MX2019008936A - Sistemas y metodos para brindar comunicaciones seguras a proveedores de servicios en la nube. - Google Patents

Sistemas y metodos para brindar comunicaciones seguras a proveedores de servicios en la nube.

Info

Publication number
MX2019008936A
MX2019008936A MX2019008936A MX2019008936A MX2019008936A MX 2019008936 A MX2019008936 A MX 2019008936A MX 2019008936 A MX2019008936 A MX 2019008936A MX 2019008936 A MX2019008936 A MX 2019008936A MX 2019008936 A MX2019008936 A MX 2019008936A
Authority
MX
Mexico
Prior art keywords
cloud provider
entity network
cloud
trust
security stack
Prior art date
Application number
MX2019008936A
Other languages
English (en)
Inventor
John Gerber Christopher
David Smith Michael
Alan Pagan Mark
Ivy Crawford Benjamin
Original Assignee
Walmart Apollo Llc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Walmart Apollo Llc filed Critical Walmart Apollo Llc
Publication of MX2019008936A publication Critical patent/MX2019008936A/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

Se divulgan métodos y sistemas para la comunicación segura de proveedores en la nube. Un método puede incluir recibir una solicitud para transmitir datos de uno de un primer proveedor de la nube. Una red de entidad y un segundo proveedor de la nube a otro del primer proveedor de la nube, la red de entidad y el segundo proveedor de nube. El método puede incluir además determinar los niveles de confianza asociados con uno del primer proveedor de la nube, la red de la entidad y el segundo proveedor de la nube y el otro del primer proveedor de la nube, la red de la entidad y el segundo proveedor de la nube, en donde los niveles de confianza se basan en el control del punto final por la red de la entidad. El método también puede incluir la transmisión de los datos del primer proveedor de la nube, la red de la entidad y el segundo proveedor de la nube a una pila de seguridad de la nube basada en los niveles determinados de confianza.
MX2019008936A 2017-01-26 2018-01-26 Sistemas y metodos para brindar comunicaciones seguras a proveedores de servicios en la nube. MX2019008936A (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201762450814P 2017-01-26 2017-01-26
PCT/US2018/015495 WO2018140759A1 (en) 2017-01-26 2018-01-26 Cloud security stack

Publications (1)

Publication Number Publication Date
MX2019008936A true MX2019008936A (es) 2019-09-11

Family

ID=62906723

Family Applications (1)

Application Number Title Priority Date Filing Date
MX2019008936A MX2019008936A (es) 2017-01-26 2018-01-26 Sistemas y metodos para brindar comunicaciones seguras a proveedores de servicios en la nube.

Country Status (5)

Country Link
US (1) US11038842B2 (es)
CA (1) CA3051500C (es)
GB (1) GB2573679B (es)
MX (1) MX2019008936A (es)
WO (1) WO2018140759A1 (es)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10404751B2 (en) * 2017-02-15 2019-09-03 Intuit, Inc. Method for automated SIEM custom correlation rule generation through interactive network visualization
US10944766B2 (en) * 2017-09-22 2021-03-09 Microsoft Technology Licensing, Llc Configurable cyber-attack trackers
US11363031B2 (en) * 2018-08-27 2022-06-14 Ciena Corporation Network architecture providing device identification and redirection using whitelisting traffic classification
US20220004652A1 (en) * 2018-12-07 2022-01-06 Microsoft Technology Licensing, Llc Providing images with privacy label
US11621970B2 (en) * 2019-09-13 2023-04-04 Is5 Communications, Inc. Machine learning based intrusion detection system for mission critical systems
US11343234B2 (en) * 2019-12-10 2022-05-24 Cisco Technology, Inc. Multi-domain extension to cloud security
CN115004633B (zh) * 2020-03-17 2024-06-04 Oppo广东移动通信有限公司 连接云端的方法和终端设备
AU2021299194A1 (en) * 2020-06-29 2023-01-05 Illumina, Inc. Temporary cloud provider credentials via secure discovery framework
US12058129B2 (en) 2020-06-29 2024-08-06 Illumina, Inc. Policy-based genomic data sharing for software-as-a-service tenants

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7848335B1 (en) * 2005-10-27 2010-12-07 Juniper Networks, Inc. Automatic connected virtual private network
US9781148B2 (en) 2008-10-21 2017-10-03 Lookout, Inc. Methods and systems for sharing risk responses between collections of mobile communications devices
JP5757536B2 (ja) 2009-05-19 2015-07-29 セキュリティー ファースト コープ. クラウド内にデータを確保するシステムおよび方法
WO2011000429A1 (en) * 2009-07-02 2011-01-06 Abb Research Ltd A method of limiting the amount of network traffic reaching a local node operating according to an industrial ethernet protocol
US20110047480A1 (en) * 2009-08-21 2011-02-24 Primadesk Inc System and Method to aggregate users data that is spread all over the internet and show an uniform view in the form the user is most used to
US8984269B2 (en) 2011-02-28 2015-03-17 Red Hat, Inc. Migrating data among cloud-based storage networks via a data distribution service
EP2689599B1 (en) 2011-03-23 2017-05-03 InterDigital Patent Holdings, Inc. User equipment and method for securing network communications
US9497184B2 (en) 2011-03-28 2016-11-15 International Business Machines Corporation User impersonation/delegation in a token-based authentication system
US8726341B2 (en) * 2011-08-15 2014-05-13 Bank Of America Corporation Apparatus and method for determining resource trust levels
US20130094515A1 (en) * 2011-08-31 2013-04-18 Nils Gura Systems, apparatus, and methods for removing duplicate data packets from a traffic flow of captured data packets transmitted via a communication network
US8813205B2 (en) * 2012-02-06 2014-08-19 International Business Machines Corporation Consolidating disparate cloud service data and behavior based on trust relationships between cloud services
WO2013138979A1 (en) * 2012-03-19 2013-09-26 Empire Technology Development Llc Hybrid multi-tenancy cloud platform
US9075996B2 (en) 2012-07-30 2015-07-07 Microsoft Technology Licensing, Llc Evaluating a security stack in response to a request to access a service
US9507949B2 (en) * 2012-09-28 2016-11-29 Intel Corporation Device and methods for management and access of distributed data sources
US9015845B2 (en) 2012-10-30 2015-04-21 Samsung Sds Co., Ltd. Transit control for data
US9363241B2 (en) 2012-10-31 2016-06-07 Intel Corporation Cryptographic enforcement based on mutual attestation for cloud services
US9043874B2 (en) 2012-11-28 2015-05-26 Wal-Mart Stores, Inc. System and method for protecting data in an enterprise environment
US9246892B2 (en) * 2013-04-03 2016-01-26 Salesforce.Com, Inc. System, method and computer program product for managing access to systems, products, and data based on information associated with a physical location of a user
US9430642B2 (en) * 2013-09-17 2016-08-30 Microsoft Technology Licensing, Llc Providing virtual secure mode with different virtual trust levels each having separate memory access protections, interrupt subsystems and private processor states
US10114966B2 (en) * 2015-03-19 2018-10-30 Netskope, Inc. Systems and methods of per-document encryption of enterprise information stored on a cloud computing service (CCS)
EP3304843A1 (en) * 2015-05-26 2018-04-11 Telefonaktiebolaget LM Ericsson (publ) Data protection control
US20180176222A1 (en) * 2015-06-30 2018-06-21 Raghav Bhaskar User friendly two factor authentication
US10681074B2 (en) * 2015-10-28 2020-06-09 Qomplx, Inc. System and method for comprehensive data loss prevention and compliance management
US10084785B2 (en) * 2015-12-13 2018-09-25 Microsoft Technology Licensing, Llc Connecting and retrieving security tokens based on context
WO2017116601A1 (en) * 2015-12-27 2017-07-06 Avanan Inc. Cloud security platform
US10291636B2 (en) * 2016-05-23 2019-05-14 International Business Machines Corporation Modifying a user session lifecycle in a cloud broker environment

Also Published As

Publication number Publication date
GB2573679A (en) 2019-11-13
US11038842B2 (en) 2021-06-15
GB201910282D0 (en) 2019-09-04
WO2018140759A1 (en) 2018-08-02
GB2573679B (en) 2022-05-18
CA3051500C (en) 2022-08-23
CA3051500A1 (en) 2018-08-02
US20180212928A1 (en) 2018-07-26

Similar Documents

Publication Publication Date Title
GB2573679A (en) Cloud security stack
PH12019501714A1 (en) Off-chain smart contract service based on trusted execution environment
PH12017501833A1 (en) Transmitting positioning reference signals
EP4243301A3 (en) Base station controlled beam management
MY194977A (en) Systems and methods of recommending a data rate in a wireless communications system
GB2534259A (en) Methods and Systems for Transmitting Data Packets
AU2017262850A1 (en) Multi-resolution CSI feedback
EP4304116A3 (en) Methods and systems for determination of type of system information
BR112017017994A2 (pt) aparelho para processamento de informação, sistema de comunicação e método de comunicação
PH12019501568A1 (en) Method for transmitting data, terminal device and network device
PH12019501020A1 (en) Uplink data transmission method, terminal device, and network device
WO2016145449A3 (en) Client services for applied key management systems and processes
EP4366400A3 (en) Signal transmission method, terminal device, and network device
PH12019501109A1 (en) Method for transmitting reference signal, and communication device
WO2021011124A8 (en) Method and system for secure and verifiable offline blockchain transactions
CA3024896C (en) Method and system for obfuscation of granular data while retaining data privacy
MX2019011339A (es) Metodo y dispositivo para transmitir se?al de referencia de demodulacion de enlace ascendente.
MX2019000596A (es) Metodo de comunicacion basado en red inalambrica, dispositivo de terminal y dispositivo de red.
GB2564517A (en) System and method for geofencing
GB2540329A (en) Methods and systems for forwarding data
MX2020013999A (es) Metodo de transmision de datos y dispositivo de terminal.
MX2022007782A (es) Sistemas y metodos para procesamiento de sistema de acceso de espectro escalable, confiable y distribuido.
MX2020005862A (es) Metodo de transmision de datos y dispositivo terminal.
GB2523862A (en) Methods and systems for estimating network performance
MX2019007284A (es) Procedimiento y dispositivo para transmitir informacion de sistema.