/102 , H04L63/105 , H04L63/20
摘要: A method is disclosed for automating creation of an account to access to a plurality of cloud based platforms, comprising receiving an intake request; determining whether the account is requested on a first cloud platform or a second cloud platform; determining whether an environment is requested; in response to a determination that an environment is requested, creating a created environment; in response to a determination that an environment is not requested, associating an existing environment with the account; in response to a determination that an environment is requested and a determination that the account is requested on the first cloud platform, creating network handlers; creating a workspace and a repository; creating vault secrets; in response to a determination that the account is requested on the first cloud platform, and tagging at least one resource associated with the account with a resource tag.
-
公开(公告)号:US12131292B2
公开(公告)日:2024-10-29
申请号:US18215625
申请日:2023-06-28
发明人: Adrian Bloy , Morgan Klein-MacNeil
IPC分类号: G06Q10/10 , G06F16/22 , G06Q30/0207 , G06Q30/0235 , G06Q30/0283 , G06Q30/0601 , G06Q40/02 , H04L9/40 , H04L67/02 , H04L67/306 , G06Q30/0211
CPC分类号: G06Q10/10 , G06F16/22 , G06Q30/0235 , G06Q30/0236 , G06Q30/0283 , G06Q30/0629 , G06Q30/0641 , G06Q40/02 , H04L63/102 , H04L67/02 , H04L67/306 , G06Q30/0211
摘要: The present disclosure involves systems, software, and computer implemented methods for automatically generating acquisition IDs and using them to track and record how products are identified, offered, and sold, as well as how customers respond to particular variations of product offers. The acquisition ID can be associated with any product sale, transaction completion, or account creation initiated using or otherwise identifying or associated with the acquisition ID, where the connection to the acquisition ID can be maintained and retained with ongoing records associated with the interaction and created account, transaction, and/or product purchase. Using the stored information and the acquisition IDs, an organization can precisely determine what products were sold using which marketing tactic, campaign, or channel through which the transaction occurred and/or was initiated, among others.
-
公开(公告)号:US12131266B2
公开(公告)日:2024-10-29
申请号:US18318959
申请日:2023-05-17
发明人: Yuzhou Song , Arun Raghuramu , Yang Zhang
CPC分类号: G06N5/04 , G06N20/00 , H04L63/0227 , H04L63/102 , H04L63/1425 , H04L63/1433
摘要: Systems, methods, and related technologies for classification are described. Network traffic from a network may be accessed and an entity may be selected. One or more values associated with one or more properties associated with the entity may be determined. The one or more values may be accessed from the network traffic. A first model associated with a first level of granularity is accessed. A first classification result of the entity based on the first model is determined by a processing device. A second model associated with a second level of granularity is accessed. The second level of granularity is higher than the first level of granularity and the second model is accessed based on the first classification result. A second classification result of the entity based on the second model is determined. At least one of the first classification result or the second classification result is stored.
-
公开(公告)号:US20240356928A1
公开(公告)日:2024-10-24
申请号:US18304291
申请日:2023-04-20
申请人: Natalia Goryacheva
发明人: Natalia Goryacheva
CPC分类号: H04L63/105 , G06Q50/01 , G06Q50/163 , H04L63/102
摘要: A multi-unit building communication network and method that is operable to control and facilitate communications and outputs for individuals affiliated with a building such as but not limited to a condominium building. The invention includes a software that facilitates communication between users wherein the users are assigned to a category and sub-category wherein this assignment dictates their communication privileges during utilization of the building management method. The category assignment of the present invention is based on the physical address and/or building identity. The sub-category assigned to the users of the present invention is a classification based on their affiliation with the building such as but not limited to owner or property manager. The invention provides restriction or access between the users based on their sub-category. The database of the invention provides collection of operational data gathered during communications between users and executes an analysis thereof in order to identify opportunities for financial and non-financial improvements of multi-unit properties.
-
公开(公告)号:US20240356926A1
公开(公告)日:2024-10-24
申请号:US18530616
申请日:2023-12-06
IPC分类号: H04L9/40 , G06F18/214 , G06F21/62 , H04L67/06
CPC分类号: H04L63/102 , G06F18/214 , G06F21/6263 , H04L63/20 , H04L67/06
摘要: Embodiments are directed monitoring network traffic using network monitoring computers. Activity associated with a document in a network may be determined based on the network traffic. A profile may be generated based on a summarization of the activity associated with the document such that the profile may be stored in a data store that stores other profiles. Similar profiles may be determined based on a classification of each profile in the data store based on similarities between the profile and the other profiles in the data store. In response to determining similar profiles, locations in the network associated with documents that correspond to the similar profiles may be determined. Locations may be classified based on the activity, the similar profiles and access policies. In response to portions of the locations being classified as inconsistent with the access policies may be reported.
-
-
-
-
-
-
-
-
-