-
公开(公告)号:US20240348635A1
公开(公告)日:2024-10-17
申请号:US18754170
申请日:2024-06-26
发明人: Yaron GALULA , Ofer BEN-NOON
CPC分类号: H04L63/1425 , G06F21/552 , H04L63/1416 , H04W4/44 , H04W12/12 , H04L43/062 , H04L63/1433 , H04L67/12 , H04W12/63
摘要: A system and method for providing fleet cyber-security comprising may include collecting, by a plurality of data collection units installed in a respective plurality of vehicles in the fleet, information related to cyber security and including the information in reports to a server. Data in reports may be aggregated, by the server. A cyber-attack may be identified based on aggregated data.
-
公开(公告)号:US20240348625A1
公开(公告)日:2024-10-17
申请号:US18751871
申请日:2024-06-24
发明人: Navindra Yadav , Abhishek Ranjan Singh , Shashidhar Gandham , Ellen Christine Scheib , Omid Madani , Ali Parandehgheibi , Jackson Ngoc Ki Pang , Vimalkumar Jeyakumar , Michael Standish Watts , Hoang Viet Nguyen , Khawar Deen , Rohit Chandra Prasad , Sunil Kumar Gupta , Supreeth Hosur Nagesh Rao , Anubhav Gupta , Ashutosh Kulshreshtha , Roberto Fernando Spadaro , Hai Trong Vu , Varun Sagar Malhotra , Shih-Chun Chang , Bharathwaj Sankara Viswanathan , Fnu Rachita Agasthy , Duane Thomas Barlow
IPC分类号: H04L9/40 , H04L43/04 , H04L43/062 , H04L43/0894
CPC分类号: H04L63/1408 , H04L43/04 , H04L43/0894 , H04L63/02 , H04L63/1425 , H04L43/062
摘要: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
-
公开(公告)号:US12113690B2
公开(公告)日:2024-10-08
申请号:US17811608
申请日:2022-07-11
发明人: Gopal Gadekal Reddy
IPC分类号: G06F15/173 , H04L43/062 , H04L43/067 , H04L43/0829 , H04L43/0852 , H04L43/0864 , H04L43/0882 , H04L43/106 , H04L43/50
CPC分类号: H04L43/0841 , H04L43/062 , H04L43/067 , H04L43/0852 , H04L43/0864 , H04L43/0882 , H04L43/106 , H04L43/50
摘要: A network path scoring system is disclosed herein that scores quality of network paths to facilitate identification of poorly performing network paths or circuits for investigation. The scoring system builds a profile of additional latencies of a network path binned by circuit load based on historical latency data for the network path. The additional latencies are determined with respect to a base latency of the network path. The network path scoring system determines a weighted average of the additional latencies of a subset of the load bins and a weighted average of expected latencies of the subset of load bins, and a score is calculated with these weighted averages.
-
公开(公告)号:US12107888B2
公开(公告)日:2024-10-01
申请号:US17516529
申请日:2021-11-01
发明人: Xue Jun Wu , Bhushan Prasad Khanal , Swagat Dasgupta , Changhwan Oh , J. Braund
IPC分类号: H04L9/40 , H04L43/062 , H04L43/08 , H04L43/12
CPC分类号: H04L63/1491 , H04L43/062 , H04L43/08 , H04L43/12 , H04L63/1416 , H04L63/1425 , H04L63/1433
摘要: Embodiments are directed to monitoring network traffic using network monitoring computers (NMCs). Anomalous events may be classified based on the monitored network traffic and attack models such that the classification determines that targets of the anomalous events may be currently subject to attacks by entities communicating on the networks. A honeypot trap may be provided in the networks based on the classified events such that the honeypot trap mimics characteristics of the targets. The portions of the network traffic associated with the honeypot trap may be monitored. Characteristics of the attacks may be determined based on the monitored portions of network traffic. Reports that include information based on the characteristics of the attacks may be generated.
-
公开(公告)号:US12101662B2
公开(公告)日:2024-09-24
申请号:US18198485
申请日:2023-05-17
发明人: Miguel Angel Puente Pestaña , Carlos Jimenez Cordon , Rodrigo Alvarez Dominguez , Marc Molla , Carlota Villasante
IPC分类号: H04L12/14 , H04L41/046 , H04L41/052 , H04L41/16 , H04L43/062 , H04L43/08 , H04L43/16 , H04M15/00 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/22 , H04W24/02 , H04W24/08 , H04W24/10 , H04W28/02 , H04W28/08 , H04W60/00 , H04W60/04 , H04W84/02 , H04W88/16 , H04W88/18 , H04W92/02 , H04W92/24
CPC分类号: H04W28/0268 , H04L12/1407 , H04L12/1432 , H04L41/046 , H04L41/052 , H04L41/16 , H04L43/062 , H04L43/08 , H04L43/16 , H04M15/58 , H04M15/66 , H04W4/24 , H04W4/50 , H04W8/18 , H04W8/22 , H04W24/02 , H04W24/08 , H04W24/10 , H04W28/08 , H04W60/00 , H04W60/04 , H04M2215/2026 , H04M2215/7414 , H04M2215/7428 , H04W84/02 , H04W88/16 , H04W88/18 , H04W92/02 , H04W92/24
摘要: A method of managing traffic associated with a User Equipment, UE, by a User Plane Function, UPF, in a telecommunication network, said UPF being associated with a Session Management Function, SMF, and a Network Data Analytics Function, NWDAF, wherein said UPF has access to an observation space comprising a list of possible states said network may take and wherein said UPF has access to an action space comprising a list of possible actions that said UPF is allowed to perform, said method comprising the steps of receiving a state of said network, wherein said state is comprised by said list of possible states, receiving a reward, wherein said reward indicates a degree of satisfaction of said network to be in said state, receiving network traffic from said UE and performing, triggered by said received traffic, an action comprised by said list of possible actions based on said received state of said network and based on said received reward.
-
公开(公告)号:US12101342B2
公开(公告)日:2024-09-24
申请号:US17336593
申请日:2021-06-02
申请人: Rapid7, Inc.
发明人: Dustin Myers , Vasudha Shivamoggi , Roy Hodgman
IPC分类号: H04L9/40 , H04L41/142 , H04L43/04 , H04L43/062 , H04L43/065 , H04L43/067 , H04L43/16
CPC分类号: H04L63/1425 , H04L41/142 , H04L43/04 , H04L43/062 , H04L43/065 , H04L43/067 , H04L43/16 , H04L63/1441
摘要: Disclosed herein are methods, systems, and processes for detecting data exfiltration. A data exfiltration event in a network is detected. Traffic data regarding outgoing traffic of a source in the network associated with the data exfiltration event is received. A logarithmic transformation is applied to the traffic data to generate transformed data. An outlier identification technique is selected based on the transformed data and is executed on the transformed data to determine that the outgoing traffic is indicative of the data exfiltration event. An alert is generated in response to the determination that the outgoing traffic is indicative of the data exfiltration event.
-
公开(公告)号:US12088482B2
公开(公告)日:2024-09-10
申请号:US17356184
申请日:2021-06-23
申请人: Connectify, Inc.
发明人: Kevin Cunningham , Harry Volek , Alexander Gizis , Brian Prodoehl
IPC分类号: H04L43/062 , H04L12/46 , H04L43/0829 , H04L43/0894 , H04L43/16 , H04L65/70 , H04L69/22
CPC分类号: H04L43/062 , H04L12/4641 , H04L43/0829 , H04L43/0894 , H04L43/16 , H04L65/70 , H04L69/22
摘要: An example method may include receiving first data packets intended for a client device at a virtual private network (VPN) server, receiving, concurrently with the first data packets, second data packets at the VPN server, identifying, via the VPN server, whether the first or second packets correspond to a real-time streaming session based on one or more of header information and packet size of the first and second packets and a transmission rate associated with the first and second packets, prioritizing the first data packets, identified as real-time streaming session data packets, to be delivered to the client device prior to the second data packets, identified as non-real-time streaming session data packets, and performing connection bonding or connection mirroring using two or more connections when one or more of a data packet loss rate is above a threshold packet loss rate and the transmission rate is below a threshold transmission rate.
-
公开(公告)号:US20240283675A1
公开(公告)日:2024-08-22
申请号:US18570593
申请日:2022-06-17
发明人: Jason Pelski , Rajiv Ramanasankaran , Dominick O'Dierno , Young M. Lee , David Margolin , Fintan Ronan , Brian Otto , Todd Leister
IPC分类号: H04L12/28 , G05B13/02 , G05B13/04 , G05B15/02 , G05B17/02 , G05B19/042 , G06F9/54 , G06F16/21 , G06F16/23 , G06F16/2452 , G06F16/2457 , G06F16/25 , G06F16/27 , G06F16/28 , G06F16/901 , G06F21/60 , G06F30/13 , G06Q30/04 , G06Q50/00 , G06Q50/06 , H04L43/062 , H04L67/12 , H04L67/561
CPC分类号: H04L12/282 , G05B13/0265 , G05B13/041 , G05B13/047 , G05B15/02 , G05B17/02 , G05B19/0428 , G06F9/542 , G06F9/547 , G06F16/212 , G06F16/2358 , G06F16/24526 , G06F16/24575 , G06F16/258 , G06F16/27 , G06F16/288 , G06F16/9024 , G06F21/60 , G06F30/13 , G06Q30/04 , G06Q50/00 , G06Q50/06 , H04L12/2827 , H04L67/12 , H04L67/561 , G05B2219/2614 , G05B2219/2642 , H04L43/062
摘要: A building management system for a building including one or more storage devices storing instructions thereon that, when executed by one or more processors, cause the one or more processors to ingest event information from at least one of a building system or an external computing system, enrich the event information based on a digital twin associated with the event information, wherein enriching the event information includes adding contextual information to the event information based on the digital twin to generate enriched event information, generate a predicted parameter that will result from a control decision for operating at least one of the building system or a different building system based on the enriched event information, and modify the control decision based on the predicted parameter.
-
公开(公告)号:US20240275679A1
公开(公告)日:2024-08-15
申请号:US18200205
申请日:2023-05-22
申请人: HashiCorp
发明人: Hannah Oppenheimer , John Cowen
IPC分类号: H04L41/08 , H04L41/0813 , H04L41/0823 , H04L41/12 , H04L41/122 , H04L41/22 , H04L43/045 , H04L43/062 , H04L45/0377 , H04L67/75
CPC分类号: H04L41/0883 , H04L41/0813 , H04L41/0823 , H04L41/12 , H04L41/122 , H04L41/22 , H04L43/045 , H04L43/062 , H04L45/0377 , H04L67/75
摘要: A configuration of a service of a cloud computing system is rendered in a user interface of an electronic display, according to a discovery chain generated by a networking tool using a service discovery function to establish the configuration. The configuration includes one or more of a router, a splitter, and/or a resolver, each having one or more configuration files that are represented as a graphical element within a graphical representation of the one or more of the router, the splitter, and/or the resolver. The configuration further includes data traffic routes between pairs of the configuration files, each being represented in the UI as a line between each pair of configuration files, where each line is rendered in the UI so as to avoid crossing over any graphical element that represents a configuration file.
-
公开(公告)号:US20240267317A1
公开(公告)日:2024-08-08
申请号:US18107363
申请日:2023-02-08
IPC分类号: H04L43/50 , H04L43/062 , H04L43/0882
CPC分类号: H04L43/50 , H04L43/062 , H04L43/0882
摘要: The subject matter described herein includes methods, systems, and computer readable media for non-intrusive queue analysis. A method for non-intrusive queue analysis occurs at a test analyzer of a test system, the test analyzer for analyzing packet queue performance of a system under test (SUT). The method comprising: receiving, via at least one mirrored ingress port of the SUT, a plurality of copied ingress test packets; receiving, via at least one mirrored egress port of the SUT, a plurality of copied egress test packets; correlating, using a correlation technique, the plurality of copied ingress test packets and the plurality of copied egress test packets; and generating, using the correlated packets, at least one packet queue performance metric associated with the SUT.
-
-
-
-
-
-
-
-
-