US20160359759A1 - Network flow de-duplication - Google Patents

Network flow de-duplication Download PDF

Info

Publication number
US20160359759A1
US20160359759A1 US15/163,612 US201615163612A US2016359759A1 US 20160359759 A1 US20160359759 A1 US 20160359759A1 US 201615163612 A US201615163612 A US 201615163612A US 2016359759 A1 US2016359759 A1 US 2016359759A1
Authority
US
United States
Prior art keywords
data packets
sensors
network flow
sensor
particular network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US15/163,612
Inventor
Abhishek Ranjan Singh
Shih-Chun Chang
Varun Sagar Malhotra
Hai Trong Vu
Jackson Ngoc Ki Pang
Anubhav Gupta
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cisco Technology Inc
Original Assignee
Cisco Technology Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Cisco Technology Inc filed Critical Cisco Technology Inc
Priority to US15/163,612 priority Critical patent/US20160359759A1/en
Assigned to CISCO TECHNOLOGY, INC. reassignment CISCO TECHNOLOGY, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CHANG, SHIH-CHUN, GUPTA, ANUBHAV, MALHOTRA, VARUN SAGAR, PANG, Jackson Ngoc Ki, SINGH, Abhishek Ranjan, VU, Hai Trong
Publication of US20160359759A1 publication Critical patent/US20160359759A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • H04L43/045Processing captured monitoring data, e.g. for logfile generation for graphical visualisation of monitoring data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/11File system administration, e.g. details of archiving or snapshots
    • G06F16/122File system administration, e.g. details of archiving or snapshots using management policies
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • G06F16/137Hash-based
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • G06F16/162Delete operations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/173Customisation support for file systems, e.g. localisation, multi-language support, personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1744Redundancy elimination performed by the file system using compression, e.g. sparse files
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/174Redundancy elimination performed by the file system
    • G06F16/1748De-duplication implemented within the file system, e.g. based on file segments
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2308Concurrency control
    • G06F16/2315Optimistic concurrency control
    • G06F16/2322Optimistic concurrency control using timestamps
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/235Update request formulation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2457Query processing with adaptation to user needs
    • G06F16/24578Query processing with adaptation to user needs using ranking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/248Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/288Entity relationship models
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/29Geographical information databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/953Querying, e.g. by the use of web search engines
    • G06F16/9535Search customisation based on user profiles and personalisation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/52Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
    • G06F21/53Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/556Detecting local intrusion or implementing counter-measures involving covert channels, i.e. data leakage between processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04842Selection of displayed objects or displayed text elements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • G06F3/04847Interaction techniques to control parameter settings, e.g. interaction with sliders or dials
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N99/00Subject matter not provided for in other groups of this subclass
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/20Drawing from basic elements, e.g. lines or circles
    • G06T11/206Drawing of charts or graphs
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J3/00Time-division multiplex systems
    • H04J3/02Details
    • H04J3/06Synchronising arrangements
    • H04J3/0635Clock or time synchronisation in a network
    • H04J3/0638Clock or time synchronisation among nodes; Internode synchronisation
    • H04J3/0658Clock or time synchronisation among packet nodes
    • H04J3/0661Clock or time synchronisation among packet nodes using timestamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04JMULTIPLEX COMMUNICATION
    • H04J3/00Time-division multiplex systems
    • H04J3/02Details
    • H04J3/14Monitoring arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L1/00Arrangements for detecting or preventing errors in the information received
    • H04L1/24Testing correct operation
    • H04L1/242Testing correct operation by comparing a transmitted test signal with a locally generated replica
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/04Network management architectures or arrangements
    • H04L41/046Network management architectures or arrangements comprising network management agents or mobile agents therefor
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0654Management of faults, events, alarms or notifications using network fault recovery
    • H04L41/0668Management of faults, events, alarms or notifications using network fault recovery by dynamic selection of recovery network elements, e.g. replacement by the most appropriate element after failure
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0806Configuration setting for initial configuration or provisioning, e.g. plug-and-play
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • H04L41/0816Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0894Policy-based network configuration management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/40Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using virtualisation of network functions or resources, e.g. SDN or NFV entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/02Capturing of monitoring data
    • H04L43/026Capturing of monitoring data using flow identification
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • H04L43/062Generation of reports related to network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0805Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability
    • H04L43/0811Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters by checking availability by checking connectivity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0823Errors, e.g. transmission errors
    • H04L43/0829Packet loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0823Errors, e.g. transmission errors
    • H04L43/0829Packet loss
    • H04L43/0841Round trip packet loss
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • H04L43/0858One way delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0852Delays
    • H04L43/0864Round trip delays
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0876Network utilisation, e.g. volume of load or congestion level
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0876Network utilisation, e.g. volume of load or congestion level
    • H04L43/0882Utilisation of link capacity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • H04L43/0876Network utilisation, e.g. volume of load or congestion level
    • H04L43/0888Throughput
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/10Active monitoring, e.g. heartbeat, ping or trace-route
    • H04L43/106Active monitoring, e.g. heartbeat, ping or trace-route using time related information in packets, e.g. by adding timestamps
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/12Network monitoring probes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/20Arrangements for monitoring or testing data switching networks the monitoring system or the monitored elements being virtualised, abstracted or software-defined entities, e.g. SDN or NFV
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/302Route determination based on requested QoS
    • H04L45/306Route determination based on the nature of the carried application
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/38Flow based routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/46Cluster building
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/50Routing or path finding of packets in data switching networks using label swapping, e.g. multi-protocol label switch [MPLS]
    • H04L45/507Label distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/66Layer 2 routing, e.g. in Ethernet based MAN's
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/11Identifying congestion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/20Traffic policing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2441Traffic characterised by specific attributes, e.g. priority or QoS relying on flow classification, e.g. using integrated services [IntServ]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/24Traffic characterised by specific attributes, e.g. priority or QoS
    • H04L47/2483Traffic characterised by specific attributes, e.g. priority or QoS involving identification of individual flows
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/28Flow control; Congestion control in relation to timing considerations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/31Flow control; Congestion control by tagging of packets, e.g. using discard eligibility [DE] bits
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/32Flow control; Congestion control by discarding or delaying data units, e.g. packets or frames
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/50Address allocation
    • H04L61/5007Internet protocol [IP] addresses
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1466Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/75Indicating network or usage conditions on the user display
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L7/00Arrangements for synchronising receiver with transmitter
    • H04L7/04Speed or phase control by synchronisation signals
    • H04L7/10Arrangements for initial synchronisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3242Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving keyed hash functions, e.g. message authentication codes [MACs], CBC-MAC or HMAC
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W72/00Local resource management
    • H04W72/50Allocation or scheduling criteria for wireless resources
    • H04W72/54Allocation or scheduling criteria for wireless resources based on quality criteria
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W84/00Network topologies
    • H04W84/18Self-organising networks, e.g. ad-hoc networks or sensor networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/4557Distribution of virtual machine instances; Migration and load balancing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45591Monitoring or debugging support
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45595Network integration; Enabling network access in virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/033Test or assess software
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2111Location-sensitive, e.g. geographical location, GPS
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2115Third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user

Definitions

  • the present technology pertains to network analytics, and more specifically to analyzing network flows in a network environment.
  • a modern computer network may employ a large number of data traffic monitor systems. As a packet being transmitted from one node to another node across the network, the same packet may be monitored and reported by monitoring systems deployed across the network. This is a big problem for analyzing network data flows. For example, duplicate packets can diminish network flow bandwidth, reduce storage capacity and processing power of network flow analysis tools, and hinder proper analysis of network performance and troubleshooting.
  • FIG. 1 illustrates a diagram of an example network environment, according to some examples
  • FIG. 2A illustrates a schematic diagram of an example sensor deployment in a virtualized environment, according to some examples
  • FIG. 2B illustrates a schematic diagram of an example sensor deployment in an example network device, according to some examples
  • FIG. 3 illustrates a schematic diagram of an example reporting system in an example sensor topology, according to some examples
  • FIG. 4 illustrates an example method for de-duplicating data packets in a network, according to some examples
  • FIGS. 6A and 6B illustrate example system examples.
  • the approaches set forth herein can be used to deploy sensors in a network environment, sense network flows, de-duplicate network flows, and analyze data packets reported from the sensors to monitor and troubleshoot the network.
  • Sensors can be placed at various devices or components (e.g., sensors located at virtual machines (VMs), hypervisors, and physical switches) in the network to sense network-flow information from different perspectives of the network.
  • VMs virtual machines
  • hypervisors hypervisors
  • physical switches physical switches
  • Duplicative data packets of the particular network flow sensed and reported by other sensors of the network can be discarded to save storage capacity and processing power of network-flow analysis tools.
  • Analysis of the particular network flow can be performed based upon the data packets sensed by the optimal sensor and non-duplicative data packets of the particular network-flow sensed by other sensors of the network.
  • only a portion of data packets of a particular network flow that were reported by various sensors are sampled and analyzed.
  • An optimal sensor can be determined based upon sampled data packets of the particular network flow. For example, various sensors can sense and report data packets of a particular network flow for a predetermined time period. The data packets sensed during the predetermined time period are analyzed to determine a specific sensor that has sensed the most number of data packets. Data packets reported by the specific sensor are preserved for network analysis. Duplicate packets sensed and reported by other sensors are discarded.
  • data packets of a particular network flow sensed and reported by various sensors can be reconciled at a packet level.
  • Non-duplicative data packets of the particular network flow are consolidated for analyzing the particular network flow.
  • a specific sensor that has sensed and reported the most number of non-duplicative data packets of the particular flow may be designated as an optimal sensor for sensing the particular network flow.
  • data packets of a particular network flow can include a set of information to uniquely identify the particular network flow.
  • the set of information may include a source address, a destination address, a source port, destination port, a protocol, a user identification (ID), and a starting timestamp. Based on the starting timestamps, a specific sensor that sensed and reported the earliest data packet of the particular network flow can be selected as an optimal sensor to sense the particular network flow. Data packets sensed and reported by the optimal sensor can be preserved for network analysis.
  • transmission control protocol (TCP) hand-shake information can be analyzed to distinguish data packets of a particular network flow from those of a successive network flow. For example, a three-way hand-shake can be used to identify the start of a TCP flow while a four-way hand-shake can be used to identify the end of the TCP flow.
  • TCP transmission control protocol
  • the disclosed technology addresses the need in the art for performing network packet de-duplication.
  • a description of an example network environment, as illustrated in FIG. 1 is first disclosed herein.
  • a discussion of sensors and sensor topologies in virtualized environments, as illustrated in FIGS. 2A-B will then follow.
  • the discussion follows with a discussion of an example reporting system, as illustrated in FIG. 3 .
  • example methods practiced according to the various examples disclosed herein will be discussed, as illustrated in FIG. 4 .
  • the discussion then concludes with a description of example devices, as illustrated in FIGS. 5 and 6A -B.
  • Leaf routers 104 can provide servers 1 - 5 ( 106 A-E ) (collectively “ 106 ”), hypervisors 1 - 4 ( 108 A - 108 D ) (collectively “ 108 ”), and virtual machines (VMs) 1 - 5 ( 110 A - 110 E ) (collectively “ 110 ”) access to fabric 112 .
  • Leaf routers 104 can encapsulate and decapsulate packets to and from servers 106 in order to enable communications throughout environment 100 .
  • Leaf routers 104 can also connect other devices, such as device 114 , with fabric 112 .
  • Device 114 can be any network-capable device(s) or network(s), such as a firewall, a database, a server, a collector 118 (further described below), an engine 120 (further described below), etc.
  • Leaf routers 104 can also provide any other servers, resources, endpoints, external networks, VMs, services, tenants, or workloads with access to fabric 112 .
  • VMs 110 and/or hypervisors 108 can be migrated to other servers 106 .
  • VM 110 A can be migrated to server 106 C and hypervisor 108 B .
  • Servers 106 can similarly be migrated to other locations in network environment 100 .
  • a server connected to a specific leaf router can be changed to connect to a different or additional leaf router.
  • some or all of servers 106 , hypervisors 108 , and/or VMs 110 can represent tenant space.
  • Tenant space can include workloads, services, applications, devices, and/or resources that are associated with one or more clients or subscribers. Accordingly, traffic in network environment 100 can be routed based on specific tenant policies, spaces, agreements, configurations, etc.
  • addressing can vary between one or more tenants.
  • tenant spaces can be divided into logical segments and/or networks and separated from logical segments and/or networks associated with other tenants.
  • leaf routers 104 , servers 106 , hypervisors 108 , and VMs 110 can include sensor 116 (also referred to as a “sensor”) configured to capture network data, and report any portion of the captured data to collector 118 .
  • Sensors 116 can be processes, agents, modules, drivers, or components deployed on a respective system (e.g., a server, VM, hypervisor, leaf router, etc.), configured to capture network data for the respective system (e.g., data received or transmitted by the respective system), and report some or all of the captured data to collector 118 .
  • a server sensor can run as a process, kernel module, or kernel driver on the host operating system of a server and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the server.
  • a network device sensor can run as a process or component in a network device, such as leaf routers 104 , and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the network device.
  • Sensors 116 can be configured to report the observed data and/or metadata about one or more packets, flows, communications, processes, events, and/or activities to collector 118 .
  • sensors 116 can capture network data as well as information about the system or host of the sensors 116 (e.g., where the sensors 116 are deployed). Such information can also include, for example, data or metadata of active or previously active processes of the system, operating system user identifiers, metadata of files on the system, system alerts, networking information, etc.
  • Sensors 116 may also analyze all the processes running on the respective VMs, hypervisors, servers, or network devices to determine specifically which process is responsible for a particular flow of network traffic. Similarly, sensors 116 may determine which operating system user(s) is responsible for a given flow.
  • Reported data from sensors 116 can provide details or statistics particular to one or more tenants. For example, reported data from a subset of sensors 116 deployed throughout devices or elements in a tenant space can provide information about the performance, use, quality, events, processes, security status, characteristics, statistics, patterns, conditions, configurations, topology, and/or any other information for the particular tenant space.
  • Collectors 118 can be one or more devices, modules, workloads and/or processes capable of receiving data from sensors 116 . Collectors 118 can thus collect reports and data from sensors 116 . Collectors 118 can be deployed anywhere in network environment 100 and/or even on remote networks capable of communicating with network environment 100 . For example, one or more collectors can be deployed within fabric 112 or on one or more of the servers 106 . One or more collectors can be deployed outside of fabric 112 but connected to one or more leaf routers 104 . Collectors 118 can be part of servers 106 and/or separate servers or devices (e.g., device 114 ). Collectors 118 can also be implemented in a cluster of servers.
  • Collectors 118 can be configured to aggregate data from all sensors 116 and/or a subset of sensors 116 . Moreover, collectors 118 can be configured to analyze some or all of the data reported by sensors 116 .
  • collectors 118 can include analytics engines (e.g., engines 120 ) for analyzing collected data. Environment 100 can also include separate analytics engines 120 configured to analyze the data reported to collectors 118 .
  • engines 120 can be configured to receive collected data from collectors 118 and aggregate the data, analyze the data (individually and/or aggregated), generate reports, identify conditions, compute statistics, visualize reported data, troubleshoot conditions, visualize the network and/or portions of the network (e.g., a tenant space), generate alerts, identify patterns, calculate misconfigurations, identify errors, generate suggestions, generate testing, and/or perform any other analytics functions.
  • Each of the sensors 116 can use a respective address (e.g., internet protocol (IP) address, port number, etc.) of their host to send information to collectors 118 and/or any other destination.
  • Collectors 118 may also be associated with their respective addresses such as IP addresses.
  • sensors 116 can periodically send information about flows they observe to collectors 118 .
  • Sensors 116 can be configured to report each and every flow they observe.
  • Sensors 116 can report a list of flows that were active during a period of time (e.g., between the current time and the time of the last report).
  • the consecutive periods of time of observance can be represented as pre-defined or adjustable time series. The series can be adjusted to a specific level of granularity.
  • time periods can be adjusted to control the level of details in statistics and can be customized based on specific requirements, such as security, scalability, storage, etc.
  • the time series information can also be implemented to focus on more important flows or components (e.g., VMs) by varying the time intervals.
  • the communication channel between a sensor and collector 118 can also create a flow in every reporting interval.
  • the information transmitted or reported by sensors 116 can also include information about the flow created by the communication channel.
  • FIG. 2A illustrates a schematic diagram of an example sensor deployment 200 in a virtualized environment.
  • Server 106 A can execute and host one or more VMs 202 A-C (collectively “ 202 ”).
  • VMs 202 A-C can be similar to VMs 110 A-E of FIG. 1 .
  • VM 1 ( 202 A ) of FIG. 2A can be VM 1 ( 110 A ) of FIG. 1 , and so forth.
  • VMs 202 can be configured to run workloads (e.g., applications, services, processes, functions, etc.) based on hardware resources 212 on server 106 A .
  • workloads e.g., applications, services, processes, functions, etc.
  • VMs 202 can run on guest operating systems 206 A-C (collectively “ 206 ”) on a virtual operating platform provided by hypervisor 208 .
  • Each VM 202 can run a respective guest operating system 206 which can be the same or different as other guest operating systems 206 associated with other VMs 202 on server 106 A .
  • Each of guest operating systems 206 can execute one or more processes, which may in turn be programs, applications, modules, drivers, services, widgets, etc.
  • Each of guest operating systems 206 may also be associated with one or more user accounts. For example, many popular operating systems such as LINUX, UNIX, WINDOWS, MAC OS, etc., offer multi-user environments where one or more users can use the system concurrently and share software/hardware resources.
  • each VM 202 can have one or more network addresses, such as an internet protocol (IP) address.
  • IP internet protocol
  • VMs 202 can thus communicate with hypervisor 208 , server 106 A , and/or any remote devices or networks using the one or more network addresses.
  • Hypervisor 208 can be a layer of software, firmware, and/or hardware that creates and runs VMs 202 .
  • Guest operating systems 206 running on VMs 202 can share virtualized hardware resources created by hypervisor 208 .
  • the virtualized hardware resources can provide the illusion of separate hardware components.
  • the virtualized hardware resources can perform as physical hardware components (e.g., memory, storage, processor, network interface, etc.), and can be driven by hardware resources 212 on server 106 A .
  • Hypervisor 208 can have one or more network addresses, such as an internet protocol (IP) address, to communicate with other devices, components, or networks.
  • IP internet protocol
  • hypervisor 208 can have a dedicated IP address which it can use to communicate with VMs 202 , server 106 A , and/or any remote devices or networks.
  • Hardware resources 212 of server 106 A can provide the underlying physical hardware that drives operations and functionalities provided by server 106 A , hypervisor 208 , and VMs 202 .
  • Hardware resources 212 can include, for example, one or more memory resources, one or more storage resources, one or more communication interfaces, one or more processors, one or more circuit boards, one or more buses, one or more extension cards, one or more power supplies, one or more antennas, one or more peripheral components, etc. Additional examples of hardware resources are described below with reference to FIGS. 6 and 7A -B.
  • Server 106 A can also include one or more host operating systems (not shown).
  • the number of host operating system can vary by configuration. For example, some configurations can include a dual boot configuration that allows server 106 A to boot into one of multiple host operating systems. In other configurations, server 106 A may run a single host operating system.
  • Host operating systems can run on hardware resources 212 .
  • hypervisor 208 can run on, or utilize, a host operating system on server 106 A .
  • Each of the host operating systems can execute one or more processes, which may be programs, applications, modules, drivers, services, widgets, etc. Each of the host operating systems may also be associated with one or more OS user accounts.
  • Server 106 A can also have one or more network addresses, such as an internet protocol (IP) address, to communicate with other devices, components, or networks.
  • IP internet protocol
  • server 106 A can have an IP address assigned to a communications interface from hardware resources 212 , which it can use to communicate with VMs 202 , hypervisor 208 , leaf router 104 A in FIG. 1 , collectors 118 in FIG. 1 , and/or any remote devices or networks.
  • IP internet protocol
  • VM sensors 204 A-C can be deployed on one or more of VMs 202 .
  • VM sensors 204 can be data and packet inspection agents or sensors deployed on VMs 202 to capture packets, flows, processes, events, traffic, and/or any data flowing into, out of, or through VMs 202 .
  • VM sensors 204 can be configured to export or report any data collected or captured by the sensors 204 to a remote entity, such as collectors 118 , for example.
  • VM sensors 204 can communicate or report such data using a network address of the respective VMs 202 (e.g., VM IP address).
  • VM sensors 204 can capture and report any traffic (e.g., packets, flows, etc.) sent, received, generated, and/or processed by VMs 202 .
  • traffic e.g., packets, flows, etc.
  • sensors 204 can report every packet or flow of communication sent and received by VMs 202 .
  • Such communication channel between sensors 204 and collectors 108 creates a flow in every monitoring period or interval and the flow generated by sensors 204 may be denoted as a control flow.
  • any communication sent or received by VMs 202 can create a network flow.
  • VM sensors 204 can report such flows in the form of a control flow to a remote device, such as collectors 118 illustrated in FIG. 1 .
  • VM sensors 204 can report each flow separately or aggregated with other flows.
  • VM sensors 204 can include a sensor identifier that identifies sensors 204 as reporting the associated flow.
  • VM sensors 204 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, an OS username associated with the process ID, and any other information, as further described below.
  • sensors 204 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow.
  • the additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.
  • VM sensors 204 can also report multiple flows as a set of flows. When reporting a set of flows, VM sensors 204 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. VM sensors 204 can also include one or more timestamps and other information as previously explained.
  • VM sensors 204 can run as a process, kernel module, or kernel driver on guest operating systems 206 of VMs 202 .
  • VM sensors 204 can thus monitor any traffic sent, received, or processed by VMs 202 , any processes running on guest operating systems 206 , any users and user activities on guest operating system 206 , any workloads on VMs 202 , etc.
  • Hypervisor sensor 210 can be deployed on hypervisor 208 .
  • Hypervisor sensor 210 can be a data inspection agent or a sensor deployed on hypervisor 208 to capture traffic (e.g., packets, flows, etc.) and/or data flowing through hypervisor 208 .
  • Hypervisor sensor 210 can be configured to export or report any data collected or captured by hypervisor sensor 210 to a remote entity, such as collectors 118 , for example.
  • Hypervisor sensor 210 can communicate or report such data using a network address of hypervisor 208 , such as an IP address of hypervisor 208 .
  • hypervisor sensor 210 can also capture and report any data (e.g., traffic data) associated with VMs 202 .
  • hypervisor sensor 210 can report every packet or flow of communication sent or received by VMs 202 and/or VM sensors 204 .
  • any communication sent or received by hypervisor 208 can create a network flow.
  • Hypervisor sensor 210 can report such flows in the form of a control flow to a remote device, such as collectors 118 illustrated in FIG. 1 . Hypervisor sensor 210 can report each flow separately and/or in combination with other flows or data.
  • hypervisor sensor 210 can include a sensor identifier that identifies hypervisor sensor 210 as reporting the flow.
  • Hypervisor sensor 210 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, and any other information, as explained below.
  • sensors 210 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow.
  • the additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.
  • Hypervisor sensor 210 can also report multiple flows as a set of flows. When reporting a set of flows, hypervisor sensor 210 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. Hypervisor sensor 210 can also include one or more timestamps and other information as previously explained, such as process and user information.
  • hypervisor sensor 210 can observe and capture any flows or packets reported by VM sensors 204 , including any control flows. Accordingly, hypervisor sensor 210 can also report any packets or flows reported by VM sensors 204 and any control flows generated by VM sensors 204 . For example, VM sensor 204 A on VM 1 ( 202 A ) captures flow 1 (“F 1 ”) and reports F 1 to collector 118 on FIG. 1 . Hypervisor sensor 210 on hypervisor 208 can also see and capture F 1 , as F 1 would traverse hypervisor 208 when being sent or received by VM 1 ( 202 A ).
  • hypervisor sensor 210 on hypervisor 208 can also report F 1 to collector 118 .
  • collector 118 can receive a report of F 1 from VM sensor 204 A on VM 1 ( 202 A ) and another report of F 1 from hypervisor sensor 210 on hypervisor 208 .
  • hypervisor sensor 210 can report F 1 as a message or report that is separate from the message or report of F 1 transmitted by VM sensor 204 A on VM 1 ( 202 A ). However, hypervisor sensor 210 can also, or otherwise, report F 1 as a message or report that includes or appends the message or report of F 1 transmitted by VM sensor 204 A on VM 1 ( 202 A ). In other words, hypervisor sensor 210 can report F 1 as a separate message or report from VM sensor 204 A 's message or report of F 1 , and/or a same message or report that includes both a report of F 1 by hypervisor sensor 210 and the report of F 1 by VM sensor 204 A at VM 1 ( 202 A ).
  • VM sensors 204 at VMs 202 can report packets or flows received or sent by VMs 202
  • hypervisor sensor 210 at hypervisor 208 can report packets or flows received or sent by hypervisor 208 , including any flows or packets received or sent by VMs 202 and/or reported by VM sensors 204 .
  • Hypervisor sensor 210 can run as a process, kernel module, or kernel driver on the host operating system associated with hypervisor 208 . Hypervisor sensor 210 can thus monitor any traffic sent and received by hypervisor 208 , any processes associated with hypervisor 208 , etc.
  • Server 106 A can also have server sensor 214 running on it.
  • Server sensor 214 can be a data inspection agent or sensor deployed on server 106 A to capture data (e.g., packets, flows, traffic data, etc.) on server 106 A .
  • Server sensor 214 can be configured to export or report any data collected or captured by server sensor 214 to a remote entity, such as collector 118 , for example.
  • Server sensor 214 can communicate or report such data using a network address of server 106 A , such as an IP address of server 106 A .
  • Server sensor 214 can capture and report any packet or flow of communication associated with server 106 A .
  • sensor 216 can report every packet or flow of communication sent or received by one or more communication interfaces of server 106 A .
  • any communication sent or received by server 106 A can create a network flow associated with server 106 A .
  • Server sensor 214 can report such flows in the form of a control flow to a remote device, such as collector 118 illustrated in FIG. 1 .
  • Server sensor 214 can report each flow separately or in combination.
  • server sensor 214 can include a sensor identifier that identifies server sensor 214 as reporting the associated flow.
  • Server sensor 214 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, and any other information.
  • sensor 214 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow.
  • the additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.
  • Server sensor 214 can also report multiple flows as a set of flows. When reporting a set of flows, server sensor 214 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. Server sensor 214 can also include one or more timestamps and other information as previously explained.
  • server sensor 214 can observe or capture any flows or packets reported by sensors 204 and 210 .
  • network data observed by sensors 204 and 210 inside VMs 202 and hypervisor 208 can be a subset of the data observed by server sensor 214 on server 106 A .
  • server sensor 214 can report any packets or flows reported by sensors 204 and 210 and any control flows generated by sensors 204 and 210 .
  • sensor 204 A on VM 1 ( 202 A ) captures flow 1 (F 1 ) and reports F 1 to collector 118 as illustrated on FIG.
  • sensor 210 on hypervisor 208 can also observe and capture F 1 , as F 1 would traverse hypervisor 208 when being sent or received by VM 1 ( 202 A ).
  • sensor 214 on server 106 A can also see and capture F 1 , as F 1 would traverse server 106 A when being sent or received by VM 1 ( 202 A ) and hypervisor 208 .
  • sensor 214 can also report F 1 to collector 118 .
  • collector 118 can receive a report (i.e., control flow) regarding F 1 from sensor 204 A on VM 1 ( 202 A ), sensor 210 on hypervisor 208 , and sensor 214 on server 106 A .
  • server sensor 214 can report F 1 as a message or report that is separate from any messages or reports of F 1 transmitted by sensor 204 A on VM 1 ( 202 A ) or sensor 210 on hypervisor 208 .
  • server sensor 214 can also, or otherwise, report F 1 as a message or report that includes or appends the messages or reports or metadata of F 1 transmitted by sensor 204 A on VM 1 ( 202 A ) and sensor 210 on hypervisor 208 .
  • server sensor 214 can report F 1 as a separate message or report from the messages or reports of F 1 from sensor 204 A and sensor 210 , and/or a same message or report that includes a report of F 1 by sensor 204 A , sensor 210 , and sensor 214 .
  • sensors 204 at VMs 202 can report packets or flows received or sent by VMs 202
  • sensor 210 at hypervisor 208 can report packets or flows received or sent by hypervisor 208 , including any flows or packets received or sent by VMs 202 and reported by sensors 204
  • sensor 214 at server 106 A can report packets or flows received or sent by server 106 A , including any flows or packets received or sent by VMs 202 and reported by sensors 204 , and any flows or packets received or sent by hypervisor 208 and reported by sensor 210 .
  • Server sensor 214 can run as a process, kernel module, or kernel driver on the host operating system or a hardware component of server 106 A . Server sensor 214 can thus monitor any traffic sent and received by server 106 A , any processes associated with server 106 A , etc.
  • sensors 204 , 210 , and 214 can capture additional information about the system or environment in which they reside. For example, sensors 204 , 210 , and 214 can capture data or metadata of active or previously active processes of their respective system or environment, operating system user identifiers, metadata of files on their respective system or environment, timestamps, network addressing information, flow identifiers, sensor identifiers, etc. Moreover, sensors 204 , 210 , 214 are not specific to any operating system environment, hypervisor environment, network environment, or hardware environment. Thus, sensors 204 , 210 , and 214 can operate in any environment.
  • sensors 204 , 210 , and 214 can send information about the network traffic they observe. This information can be sent to one or more remote devices, such as one or more servers, collectors, engines, etc. Each sensor can be configured to send respective information using a network address, such as an IP address, and any other communication details, such as port number, to one or more destination addresses or locations. Sensors 204 , 210 , and 214 can send metadata about one or more flows, packets, communications, processes, events, etc.
  • Sensors 204 , 210 , and 214 can periodically report information about each flow or packet they observe.
  • the information reported can contain a list of flows or packets that were active during a period of time (e.g., between the current time and the time at which the last information was reported).
  • the communication channel between the sensor and the destination can create a flow in every interval.
  • the communication channel between sensor 214 and collector 118 can create a control flow.
  • the information reported by a sensor can also contain information about this control flow.
  • the information reported by sensor 214 to collector 118 can include a list of flows or packets that were active at hypervisor 208 during a period of time, as well as information about the communication channel between sensor 210 and collector 118 used to report the information by sensor 210 .
  • FIG. 2B illustrates a schematic diagram of example sensor deployment 220 in an example network device.
  • the network device is described as leaf router 104 A , as illustrated in FIG. 1 . However, this is for explanation purposes.
  • the network device can be any other network device, such as any other switch, router, etc.
  • leaf router 104 A can include network resources 222 , such as memory, storage, communication, processing, input, output, and other types of resources.
  • Leaf router 104 A can also include operating system environment 224 .
  • the operating system environment 224 can include any operating system, such as a network operating system, embedded operating system, etc.
  • Operating system environment 224 can include processes, functions, and applications for performing networking, routing, switching, forwarding, policy implementation, messaging, monitoring, and other types of operations.
  • Leaf router 104 A can also include sensor 226 .
  • Sensor 226 can be an agent or sensor configured to capture network data, such as flows or packets, sent received, or processed by leaf router 104 A .
  • Sensor 226 can also be configured to capture other information, such as processes, statistics, users, alerts, status information, device information, etc.
  • sensor 226 can be configured to report captured data to a remote device or network, such as collector 118 shown in FIG. 1 , for example.
  • Sensor 226 can report information using one or more network addresses associated with leaf router 104 A or collector 118 .
  • sensor 226 can be configured to report information using an IP assigned to an active communications interface on leaf router 104 A .
  • Leaf router 104 A can be configured to route traffic to and from other devices or networks, such as server 106 A . Accordingly, sensor 226 can also report data reported by other sensors on other devices. For example, leaf router 104 A can be configured to route traffic sent and received by server 106 A to other devices. Thus, data reported from sensors deployed on server 106 A , such as VM and hypervisor sensors on server 106 A , would also be observed by sensor 226 and can thus be reported by sensor 226 as data observed at leaf router 104 A . Such report can be a control flow generated by sensor 226 . Data reported by the VM and hypervisor sensors on server 106 A can therefore be a subset of the data reported by sensor 226 .
  • Sensor 226 can run as a process or component (e.g., firmware, module, hardware device, etc.) in leaf router 104 A . Moreover, sensor 226 can be installed on leaf router 104 A as a software or firmware agent. In some configurations, leaf router 104 A itself can act as sensor 226 . Moreover, sensor 226 can run within operating system 224 and/or separate from operating system 224 .
  • a process or component e.g., firmware, module, hardware device, etc.
  • FIG. 3 illustrates a schematic diagram of example reporting system 300 in an example sensor topology.
  • Leaf router 104 A can route packets of a network flow 302 between fabric 112 and server 106 A , hypervisor 108 A , and VM 110 A .
  • the network flow 302 between VM 110 A and leaf router 104 A can flow through hypervisor 108 A and server 106 A .
  • the network flow 302 between hypervisor 108 A and leaf router 104 A can flow through server 106 A .
  • the network flow 302 between server 106 A and leaf router 104 A can flow directly to leaf router 104 A .
  • the network flow 302 between server 106 A and leaf router 104 A can flow through one or more intervening devices or networks, such as a switch or a firewall.
  • VM sensor 204 A at VM 110 A can send reports 244 (also referred to as control flows) to collector 118 based on packets of the network flow 302 captured at each respective sensor.
  • Reports 244 from VM sensor 204 A to collector 118 can flow through VM 110 A , hypervisor 108 A , server 106 A , and leaf router 104 A .
  • Reports 244 from hypervisor sensor 210 to collector 118 can flow through hypervisor 108 A , server 106 A , and leaf router 104 A .
  • Reports 244 from any other server sensor at server 106 A to collector 118 can flow through server 106 A and leaf router 104 A . Finally, reports 244 from network device sensor 226 to collector 118 can flow through leaf router 104 A . Although reports 304 are depicted as being routed separately from the network flow 302 in FIG. 3 , one of ordinary skill in the art will understand that reports 304 and the network flow 302 can be transmitted through the same communication channel(s).
  • Reports 304 can include any portion of the network flow 302 captured at the respective sensors. Reports 304 can also include other information, such as timestamps, process information, sensor identifiers, flow identifiers, flow statistics, notifications, logs, user information, system information, source and destination addresses, source and destination ports, protocols, etc. Some or all of this information can be appended to reports 304 as one or more labels, metadata, or as part of the packet(s)' header, trailer, or payload.
  • VM sensor 204 A of VM 110 A can determine which user (i.e., operating system user) of VM 110 A (e.g., username “johndoe85”) and which process being executed on the operating system of VM 110 A (e.g., “chrome.exe”) were responsible for the particular network flow to and from examplewebsite.com. Once such information is determined, the information can be included in report 304 as labels for example, and report 304 can be transmitted from VM sensor 204 A to collector 118 . Such additional information can help system 240 to gain insight into flow information at the process and user level, for instance.
  • user i.e., operating system user
  • process being executed on the operating system of VM 110 A e.g., “chrome.exe”
  • report 304 can be transmitted from VM sensor 204 A to collector 118 .
  • Such additional information can help system 240 to gain insight into flow information at the process and user level, for instance.
  • reports 304 can be transmitted to collector 118 periodically as the network flow 304 or successive network flows are captured by a sensor.
  • each sensor can send a single report or multiple reports to collector 118 .
  • each of the sensors 116 can be configured to send a report to collector 118 for every flow, packet, message, communication, or network data received, transmitted, and/or generated by its respective host (e.g., VM 110 A , hypervisor 108 A , server 106 A , and leaf router 104 A ).
  • collector 118 can receive a report of a same packet from multiple sensors.
  • a packet received by VM 110 A from fabric 112 can be captured and reported by VM sensor 204 A . Since the packet received by VM 110 A will also flow through leaf router 104 A and hypervisor 108 A , it can also be captured and reported by hypervisor sensor 210 and network device sensor 226 . Thus, for a packet received by VM 110 A from fabric 112 , collector 118 can receive a report of the packet from VM sensor 204 A , hypervisor sensor 210 , and network device sensor 226 .
  • a packet sent by VM 110 A to fabric 112 can be captured and reported by VM sensor 204 A . Since the packet sent by VM 110 A will also flow through leaf router 104 A and hypervisor 108 A , it can also be captured and reported by hypervisor sensor 210 and network device sensor 226 . Thus, for a packet sent by VM 110 A to fabric 112 , collector 118 can receive a report of the packet from VM sensor 204 A , hypervisor sensor 210 , and network device sensor 226 .
  • a packet originating at, or destined to, hypervisor 108 A can be captured and reported by hypervisor sensor 210 and network device sensor 226 , but not VM sensor 204 A , as such packet may not flow through VM 110 A .
  • a packet originating at, or destined to, leaf router 104 A will be captured and reported by network device sensor 226 , but not VM sensor 204 A , hypervisor sensor 210 , or any other sensor on server 106 A , as such packet may not flow through VM 110 A , hypervisor 108 A , or server 106 A .
  • Each of the sensors 204 A , 210 , 226 can include a respective unique sensor identifier on each of reports 304 it sends to collector 118 , to allow collector 118 to determine which sensor sent the report.
  • Reports 304 can be used to analyze network and/or system data and conditions for troubleshooting, security, visualization, configuration, planning, and management. Sensor identifiers in reports 304 can also be used to determine which sensors reported what flows. This information can then be used to determine sensor placement and topology, as further described below, as well as mapping individual flows to processes and users. Such additional insights gained can be useful for analyzing the data in reports 304 , as well as troubleshooting, security, visualization, configuration, planning, and management.
  • the data packets can be sensed and reported by various sensors of the reporting system 300 deployed across the network.
  • An optimal sensor of the reporting system 300 can be determined based upon data packets reported by various sensors.
  • Analysis of the particular network flow can be performed based upon the data packets sensed by the optimal sensor and non-duplicative data packets of the particular network-flow sensed by other sensors of the network.
  • Duplicative data packets of the particular network flow sensed and reported by other sensors of the reporting system 300 can be discarded.
  • a specific sensor that has sensed the most number of data packets of the particular network flow can be designated as an optimal sensor.
  • only a portion of data packets of a particular network flow that were reported by various sensors of the reporting system 300 are sampled and analyzed.
  • the various sensors can sense and report data packets of a particular network flow for a predetermined time period. The data packets sensed during the predetermined time period are analyzed to determine a optimal sensor that has sensed the most number of data packets.
  • data packets of a particular network flow in a network can include a set of information to uniquely identify the particular network flow.
  • the set of information may include a source address, destination address, source port, destination port, protocol, user identification (ID), and a starting timestamp. Based on the starting timestamps, a specific sensor of the reporting system 300 that senses and reported the earliest data packet of the particular network flow can be selected as an optimal sensor to sense the particular network flow.
  • timing, degree, magnitude, graph consistency, historical data, hash function, etc. can be used in combination. Different weights can also be assigned to different rules and methods depending on the accuracy, margin of error, etc. of each rule or method.
  • FIG. 3 For the sake of clarity, the methods are described in terms of system 100 , as shown in FIG. 1 , configured to practice the method. However, the example methods can be practiced by any software or hardware components, devices, etc. heretofore disclosed, such as system 200 of FIG. 2A , system 220 of FIG. 2B , system 500 of FIG. 5 , system 600 of FIG. 6A , system 650 of FIG. 6B , etc.
  • the steps outlined herein are exemplary and can be implemented in any combination thereof in any order, including combinations that exclude, add, or modify certain steps.
  • FIG. 4 illustrates an example method 400 for de-duplicating data packets in a network, according to some examples. It should be understood that the exemplary method 400 is presented solely for illustrative purposes and that in other methods in accordance with the present technology can include additional, fewer, or alternative steps performed in similar or alternative orders, or in parallel.
  • the system 100 can receive data packets of a particular network flow from a plurality of sensors deployed across a network, at step 402 .
  • the plurality of sensors can be configured to sense data packets of network flows as the data packets flow move through the network.
  • the system 100 can analyze received data packets of the particular network flow to determine a number of data packets sensed by each sensor of the plurality of sensors, at step 404 .
  • data packets of the particular network flow include a set of information to uniquely identify the particular network flow.
  • the set of information may include a source address, destination address, source port, destination port, protocol, user identification (ID), and a starting timestamp.
  • the system 100 can analyze received data packets of the particular network flow to determine a starting timestamp of each received data packet of the particular flow, at step 406 .
  • the system 100 can further determine a specific sensor of the plurality of sensors as an optimal sensor for sensing data packets of the particular network flow, at step 408 .
  • the determined optimal sensor is the sensor that has sensed the most number of data packets of the particular network flow.
  • the determined optimal sensor is the sensor that has sensed and reported the earliest data packet of the particular network flow.
  • a predetermined timeout can be used to distinguish data packets of a particular network flow from those of a successive network flow.
  • a second UDP network flow can be instantiated using a new flow start-time to distinguish the second UDP network flow from the first UDP network flow.
  • transmission control protocol (TCP) hand-shake information can be analyzed to distinguish data packets of a particular network flow from those of a successive network flow.
  • TCP transmission control protocol
  • the three-way hand-shake may include a SYN message from a client to a server, a SYN-ACK message from the server to the client in response to the SYN message, and an ACK message from the client to the server.
  • the four-way hand-shake may include a FIN message from an initiator to a receiver, an ACK message and a FIN message from the receiver to the initiator in response to the FIN message, and an ACK message from the initiator to the receiver.
  • the system 100 can preserve data packets of the particular network flow reported by the specific sensor for network analysis, at step 410 .
  • the system 100 can further discard duplicative data packets of the particular network flow that were sensed and reported by other sensors of the plurality of sensors to save storage capacity and processing power of the system 100 , at step 412 .
  • the system 100 can perform analysis of the particular network flow based upon the data packets sensed by the specific sensor and non-duplicative data packets of the particular network-flow sensed by other sensors of the plurality of sensors, at step 414 .
  • FIG. 5 illustrates an example network device 500 according to some examples.
  • Network device 500 includes a master central processing unit (CPU) 502 , interfaces 504 , and a bus 506 (e.g., a PCI bus).
  • CPU 502 When acting under the control of appropriate software or firmware, the CPU 502 is responsible for executing packet management, error detection, and/or routing functions.
  • the CPU 502 preferably accomplishes all these functions under the control of software including an operating system and any appropriate applications software.
  • CPU 502 may include one or more processors 510 such as a processor from the Motorola family of microprocessors or the MIPS family of microprocessors.
  • processor 510 is specially designed hardware for controlling the operations of router.
  • a memory 508 (such as non-volatile RAM and/or ROM) also forms part of CPU 502 . However, there are many different ways in which memory could be coupled to the system.
  • the interfaces 504 are typically provided as interface cards (sometimes referred to as “line cards”). Generally, they control the sending and receiving of data packets over the network and sometimes support other peripherals used with the router. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, and the like. In addition, various very high-speed interfaces may be provided such as fast token ring interfaces, wireless interfaces, Ethernet interfaces, Gigabit Ethernet interfaces, ATM interfaces, HSSI interfaces, POS interfaces, FDDI interfaces and the like. Generally, these interfaces may include ports appropriate for communication with the appropriate media. In some cases, they may also include an independent processor and, in some instances, volatile RAM. The independent processors may control such communications intensive tasks as packet switching, media control and management. By providing separate processors for the communications intensive tasks, these interfaces allow the master microprocessor 502 to efficiently perform routing computations, network diagnostics, security functions, etc.
  • FIG. 5 is one specific network device of the present invention, it is by no means the only network device architecture on which the present invention can be implemented.
  • an architecture having a single processor that handles communications as well as routing computations, etc. is often used.
  • other types of interfaces and media could also be used with the router.
  • the network device may employ one or more memories or memory modules (including memory 508 ) configured to store program instructions for the general-purpose network operations and mechanisms for roaming, route optimization and routing functions described herein.
  • the program instructions may control the operation of an operating system and/or one or more applications, for example.
  • the memory or memories may also be configured to store tables such as mobility binding, registration, and association tables, etc.
  • FIG. 6A and FIG. 6B illustrate example system examples. The more appropriate example will be apparent to those of ordinary skill in the art when practicing the present technology. Persons of ordinary skill in the art will also readily appreciate that other system examples are possible.
  • FIG. 6A illustrates a conventional system bus computing system architecture 600 wherein the components of the system are in electrical communication with each other using a bus 612 .
  • Exemplary system 600 includes a processing unit (CPU or processor) 602 and a system bus 612 that couples various system components including the system memory 606 , such as read only memory (ROM) 608 and random access memory (RAM) 610 , to the processor 602 .
  • the system 600 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 602 .
  • the system 600 can copy data from the memory 606 and/or the storage device 620 to the cache 604 for quick access by the processor 602 .
  • the cache can provide a performance boost that avoids processor 602 delays while waiting for data.
  • These and other modules can control or be configured to control the processor 602 to perform various actions.
  • Other system memory 606 may be available for use as well.
  • the memory 606 can include multiple different types of memory with different performance characteristics.
  • the processor 602 can include any general purpose processor and a hardware module or software module, such as module 1 ( 622 ), module 2 ( 624 ), and module 3 ( 626 ) stored in storage device 620 , configured to control the processor 602 as well as a special-purpose processor where software instructions are incorporated into the actual processor design.
  • the processor 602 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc.
  • a multi-core processor may be symmetric or asymmetric.
  • an input device 614 can represent any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth.
  • An output device 616 can also be one or more of a number of output mechanisms known to those of skill in the art.
  • multimodal systems can enable a user to provide multiple types of input to communicate with the system 600 .
  • the communications interface 618 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.
  • Storage device 620 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 610 , read only memory (ROM) 608 , and hybrids thereof.
  • RAMs random access memories
  • ROM read only memory
  • the storage device 620 can include software modules 622 , 624 , 626 for controlling the processor 602 . Other hardware or software modules are contemplated.
  • the storage device 620 can be connected to the system bus 612 .
  • a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 602 , bus 612 , display 616 , and so forth, to carry out the function.
  • FIG. 6B illustrates an example computer system 650 having a chipset architecture that can be used in executing the described method and generating and displaying a graphical user interface (GUI).
  • Computer system 650 is an example of computer hardware, software, and firmware that can be used to implement the disclosed technology.
  • System 650 can include a processor 652 , representative of any number of physically and/or logically distinct resources capable of executing software, firmware, and hardware configured to perform identified computations.
  • Processor 652 can communicate with a chipset 654 that can control input to and output from processor 652 .
  • chipset 654 outputs information to output device 656 , such as a display, and can read and write information to storage device 658 , which can include magnetic media, and solid state media, for example.
  • Chipset 654 can also read data from and write data to RAM 660 .
  • a bridge 662 for interfacing with a variety of user interface components 664 can be provided for interfacing with chipset 654 .
  • Such user interface components 664 can include a keyboard, a microphone, touch detection and processing circuitry, a pointing device, such as a mouse, and so on.
  • inputs to system 650 can come from any of a variety of sources, machine generated and/or human generated.
  • Chipset 654 can also interface with one or more communication interfaces 666 that can have different physical interfaces.
  • Such communication interfaces can include interfaces for wired and wireless local area networks, for broadband wireless networks, as well as personal area networks.
  • Some applications of the methods for generating, displaying, and using the GUI disclosed herein can include receiving ordered datasets over the physical interface or be generated by the machine itself by processor 652 analyzing data stored in storage 658 or 660 . Further, the machine can receive inputs from a user via user interface components 664 and execute appropriate functions, such as browsing functions by interpreting these inputs using processor 652 .
  • example systems 600 and 650 can have more than one processor 602 or be part of a group or cluster of computing devices networked together to provide greater processing capability.
  • the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.
  • the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like.
  • non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.
  • Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network.
  • the computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.
  • Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.
  • the instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.
  • a phrase such as an “aspect” does not imply that such aspect is essential to the subject technology or that such aspect applies to all configurations of the subject technology.
  • a disclosure relating to an aspect may apply to all configurations, or one or more configurations.
  • a phrase such as an aspect may refer to one or more aspects and vice versa.
  • a phrase such as a “configuration” does not imply that such configuration is essential to the subject technology or that such configuration applies to all configurations of the subject technology.
  • a disclosure relating to a configuration may apply to all configurations, or one or more configurations.
  • a phrase such as a configuration may refer to one or more configurations and vice versa.

Abstract

Systems, methods, and computer-readable media are provided for de-duplicating sensed data packets in a network. As data packets of a particular network flow move through the network, the data packets can be sensed and reported by various sensors across the network. An optimal sensor of the network can be determined based upon data packets reported by the various sensors. Data packets sensed and reported by the optimal sensor can be preserved for network analysis. Duplicative data packets of the particular network flow sensed and reported by other sensors of the network can be discarded to save storage capacity and processing power of network-flow analysis tools. Analysis of the particular network flow can be performed based upon the data packets sensed by the optimal sensor and non-duplicative data packets of the particular network-flow sensed by other sensors of the network.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application claims priority to U.S. Provisional Application No. 62/171,899, entitled “SYSTEM FOR MONITORING AND MANAGING DATACENTERS,” filed on Jun. 5, 2015, which is incorporated herein by reference in its entirety.
  • TECHNICAL FIELD
  • The present technology pertains to network analytics, and more specifically to analyzing network flows in a network environment.
  • BACKGROUND
  • A modern computer network may employ a large number of data traffic monitor systems. As a packet being transmitted from one node to another node across the network, the same packet may be monitored and reported by monitoring systems deployed across the network. This is a big problem for analyzing network data flows. For example, duplicate packets can diminish network flow bandwidth, reduce storage capacity and processing power of network flow analysis tools, and hinder proper analysis of network performance and troubleshooting.
  • Thus, there is a need to perform network packet de-duplication in analyzing network flows.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • In order to describe the manner in which the above-recited and other advantages and features of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific examples thereof, which are illustrated in the appended drawings. Understanding that these drawings depict only exemplary examples of the disclosure and are not therefore to be considered to be limiting of its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:
  • FIG. 1 illustrates a diagram of an example network environment, according to some examples;
  • FIG. 2A illustrates a schematic diagram of an example sensor deployment in a virtualized environment, according to some examples;
  • FIG. 2B illustrates a schematic diagram of an example sensor deployment in an example network device, according to some examples;
  • FIG. 3 illustrates a schematic diagram of an example reporting system in an example sensor topology, according to some examples;
  • FIG. 4 illustrates an example method for de-duplicating data packets in a network, according to some examples;
  • FIG. 5 illustrates an example network device, according to some examples; and
  • FIGS. 6A and 6B illustrate example system examples.
  • DESCRIPTION OF EXAMPLES
  • Various examples of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations may be used without parting from the spirit and scope of the disclosure.
  • Overview
  • Additional features and advantages of the disclosure will be set forth in the description which follows. The features and advantages of the disclosure can be realized and obtained by means of the instruments and combinations particularly pointed out in the appended claims. These and other features of the disclosure will become more fully apparent from the following description and appended claims, or can be learned by the practice of the principles set forth herein.
  • The approaches set forth herein can be used to deploy sensors in a network environment, sense network flows, de-duplicate network flows, and analyze data packets reported from the sensors to monitor and troubleshoot the network. Sensors can be placed at various devices or components (e.g., sensors located at virtual machines (VMs), hypervisors, and physical switches) in the network to sense network-flow information from different perspectives of the network. As data packets of a particular network flow move through the network, the data packets can be sensed and reported by various sensors across the network. An optimal sensor of the network can be determined based upon data packets reported by the various sensors. Data packets sensed and reported by the optimal sensor can be preserved for network analysis. Duplicative data packets of the particular network flow sensed and reported by other sensors of the network can be discarded to save storage capacity and processing power of network-flow analysis tools. Analysis of the particular network flow can be performed based upon the data packets sensed by the optimal sensor and non-duplicative data packets of the particular network-flow sensed by other sensors of the network.
  • In some examples, based upon data packets of the particular network flow sensed and reported by various sensors of a network, a specific sensor that has sensed the most number of data packets of the particular network flow can be designated as an optimal sensor. Data packets sensed and reported by the specific sensor are preserved for network analysis.
  • In some examples, only a portion of data packets of a particular network flow that were reported by various sensors are sampled and analyzed. An optimal sensor can be determined based upon sampled data packets of the particular network flow. For example, various sensors can sense and report data packets of a particular network flow for a predetermined time period. The data packets sensed during the predetermined time period are analyzed to determine a specific sensor that has sensed the most number of data packets. Data packets reported by the specific sensor are preserved for network analysis. Duplicate packets sensed and reported by other sensors are discarded.
  • In some examples, data packets of a particular network flow sensed and reported by various sensors can be reconciled at a packet level. Non-duplicative data packets of the particular network flow are consolidated for analyzing the particular network flow. A specific sensor that has sensed and reported the most number of non-duplicative data packets of the particular flow may be designated as an optimal sensor for sensing the particular network flow.
  • In some examples, data packets of a particular network flow can include a set of information to uniquely identify the particular network flow. For example, the set of information may include a source address, a destination address, a source port, destination port, a protocol, a user identification (ID), and a starting timestamp. Based on the starting timestamps, a specific sensor that sensed and reported the earliest data packet of the particular network flow can be selected as an optimal sensor to sense the particular network flow. Data packets sensed and reported by the optimal sensor can be preserved for network analysis.
  • In some examples, a predetermined timeout can be used to distinguish data packets of a particular network flow from those of a successive network flow. For example, each data packet of a particular network flow may include a particular source address, a source address, destination address, source port, destination port, and protocol. After a first user datagram protocol (UDP) network flow being inactive for a predefined time period, a second UDP network flow can be instantiated using a new flow start-time to distinguish the second UDP network flow from the first UDP network flow.
  • In some examples, transmission control protocol (TCP) hand-shake information can be analyzed to distinguish data packets of a particular network flow from those of a successive network flow. For example, a three-way hand-shake can be used to identify the start of a TCP flow while a four-way hand-shake can be used to identify the end of the TCP flow.
  • DETAILED DESCRIPTION
  • The disclosed technology addresses the need in the art for performing network packet de-duplication. Disclosed are systems, methods, and computer-readable storage media for de-duplicating data packets in a network. A description of an example network environment, as illustrated in FIG. 1, is first disclosed herein. A discussion of sensors and sensor topologies in virtualized environments, as illustrated in FIGS. 2A-B, will then follow. The discussion follows with a discussion of an example reporting system, as illustrated in FIG. 3. Then, example methods practiced according to the various examples disclosed herein will be discussed, as illustrated in FIG. 4. The discussion then concludes with a description of example devices, as illustrated in FIGS. 5 and 6A-B. These variations shall be described herein as the various examples are set forth. The disclosure now turns to FIG. 1.
  • FIG. 1 illustrates a diagram of example network environment 100. Fabric 112 can represent the underlay (i.e., physical network) of network environment 100. Fabric 112 can include spine routers 1-N (102 A-N) (collectively “102”) and leaf routers 1-N (104 A-N) (collectively “104”). Leaf routers 104 can reside at the edge of fabric 112, and can thus represent the physical network edges. Leaf routers 104 can be, for example, top-of-rack (“ToR”) switches, aggregation switches, gateways, ingress and/or egress switches, provider edge devices, and/or any other type of routing or switching device.
  • Leaf routers 104 can be responsible for routing and/or bridging tenant or endpoint packets and applying network policies. Spine routers 102 can perform switching and routing within fabric 112. Thus, network connectivity in fabric 112 can flow from spine routers 102 to leaf routers 104, and vice versa.
  • Leaf routers 104 can provide servers 1-5 (106 A-E) (collectively “106”), hypervisors 1-4 (108 A-108 D) (collectively “108”), and virtual machines (VMs) 1-5 (110 A-110 E) (collectively “110”) access to fabric 112. For example, leaf routers 104 can encapsulate and decapsulate packets to and from servers 106 in order to enable communications throughout environment 100. Leaf routers 104 can also connect other devices, such as device 114, with fabric 112. Device 114 can be any network-capable device(s) or network(s), such as a firewall, a database, a server, a collector 118 (further described below), an engine 120 (further described below), etc. Leaf routers 104 can also provide any other servers, resources, endpoints, external networks, VMs, services, tenants, or workloads with access to fabric 112.
  • VMs 110 can be virtual machines hosted by hypervisors 108 running on servers 106. VMs 110 can include workloads running on a guest operating system on a respective server. Hypervisors 108 can provide a layer of software, firmware, and/or hardware that creates and runs the VMs 110. Hypervisors 108 can allow VMs 110 to share hardware resources on servers 106, and the hardware resources on servers 106 to appear as multiple, separate hardware platforms. Moreover, hypervisors 108 and servers 106 can host one or more VMs 110. For example, server 106 A and hypervisor 108 A can host VMs 110 A-B.
  • In some cases, VMs 110 and/or hypervisors 108 can be migrated to other servers 106. For example, VM 110 A can be migrated to server 106 C and hypervisor 108 B. Servers 106 can similarly be migrated to other locations in network environment 100. For example, a server connected to a specific leaf router can be changed to connect to a different or additional leaf router. In some cases, some or all of servers 106, hypervisors 108, and/or VMs 110 can represent tenant space. Tenant space can include workloads, services, applications, devices, and/or resources that are associated with one or more clients or subscribers. Accordingly, traffic in network environment 100 can be routed based on specific tenant policies, spaces, agreements, configurations, etc. Moreover, addressing can vary between one or more tenants. In some configurations, tenant spaces can be divided into logical segments and/or networks and separated from logical segments and/or networks associated with other tenants.
  • Any of leaf routers 104, servers 106, hypervisors 108, and VMs 110 can include sensor 116 (also referred to as a “sensor”) configured to capture network data, and report any portion of the captured data to collector 118. Sensors 116 can be processes, agents, modules, drivers, or components deployed on a respective system (e.g., a server, VM, hypervisor, leaf router, etc.), configured to capture network data for the respective system (e.g., data received or transmitted by the respective system), and report some or all of the captured data to collector 118.
  • For example, a VM sensor can run as a process, kernel module, or kernel driver on the guest operating system installed in a VM and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the VM. Additionally, a hypervisor sensor can run as a process, kernel module, or kernel driver on the host operating system installed at the hypervisor layer and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the hypervisor. A server sensor can run as a process, kernel module, or kernel driver on the host operating system of a server and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the server. And a network device sensor can run as a process or component in a network device, such as leaf routers 104, and configured to capture data (e.g., network and/or system data) processed (e.g., sent, received, generated, etc.) by the network device.
  • Sensors 116 can be configured to report the observed data and/or metadata about one or more packets, flows, communications, processes, events, and/or activities to collector 118. For example, sensors 116 can capture network data as well as information about the system or host of the sensors 116 (e.g., where the sensors 116 are deployed). Such information can also include, for example, data or metadata of active or previously active processes of the system, operating system user identifiers, metadata of files on the system, system alerts, networking information, etc. Sensors 116 may also analyze all the processes running on the respective VMs, hypervisors, servers, or network devices to determine specifically which process is responsible for a particular flow of network traffic. Similarly, sensors 116 may determine which operating system user(s) is responsible for a given flow. Reported data from sensors 116 can provide details or statistics particular to one or more tenants. For example, reported data from a subset of sensors 116 deployed throughout devices or elements in a tenant space can provide information about the performance, use, quality, events, processes, security status, characteristics, statistics, patterns, conditions, configurations, topology, and/or any other information for the particular tenant space.
  • Collectors 118 can be one or more devices, modules, workloads and/or processes capable of receiving data from sensors 116. Collectors 118 can thus collect reports and data from sensors 116. Collectors 118 can be deployed anywhere in network environment 100 and/or even on remote networks capable of communicating with network environment 100. For example, one or more collectors can be deployed within fabric 112 or on one or more of the servers 106. One or more collectors can be deployed outside of fabric 112 but connected to one or more leaf routers 104. Collectors 118 can be part of servers 106 and/or separate servers or devices (e.g., device 114). Collectors 118 can also be implemented in a cluster of servers.
  • Collectors 118 can be configured to collect data from sensors 116. In addition, collectors 118 can be implemented in one or more servers in a distributed fashion. As previously noted, collectors 118 can include one or more collectors. Moreover, each collector can be configured to receive reported data from all sensors 116 or a subset of sensors 116. For example, a collector can be assigned to a subset of sensors 116 so the data received by that specific collector is limited to data from the subset of sensors.
  • Collectors 118 can be configured to aggregate data from all sensors 116 and/or a subset of sensors 116. Moreover, collectors 118 can be configured to analyze some or all of the data reported by sensors 116. For example, collectors 118 can include analytics engines (e.g., engines 120) for analyzing collected data. Environment 100 can also include separate analytics engines 120 configured to analyze the data reported to collectors 118. For example, engines 120 can be configured to receive collected data from collectors 118 and aggregate the data, analyze the data (individually and/or aggregated), generate reports, identify conditions, compute statistics, visualize reported data, troubleshoot conditions, visualize the network and/or portions of the network (e.g., a tenant space), generate alerts, identify patterns, calculate misconfigurations, identify errors, generate suggestions, generate testing, and/or perform any other analytics functions.
  • While collectors 118 and engines 120 are shown as separate entities, this is for illustration purposes as other configurations are also contemplated herein. For example, any of collectors 118 and engines 120 can be part of a same or separate entity. Moreover, any of the collector, aggregation, and analytics functions can be implemented by one entity (e.g., collectors 118) or separately implemented by multiple entities (e.g., engine 120 and/or collectors 118).
  • Each of the sensors 116 can use a respective address (e.g., internet protocol (IP) address, port number, etc.) of their host to send information to collectors 118 and/or any other destination. Collectors 118 may also be associated with their respective addresses such as IP addresses. Moreover, sensors 116 can periodically send information about flows they observe to collectors 118. Sensors 116 can be configured to report each and every flow they observe. Sensors 116 can report a list of flows that were active during a period of time (e.g., between the current time and the time of the last report). The consecutive periods of time of observance can be represented as pre-defined or adjustable time series. The series can be adjusted to a specific level of granularity. Thus, the time periods can be adjusted to control the level of details in statistics and can be customized based on specific requirements, such as security, scalability, storage, etc. The time series information can also be implemented to focus on more important flows or components (e.g., VMs) by varying the time intervals. The communication channel between a sensor and collector 118 can also create a flow in every reporting interval. Thus, the information transmitted or reported by sensors 116 can also include information about the flow created by the communication channel.
  • FIG. 2A illustrates a schematic diagram of an example sensor deployment 200 in a virtualized environment. Server 106 A can execute and host one or more VMs 202 A-C (collectively “202”). VMs 202 A-C can be similar to VMs 110 A-E of FIG. 1. For example, VM 1 (202 A) of FIG. 2A can be VM 1 (110 A) of FIG. 1, and so forth. VMs 202 can be configured to run workloads (e.g., applications, services, processes, functions, etc.) based on hardware resources 212 on server 106 A. VMs 202 can run on guest operating systems 206 A-C (collectively “206”) on a virtual operating platform provided by hypervisor 208. Each VM 202 can run a respective guest operating system 206 which can be the same or different as other guest operating systems 206 associated with other VMs 202 on server 106 A. Each of guest operating systems 206 can execute one or more processes, which may in turn be programs, applications, modules, drivers, services, widgets, etc. Each of guest operating systems 206 may also be associated with one or more user accounts. For example, many popular operating systems such as LINUX, UNIX, WINDOWS, MAC OS, etc., offer multi-user environments where one or more users can use the system concurrently and share software/hardware resources. One or more users can sign in or log in to their user accounts associated with the operating system and run various workloads. Moreover, each VM 202 can have one or more network addresses, such as an internet protocol (IP) address. VMs 202 can thus communicate with hypervisor 208, server 106 A, and/or any remote devices or networks using the one or more network addresses.
  • Hypervisor 208 (otherwise known as a virtual machine monitor) can be a layer of software, firmware, and/or hardware that creates and runs VMs 202. Guest operating systems 206 running on VMs 202 can share virtualized hardware resources created by hypervisor 208. The virtualized hardware resources can provide the illusion of separate hardware components. Moreover, the virtualized hardware resources can perform as physical hardware components (e.g., memory, storage, processor, network interface, etc.), and can be driven by hardware resources 212 on server 106 A. Hypervisor 208 can have one or more network addresses, such as an internet protocol (IP) address, to communicate with other devices, components, or networks. For example, hypervisor 208 can have a dedicated IP address which it can use to communicate with VMs 202, server 106 A, and/or any remote devices or networks.
  • Hardware resources 212 of server 106 A can provide the underlying physical hardware that drives operations and functionalities provided by server 106 A, hypervisor 208, and VMs 202. Hardware resources 212 can include, for example, one or more memory resources, one or more storage resources, one or more communication interfaces, one or more processors, one or more circuit boards, one or more buses, one or more extension cards, one or more power supplies, one or more antennas, one or more peripheral components, etc. Additional examples of hardware resources are described below with reference to FIGS. 6 and 7A-B.
  • Server 106 A can also include one or more host operating systems (not shown). The number of host operating system can vary by configuration. For example, some configurations can include a dual boot configuration that allows server 106 A to boot into one of multiple host operating systems. In other configurations, server 106 A may run a single host operating system. Host operating systems can run on hardware resources 212. In some cases, hypervisor 208 can run on, or utilize, a host operating system on server 106 A. Each of the host operating systems can execute one or more processes, which may be programs, applications, modules, drivers, services, widgets, etc. Each of the host operating systems may also be associated with one or more OS user accounts.
  • Server 106 A can also have one or more network addresses, such as an internet protocol (IP) address, to communicate with other devices, components, or networks. For example, server 106 A can have an IP address assigned to a communications interface from hardware resources 212, which it can use to communicate with VMs 202, hypervisor 208, leaf router 104 A in FIG. 1, collectors 118 in FIG. 1, and/or any remote devices or networks.
  • VM sensors 204 A-C (collectively “204”) can be deployed on one or more of VMs 202. VM sensors 204 can be data and packet inspection agents or sensors deployed on VMs 202 to capture packets, flows, processes, events, traffic, and/or any data flowing into, out of, or through VMs 202. VM sensors 204 can be configured to export or report any data collected or captured by the sensors 204 to a remote entity, such as collectors 118, for example. VM sensors 204 can communicate or report such data using a network address of the respective VMs 202 (e.g., VM IP address).
  • VM sensors 204 can capture and report any traffic (e.g., packets, flows, etc.) sent, received, generated, and/or processed by VMs 202. For example, sensors 204 can report every packet or flow of communication sent and received by VMs 202. Such communication channel between sensors 204 and collectors 108 creates a flow in every monitoring period or interval and the flow generated by sensors 204 may be denoted as a control flow. Moreover, any communication sent or received by VMs 202, including data reported from sensors 204, can create a network flow. VM sensors 204 can report such flows in the form of a control flow to a remote device, such as collectors 118 illustrated in FIG. 1. VM sensors 204 can report each flow separately or aggregated with other flows. When reporting a flow via a control flow, VM sensors 204 can include a sensor identifier that identifies sensors 204 as reporting the associated flow. VM sensors 204 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, an OS username associated with the process ID, and any other information, as further described below. In addition, sensors 204 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.
  • VM sensors 204 can also report multiple flows as a set of flows. When reporting a set of flows, VM sensors 204 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. VM sensors 204 can also include one or more timestamps and other information as previously explained.
  • VM sensors 204 can run as a process, kernel module, or kernel driver on guest operating systems 206 of VMs 202. VM sensors 204 can thus monitor any traffic sent, received, or processed by VMs 202, any processes running on guest operating systems 206, any users and user activities on guest operating system 206, any workloads on VMs 202, etc.
  • Hypervisor sensor 210 can be deployed on hypervisor 208. Hypervisor sensor 210 can be a data inspection agent or a sensor deployed on hypervisor 208 to capture traffic (e.g., packets, flows, etc.) and/or data flowing through hypervisor 208. Hypervisor sensor 210 can be configured to export or report any data collected or captured by hypervisor sensor 210 to a remote entity, such as collectors 118, for example. Hypervisor sensor 210 can communicate or report such data using a network address of hypervisor 208, such as an IP address of hypervisor 208.
  • Because hypervisor 208 can see traffic and data originating from VMs 202, hypervisor sensor 210 can also capture and report any data (e.g., traffic data) associated with VMs 202. For example, hypervisor sensor 210 can report every packet or flow of communication sent or received by VMs 202 and/or VM sensors 204. Moreover, any communication sent or received by hypervisor 208, including data reported from hypervisor sensor 210, can create a network flow. Hypervisor sensor 210 can report such flows in the form of a control flow to a remote device, such as collectors 118 illustrated in FIG. 1. Hypervisor sensor 210 can report each flow separately and/or in combination with other flows or data. When reporting a flow, hypervisor sensor 210 can include a sensor identifier that identifies hypervisor sensor 210 as reporting the flow. Hypervisor sensor 210 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, and any other information, as explained below. In addition, sensors 210 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.
  • Hypervisor sensor 210 can also report multiple flows as a set of flows. When reporting a set of flows, hypervisor sensor 210 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. Hypervisor sensor 210 can also include one or more timestamps and other information as previously explained, such as process and user information.
  • As previously explained, any communication captured or reported by VM sensors 204 can flow through hypervisor 208. Thus, hypervisor sensor 210 can observe and capture any flows or packets reported by VM sensors 204, including any control flows. Accordingly, hypervisor sensor 210 can also report any packets or flows reported by VM sensors 204 and any control flows generated by VM sensors 204. For example, VM sensor 204 A on VM 1 (202 A) captures flow 1 (“F1”) and reports F1 to collector 118 on FIG. 1. Hypervisor sensor 210 on hypervisor 208 can also see and capture F1, as F1 would traverse hypervisor 208 when being sent or received by VM 1 (202 A). Accordingly, hypervisor sensor 210 on hypervisor 208 can also report F1 to collector 118. Thus, collector 118 can receive a report of F1 from VM sensor 204 A on VM 1 (202 A) and another report of F1 from hypervisor sensor 210 on hypervisor 208.
  • When reporting F1, hypervisor sensor 210 can report F1 as a message or report that is separate from the message or report of F1 transmitted by VM sensor 204 A on VM 1 (202 A). However, hypervisor sensor 210 can also, or otherwise, report F1 as a message or report that includes or appends the message or report of F1 transmitted by VM sensor 204 A on VM 1 (202 A). In other words, hypervisor sensor 210 can report F1 as a separate message or report from VM sensor 204 A's message or report of F1, and/or a same message or report that includes both a report of F1 by hypervisor sensor 210 and the report of F1 by VM sensor 204 A at VM 1 (202 A). In this way, VM sensors 204 at VMs 202 can report packets or flows received or sent by VMs 202, and hypervisor sensor 210 at hypervisor 208 can report packets or flows received or sent by hypervisor 208, including any flows or packets received or sent by VMs 202 and/or reported by VM sensors 204.
  • Hypervisor sensor 210 can run as a process, kernel module, or kernel driver on the host operating system associated with hypervisor 208. Hypervisor sensor 210 can thus monitor any traffic sent and received by hypervisor 208, any processes associated with hypervisor 208, etc.
  • Server 106 A can also have server sensor 214 running on it. Server sensor 214 can be a data inspection agent or sensor deployed on server 106 A to capture data (e.g., packets, flows, traffic data, etc.) on server 106 A. Server sensor 214 can be configured to export or report any data collected or captured by server sensor 214 to a remote entity, such as collector 118, for example. Server sensor 214 can communicate or report such data using a network address of server 106 A, such as an IP address of server 106 A.
  • Server sensor 214 can capture and report any packet or flow of communication associated with server 106 A. For example, sensor 216 can report every packet or flow of communication sent or received by one or more communication interfaces of server 106 A. Moreover, any communication sent or received by server 106 A, including data reported from sensors 204 and 210, can create a network flow associated with server 106 A. Server sensor 214 can report such flows in the form of a control flow to a remote device, such as collector 118 illustrated in FIG. 1. Server sensor 214 can report each flow separately or in combination. When reporting a flow, server sensor 214 can include a sensor identifier that identifies server sensor 214 as reporting the associated flow. Server sensor 214 can also include in the control flow a flow identifier, an IP address, a timestamp, metadata, a process ID, and any other information. In addition, sensor 214 can append the process and user information (i.e., which process and/or user is associated with a particular flow) to the control flow. The additional information as identified above can be applied to the control flow as labels. Alternatively, the additional information can be included as part of a header, a trailer, or a payload.
  • Server sensor 214 can also report multiple flows as a set of flows. When reporting a set of flows, server sensor 214 can include a flow identifier for the set of flows and/or a flow identifier for each flow in the set of flows. Server sensor 214 can also include one or more timestamps and other information as previously explained.
  • Any communications captured or reported by sensors 204 and 210 can flow through server 106 A. Thus, server sensor 214 can observe or capture any flows or packets reported by sensors 204 and 210. In other words, network data observed by sensors 204 and 210 inside VMs 202 and hypervisor 208 can be a subset of the data observed by server sensor 214 on server 106 A. Accordingly, server sensor 214 can report any packets or flows reported by sensors 204 and 210 and any control flows generated by sensors 204 and 210. For example, sensor 204 A on VM 1 (202 A) captures flow 1 (F1) and reports F1 to collector 118 as illustrated on FIG. 1, sensor 210 on hypervisor 208 can also observe and capture F1, as F1 would traverse hypervisor 208 when being sent or received by VM 1 (202 A). In addition, sensor 214 on server 106 A can also see and capture F1, as F1 would traverse server 106 A when being sent or received by VM 1 (202 A) and hypervisor 208. Accordingly, sensor 214 can also report F1 to collector 118. Thus, collector 118 can receive a report (i.e., control flow) regarding F1 from sensor 204 A on VM 1 (202 A), sensor 210 on hypervisor 208, and sensor 214 on server 106 A.
  • When reporting F1, server sensor 214 can report F1 as a message or report that is separate from any messages or reports of F1 transmitted by sensor 204 A on VM 1 (202 A) or sensor 210 on hypervisor 208. However, server sensor 214 can also, or otherwise, report F1 as a message or report that includes or appends the messages or reports or metadata of F1 transmitted by sensor 204 A on VM 1 (202 A) and sensor 210 on hypervisor 208. In other words, server sensor 214 can report F1 as a separate message or report from the messages or reports of F1 from sensor 204 A and sensor 210, and/or a same message or report that includes a report of F1 by sensor 204 A, sensor 210, and sensor 214. In this way, sensors 204 at VMs 202 can report packets or flows received or sent by VMs 202, sensor 210 at hypervisor 208 can report packets or flows received or sent by hypervisor 208, including any flows or packets received or sent by VMs 202 and reported by sensors 204, and sensor 214 at server 106 A can report packets or flows received or sent by server 106 A, including any flows or packets received or sent by VMs 202 and reported by sensors 204, and any flows or packets received or sent by hypervisor 208 and reported by sensor 210.
  • Server sensor 214 can run as a process, kernel module, or kernel driver on the host operating system or a hardware component of server 106 A. Server sensor 214 can thus monitor any traffic sent and received by server 106 A, any processes associated with server 106 A, etc.
  • In addition to network data, sensors 204, 210, and 214 can capture additional information about the system or environment in which they reside. For example, sensors 204, 210, and 214 can capture data or metadata of active or previously active processes of their respective system or environment, operating system user identifiers, metadata of files on their respective system or environment, timestamps, network addressing information, flow identifiers, sensor identifiers, etc. Moreover, sensors 204, 210, 214 are not specific to any operating system environment, hypervisor environment, network environment, or hardware environment. Thus, sensors 204, 210, and 214 can operate in any environment.
  • As previously explained, sensors 204, 210, and 214 can send information about the network traffic they observe. This information can be sent to one or more remote devices, such as one or more servers, collectors, engines, etc. Each sensor can be configured to send respective information using a network address, such as an IP address, and any other communication details, such as port number, to one or more destination addresses or locations. Sensors 204, 210, and 214 can send metadata about one or more flows, packets, communications, processes, events, etc.
  • Sensors 204, 210, and 214 can periodically report information about each flow or packet they observe. The information reported can contain a list of flows or packets that were active during a period of time (e.g., between the current time and the time at which the last information was reported). The communication channel between the sensor and the destination can create a flow in every interval. For example, the communication channel between sensor 214 and collector 118 can create a control flow. Thus, the information reported by a sensor can also contain information about this control flow. For example, the information reported by sensor 214 to collector 118 can include a list of flows or packets that were active at hypervisor 208 during a period of time, as well as information about the communication channel between sensor 210 and collector 118 used to report the information by sensor 210.
  • FIG. 2B illustrates a schematic diagram of example sensor deployment 220 in an example network device. The network device is described as leaf router 104 A, as illustrated in FIG. 1. However, this is for explanation purposes. The network device can be any other network device, such as any other switch, router, etc.
  • In this example, leaf router 104 A can include network resources 222, such as memory, storage, communication, processing, input, output, and other types of resources. Leaf router 104 A can also include operating system environment 224. The operating system environment 224 can include any operating system, such as a network operating system, embedded operating system, etc. Operating system environment 224 can include processes, functions, and applications for performing networking, routing, switching, forwarding, policy implementation, messaging, monitoring, and other types of operations.
  • Leaf router 104 A can also include sensor 226. Sensor 226 can be an agent or sensor configured to capture network data, such as flows or packets, sent received, or processed by leaf router 104 A. Sensor 226 can also be configured to capture other information, such as processes, statistics, users, alerts, status information, device information, etc. Moreover, sensor 226 can be configured to report captured data to a remote device or network, such as collector 118 shown in FIG. 1, for example. Sensor 226 can report information using one or more network addresses associated with leaf router 104 A or collector 118. For example, sensor 226 can be configured to report information using an IP assigned to an active communications interface on leaf router 104 A.
  • Leaf router 104 A can be configured to route traffic to and from other devices or networks, such as server 106 A. Accordingly, sensor 226 can also report data reported by other sensors on other devices. For example, leaf router 104 A can be configured to route traffic sent and received by server 106 A to other devices. Thus, data reported from sensors deployed on server 106 A, such as VM and hypervisor sensors on server 106 A, would also be observed by sensor 226 and can thus be reported by sensor 226 as data observed at leaf router 104 A. Such report can be a control flow generated by sensor 226. Data reported by the VM and hypervisor sensors on server 106 A can therefore be a subset of the data reported by sensor 226.
  • Sensor 226 can run as a process or component (e.g., firmware, module, hardware device, etc.) in leaf router 104 A. Moreover, sensor 226 can be installed on leaf router 104 A as a software or firmware agent. In some configurations, leaf router 104 A itself can act as sensor 226. Moreover, sensor 226 can run within operating system 224 and/or separate from operating system 224.
  • FIG. 3 illustrates a schematic diagram of example reporting system 300 in an example sensor topology. Leaf router 104 A can route packets of a network flow 302 between fabric 112 and server 106 A, hypervisor 108 A, and VM 110 A. The network flow 302 between VM 110 A and leaf router 104 A can flow through hypervisor 108 A and server 106 A. The network flow 302 between hypervisor 108 A and leaf router 104 A can flow through server 106 A. Finally, the network flow 302 between server 106 A and leaf router 104 A can flow directly to leaf router 104 A. However, in some cases, the network flow 302 between server 106 A and leaf router 104 A can flow through one or more intervening devices or networks, such as a switch or a firewall.
  • Moreover, VM sensor 204 A at VM 110 A, hypervisor sensor 210 at hypervisor 108 A, network device sensor 226 at leaf router 104 A, and any server sensor at server 106 A (e.g., sensor running on host environment of server 106 A) can send reports 244 (also referred to as control flows) to collector 118 based on packets of the network flow 302 captured at each respective sensor. Reports 244 from VM sensor 204 A to collector 118 can flow through VM 110 A, hypervisor 108 A, server 106 A, and leaf router 104 A. Reports 244 from hypervisor sensor 210 to collector 118 can flow through hypervisor 108 A, server 106 A, and leaf router 104 A. Reports 244 from any other server sensor at server 106 A to collector 118 can flow through server 106 A and leaf router 104 A. Finally, reports 244 from network device sensor 226 to collector 118 can flow through leaf router 104 A. Although reports 304 are depicted as being routed separately from the network flow 302 in FIG. 3, one of ordinary skill in the art will understand that reports 304 and the network flow 302 can be transmitted through the same communication channel(s).
  • Reports 304 can include any portion of the network flow 302 captured at the respective sensors. Reports 304 can also include other information, such as timestamps, process information, sensor identifiers, flow identifiers, flow statistics, notifications, logs, user information, system information, source and destination addresses, source and destination ports, protocols, etc. Some or all of this information can be appended to reports 304 as one or more labels, metadata, or as part of the packet(s)' header, trailer, or payload. For example, if a user opens a browser on VM 110 A and navigates to examplewebsite.com, VM sensor 204 A of VM 110 A can determine which user (i.e., operating system user) of VM 110 A (e.g., username “johndoe85”) and which process being executed on the operating system of VM 110 A (e.g., “chrome.exe”) were responsible for the particular network flow to and from examplewebsite.com. Once such information is determined, the information can be included in report 304 as labels for example, and report 304 can be transmitted from VM sensor 204 A to collector 118. Such additional information can help system 240 to gain insight into flow information at the process and user level, for instance. This information can be used for security, optimization, and determining structures and dependencies within system 240. Moreover, reports 304 can be transmitted to collector 118 periodically as the network flow 304 or successive network flows are captured by a sensor. Further, each sensor can send a single report or multiple reports to collector 118. For example, each of the sensors 116 can be configured to send a report to collector 118 for every flow, packet, message, communication, or network data received, transmitted, and/or generated by its respective host (e.g., VM 110 A, hypervisor 108 A, server 106 A, and leaf router 104 A). As such, collector 118 can receive a report of a same packet from multiple sensors.
  • For example, a packet received by VM 110 A from fabric 112 can be captured and reported by VM sensor 204 A. Since the packet received by VM 110 A will also flow through leaf router 104 A and hypervisor 108 A, it can also be captured and reported by hypervisor sensor 210 and network device sensor 226. Thus, for a packet received by VM 110 A from fabric 112, collector 118 can receive a report of the packet from VM sensor 204 A, hypervisor sensor 210, and network device sensor 226.
  • Similarly, a packet sent by VM 110 A to fabric 112 can be captured and reported by VM sensor 204 A. Since the packet sent by VM 110 A will also flow through leaf router 104 A and hypervisor 108 A, it can also be captured and reported by hypervisor sensor 210 and network device sensor 226. Thus, for a packet sent by VM 110 A to fabric 112, collector 118 can receive a report of the packet from VM sensor 204 A, hypervisor sensor 210, and network device sensor 226.
  • On the other hand, a packet originating at, or destined to, hypervisor 108 A, can be captured and reported by hypervisor sensor 210 and network device sensor 226, but not VM sensor 204 A, as such packet may not flow through VM 110 A. Moreover, a packet originating at, or destined to, leaf router 104 A, will be captured and reported by network device sensor 226, but not VM sensor 204 A, hypervisor sensor 210, or any other sensor on server 106 A, as such packet may not flow through VM 110 A, hypervisor 108 A, or server 106 A.
  • Each of the sensors 204 A, 210, 226 can include a respective unique sensor identifier on each of reports 304 it sends to collector 118, to allow collector 118 to determine which sensor sent the report. Reports 304 can be used to analyze network and/or system data and conditions for troubleshooting, security, visualization, configuration, planning, and management. Sensor identifiers in reports 304 can also be used to determine which sensors reported what flows. This information can then be used to determine sensor placement and topology, as further described below, as well as mapping individual flows to processes and users. Such additional insights gained can be useful for analyzing the data in reports 304, as well as troubleshooting, security, visualization, configuration, planning, and management.
  • In some examples, as data packets of a particular network flow move through a network, the data packets can be sensed and reported by various sensors of the reporting system 300 deployed across the network. An optimal sensor of the reporting system 300 can be determined based upon data packets reported by various sensors. Analysis of the particular network flow can be performed based upon the data packets sensed by the optimal sensor and non-duplicative data packets of the particular network-flow sensed by other sensors of the network. Duplicative data packets of the particular network flow sensed and reported by other sensors of the reporting system 300 can be discarded.
  • In some examples, based upon data packets of a particular network flow sensed and reported by various sensors of the reporting system 300, a specific sensor that has sensed the most number of data packets of the particular network flow can be designated as an optimal sensor. In some examples, only a portion of data packets of a particular network flow that were reported by various sensors of the reporting system 300 are sampled and analyzed. The various sensors can sense and report data packets of a particular network flow for a predetermined time period. The data packets sensed during the predetermined time period are analyzed to determine a optimal sensor that has sensed the most number of data packets.
  • In some examples, data packets of a particular network flow in a network can include a set of information to uniquely identify the particular network flow. The set of information may include a source address, destination address, source port, destination port, protocol, user identification (ID), and a starting timestamp. Based on the starting timestamps, a specific sensor of the reporting system 300 that senses and reported the earliest data packet of the particular network flow can be selected as an optimal sensor to sense the particular network flow.
  • As one of skill in the art will appreciate, some of all of the various methods and rules—timing, degree, magnitude, graph consistency, historical data, hash function, etc.—as described in this disclosure can be used in combination. Different weights can also be assigned to different rules and methods depending on the accuracy, margin of error, etc. of each rule or method.
  • Having disclosed some basic system components and concepts, the disclosure now turns to the exemplary method examples shown in FIG. 3. For the sake of clarity, the methods are described in terms of system 100, as shown in FIG. 1, configured to practice the method. However, the example methods can be practiced by any software or hardware components, devices, etc. heretofore disclosed, such as system 200 of FIG. 2A, system 220 of FIG. 2B, system 500 of FIG. 5, system 600 of FIG. 6A, system 650 of FIG. 6B, etc. The steps outlined herein are exemplary and can be implemented in any combination thereof in any order, including combinations that exclude, add, or modify certain steps.
  • FIG. 4 illustrates an example method 400 for de-duplicating data packets in a network, according to some examples. It should be understood that the exemplary method 400 is presented solely for illustrative purposes and that in other methods in accordance with the present technology can include additional, fewer, or alternative steps performed in similar or alternative orders, or in parallel. The system 100 can receive data packets of a particular network flow from a plurality of sensors deployed across a network, at step 402. The plurality of sensors can be configured to sense data packets of network flows as the data packets flow move through the network.
  • The system 100 can analyze received data packets of the particular network flow to determine a number of data packets sensed by each sensor of the plurality of sensors, at step 404. In some examples, data packets of the particular network flow include a set of information to uniquely identify the particular network flow. For example, the set of information may include a source address, destination address, source port, destination port, protocol, user identification (ID), and a starting timestamp. The system 100 can analyze received data packets of the particular network flow to determine a starting timestamp of each received data packet of the particular flow, at step 406.
  • The system 100 can further determine a specific sensor of the plurality of sensors as an optimal sensor for sensing data packets of the particular network flow, at step 408. In some examples, the determined optimal sensor is the sensor that has sensed the most number of data packets of the particular network flow. In some examples, the determined optimal sensor is the sensor that has sensed and reported the earliest data packet of the particular network flow.
  • In some examples, a predetermined timeout can be used to distinguish data packets of a particular network flow from those of a successive network flow. After a first user datagram protocol (UDP) network flow being inactive for a predetermined time, a second UDP network flow can be instantiated using a new flow start-time to distinguish the second UDP network flow from the first UDP network flow.
  • In some examples, transmission control protocol (TCP) hand-shake information can be analyzed to distinguish data packets of a particular network flow from those of a successive network flow. For example, a three-way had-shake can be used to identify the start of a TCP flow while a four-way hand-shake can be used to identify the end of the TCP flow. The three-way hand-shake may include a SYN message from a client to a server, a SYN-ACK message from the server to the client in response to the SYN message, and an ACK message from the client to the server. The four-way hand-shake may include a FIN message from an initiator to a receiver, an ACK message and a FIN message from the receiver to the initiator in response to the FIN message, and an ACK message from the initiator to the receiver.
  • The system 100 can preserve data packets of the particular network flow reported by the specific sensor for network analysis, at step 410. The system 100 can further discard duplicative data packets of the particular network flow that were sensed and reported by other sensors of the plurality of sensors to save storage capacity and processing power of the system 100, at step 412. The system 100 can perform analysis of the particular network flow based upon the data packets sensed by the specific sensor and non-duplicative data packets of the particular network-flow sensed by other sensors of the plurality of sensors, at step 414.
  • Example Devices
  • FIG. 5 illustrates an example network device 500 according to some examples. Network device 500 includes a master central processing unit (CPU) 502, interfaces 504, and a bus 506 (e.g., a PCI bus). When acting under the control of appropriate software or firmware, the CPU 502 is responsible for executing packet management, error detection, and/or routing functions. The CPU 502 preferably accomplishes all these functions under the control of software including an operating system and any appropriate applications software. CPU 502 may include one or more processors 510 such as a processor from the Motorola family of microprocessors or the MIPS family of microprocessors. In an alternative example, processor 510 is specially designed hardware for controlling the operations of router. In a specific example, a memory 508 (such as non-volatile RAM and/or ROM) also forms part of CPU 502. However, there are many different ways in which memory could be coupled to the system.
  • The interfaces 504 are typically provided as interface cards (sometimes referred to as “line cards”). Generally, they control the sending and receiving of data packets over the network and sometimes support other peripherals used with the router. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, and the like. In addition, various very high-speed interfaces may be provided such as fast token ring interfaces, wireless interfaces, Ethernet interfaces, Gigabit Ethernet interfaces, ATM interfaces, HSSI interfaces, POS interfaces, FDDI interfaces and the like. Generally, these interfaces may include ports appropriate for communication with the appropriate media. In some cases, they may also include an independent processor and, in some instances, volatile RAM. The independent processors may control such communications intensive tasks as packet switching, media control and management. By providing separate processors for the communications intensive tasks, these interfaces allow the master microprocessor 502 to efficiently perform routing computations, network diagnostics, security functions, etc.
  • Although the system shown in FIG. 5 is one specific network device of the present invention, it is by no means the only network device architecture on which the present invention can be implemented. For example, an architecture having a single processor that handles communications as well as routing computations, etc. is often used. Further, other types of interfaces and media could also be used with the router.
  • Regardless of the network device's configuration, it may employ one or more memories or memory modules (including memory 508) configured to store program instructions for the general-purpose network operations and mechanisms for roaming, route optimization and routing functions described herein. The program instructions may control the operation of an operating system and/or one or more applications, for example. The memory or memories may also be configured to store tables such as mobility binding, registration, and association tables, etc.
  • FIG. 6A and FIG. 6B illustrate example system examples. The more appropriate example will be apparent to those of ordinary skill in the art when practicing the present technology. Persons of ordinary skill in the art will also readily appreciate that other system examples are possible.
  • FIG. 6A illustrates a conventional system bus computing system architecture 600 wherein the components of the system are in electrical communication with each other using a bus 612. Exemplary system 600 includes a processing unit (CPU or processor) 602 and a system bus 612 that couples various system components including the system memory 606, such as read only memory (ROM) 608 and random access memory (RAM) 610, to the processor 602. The system 600 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 602. The system 600 can copy data from the memory 606 and/or the storage device 620 to the cache 604 for quick access by the processor 602. In this way, the cache can provide a performance boost that avoids processor 602 delays while waiting for data. These and other modules can control or be configured to control the processor 602 to perform various actions. Other system memory 606 may be available for use as well. The memory 606 can include multiple different types of memory with different performance characteristics. The processor 602 can include any general purpose processor and a hardware module or software module, such as module 1 (622), module 2 (624), and module 3 (626) stored in storage device 620, configured to control the processor 602 as well as a special-purpose processor where software instructions are incorporated into the actual processor design. The processor 602 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc. A multi-core processor may be symmetric or asymmetric.
  • To enable user interaction with the system 600, an input device 614 can represent any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth. An output device 616 can also be one or more of a number of output mechanisms known to those of skill in the art. In some instances, multimodal systems can enable a user to provide multiple types of input to communicate with the system 600. The communications interface 618 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.
  • Storage device 620 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 610, read only memory (ROM) 608, and hybrids thereof.
  • The storage device 620 can include software modules 622, 624, 626 for controlling the processor 602. Other hardware or software modules are contemplated. The storage device 620 can be connected to the system bus 612. In one aspect, a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 602, bus 612, display 616, and so forth, to carry out the function.
  • FIG. 6B illustrates an example computer system 650 having a chipset architecture that can be used in executing the described method and generating and displaying a graphical user interface (GUI). Computer system 650 is an example of computer hardware, software, and firmware that can be used to implement the disclosed technology. System 650 can include a processor 652, representative of any number of physically and/or logically distinct resources capable of executing software, firmware, and hardware configured to perform identified computations. Processor 652 can communicate with a chipset 654 that can control input to and output from processor 652. In this example, chipset 654 outputs information to output device 656, such as a display, and can read and write information to storage device 658, which can include magnetic media, and solid state media, for example. Chipset 654 can also read data from and write data to RAM 660. A bridge 662 for interfacing with a variety of user interface components 664 can be provided for interfacing with chipset 654. Such user interface components 664 can include a keyboard, a microphone, touch detection and processing circuitry, a pointing device, such as a mouse, and so on. In general, inputs to system 650 can come from any of a variety of sources, machine generated and/or human generated.
  • Chipset 654 can also interface with one or more communication interfaces 666 that can have different physical interfaces. Such communication interfaces can include interfaces for wired and wireless local area networks, for broadband wireless networks, as well as personal area networks. Some applications of the methods for generating, displaying, and using the GUI disclosed herein can include receiving ordered datasets over the physical interface or be generated by the machine itself by processor 652 analyzing data stored in storage 658 or 660. Further, the machine can receive inputs from a user via user interface components 664 and execute appropriate functions, such as browsing functions by interpreting these inputs using processor 652.
  • It can be appreciated that example systems 600 and 650 can have more than one processor 602 or be part of a group or cluster of computing devices networked together to provide greater processing capability.
  • For clarity of explanation, in some instances the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.
  • In some examples the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like. However, when mentioned, non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.
  • Methods according to the above-described examples can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media. Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.
  • Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.
  • The instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.
  • Although a variety of examples and other information was used to explain aspects within the scope of the appended claims, no limitation of the claims should be implied based on particular features or arrangements in such examples, as one of ordinary skill would be able to use these examples to derive a wide variety of implementations. Further and although some subject matter may have been described in language specific to examples of structural features and/or method steps, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to these described features or acts. For example, such functionality can be distributed differently or performed in components other than those identified herein. Rather, the described features and steps are disclosed as examples of components of systems and methods within the scope of the appended claims. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.
  • It should be understood that features or configurations herein with reference to one embodiment or example can be implemented in, or combined with, other examples or examples herein. That is, terms such as “embodiment”, “variation”, “aspect”, “example”, “configuration”, “implementation”, “case”, and any other terms which may connote an embodiment, as used herein to describe specific features or configurations, are not intended to limit any of the associated features or configurations to a specific or separate embodiment or examples, and should not be interpreted to suggest that such features or configurations cannot be combined with features or configurations described with reference to other examples, variations, aspects, examples, configurations, implementations, cases, and so forth. In other words, features described herein with reference to a specific example (e.g., embodiment, variation, aspect, configuration, implementation, case, etc.) can be combined with features described with reference to another example. Precisely, one of ordinary skill in the art will readily recognize that the various examples or examples described herein, and their associated features, can be combined with each other.
  • A phrase such as an “aspect” does not imply that such aspect is essential to the subject technology or that such aspect applies to all configurations of the subject technology. A disclosure relating to an aspect may apply to all configurations, or one or more configurations. A phrase such as an aspect may refer to one or more aspects and vice versa. A phrase such as a “configuration” does not imply that such configuration is essential to the subject technology or that such configuration applies to all configurations of the subject technology. A disclosure relating to a configuration may apply to all configurations, or one or more configurations. A phrase such as a configuration may refer to one or more configurations and vice versa. The word “exemplary” is used herein to mean “serving as an example or illustration.” Any aspect or design described herein as “exemplary” is not necessarily to be construed as preferred or advantageous over other aspects or designs. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.

Claims (20)

What is claimed is:
1. A method comprising:
receiving, from a plurality of sensors in a network, data packets of a particular network flow of the network;
analyzing the data packets to determine a specific sensor of the plurality of sensors;
preserving data packets sensed and reported from the specific sensor;
determining duplicative data packets sensed and reported from other sensor(s) of the plurality of sensors based upon the data packets reported from the specific sensor;
discarding the duplicative data packets sensed and reported from the other sensor(s); and
analyzing the particular network flow based upon the data packets reported from the specific sensor and non-duplicative data packets reported from the other sensor(s).
2. The method of claim 1, further comprising:
analyzing the data packets from the plurality of sensors to determine a number of data packets sensed by each sensor of the plurality of sensors,
wherein the specific sensor has sensed the most number of data packets of the particular network flow among the plurality of sensors.
3. The method of claim 1, wherein the receiving, from the plurality of sensors, the data packets of the particular network flow comprises:
receiving, from the plurality of sensors, data packets of the particular network flow for a predetermined time period,
wherein the specific sensor is determined based upon the data packets of the particular network flow sensed during the predetermined time period.
4. The method of claim 1, wherein the receiving, from the plurality of sensors, the data packets of the particular network flow further comprises:
sampling the data packets of the particular network flow received from the plurality of sensors,
wherein the specific sensor is determined based upon sampled data packets of the particular network flow.
5. The method of claim 1, further comprising:
reconciling the data packets of the particular network flow received from the plurality of sensors; and
determining non-duplicative data packets of the particular network flow,
wherein the specific sensor has sensed the most number of the non-duplicative data packets of the particular network flow among the plurality of sensors.
6. The method of claim 1, wherein the data packets of the particular network flow comprise a set of information to uniquely identify the particular network flow, the set of information including a source address, a destination address, a source port, destination port, a protocol, a user identification (ID), and a starting timestamp.
7. The method of claim 6, further comprising:
analyzing the data packets from the plurality of sensors to determine a starting timestamp for each of the data packets,
wherein the specific sensor sensed the earliest data packet of the particular network flow.
8. The method of claim 1, wherein the particular network flow is a first user datagram protocol (UDP) network flow, further comprising:
determining that the first UDP network flow being inactive for a predetermined time period; and
using a new flow start-time to distinguish a second UDP network flow from the first UDP network flow.
9. The method of claim 1, wherein the particular network flow is a transmission control protocol (TCP) network flow, further comprising:
determining a start of the TCP network flow based upon a three-way hand-shake.
10. The method of claim 8, further comprising:
determining an end of the TCP network flow based upon a four-way hand-shake.
11. A system comprising:
a processor; and
a computer-readable storage medium storing instructions which, when executed by the processor, cause the system to perform operations comprising:
receiving, from a plurality of sensors in a network, data packets of a particular network flow of the network;
analyzing the data packets to determine a specific sensor of the plurality of sensors;
preserving data packets sensed and reported from the specific sensor;
determining duplicative data packets sensed and reported from other sensor(s) of the plurality of sensors based upon the data packets reported from the specific sensor;
discarding the duplicative data packets sensed and reported from the other sensor(s); and
analyzing the particular network flow based upon the data packets reported from the specific sensor and non-duplicative data packets reported from the other sensor(s).
12. The system of claim 11, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising:
analyzing the data packets from the plurality of sensors to determine a number of data packets sensed by each sensor of the plurality of sensors,
wherein the specific sensor has sensed the most number of data packets of the particular network flow among the plurality of sensors.
13. The system of claim 11, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising:
receiving, from the plurality of sensors, data packets of the particular network flow for a predetermined time period,
wherein the specific sensor is determined based upon the data packets of the particular network flow sensed during the predetermined time period.
14. The system of claim 11, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising:
sampling the data packets of the particular network flow received from the plurality of sensors,
wherein the specific sensor is determined based upon sampled data packets of the particular network flow.
15. The system of claim 11, wherein the instructions, when executed by the processor, cause the system to perform operations further comprising:
reconciling the data packets of the particular network flow received from the plurality of sensors; and
determining non-duplicative data packets of the particular network flow,
wherein the specific sensor has sensed the most number of the non-duplicative data packets of the particular network flow among the plurality of sensors
16. The system of claim 11, wherein the data packets of the particular network flow comprise a set of information to uniquely identify the particular network flow, the set of information including a source address, a destination address, a source port, destination port, a protocol, a user identification (ID), and a starting timestamp, and wherein the instructions, when executed by the processor, cause the system to perform operations further comprising:
analyzing the data packets from the plurality of sensors to determine a starting timestamp for each of the data packets,
wherein the specific sensor sensed the earliest data packet of the particular network flow.
17. The system of claim 11, wherein the particular network flow is a transmission control protocol (TCP) network flow, and wherein the instructions, when executed by the processor, cause the system to perform operations further comprising:
determining a start of the TCP network flow based upon a three-way hand-shake; and
determining an end of the TCP network flow based upon a four-way hand-shake.
18. A non-transitory computer-readable storage medium storing instructions for de-duplicating sensed data packets in a network, that, when executed by at least one processor of a computing system, cause the computing system to perform operations comprising:
receiving, from a plurality of sensors in the network, data packets of a particular network flow of the network;
analyzing the data packets to determine a specific sensor of the plurality of sensors;
preserving data packets sensed and reported from the specific sensor;
determining duplicative data packets sensed and reported from other sensor(s) of the plurality of sensors based upon the data packets reported from the specific sensor;
discarding the duplicative data packets sensed and reported from the other sensor(s); and
analyzing the particular network flow based upon the data packets reported from the specific sensor and non-duplicative data packets reported from the other sensor(s).
19. The non-transitory computer-readable storage medium of claim 18, wherein the instructions, when executed by the at least one processor, cause the computing system to perform operations further comprising:
analyzing the data packets from the plurality of sensors to determine a number of data packets sensed by each sensor of the plurality of sensors,
wherein the specific sensor has sensed the most number of data packets of the particular network flow among the plurality of sensors.
20. The non-transitory computer-readable storage medium of claim 18, wherein the data packets of the particular network flow comprise a set of information to uniquely identify the particular network flow, the set of information including a source address, a destination address, a source port, destination port, a protocol, a user identification (ID), and a starting timestamp, and wherein the instructions, when executed by the at least one processor, cause the computing system to perform operations further comprising:
analyzing the data packets from the plurality of sensors to determine a starting timestamp for each of the data packets,
wherein the specific sensor sensed the earliest data packet of the particular network flow.
US15/163,612 2015-06-05 2016-05-24 Network flow de-duplication Abandoned US20160359759A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US15/163,612 US20160359759A1 (en) 2015-06-05 2016-05-24 Network flow de-duplication

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US201562171899P 2015-06-05 2015-06-05
US15/163,612 US20160359759A1 (en) 2015-06-05 2016-05-24 Network flow de-duplication

Publications (1)

Publication Number Publication Date
US20160359759A1 true US20160359759A1 (en) 2016-12-08

Family

ID=57451053

Family Applications (78)

Application Number Title Priority Date Filing Date
US15/040,829 Active 2037-03-12 US10536357B2 (en) 2015-06-05 2016-02-10 Late data detection in data center
US15/045,202 Active 2036-05-29 US10904116B2 (en) 2015-06-05 2016-02-16 Policy utilization analysis
US15/045,210 Active 2036-08-22 US10129117B2 (en) 2015-06-05 2016-02-16 Conditional policies
US15/045,205 Abandoned US20160359912A1 (en) 2015-06-05 2016-02-16 System and method for network policy simulation
US15/095,955 Abandoned US20160359914A1 (en) 2015-06-05 2016-04-11 Determining the chronology and causality of events
US15/132,086 Active 2036-12-20 US10305757B2 (en) 2015-06-05 2016-04-18 Determining a reputation of a network entity
US15/133,073 Active 2036-09-16 US10116530B2 (en) 2015-06-05 2016-04-19 Technologies for determining sensor deployment characteristics
US15/135,344 Active 2037-01-24 US10979322B2 (en) 2015-06-05 2016-04-21 Techniques for determining network anomalies in data center networks
US15/135,331 Active 2036-09-08 US9979615B2 (en) 2015-06-05 2016-04-21 Techniques for determining network topologies
US15/140,395 Active 2037-01-12 US10505827B2 (en) 2015-06-05 2016-04-27 Creating classifiers for servers and clients in a network
US15/140,376 Active 2038-01-21 US10516585B2 (en) 2015-06-05 2016-04-27 System and method for network information mapping and displaying
US15/140,365 Active 2037-11-03 US11252058B2 (en) 2015-06-05 2016-04-27 System and method for user optimized application dependency mapping
US15/145,493 Active 2038-07-29 US10728119B2 (en) 2015-06-05 2016-05-03 Cluster discovery via multi-domain fusion for application dependency mapping
US15/145,666 Active 2036-10-02 US10326672B2 (en) 2015-06-05 2016-05-03 MDL-based clustering for application dependency mapping
US15/145,630 Active 2037-09-09 US10567247B2 (en) 2015-06-05 2016-05-03 Intra-datacenter attack detection
US15/152,163 Active US10171319B2 (en) 2015-06-05 2016-05-11 Technologies for annotating process and user information for network flows
US15/152,293 Active 2036-08-11 US9935851B2 (en) 2015-06-05 2016-05-11 Technologies for determining sensor placement and topology
US15/153,604 Active 2037-04-25 US11405291B2 (en) 2015-06-05 2016-05-12 Generate a communication graph using an application dependency mapping (ADM) pipeline
US15/157,300 Active 2039-02-09 US10693749B2 (en) 2015-06-05 2016-05-17 Synthetic data for determining health of a network security system
US15/163,605 Active 2037-09-07 US10735283B2 (en) 2015-06-05 2016-05-24 Unique ID generation for sensors
US15/163,612 Abandoned US20160359759A1 (en) 2015-06-05 2016-05-24 Network flow de-duplication
US15/170,837 Active 2036-09-20 US10116531B2 (en) 2015-06-05 2016-06-01 Round trip time (RTT) measurement based upon sequence number
US15/170,765 Active 2037-01-23 US11121948B2 (en) 2015-06-05 2016-06-01 Auto update of sensor configuration
US15/171,666 Active 2038-03-08 US10862776B2 (en) 2015-06-05 2016-06-02 System and method of spoof detection
US15/171,580 Active 2036-07-31 US10243817B2 (en) 2015-06-05 2016-06-02 System and method of assigning reputation scores to hosts
US15/171,707 Active 2036-11-19 US10439904B2 (en) 2015-06-05 2016-06-02 System and method of determining malicious processes
US15/171,855 Active 2037-04-28 US10320630B2 (en) 2015-06-05 2016-06-02 Hierarchichal sharding of flows from sensors to collectors
US15/171,618 Pending US20160359698A1 (en) 2015-06-05 2016-06-02 System and method of detecting packet loss in a distributed sensor-collector architecture
US15/171,763 Active 2037-06-15 US10505828B2 (en) 2015-06-05 2016-06-02 Technologies for managing compromised sensors in virtualized environments
US15/171,836 Active 2037-07-12 US10516586B2 (en) 2015-06-05 2016-06-02 Identifying bogon address spaces
US15/171,879 Active 2036-07-06 US10454793B2 (en) 2015-06-05 2016-06-02 System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US15/171,807 Active 2036-12-31 US10181987B2 (en) 2015-06-05 2016-06-02 High availability of collectors of traffic reported by network sensors
US15/171,930 Active 2036-12-06 US10623282B2 (en) 2015-06-05 2016-06-02 System and method of detecting hidden processes by analyzing packet flows
US15/173,431 Abandoned US20160357424A1 (en) 2015-06-05 2016-06-03 Collapsing and placement of applications
US15/173,489 Active 2036-07-28 US10623283B2 (en) 2015-06-05 2016-06-03 Anomaly detection through header field entropy
US15/173,444 Abandoned US20160359880A1 (en) 2015-06-05 2016-06-03 Geo visualization of network flows
US15/173,210 Active 2037-02-01 US10177998B2 (en) 2015-06-05 2016-06-03 Augmenting flow data for improved network monitoring and management
US15/172,274 Active 2037-01-20 US10009240B2 (en) 2015-06-05 2016-06-03 System and method of recommending policies that result in particular reputation scores for hosts
US15/173,477 Active 2036-08-22 US10659324B2 (en) 2015-06-05 2016-06-03 Application monitoring prioritization
US15/173,466 Abandoned US20160359701A1 (en) 2015-06-05 2016-06-03 Parallel coordinate charts for flow exploration
US15/174,032 Active 2036-12-03 US10230597B2 (en) 2015-06-05 2016-06-06 Optimizations for application dependency mapping
US15/984,826 Active US10326673B2 (en) 2015-06-05 2018-05-21 Techniques for determining network topologies
US16/173,400 Active US11128552B2 (en) 2015-06-05 2018-10-29 Round trip time (RTT) measurement based upon sequence number
US16/237,187 Active 2036-08-04 US11153184B2 (en) 2015-06-05 2018-12-31 Technologies for annotating process and user information for network flows
US16/280,894 Active US11102093B2 (en) 2015-06-05 2019-02-20 System and method of assigning reputation scores to hosts
US16/392,950 Active US10742529B2 (en) 2015-06-05 2019-04-24 Hierarchichal sharding of flows from sensors to collectors
US16/403,797 Active US10623284B2 (en) 2015-06-05 2019-05-06 Determining a reputation of a network entity
US16/443,122 Active 2036-05-20 US10917319B2 (en) 2015-06-05 2019-06-17 MDL-based clustering for dependency mapping
US16/658,621 Active 2036-06-23 US11431592B2 (en) 2015-06-05 2019-10-21 System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US16/704,559 Active 2037-06-21 US11502922B2 (en) 2015-06-05 2019-12-05 Technologies for managing compromised sensors in virtualized environments
US16/707,756 Active US10797973B2 (en) 2015-06-05 2019-12-09 Server-client determination
US16/725,945 Active 2036-08-31 US11368378B2 (en) 2015-06-05 2019-12-23 Identifying bogon address spaces
US16/741,528 Active 2036-09-30 US11252060B2 (en) 2015-06-05 2020-01-13 Data center traffic analytics synchronization
US16/846,117 Active 2037-01-20 US11601349B2 (en) 2015-06-05 2020-04-10 System and method of detecting hidden processes by analyzing packet flows
US16/846,149 Active 2037-02-09 US11496377B2 (en) 2015-06-05 2020-04-10 Anomaly detection through header field entropy
US16/867,791 Active 2037-01-11 US11522775B2 (en) 2015-06-05 2020-05-06 Application monitoring prioritization
US16/893,854 Active 2037-10-09 US11902120B2 (en) 2015-06-05 2020-06-05 Synthetic data for determining health of a network security system
US16/930,116 Active US11477097B2 (en) 2015-06-05 2020-07-15 Hierarchichal sharding of flows from sensors to collectors
US16/941,426 Active 2036-05-27 US11695659B2 (en) 2015-06-05 2020-07-28 Unique ID generation for sensors
US17/110,100 Active US11637762B2 (en) 2015-06-05 2020-12-02 MDL-based clustering for dependency mapping
US17/153,785 Pending US20210144073A1 (en) 2015-06-05 2021-01-20 Policy utilization analysis
US17/161,968 Active US11924072B2 (en) 2015-06-05 2021-01-29 Technologies for annotating process and user information for network flows
US17/161,903 Active US11894996B2 (en) 2015-06-05 2021-01-29 Technologies for annotating process and user information for network flows
US17/238,193 Active US11516098B2 (en) 2015-06-05 2021-04-22 Round trip time (RTT) measurement based upon sequence number
US17/403,026 Active US11924073B2 (en) 2015-06-05 2021-08-16 System and method of assigning reputation scores to hosts
US17/458,191 Pending US20210392059A1 (en) 2015-06-05 2021-08-26 Auto update of sensor configuration
US17/503,097 Active US11700190B2 (en) 2015-06-05 2021-10-15 Technologies for annotating process and user information for network flows
US17/559,674 Pending US20220116292A1 (en) 2015-06-05 2021-12-22 System and method for user optimized application dependency mapping
US17/570,179 Pending US20220131773A1 (en) 2015-06-05 2022-01-06 Data center traffic analytics synchronization
US17/578,375 Pending US20220141103A1 (en) 2015-06-05 2022-01-18 Identifying bogon address spaces
US17/819,888 Pending US20230040556A1 (en) 2015-06-05 2022-08-15 System and method for network policy simulation
US17/822,656 Active US11902121B2 (en) 2015-06-05 2022-08-26 System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US17/935,771 Active US11902122B2 (en) 2015-06-05 2022-09-27 Application monitoring prioritization
US18/054,095 Active US11902123B2 (en) 2015-06-05 2022-11-09 Technologies for managing compromised sensors in virtualized environments
US18/058,091 Active US11902124B2 (en) 2015-06-05 2022-11-22 Round trip time (RTT) measurement based upon sequence number
US18/322,807 Pending US20230300044A1 (en) 2015-06-05 2023-05-24 Unique id generation for sensors
US18/470,406 Pending US20240015083A1 (en) 2015-06-05 2023-09-19 Auto update of sensor configuration
US18/471,125 Pending US20240015084A1 (en) 2015-06-05 2023-09-20 Policy utilization analysis

Family Applications Before (20)

Application Number Title Priority Date Filing Date
US15/040,829 Active 2037-03-12 US10536357B2 (en) 2015-06-05 2016-02-10 Late data detection in data center
US15/045,202 Active 2036-05-29 US10904116B2 (en) 2015-06-05 2016-02-16 Policy utilization analysis
US15/045,210 Active 2036-08-22 US10129117B2 (en) 2015-06-05 2016-02-16 Conditional policies
US15/045,205 Abandoned US20160359912A1 (en) 2015-06-05 2016-02-16 System and method for network policy simulation
US15/095,955 Abandoned US20160359914A1 (en) 2015-06-05 2016-04-11 Determining the chronology and causality of events
US15/132,086 Active 2036-12-20 US10305757B2 (en) 2015-06-05 2016-04-18 Determining a reputation of a network entity
US15/133,073 Active 2036-09-16 US10116530B2 (en) 2015-06-05 2016-04-19 Technologies for determining sensor deployment characteristics
US15/135,344 Active 2037-01-24 US10979322B2 (en) 2015-06-05 2016-04-21 Techniques for determining network anomalies in data center networks
US15/135,331 Active 2036-09-08 US9979615B2 (en) 2015-06-05 2016-04-21 Techniques for determining network topologies
US15/140,395 Active 2037-01-12 US10505827B2 (en) 2015-06-05 2016-04-27 Creating classifiers for servers and clients in a network
US15/140,376 Active 2038-01-21 US10516585B2 (en) 2015-06-05 2016-04-27 System and method for network information mapping and displaying
US15/140,365 Active 2037-11-03 US11252058B2 (en) 2015-06-05 2016-04-27 System and method for user optimized application dependency mapping
US15/145,493 Active 2038-07-29 US10728119B2 (en) 2015-06-05 2016-05-03 Cluster discovery via multi-domain fusion for application dependency mapping
US15/145,666 Active 2036-10-02 US10326672B2 (en) 2015-06-05 2016-05-03 MDL-based clustering for application dependency mapping
US15/145,630 Active 2037-09-09 US10567247B2 (en) 2015-06-05 2016-05-03 Intra-datacenter attack detection
US15/152,163 Active US10171319B2 (en) 2015-06-05 2016-05-11 Technologies for annotating process and user information for network flows
US15/152,293 Active 2036-08-11 US9935851B2 (en) 2015-06-05 2016-05-11 Technologies for determining sensor placement and topology
US15/153,604 Active 2037-04-25 US11405291B2 (en) 2015-06-05 2016-05-12 Generate a communication graph using an application dependency mapping (ADM) pipeline
US15/157,300 Active 2039-02-09 US10693749B2 (en) 2015-06-05 2016-05-17 Synthetic data for determining health of a network security system
US15/163,605 Active 2037-09-07 US10735283B2 (en) 2015-06-05 2016-05-24 Unique ID generation for sensors

Family Applications After (57)

Application Number Title Priority Date Filing Date
US15/170,837 Active 2036-09-20 US10116531B2 (en) 2015-06-05 2016-06-01 Round trip time (RTT) measurement based upon sequence number
US15/170,765 Active 2037-01-23 US11121948B2 (en) 2015-06-05 2016-06-01 Auto update of sensor configuration
US15/171,666 Active 2038-03-08 US10862776B2 (en) 2015-06-05 2016-06-02 System and method of spoof detection
US15/171,580 Active 2036-07-31 US10243817B2 (en) 2015-06-05 2016-06-02 System and method of assigning reputation scores to hosts
US15/171,707 Active 2036-11-19 US10439904B2 (en) 2015-06-05 2016-06-02 System and method of determining malicious processes
US15/171,855 Active 2037-04-28 US10320630B2 (en) 2015-06-05 2016-06-02 Hierarchichal sharding of flows from sensors to collectors
US15/171,618 Pending US20160359698A1 (en) 2015-06-05 2016-06-02 System and method of detecting packet loss in a distributed sensor-collector architecture
US15/171,763 Active 2037-06-15 US10505828B2 (en) 2015-06-05 2016-06-02 Technologies for managing compromised sensors in virtualized environments
US15/171,836 Active 2037-07-12 US10516586B2 (en) 2015-06-05 2016-06-02 Identifying bogon address spaces
US15/171,879 Active 2036-07-06 US10454793B2 (en) 2015-06-05 2016-06-02 System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US15/171,807 Active 2036-12-31 US10181987B2 (en) 2015-06-05 2016-06-02 High availability of collectors of traffic reported by network sensors
US15/171,930 Active 2036-12-06 US10623282B2 (en) 2015-06-05 2016-06-02 System and method of detecting hidden processes by analyzing packet flows
US15/173,431 Abandoned US20160357424A1 (en) 2015-06-05 2016-06-03 Collapsing and placement of applications
US15/173,489 Active 2036-07-28 US10623283B2 (en) 2015-06-05 2016-06-03 Anomaly detection through header field entropy
US15/173,444 Abandoned US20160359880A1 (en) 2015-06-05 2016-06-03 Geo visualization of network flows
US15/173,210 Active 2037-02-01 US10177998B2 (en) 2015-06-05 2016-06-03 Augmenting flow data for improved network monitoring and management
US15/172,274 Active 2037-01-20 US10009240B2 (en) 2015-06-05 2016-06-03 System and method of recommending policies that result in particular reputation scores for hosts
US15/173,477 Active 2036-08-22 US10659324B2 (en) 2015-06-05 2016-06-03 Application monitoring prioritization
US15/173,466 Abandoned US20160359701A1 (en) 2015-06-05 2016-06-03 Parallel coordinate charts for flow exploration
US15/174,032 Active 2036-12-03 US10230597B2 (en) 2015-06-05 2016-06-06 Optimizations for application dependency mapping
US15/984,826 Active US10326673B2 (en) 2015-06-05 2018-05-21 Techniques for determining network topologies
US16/173,400 Active US11128552B2 (en) 2015-06-05 2018-10-29 Round trip time (RTT) measurement based upon sequence number
US16/237,187 Active 2036-08-04 US11153184B2 (en) 2015-06-05 2018-12-31 Technologies for annotating process and user information for network flows
US16/280,894 Active US11102093B2 (en) 2015-06-05 2019-02-20 System and method of assigning reputation scores to hosts
US16/392,950 Active US10742529B2 (en) 2015-06-05 2019-04-24 Hierarchichal sharding of flows from sensors to collectors
US16/403,797 Active US10623284B2 (en) 2015-06-05 2019-05-06 Determining a reputation of a network entity
US16/443,122 Active 2036-05-20 US10917319B2 (en) 2015-06-05 2019-06-17 MDL-based clustering for dependency mapping
US16/658,621 Active 2036-06-23 US11431592B2 (en) 2015-06-05 2019-10-21 System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US16/704,559 Active 2037-06-21 US11502922B2 (en) 2015-06-05 2019-12-05 Technologies for managing compromised sensors in virtualized environments
US16/707,756 Active US10797973B2 (en) 2015-06-05 2019-12-09 Server-client determination
US16/725,945 Active 2036-08-31 US11368378B2 (en) 2015-06-05 2019-12-23 Identifying bogon address spaces
US16/741,528 Active 2036-09-30 US11252060B2 (en) 2015-06-05 2020-01-13 Data center traffic analytics synchronization
US16/846,117 Active 2037-01-20 US11601349B2 (en) 2015-06-05 2020-04-10 System and method of detecting hidden processes by analyzing packet flows
US16/846,149 Active 2037-02-09 US11496377B2 (en) 2015-06-05 2020-04-10 Anomaly detection through header field entropy
US16/867,791 Active 2037-01-11 US11522775B2 (en) 2015-06-05 2020-05-06 Application monitoring prioritization
US16/893,854 Active 2037-10-09 US11902120B2 (en) 2015-06-05 2020-06-05 Synthetic data for determining health of a network security system
US16/930,116 Active US11477097B2 (en) 2015-06-05 2020-07-15 Hierarchichal sharding of flows from sensors to collectors
US16/941,426 Active 2036-05-27 US11695659B2 (en) 2015-06-05 2020-07-28 Unique ID generation for sensors
US17/110,100 Active US11637762B2 (en) 2015-06-05 2020-12-02 MDL-based clustering for dependency mapping
US17/153,785 Pending US20210144073A1 (en) 2015-06-05 2021-01-20 Policy utilization analysis
US17/161,968 Active US11924072B2 (en) 2015-06-05 2021-01-29 Technologies for annotating process and user information for network flows
US17/161,903 Active US11894996B2 (en) 2015-06-05 2021-01-29 Technologies for annotating process and user information for network flows
US17/238,193 Active US11516098B2 (en) 2015-06-05 2021-04-22 Round trip time (RTT) measurement based upon sequence number
US17/403,026 Active US11924073B2 (en) 2015-06-05 2021-08-16 System and method of assigning reputation scores to hosts
US17/458,191 Pending US20210392059A1 (en) 2015-06-05 2021-08-26 Auto update of sensor configuration
US17/503,097 Active US11700190B2 (en) 2015-06-05 2021-10-15 Technologies for annotating process and user information for network flows
US17/559,674 Pending US20220116292A1 (en) 2015-06-05 2021-12-22 System and method for user optimized application dependency mapping
US17/570,179 Pending US20220131773A1 (en) 2015-06-05 2022-01-06 Data center traffic analytics synchronization
US17/578,375 Pending US20220141103A1 (en) 2015-06-05 2022-01-18 Identifying bogon address spaces
US17/819,888 Pending US20230040556A1 (en) 2015-06-05 2022-08-15 System and method for network policy simulation
US17/822,656 Active US11902121B2 (en) 2015-06-05 2022-08-26 System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US17/935,771 Active US11902122B2 (en) 2015-06-05 2022-09-27 Application monitoring prioritization
US18/054,095 Active US11902123B2 (en) 2015-06-05 2022-11-09 Technologies for managing compromised sensors in virtualized environments
US18/058,091 Active US11902124B2 (en) 2015-06-05 2022-11-22 Round trip time (RTT) measurement based upon sequence number
US18/322,807 Pending US20230300044A1 (en) 2015-06-05 2023-05-24 Unique id generation for sensors
US18/470,406 Pending US20240015083A1 (en) 2015-06-05 2023-09-19 Auto update of sensor configuration
US18/471,125 Pending US20240015084A1 (en) 2015-06-05 2023-09-20 Policy utilization analysis

Country Status (1)

Country Link
US (78) US10536357B2 (en)

Cited By (51)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9935851B2 (en) 2015-06-05 2018-04-03 Cisco Technology, Inc. Technologies for determining sensor placement and topology
US9967158B2 (en) 2015-06-05 2018-05-08 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
US10033766B2 (en) 2015-06-05 2018-07-24 Cisco Technology, Inc. Policy-driven compliance
US10089099B2 (en) 2015-06-05 2018-10-02 Cisco Technology, Inc. Automatic software upgrade
US10116559B2 (en) 2015-05-27 2018-10-30 Cisco Technology, Inc. Operations, administration and management (OAM) in overlay data center environments
US10142353B2 (en) 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US10171357B2 (en) 2016-05-27 2019-01-01 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10177977B1 (en) 2013-02-13 2019-01-08 Cisco Technology, Inc. Deployment and upgrade of network devices in a network environment
US10250446B2 (en) 2017-03-27 2019-04-02 Cisco Technology, Inc. Distributed policy store
US10289438B2 (en) 2016-06-16 2019-05-14 Cisco Technology, Inc. Techniques for coordination of application components deployed on distributed virtual machines
US10374904B2 (en) 2015-05-15 2019-08-06 Cisco Technology, Inc. Diagnostic network visualization
US10523541B2 (en) 2017-10-25 2019-12-31 Cisco Technology, Inc. Federated network and application data analytics platform
US10523512B2 (en) 2017-03-24 2019-12-31 Cisco Technology, Inc. Network agent for generating platform specific network policies
US10554501B2 (en) 2017-10-23 2020-02-04 Cisco Technology, Inc. Network migration assistant
US10574575B2 (en) 2018-01-25 2020-02-25 Cisco Technology, Inc. Network flow stitching using middle box flow stitching
US10594542B2 (en) 2017-10-27 2020-03-17 Cisco Technology, Inc. System and method for network root cause analysis
US10594560B2 (en) 2017-03-27 2020-03-17 Cisco Technology, Inc. Intent driven network policy platform
US10616231B2 (en) 2017-03-21 2020-04-07 Cyber 2.0 (2015) LTD Preventing unauthorized outgoing communications
US10680887B2 (en) 2017-07-21 2020-06-09 Cisco Technology, Inc. Remote device status audit and recovery
US10708152B2 (en) 2017-03-23 2020-07-07 Cisco Technology, Inc. Predicting application and network performance
US10708183B2 (en) 2016-07-21 2020-07-07 Cisco Technology, Inc. System and method of providing segment routing as a service
US10764141B2 (en) 2017-03-27 2020-09-01 Cisco Technology, Inc. Network agent for reporting to a network policy system
US10798015B2 (en) 2018-01-25 2020-10-06 Cisco Technology, Inc. Discovery of middleboxes using traffic flow stitching
US10826803B2 (en) 2018-01-25 2020-11-03 Cisco Technology, Inc. Mechanism for facilitating efficient policy updates
US10873794B2 (en) 2017-03-28 2020-12-22 Cisco Technology, Inc. Flowlet resolution for application performance monitoring and management
US10873593B2 (en) 2018-01-25 2020-12-22 Cisco Technology, Inc. Mechanism for identifying differences between network snapshots
US10911335B1 (en) 2019-07-23 2021-02-02 Vmware, Inc. Anomaly detection on groups of flows
US10917438B2 (en) 2018-01-25 2021-02-09 Cisco Technology, Inc. Secure publishing for policy updates
US10931629B2 (en) 2016-05-27 2021-02-23 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10972388B2 (en) 2016-11-22 2021-04-06 Cisco Technology, Inc. Federated microburst detection
US10990676B1 (en) * 2020-07-01 2021-04-27 Morgan Stanley Services Group Inc. File collection method for subsequent malware detection
US10999149B2 (en) 2018-01-25 2021-05-04 Cisco Technology, Inc. Automatic configuration discovery based on traffic flow data
US11128700B2 (en) 2018-01-26 2021-09-21 Cisco Technology, Inc. Load balancing configuration based on traffic flow telemetry
US11140090B2 (en) 2019-07-23 2021-10-05 Vmware, Inc. Analyzing flow group attributes using configuration tags
US11176157B2 (en) 2019-07-23 2021-11-16 Vmware, Inc. Using keys to aggregate flows at appliance
US11188570B2 (en) 2019-07-23 2021-11-30 Vmware, Inc. Using keys to aggregate flow attributes at host
WO2022005821A1 (en) * 2020-07-01 2022-01-06 Morgan Stanley Services Group Inc. Distributed system for file analysis and malware detection
US11233821B2 (en) 2018-01-04 2022-01-25 Cisco Technology, Inc. Network intrusion counter-intelligence
US11288256B2 (en) 2019-07-23 2022-03-29 Vmware, Inc. Dynamically providing keys to host for flow aggregation
US11296960B2 (en) 2018-03-08 2022-04-05 Nicira, Inc. Monitoring distributed applications
US11303611B1 (en) 2019-07-29 2022-04-12 Cisco Technology, Inc. Policy consolidation for auto-orchestrated data centers
US11321213B2 (en) 2020-01-16 2022-05-03 Vmware, Inc. Correlation key used to correlate flow and con text data
US11340931B2 (en) 2019-07-23 2022-05-24 Vmware, Inc. Recommendation generation based on selection of selectable elements of visual representation
US11349876B2 (en) 2019-07-23 2022-05-31 Vmware, Inc. Security policy recommendation generation
US11398987B2 (en) 2019-07-23 2022-07-26 Vmware, Inc. Host-based flow aggregation
US11436075B2 (en) 2019-07-23 2022-09-06 Vmware, Inc. Offloading anomaly detection from server to host
US11743135B2 (en) * 2019-07-23 2023-08-29 Vmware, Inc. Presenting data regarding grouped flows
US11765046B1 (en) 2018-01-11 2023-09-19 Cisco Technology, Inc. Endpoint cluster assignment and query generation
US11785032B2 (en) 2021-01-22 2023-10-10 Vmware, Inc. Security threat detection based on network flow analysis
US11792151B2 (en) 2021-10-21 2023-10-17 Vmware, Inc. Detection of threats based on responses to name resolution requests
US11831667B2 (en) 2021-07-09 2023-11-28 Vmware, Inc. Identification of time-ordered sets of connections to identify threats to a datacenter

Families Citing this family (765)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7370092B2 (en) * 2002-09-12 2008-05-06 Computer Sciences Corporation System and method for enhanced software updating and revision
US10164861B2 (en) 2015-12-28 2018-12-25 Silver Peak Systems, Inc. Dynamic monitoring and visualization for network health characteristics
US10805840B2 (en) 2008-07-03 2020-10-13 Silver Peak Systems, Inc. Data transmission via a virtual wide area network overlay
US8724642B2 (en) 2011-11-29 2014-05-13 Amazon Technologies, Inc. Interfaces to manage direct network peerings
US10015083B2 (en) * 2011-12-22 2018-07-03 Amazon Technologies, Inc. Interfaces to manage inter-region connectivity for direct network peerings
US9172591B2 (en) * 2012-02-06 2015-10-27 Deepfield Networks System and method for management of cloud-based systems
GB2526501A (en) 2013-03-01 2015-11-25 Redowl Analytics Inc Modeling social behavior
US9990221B2 (en) 2013-03-15 2018-06-05 Oracle International Corporation System and method for providing an infiniband SR-IOV vSwitch architecture for a high performance cloud computing environment
US10291472B2 (en) 2015-07-29 2019-05-14 AppFormix, Inc. Assessment of operational states of a computing environment
US10581687B2 (en) * 2013-09-26 2020-03-03 Appformix Inc. Real-time cloud-infrastructure policy implementation and management
US10033693B2 (en) 2013-10-01 2018-07-24 Nicira, Inc. Distributed identity-based firewalls
CN104579695B (en) * 2013-10-23 2018-07-20 新华三技术有限公司 A kind of data forwarding device and method
US10217145B1 (en) 2014-02-18 2019-02-26 Amazon Technologies, Inc. Partitioned private interconnects to provider networks
US9009827B1 (en) * 2014-02-20 2015-04-14 Palantir Technologies Inc. Security sharing system
US9590901B2 (en) 2014-03-14 2017-03-07 Nicira, Inc. Route advertisement by managed gateways
US9135437B1 (en) * 2014-03-24 2015-09-15 Amazon Technologies, Inc. Hypervisor enforcement of cryptographic policy
US10397105B2 (en) * 2014-03-26 2019-08-27 Oracle International Corporation System and method for scalable multi-homed routing for vSwitch based HCA virtualization
US9591015B1 (en) 2014-03-28 2017-03-07 Fireeye, Inc. System and method for offloading packet processing and static analysis operations
US10542049B2 (en) 2014-05-09 2020-01-21 Nutanix, Inc. Mechanism for providing external access to a secured networked virtualization environment
US9391839B2 (en) * 2014-06-11 2016-07-12 Amplisine Labs, LLC Ad hoc wireless mesh network
US10805340B1 (en) * 2014-06-26 2020-10-13 Fireeye, Inc. Infection vector and malware tracking with an interactive user display
US9948496B1 (en) 2014-07-30 2018-04-17 Silver Peak Systems, Inc. Determining a transit appliance for data traffic to a software service
US9875344B1 (en) 2014-09-05 2018-01-23 Silver Peak Systems, Inc. Dynamic monitoring and authorization of an optimization device
US9774681B2 (en) 2014-10-03 2017-09-26 Fair Isaac Corporation Cloud process for rapid data investigation and data integrity analysis
US9781004B2 (en) * 2014-10-16 2017-10-03 Cisco Technology, Inc. Discovering and grouping application endpoints in a network environment
US9692727B2 (en) 2014-12-02 2017-06-27 Nicira, Inc. Context-aware distributed firewall
US9690933B1 (en) 2014-12-22 2017-06-27 Fireeye, Inc. Framework for classifying an object as malicious with machine learning for deploying updated predictive models
US9891940B2 (en) 2014-12-29 2018-02-13 Nicira, Inc. Introspection method and apparatus for network access filtering
US9838417B1 (en) 2014-12-30 2017-12-05 Fireeye, Inc. Intelligent context aware user interaction for malware detection
US10476757B1 (en) 2015-01-27 2019-11-12 Nutanix, Inc. Architecture for implementing centralized management for a computing environment
US10334085B2 (en) * 2015-01-29 2019-06-25 Splunk Inc. Facilitating custom content extraction from network packets
US10148693B2 (en) 2015-03-25 2018-12-04 Fireeye, Inc. Exploit detection system
US10038628B2 (en) 2015-04-04 2018-07-31 Nicira, Inc. Route server mode for dynamic routing between logical and physical networks
US9917751B2 (en) * 2015-06-01 2018-03-13 Lightbend, Inc. Hierarchical service oriented application topology generation for a network
JP6532762B2 (en) * 2015-06-02 2019-06-19 株式会社東芝 INFORMATION GENERATION SYSTEM, APPARATUS, METHOD, AND PROGRAM
US9917753B2 (en) * 2015-06-12 2018-03-13 Level 3 Communications, Llc Network operational flaw detection using metrics
US10721154B2 (en) 2015-06-12 2020-07-21 At&T Intellectual Property I, L.P. Virtual probes
US10623258B2 (en) * 2015-06-22 2020-04-14 Arista Networks, Inc. Data analytics on internal state
US10027717B2 (en) * 2015-06-26 2018-07-17 Mcafee, Llc Peer-to-peer group vigilance
US9923811B2 (en) 2015-06-27 2018-03-20 Nicira, Inc. Logical routers and switches in a multi-datacenter environment
US11438278B2 (en) * 2015-06-29 2022-09-06 Vmware, Inc. Container-aware application dependency identification
US10007721B1 (en) * 2015-07-02 2018-06-26 Collaboration. AI, LLC Computer systems, methods, and components for overcoming human biases in subdividing large social groups into collaborative teams
US10425489B1 (en) * 2015-07-21 2019-09-24 Hrl Laboratories, Llc Inferring network services and their dependencies from header and flow data and the switching topology
WO2017019458A1 (en) * 2015-07-24 2017-02-02 Spotify Ab Automatic artist and content breakout prediction
US20170054596A1 (en) * 2015-08-18 2017-02-23 Klas Technologies Limited Integrated internet access router
US9954778B2 (en) * 2015-09-15 2018-04-24 At&T Mobility Ii Llc Gateways for sensor data packets in cellular networks
US10419540B2 (en) * 2015-10-05 2019-09-17 Microsoft Technology Licensing, Llc Architecture for internet of things
DE102015117949A1 (en) * 2015-10-21 2017-04-27 Sontheim Industrie Elektronik GmbH Method for tracking the history in a distributed system
CN106612211B (en) * 2015-10-23 2020-02-21 华为技术有限公司 Path detection method, controller and network equipment in VxLAN
US10116674B2 (en) * 2015-10-30 2018-10-30 Citrix Systems, Inc. Framework for explaining anomalies in accessing web applications
US10324746B2 (en) 2015-11-03 2019-06-18 Nicira, Inc. Extended context delivery for context-based authorization
KR20170056879A (en) * 2015-11-16 2017-05-24 한국전자통신연구원 Multi-orchestrators of SDN(Software Defined Networking)
US10866939B2 (en) * 2015-11-30 2020-12-15 Micro Focus Llc Alignment and deduplication of time-series datasets
US10440036B2 (en) * 2015-12-09 2019-10-08 Checkpoint Software Technologies Ltd Method and system for modeling all operations and executions of an attack and malicious process entry
US10880316B2 (en) 2015-12-09 2020-12-29 Check Point Software Technologies Ltd. Method and system for determining initial execution of an attack
US10666536B1 (en) * 2015-12-11 2020-05-26 Expanse, Inc. Network asset discovery
US10536549B2 (en) * 2015-12-15 2020-01-14 Nxp Usa, Inc. Method and apparatus to accelerate session creation using historical session cache
US10122533B1 (en) * 2015-12-15 2018-11-06 Amazon Technologies, Inc. Configuration updates for access-restricted hosts
US10447800B2 (en) * 2015-12-17 2019-10-15 Dell Products L.P. Network cache deduplication analytics based compute cluster load balancer
WO2023170635A2 (en) * 2022-03-10 2023-09-14 Orca Security LTD. System and methods for a machine-learning adaptive permission reduction engine
US10587514B1 (en) * 2015-12-21 2020-03-10 Amazon Technologies, Inc. Filtering control plane decision requests for forwarding network packets
US10164836B2 (en) * 2015-12-22 2018-12-25 Amazon Technologies, Inc. Shifting network traffic from a network device
US10291648B2 (en) * 2015-12-22 2019-05-14 At&T Intellectual Property I, L.P. System for distributing virtual entity behavior profiling in cloud deployments
WO2017115272A1 (en) * 2015-12-28 2017-07-06 Sixgill Ltd. Dark web monitoring, analysis and alert system and method
US10748099B1 (en) * 2016-01-07 2020-08-18 Sykes Enterprises, Incorporated Foundational analytics enabling digital transformations
US9904669B2 (en) * 2016-01-13 2018-02-27 International Business Machines Corporation Adaptive learning of actionable statements in natural language conversation
US10755195B2 (en) 2016-01-13 2020-08-25 International Business Machines Corporation Adaptive, personalized action-aware communication and conversation prioritization
US10382529B2 (en) * 2016-01-29 2019-08-13 Nicira, Inc. Directed graph based span computation and configuration dispatching
WO2017131777A1 (en) * 2016-01-29 2017-08-03 AppDynamics, Inc. Application aware cluster monitoring
US10069934B2 (en) * 2016-12-16 2018-09-04 Vignet Incorporated Data-driven adaptive communications in user-facing applications
US10223150B2 (en) 2016-02-12 2019-03-05 Nutanix, Inc. Entity database framework
US11579861B2 (en) 2016-02-12 2023-02-14 Nutanix, Inc. Virtualized file server smart data ingestion
US10083055B2 (en) * 2016-02-12 2018-09-25 At&T Intellectual Property I, L.P. Management of IoT devices in a virtualized network
US10708285B2 (en) * 2016-02-17 2020-07-07 Ziften Technologies, Inc. Supplementing network flow analysis with endpoint information
US9961107B2 (en) * 2016-02-19 2018-05-01 Secureworks Corp. System and method for detecting and monitoring persistent events
US10673719B2 (en) * 2016-02-25 2020-06-02 Imperva, Inc. Techniques for botnet detection and member identification
US10277596B1 (en) * 2016-03-04 2019-04-30 Amazon Technologies, Inc. Group-based treatment of network addresses
US9986411B1 (en) * 2016-03-09 2018-05-29 Senseware, Inc. System, method and apparatus for node selection of a sensor network
US11086751B2 (en) 2016-03-16 2021-08-10 Asg Technologies Group, Inc. Intelligent metadata management and data lineage tracing
US11847040B2 (en) 2016-03-16 2023-12-19 Asg Technologies Group, Inc. Systems and methods for detecting data alteration from source to target
US10291584B2 (en) * 2016-03-28 2019-05-14 Juniper Networks, Inc. Dynamic prioritization of network traffic based on reputation
US10362109B2 (en) * 2016-03-30 2019-07-23 Task Performance Group, Inc. Cloud operating system and method
US10402252B1 (en) * 2016-03-30 2019-09-03 Amazon Technologies, Inc. Alternative event reporting for peripheral devices
US10893059B1 (en) 2016-03-31 2021-01-12 Fireeye, Inc. Verification and enhancement using detection systems located at the network periphery and endpoint devices
US10826933B1 (en) * 2016-03-31 2020-11-03 Fireeye, Inc. Technique for verifying exploit/malware at malware detection appliance through correlation with endpoints
EP3226134B1 (en) * 2016-04-01 2021-02-24 Alcatel Lucent A method and system for scaling resources, and a computer program product
US10296430B2 (en) * 2016-04-06 2019-05-21 Nec Corporation Mobile phone with system failure prediction using long short-term memory neural networks
US10320626B1 (en) 2016-04-07 2019-06-11 Wells Fargo Bank, N.A. Application discovery and dependency mapping
WO2017182302A1 (en) * 2016-04-19 2017-10-26 Nagravision S.A. Method and system to detect abnormal message transactions on a network
US11277416B2 (en) * 2016-04-22 2022-03-15 Sophos Limited Labeling network flows according to source applications
US11165797B2 (en) 2016-04-22 2021-11-02 Sophos Limited Detecting endpoint compromise based on network usage history
US10986109B2 (en) 2016-04-22 2021-04-20 Sophos Limited Local proxy detection
US11102238B2 (en) 2016-04-22 2021-08-24 Sophos Limited Detecting triggering events for distributed denial of service attacks
US10938781B2 (en) 2016-04-22 2021-03-02 Sophos Limited Secure labeling of network flows
US10027596B1 (en) * 2016-04-27 2018-07-17 EMC IP Holding Company LLC Hierarchical mapping of applications, services and resources for enhanced orchestration in converged infrastructure
US10333849B2 (en) 2016-04-28 2019-06-25 Nicira, Inc. Automatic configuration of logical routers on edge nodes
US10547588B2 (en) 2016-04-30 2020-01-28 Nicira, Inc. Method of translating a logical switch into a set of network addresses
US11774944B2 (en) 2016-05-09 2023-10-03 Strong Force Iot Portfolio 2016, Llc Methods and systems for the industrial internet of things
US10754334B2 (en) 2016-05-09 2020-08-25 Strong Force Iot Portfolio 2016, Llc Methods and systems for industrial internet of things data collection for process adjustment in an upstream oil and gas environment
US11327475B2 (en) 2016-05-09 2022-05-10 Strong Force Iot Portfolio 2016, Llc Methods and systems for intelligent collection and analysis of vehicle data
US10778707B1 (en) * 2016-05-12 2020-09-15 Amazon Technologies, Inc. Outlier detection for streaming data using locality sensitive hashing
CN109075996B (en) * 2016-05-12 2022-11-29 瑞典爱立信有限公司 Monitoring controller for monitoring network performance and method performed thereby
WO2017197402A2 (en) 2016-05-13 2017-11-16 Maana, Inc. Machine-assisted object matching
US11218418B2 (en) 2016-05-20 2022-01-04 Nutanix, Inc. Scalable leadership election in a multi-processing computing environment
US10708155B2 (en) * 2016-06-03 2020-07-07 Guavus, Inc. Systems and methods for managing network operations
US10476738B1 (en) * 2016-06-13 2019-11-12 Amazon Technologies, Inc. Virtual network segmentation
US10346190B1 (en) 2016-06-13 2019-07-09 Amazon Technologies, Inc. Interprocess segmentation in virtual machine environments
US10432484B2 (en) * 2016-06-13 2019-10-01 Silver Peak Systems, Inc. Aggregating select network traffic statistics
US9794805B1 (en) * 2016-06-21 2017-10-17 International Business Machines Corporation Robustness of a cellular network by using synergistic shapley values to identify censorious macrocells
US10348755B1 (en) * 2016-06-30 2019-07-09 Symantec Corporation Systems and methods for detecting network security deficiencies on endpoint devices
US10180956B2 (en) * 2016-07-08 2019-01-15 Veeva Systems Inc. Configurable commit in a content management system
CN109479011B (en) * 2016-07-18 2023-06-09 意大利电信股份公司 Traffic monitoring in packet switched communication networks
US10241847B2 (en) 2016-07-19 2019-03-26 2236008 Ontario Inc. Anomaly detection using sequences of system calls
US20180027049A1 (en) * 2016-07-20 2018-01-25 Adbrain Ltd Computing system and method of operating the computer system
US9961100B2 (en) * 2016-07-29 2018-05-01 Accenture Global Solutions Limited Network security analysis system
US10372915B2 (en) * 2016-07-29 2019-08-06 Jpmorgan Chase Bank, N.A. Cybersecurity vulnerability management systems and method
CN107707509B (en) * 2016-08-08 2020-09-29 阿里巴巴集团控股有限公司 Method, device and system for identifying and assisting in identifying false traffic
US10439892B2 (en) * 2016-08-12 2019-10-08 Microsoft Technology Licensing, Llc Optimizing performance based on behavioral and situational signals
CN109565352A (en) * 2016-08-12 2019-04-02 诺基亚通信公司 Link delay and system action
US10291691B2 (en) * 2016-08-17 2019-05-14 International Business Machines Corporation System, method and recording medium for creating a social media sensing post
US9967056B1 (en) 2016-08-19 2018-05-08 Silver Peak Systems, Inc. Forward packet recovery with constrained overhead
US10938837B2 (en) 2016-08-30 2021-03-02 Nicira, Inc. Isolated network stack to manage security for virtual machines
US10129295B2 (en) * 2016-08-31 2018-11-13 Microsoft Technology Licensing, Llc Clustering approach for detecting DDoS botnets on the cloud from IPFix data
US10389628B2 (en) * 2016-09-02 2019-08-20 Oracle International Corporation Exposing a subset of hosts on an overlay network to components external to the overlay network without exposing another subset of hosts on the overlay network
CN106383766B (en) * 2016-09-09 2018-09-11 北京百度网讯科技有限公司 System monitoring method and apparatus
CN107819640B (en) * 2016-09-14 2019-06-28 北京百度网讯科技有限公司 Monitoring method and device for robot operating system
US10409789B2 (en) 2016-09-16 2019-09-10 Oracle International Corporation Method and system for adaptively imputing sparse and missing data for predictive models
TWI608365B (en) * 2016-09-23 2017-12-11 財團法人工業技術研究院 Disturbance source tracing method
US20180091390A1 (en) * 2016-09-27 2018-03-29 Ca, Inc. Data validation across monitoring systems
US10412005B2 (en) * 2016-09-29 2019-09-10 International Business Machines Corporation Exploiting underlay network link redundancy for overlay networks
US20180115469A1 (en) * 2016-10-21 2018-04-26 Forward Networks, Inc. Systems and methods for an interactive network analysis platform
US10264028B2 (en) * 2016-10-26 2019-04-16 Raytheon Company Central emulator device and method for distributed emulation
CN107743109B (en) * 2016-10-31 2020-09-04 腾讯科技(深圳)有限公司 Protection method, control device, processing device and system for flow attack
US10454961B2 (en) * 2016-11-02 2019-10-22 Cujo LLC Extracting encryption metadata and terminating malicious connections using machine learning
US10681062B2 (en) * 2016-11-02 2020-06-09 Accenture Global Solutions Limited Incident triage scoring engine
US10601636B2 (en) * 2016-11-04 2020-03-24 Crosscode, Inc. Method and system for architecture analysis of an enterprise
US20180131711A1 (en) * 2016-11-10 2018-05-10 Qualcomm Incorporated Protecting Computing Devices From Malicious Activity
US10025568B2 (en) * 2016-11-11 2018-07-17 Sap Se Database object lifecycle management
KR102179847B1 (en) * 2016-11-11 2020-11-17 삼성에스디에스 주식회사 System and method for providing diagnosis of infra
US10558529B2 (en) 2016-11-11 2020-02-11 Sap Se Database object delivery infrastructure
US10891273B2 (en) 2016-11-11 2021-01-12 Sap Se Database container delivery infrastructure
US10909090B2 (en) 2016-11-11 2021-02-02 Sap Se Database proxy object delivery infrastructure
US9906401B1 (en) 2016-11-22 2018-02-27 Gigamon Inc. Network visibility appliances for cloud computing architectures
US10891370B2 (en) 2016-11-23 2021-01-12 Blackberry Limited Path-based access control for message-based operating systems
US10824455B2 (en) 2016-12-02 2020-11-03 Nutanix, Inc. Virtualized server systems and methods including load balancing for virtualized file servers
US11568073B2 (en) 2016-12-02 2023-01-31 Nutanix, Inc. Handling permissions for virtualized file servers
US10728090B2 (en) * 2016-12-02 2020-07-28 Nutanix, Inc. Configuring network segmentation for a virtualization environment
US11562034B2 (en) 2016-12-02 2023-01-24 Nutanix, Inc. Transparent referrals for distributed file servers
US11294777B2 (en) 2016-12-05 2022-04-05 Nutanix, Inc. Disaster recovery for distributed file servers, including metadata fixers
US11288239B2 (en) 2016-12-06 2022-03-29 Nutanix, Inc. Cloning virtualized file servers
US10715607B2 (en) 2016-12-06 2020-07-14 Nicira, Inc. Performing context-rich attribute-based services on a host
US11281484B2 (en) 2016-12-06 2022-03-22 Nutanix, Inc. Virtualized server systems and methods including scaling of file system virtual machines
US9996956B1 (en) * 2016-12-12 2018-06-12 Amazon Technologies, Inc. Generating graphical indicators of various data for linked parallel presentation
US10630644B2 (en) * 2016-12-15 2020-04-21 Nicira, Inc. Managing firewall flow records of a virtual infrastructure
US10341299B2 (en) 2016-12-15 2019-07-02 Nicira, Inc. Collecting firewall flow records of a virtual infrastructure
US10178003B2 (en) 2016-12-15 2019-01-08 Keysight Technologies Singapore (Holdings) Pte Ltd Instance based management and control for VM platforms in virtual processing environments
US10326661B2 (en) * 2016-12-16 2019-06-18 Microsoft Technology Licensing, Llc Radial data center design and deployment
US10848432B2 (en) * 2016-12-18 2020-11-24 Cisco Technology, Inc. Switch fabric based load balancing
US10237123B2 (en) 2016-12-21 2019-03-19 Nicira, Inc. Dynamic recovery from a split-brain failure in edge nodes
US20180174062A1 (en) * 2016-12-21 2018-06-21 Ca, Inc. Root cause analysis for sequences of datacenter states
US10812451B2 (en) 2016-12-22 2020-10-20 Nicira, Inc. Performing appID based firewall services on a host
US10803173B2 (en) 2016-12-22 2020-10-13 Nicira, Inc. Performing context-rich attribute-based process control services on a host
US11032246B2 (en) 2016-12-22 2021-06-08 Nicira, Inc. Context based firewall services for data message flows for multiple concurrent users on one machine
US10503536B2 (en) 2016-12-22 2019-12-10 Nicira, Inc. Collecting and storing threat level indicators for service rule processing
US10616045B2 (en) 2016-12-22 2020-04-07 Nicira, Inc. Migration of centralized routing components of logical router
US10805332B2 (en) 2017-07-25 2020-10-13 Nicira, Inc. Context engine model
WO2018124949A1 (en) 2016-12-28 2018-07-05 Telefonaktiebolaget Lm Ericsson (Publ) Dynamic management of monitoring tasks in a cloud environment
RU2637477C1 (en) * 2016-12-29 2017-12-04 Общество с ограниченной ответственностью "Траст" System and method for detecting phishing web pages
RU2671991C2 (en) 2016-12-29 2018-11-08 Общество с ограниченной ответственностью "Траст" System and method for collecting information for detecting phishing
CA2990364C (en) * 2016-12-29 2022-03-15 Bce Inc. Cyber threat intelligence threat and vulnerability assessment of service supplier chain
US10334029B2 (en) * 2017-01-10 2019-06-25 Cisco Technology, Inc. Forming neighborhood groups from disperse cloud providers
US9912739B1 (en) 2017-01-12 2018-03-06 Red Hat Israel, Ltd. Open virtualized multitenant network scheme servicing virtual machine and container based connectivity
US10162881B2 (en) * 2017-01-17 2018-12-25 Maana, Inc. Machine-assisted key discovery and join generation
CN108322320B (en) * 2017-01-18 2020-04-28 华为技术有限公司 Service survivability analysis method and device
US10440049B2 (en) * 2017-01-19 2019-10-08 Paypal, Inc. Network traffic analysis for malware detection and performance reporting
US10425434B2 (en) * 2017-01-19 2019-09-24 Cisco Technology, Inc. Statistical fingerprinting of network traffic
US10949427B2 (en) 2017-01-31 2021-03-16 Microsoft Technology Licensing, Llc Stream data processing on multiple application timelines
US10671571B2 (en) * 2017-01-31 2020-06-02 Cisco Technology, Inc. Fast network performance in containerized environments for network function virtualization
US10771394B2 (en) 2017-02-06 2020-09-08 Silver Peak Systems, Inc. Multi-level learning for classifying traffic flows on a first packet from DNS data
US11044202B2 (en) 2017-02-06 2021-06-22 Silver Peak Systems, Inc. Multi-level learning for predicting and classifying traffic flows from first packet data
US10892978B2 (en) * 2017-02-06 2021-01-12 Silver Peak Systems, Inc. Multi-level learning for classifying traffic flows from first packet data
KR20180091383A (en) * 2017-02-06 2018-08-16 삼성전자주식회사 Apparatus, control method thereof and recording media
US10218596B2 (en) 2017-02-10 2019-02-26 Cisco Technology, Inc. Passive monitoring and measurement of network round trip time delay
JP6929081B2 (en) * 2017-02-15 2021-09-01 株式会社デンソーテン Control device, monitoring system and communication success / failure confirmation method
JP6640768B2 (en) * 2017-02-22 2020-02-05 日本電信電話株式会社 Communication method and communication system
US11777963B2 (en) * 2017-02-24 2023-10-03 LogRhythm Inc. Analytics for processing information system data
CN108512712A (en) * 2017-02-27 2018-09-07 中国移动通信有限公司研究院 The visible processing method and device of a kind of business and network quality data
US10356124B2 (en) * 2017-03-01 2019-07-16 Cisco Technology, Inc. Dynamic device isolation in a network
US10382492B2 (en) 2017-03-02 2019-08-13 Draios Inc. Automated service-oriented performance management
CN106888122B (en) * 2017-03-06 2020-07-14 烽火通信科技股份有限公司 Method and system for synchronous network tracking configuration
CN108574793B (en) * 2017-03-08 2022-05-10 三星电子株式会社 Image processing apparatus configured to regenerate time stamp and electronic apparatus including the same
US10853143B2 (en) * 2017-03-09 2020-12-01 Guardicore Ltd. Automatic segmentation of data-center applications
US10833964B2 (en) * 2017-03-13 2020-11-10 Shenzhen Institutes Of Advanced Technology Chinese Academy Of Sciences Visual analytical method and system for network system structure and network communication mode
US10389594B2 (en) 2017-03-16 2019-08-20 Cisco Technology, Inc. Assuring policy impact before application of policy on current flowing traffic
US11063836B2 (en) * 2017-03-21 2021-07-13 Cisco Technology, Inc. Mixing rule-based and machine learning-based indicators in network assurance systems
CN107147516B (en) * 2017-03-22 2020-04-28 华为技术有限公司 Server, storage system and related method
GB2566765B (en) * 2017-03-23 2022-09-14 Pismo Labs Technology Ltd Method and system for restricting transmission of data traffic for devices with networking capabilities
US10630499B2 (en) * 2017-03-24 2020-04-21 Oracle International Corporation System and method to provide path records derived from ARP responses and peer-to-peer negotiation based on homogeneous fabric attribute in a high performance computing environment
US10552282B2 (en) * 2017-03-27 2020-02-04 International Business Machines Corporation On demand monitoring mechanism to identify root cause of operation problems
US10841321B1 (en) * 2017-03-28 2020-11-17 Veritas Technologies Llc Systems and methods for detecting suspicious users on networks
JP6705942B2 (en) * 2017-03-28 2020-06-03 株式会社日立製作所 Data processing system and control method thereof
US11068314B2 (en) 2017-03-29 2021-07-20 Juniper Networks, Inc. Micro-level monitoring, visibility and control of shared resources internal to a processor of a host machine for a virtual environment
US10868742B2 (en) 2017-03-29 2020-12-15 Juniper Networks, Inc. Multi-cluster dashboard for distributed virtualization infrastructure element monitoring and policy control
US10440037B2 (en) * 2017-03-31 2019-10-08 Mcafee, Llc Identifying malware-suspect end points through entropy changes in consolidated logs
US10558542B1 (en) 2017-03-31 2020-02-11 Juniper Networks, Inc. Intelligent device role discovery
US10437504B1 (en) * 2017-04-05 2019-10-08 EMC IP Holding Company LLC Multi-tier storage system with data mover modules providing distributed multi-part data movement
CN106992858B (en) * 2017-04-06 2020-05-19 四川科道芯国智能技术股份有限公司 Data processing method and device
US10678935B2 (en) * 2017-04-11 2020-06-09 Nicira, Inc. Identifying container file events for providing container security
US10291509B2 (en) * 2017-04-17 2019-05-14 Ciena Corporation Threshold crossing events for network element instrumentation and telemetric streaming
US11323327B1 (en) 2017-04-19 2022-05-03 Juniper Networks, Inc. Virtualization infrastructure element monitoring and policy control in a cloud environment using profiles
US10652280B2 (en) * 2017-04-24 2020-05-12 Unisys Corporation User interface features for enterprise security management
US10523550B2 (en) * 2017-04-27 2019-12-31 Huawei Technologies Co., Ltd. Scout functions
US10659329B1 (en) * 2017-04-28 2020-05-19 EMC IP Holding Company LLC Container distance measurement and clustering
US9935818B1 (en) * 2017-05-02 2018-04-03 At&T Intellectual Property I, L.P. Diagnostic traffic generation for automatic testing and troubleshooting
US10917419B2 (en) 2017-05-05 2021-02-09 Servicenow, Inc. Systems and methods for anomaly detection
US10999296B2 (en) 2017-05-15 2021-05-04 Forcepoint, LLC Generating adaptive trust profiles using information derived from similarly situated organizations
US11108788B1 (en) * 2017-05-15 2021-08-31 RiskIQ, Inc. Techniques for managing projects and monitoring network-based assets
US10243846B2 (en) 2017-05-15 2019-03-26 Nicira, Inc. Defining routing domain for distributed packet processing
US11888859B2 (en) 2017-05-15 2024-01-30 Forcepoint Llc Associating a security risk persona with a phase of a cyber kill chain
US10878102B2 (en) * 2017-05-16 2020-12-29 Micro Focus Llc Risk scores for entities
US10701154B2 (en) 2017-05-22 2020-06-30 Microsoft Technology Licensing, Llc Sharding over multi-link data channels
US11190479B2 (en) * 2017-05-23 2021-11-30 Verisign, Inc. Detection of aberrant domain registration and resolution patterns
CN107273181B (en) * 2017-05-31 2021-01-22 西安电子科技大学 Multilayer nested virtualization structure and task allocation method thereof
US11463474B2 (en) * 2017-06-07 2022-10-04 Airo Finland Oy Defend against denial of service attack
US10698715B2 (en) * 2017-06-07 2020-06-30 Amzetta Technologies, Llc Alert mechanism for VDI system based on social networks
US10868836B1 (en) * 2017-06-07 2020-12-15 Amazon Technologies, Inc. Dynamic security policy management
US11645131B2 (en) * 2017-06-16 2023-05-09 Cisco Technology, Inc. Distributed fault code aggregation across application centric dimensions
US11469986B2 (en) * 2017-06-16 2022-10-11 Cisco Technology, Inc. Controlled micro fault injection on a distributed appliance
US10498718B2 (en) * 2017-06-16 2019-12-03 Amazon Technologies, Inc. Device identification and authentication in a network
US11012327B2 (en) * 2017-06-19 2021-05-18 Keysight Technologies Singapore (Sales) Pte. Ltd. Drop detection and protection for network packet monitoring in virtual processing environments
EP3436783A1 (en) * 2017-06-22 2019-02-06 Baidu.com Times Technology (Beijing) Co., Ltd. Evaluation framework for predicted trajectories in autonomous driving vehicle traffic prediction
WO2019004928A1 (en) * 2017-06-29 2019-01-03 Certis Cisco Security Pte Ltd Autonomic incident triage prioritization by performance modifier and temporal decay parameters
US10855700B1 (en) * 2017-06-29 2020-12-01 Fireeye, Inc. Post-intrusion detection of cyber-attacks during lateral movement within networks
US10951650B2 (en) * 2017-06-30 2021-03-16 Paypal, Inc. Detection of network sniffing activity
CN107248959B (en) * 2017-06-30 2020-07-24 联想(北京)有限公司 Flow optimization method and device
US10481897B2 (en) * 2017-07-04 2019-11-19 Vmware, Inc. System and method for resilient software upgrades in a virtual datacenter
US11032168B2 (en) * 2017-07-07 2021-06-08 Amzetta Technologies, Llc Mechanism for performance monitoring, alerting and auto recovery in VDI system
US20190020969A1 (en) * 2017-07-11 2019-01-17 At&T Intellectual Property I, L.P. Systems and methods for provision of virtual mobile devices in a network environment
US11113624B2 (en) * 2017-07-12 2021-09-07 Sap Se Distributed machine learning on heterogeneous data platforms
US10524130B2 (en) 2017-07-13 2019-12-31 Sophos Limited Threat index based WLAN security and quality of service
US10601693B2 (en) 2017-07-24 2020-03-24 Cisco Technology, Inc. System and method for providing scalable flow monitoring in a data center fabric
US10375099B2 (en) 2017-07-26 2019-08-06 Bank Of America Corporation Network device spoofing detection for information security
US10318729B2 (en) 2017-07-26 2019-06-11 Forcepoint, LLC Privacy protection during insider threat monitoring
US20190034254A1 (en) * 2017-07-31 2019-01-31 Cisco Technology, Inc. Application-based network anomaly management
CN107508721B (en) * 2017-08-01 2018-11-02 南京云利来软件科技有限公司 A kind of collecting method based on metadata
EP3662331A4 (en) * 2017-08-02 2021-04-28 Strong Force Iot Portfolio 2016, LLC Methods and systems for detection in an industrial internet of things data collection environment with large data sets
US10678233B2 (en) 2017-08-02 2020-06-09 Strong Force Iot Portfolio 2016, Llc Systems and methods for data collection and data sharing in an industrial environment
US10819637B2 (en) 2017-08-09 2020-10-27 Cisco Technology, Inc. Determination and indication of network traffic congestion
US11030308B2 (en) * 2017-08-09 2021-06-08 Nec Corporation Inter-application dependency analysis for improving computer system threat detection
US10110551B1 (en) * 2017-08-14 2018-10-23 Reza Toghraee Computer-implemented system and methods for providing IPoE network access using software defined networking
CN107689953B (en) * 2017-08-18 2020-10-27 中国科学院信息工程研究所 Multi-tenant cloud computing-oriented container security monitoring method and system
US10353803B2 (en) * 2017-08-21 2019-07-16 Facebook, Inc. Dynamic device clustering
CN107277080A (en) * 2017-08-23 2017-10-20 深信服科技股份有限公司 A kind of is the internet risk management method and system of service based on safety
US11140055B2 (en) 2017-08-24 2021-10-05 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for enabling active measurements in internet of things (IoT) systems
US10567384B2 (en) * 2017-08-25 2020-02-18 Hewlett Packard Enterprise Development Lp Verifying whether connectivity in a composed policy graph reflects a corresponding policy in input policy graphs
US20190068477A1 (en) * 2017-08-25 2019-02-28 Microsoft Technology Licensing, Llc Communication polling and analytics
US10721134B2 (en) * 2017-08-30 2020-07-21 Citrix Systems, Inc. Inferring radio type from clustering algorithms
CN107566372B (en) * 2017-09-06 2018-06-05 南京南瑞集团公司 The secure data optimization of collection method that feature based value is fed back under big data environment
US10990891B1 (en) * 2017-09-07 2021-04-27 Amazon Technologies, Inc. Predictive modeling for aggregated metrics
CN107689960B (en) * 2017-09-11 2021-01-01 南京大学 Attack detection method for unorganized malicious attack
KR102429491B1 (en) * 2017-09-12 2022-08-05 현대자동차주식회사 Apparatus for collecting vehicle data and method thereof
US10855656B2 (en) 2017-09-15 2020-12-01 Palo Alto Networks, Inc. Fine-grained firewall policy enforcement using session app ID and endpoint process ID correlation
US10931637B2 (en) * 2017-09-15 2021-02-23 Palo Alto Networks, Inc. Outbound/inbound lateral traffic punting based on process risk
US10623322B1 (en) * 2017-09-15 2020-04-14 Juniper Networks, Inc. Dynamic prefix list for route filtering
US10541901B2 (en) 2017-09-19 2020-01-21 Keysight Technologies Singapore (Sales) Pte. Ltd. Methods, systems and computer readable media for optimizing placement of virtual network visibility components
US11212210B2 (en) 2017-09-21 2021-12-28 Silver Peak Systems, Inc. Selective route exporting using source type
US11563753B2 (en) * 2017-09-25 2023-01-24 Rohde & Schwarz Gmbh & Co. Kg Security surveillance system and security surveillance method
US10721207B1 (en) * 2017-09-27 2020-07-21 Amazon Technologies, Inc. Pattern-based techniques to discover relationships between hosts
US10496396B2 (en) * 2017-09-29 2019-12-03 Oracle International Corporation Scalable artificial intelligence driven configuration management
US11057276B2 (en) * 2017-10-04 2021-07-06 Servicenow, Inc. Bulk service mapping
US10764169B2 (en) 2017-10-09 2020-09-01 Keysight Technologies, Inc. Methods, systems, and computer readable media for testing virtual network components deployed in virtual private clouds (VPCs)
ES2812152T3 (en) * 2017-10-17 2021-03-16 Deutsche Telekom Ag A method and a system to enable a (re) configuration of a telecommunications network
US10609068B2 (en) * 2017-10-18 2020-03-31 International Business Machines Corporation Identification of attack flows in a multi-tier network topology
US10999247B2 (en) * 2017-10-24 2021-05-04 Nec Corporation Density estimation network for unsupervised anomaly detection
US10673716B1 (en) * 2017-10-31 2020-06-02 Amazon Technologies, Inc. Graph-based generation of dependency-adherent execution plans for data center migrations
US11157568B2 (en) * 2017-11-01 2021-10-26 Sap Se Offline mode for mobile application
US10548034B2 (en) * 2017-11-03 2020-01-28 Salesforce.Com, Inc. Data driven emulation of application performance on simulated wireless networks
US20190141067A1 (en) * 2017-11-09 2019-05-09 Cisco Technology, Inc. Deep recurrent neural network for cloud server profiling and anomaly detection through dns queries
US11048537B2 (en) 2017-11-10 2021-06-29 Microsoft Technology Licensing, Llc Virtual machine compute re-configuration
US11184369B2 (en) * 2017-11-13 2021-11-23 Vectra Networks, Inc. Malicious relay and jump-system detection using behavioral indicators of actors
US10528397B2 (en) * 2017-11-13 2020-01-07 American Megatrends International, Llc Method, device, and non-transitory computer readable storage medium for creating virtual machine
US11330003B1 (en) * 2017-11-14 2022-05-10 Amazon Technologies, Inc. Enterprise messaging platform
US10778651B2 (en) 2017-11-15 2020-09-15 Nicira, Inc. Performing context-rich attribute-based encryption on a host
US10944723B2 (en) * 2017-11-17 2021-03-09 ShieldX Networks, Inc. Systems and methods for managing endpoints and security policies in a networked environment
US11057500B2 (en) 2017-11-20 2021-07-06 Asg Technologies Group, Inc. Publication of applications using server-side virtual screen change capture
RU2689816C2 (en) 2017-11-21 2019-05-29 ООО "Группа АйБи" Method for classifying sequence of user actions (embodiments)
US11741238B2 (en) 2017-11-27 2023-08-29 Lacework, Inc. Dynamically generating monitoring tools for software applications
US20220232024A1 (en) 2017-11-27 2022-07-21 Lacework, Inc. Detecting deviations from typical user behavior
US11916947B2 (en) 2017-11-27 2024-02-27 Lacework, Inc. Generating user-specific polygraphs for network activity
CN107888425B (en) * 2017-11-27 2019-12-06 北京邮电大学 network slice deployment method and device for mobile communication system
US11785104B2 (en) 2017-11-27 2023-10-10 Lacework, Inc. Learning from similar cloud deployments
US11792284B1 (en) 2017-11-27 2023-10-17 Lacework, Inc. Using data transformations for monitoring a cloud compute environment
US11849000B2 (en) 2017-11-27 2023-12-19 Lacework, Inc. Using real-time monitoring to inform static analysis
US11818156B1 (en) 2017-11-27 2023-11-14 Lacework, Inc. Data lake-enabled security platform
US11894984B2 (en) 2017-11-27 2024-02-06 Lacework, Inc. Configuring cloud deployments based on learnings obtained by monitoring other cloud deployments
US20220232025A1 (en) 2017-11-27 2022-07-21 Lacework, Inc. Detecting anomalous behavior of a device
US11765249B2 (en) 2017-11-27 2023-09-19 Lacework, Inc. Facilitating developer efficiency and application quality
US10581891B1 (en) 2017-11-27 2020-03-03 Lacework Inc. Using graph-based models to identify datacenter anomalies
US10700991B2 (en) * 2017-11-27 2020-06-30 Nutanix, Inc. Multi-cluster resource management
US11770398B1 (en) 2017-11-27 2023-09-26 Lacework, Inc. Guided anomaly detection framework
US11531927B2 (en) * 2017-11-28 2022-12-20 Adobe Inc. Categorical data transformation and clustering for machine learning using natural language processing
US10630480B2 (en) * 2017-11-29 2020-04-21 Oracle International Corporation Trusted client security factor-based authorizations at a server
CN109861926B (en) * 2017-11-30 2023-02-07 中兴通讯股份有限公司 Message sending and processing method, device, node, processing system and medium
US10735271B2 (en) * 2017-12-01 2020-08-04 Cisco Technology, Inc. Automated and adaptive generation of test stimuli for a network or system
US10656960B2 (en) * 2017-12-01 2020-05-19 At&T Intellectual Property I, L.P. Flow management and flow modeling in network clouds
US10671445B2 (en) * 2017-12-04 2020-06-02 Cisco Technology, Inc. Cost-optimal cluster configuration analytics package
US10853499B2 (en) 2017-12-06 2020-12-01 Cisco Technology, Inc. Key threat prediction
CN108199910B (en) * 2017-12-07 2021-06-15 南京富士通南大软件技术有限公司 Method for dynamically drawing network flow rate graph
CN107888457B (en) * 2017-12-08 2020-08-14 新华三技术有限公司 Port packet loss detection method and device and communication equipment
US10818396B2 (en) * 2017-12-09 2020-10-27 Jane Doerflinger Method and system for natural language processing for the evaluation of pathological neurological states
US11509540B2 (en) * 2017-12-14 2022-11-22 Extreme Networks, Inc. Systems and methods for zero-footprint large-scale user-entity behavior modeling
US10635748B2 (en) * 2017-12-14 2020-04-28 International Business Machines Corporation Cognitive auto-fill content recommendation
CN108270643B (en) * 2017-12-14 2021-07-02 中国银联股份有限公司 Method and equipment for detecting link between Leaf-Spine switches
CN109936525B (en) * 2017-12-15 2020-07-31 阿里巴巴集团控股有限公司 Abnormal account number prevention and control method, device and equipment based on graph structure model
US11063815B2 (en) 2017-12-15 2021-07-13 International Business Machines Corporation Building and fixing a dynamic application topology in a cloud based environment leveraging log file data
LU100580B1 (en) * 2017-12-18 2019-06-28 Luxembourg Inst Science & Tech List Profiling proxy
KR102557785B1 (en) * 2017-12-20 2023-07-21 훼리카네트워크스 카부시키가이샤 Information processing device and information processing method
US20190195742A1 (en) * 2017-12-22 2019-06-27 Schneider Electric Software, Llc Automated detection of anomalous industrial process operation
CN108092814B (en) * 2017-12-22 2019-08-16 中国联合网络通信集团有限公司 Adjust sensing net node distribution method and system
CN109976822B (en) * 2017-12-25 2022-04-08 天翼云科技有限公司 Configuration method and device of distributed application and distributed system
US10601679B2 (en) * 2017-12-26 2020-03-24 International Business Machines Corporation Data-centric predictive container migration based on cognitive modelling
US10911319B2 (en) * 2017-12-28 2021-02-02 Paypal, Inc. Systems and methods for characterizing a client device
US11223534B2 (en) 2017-12-29 2022-01-11 Virtual Instruments Worldwide, Inc. Systems and methods for hub and spoke cross topology traversal
US10812611B2 (en) 2017-12-29 2020-10-20 Asg Technologies Group, Inc. Platform-independent application publishing to a personalized front-end interface by encapsulating published content into a container
US10768970B2 (en) 2017-12-29 2020-09-08 Virtual Instruments Corporation System and method of flow source discovery
US10877740B2 (en) 2017-12-29 2020-12-29 Asg Technologies Group, Inc. Dynamically deploying a component in an application
US11611633B2 (en) 2017-12-29 2023-03-21 Asg Technologies Group, Inc. Systems and methods for platform-independent application publishing to a front-end interface
RU2676247C1 (en) 2018-01-17 2018-12-26 Общество С Ограниченной Ответственностью "Группа Айби" Web resources clustering method and computer device
RU2677368C1 (en) 2018-01-17 2019-01-16 Общество С Ограниченной Ответственностью "Группа Айби" Method and system for automatic determination of fuzzy duplicates of video content
RU2677361C1 (en) 2018-01-17 2019-01-16 Общество с ограниченной ответственностью "Траст" Method and system of decentralized identification of malware programs
CN108319569B (en) * 2018-01-17 2020-04-03 西南交通大学 Dimension reordering-based visual clutter visual method for reducing parallel coordinates
RU2668710C1 (en) 2018-01-17 2018-10-02 Общество с ограниченной ответственностью "Группа АйБи ТДС" Computing device and method for detecting malicious domain names in network traffic
RU2680736C1 (en) 2018-01-17 2019-02-26 Общество с ограниченной ответственностью "Группа АйБи ТДС" Malware files in network traffic detection server and method
US11888899B2 (en) * 2018-01-24 2024-01-30 Nicira, Inc. Flow-based forwarding element configuration
US10862773B2 (en) 2018-01-26 2020-12-08 Nicira, Inc. Performing services on data messages associated with endpoint machines
CN110086640B (en) * 2018-01-26 2022-01-14 华为技术有限公司 Service enabling method and device
US10802893B2 (en) 2018-01-26 2020-10-13 Nicira, Inc. Performing process control services on endpoint machines
EP3747162A1 (en) * 2018-01-31 2020-12-09 Assia Spe, Llc Systems and methods for net neutrality testing
US10817323B2 (en) * 2018-01-31 2020-10-27 Nutanix, Inc. Systems and methods for organizing on-demand migration from private cluster to public cloud
US11038770B2 (en) 2018-02-01 2021-06-15 Keysight Technologies, Inc. Methods, systems, and computer readable media for managing deployment and maintenance of network tools
RU2681699C1 (en) 2018-02-13 2019-03-12 Общество с ограниченной ответственностью "Траст" Method and server for searching related network resources
US10812349B2 (en) 2018-02-17 2020-10-20 Keysight Technologies, Inc. Methods, systems and computer readable media for triggering on-demand dynamic activation of cloud-based network visibility tools
US11914592B2 (en) 2018-02-27 2024-02-27 Elasticsearch B.V. Systems and methods for processing structured queries over clusters
JP7013940B2 (en) * 2018-02-27 2022-02-01 日本電信電話株式会社 Classification device and classification method
US10901859B2 (en) * 2018-02-27 2021-01-26 Rubrik, Inc. Automated development of recovery plans
US11218447B2 (en) * 2018-03-02 2022-01-04 Disney Enterprises, Inc. Firewall rule remediation for improved network security and performance
US10698709B2 (en) 2018-03-07 2020-06-30 Microsoft Technology Licensing, Llc Prediction of virtual machine demand
US10637721B2 (en) 2018-03-12 2020-04-28 Silver Peak Systems, Inc. Detecting path break conditions while minimizing network overhead
CN108540341B (en) * 2018-03-19 2021-01-29 云宏信息科技股份有限公司 Resource monitoring method and device
US10917436B2 (en) 2018-03-20 2021-02-09 Cisco Technology, Inc. On-demand security policy provisioning
CN108494625A (en) * 2018-03-21 2018-09-04 上海精鲲计算机科技有限公司 A kind of analysis system on network performance evaluation
US11475372B2 (en) 2018-03-26 2022-10-18 H2O.Ai Inc. Evolved machine learning models
US11128530B2 (en) 2018-03-29 2021-09-21 Hewlett Packard Enterprise Development Lp Container cluster management
US10896234B2 (en) * 2018-03-29 2021-01-19 Palantir Technologies Inc. Interactive geographical map
US10848552B2 (en) * 2018-03-29 2020-11-24 Hewlett Packard Enterprise Development Lp Determining whether to perform address translation to forward a service request or deny a service request based on blocked service attributes in an IP table in a container-based computing cluster management system
JP2021105750A (en) * 2018-04-02 2021-07-26 ソニーグループ株式会社 Information processing device, information processing method, and program
US10771436B2 (en) * 2018-04-06 2020-09-08 Cisco Technology, Inc. Dynamic whitelist management
CN108537866B (en) * 2018-04-11 2022-04-29 北京知道创宇信息技术股份有限公司 Data processing method and device and readable storage medium
US11809965B2 (en) * 2018-04-13 2023-11-07 Cisco Technology, Inc. Continual learning for multi modal systems using crowd sourcing
US20190317825A1 (en) * 2018-04-16 2019-10-17 Kazuhm, Inc. System for managing deployment of distributed computing resources
US11120082B2 (en) 2018-04-18 2021-09-14 Oracle International Corporation Efficient, in-memory, relational representation for heterogeneous graphs
US11314787B2 (en) * 2018-04-18 2022-04-26 Forcepoint, LLC Temporal resolution of an entity
US10749882B2 (en) * 2018-04-19 2020-08-18 Raytheon Bbn Technologies Corp. Network security system and methods for encoding network connectivity for activity classification
US20190325060A1 (en) * 2018-04-24 2019-10-24 Cisco Technology, Inc. SYMBOLIC CLUSTERING OF IoT SENSORS FOR KNOWLEDGE DISCOVERY
US11314598B2 (en) * 2018-04-27 2022-04-26 EMC IP Holding Company LLC Method for approximating similarity between objects
US11086826B2 (en) 2018-04-30 2021-08-10 Nutanix, Inc. Virtualized server systems and methods including domain joining techniques
US11070455B2 (en) * 2018-04-30 2021-07-20 Hewlett Packard Enterprise Development Lp Storage system latency outlier detection
US11431745B2 (en) * 2018-04-30 2022-08-30 Microsoft Technology Licensing, Llc Techniques for curating threat intelligence data
US10778552B2 (en) 2018-04-30 2020-09-15 Hewlett Packard Enterprise Development Lp Storage system latency evaluation based on I/O patterns
US11411998B2 (en) * 2018-05-01 2022-08-09 Cisco Technology, Inc. Reputation-based policy in enterprise fabric architectures
US11256548B2 (en) 2018-05-03 2022-02-22 LGS Innovations LLC Systems and methods for cloud computing data processing
USD960177S1 (en) 2018-05-03 2022-08-09 CACI, Inc.—Federal Display screen or portion thereof with graphical user interface
US11388222B2 (en) * 2018-05-04 2022-07-12 Verizon Patent And Licensing Inc. Mobile edge computing
CN108417039B (en) * 2018-05-07 2019-06-07 大连理工大学 A kind of signalized intersections transport need evaluation method that traffic flow composition influences
CN108768960B (en) * 2018-05-10 2021-07-06 腾讯科技(深圳)有限公司 Virus detection method, device, storage medium and computer equipment
JP2019201342A (en) * 2018-05-17 2019-11-21 富士通株式会社 Verification packet generation device, verification system, and verification packet generation program
US11029986B2 (en) * 2018-05-25 2021-06-08 Microsoft Technology Licensing, Llc Processor feature ID response for virtualization
JP7122159B2 (en) * 2018-05-25 2022-08-19 三菱重工業株式会社 Data processing system, data processing method and program
US11314779B1 (en) 2018-05-31 2022-04-26 Amazon Technologies, Inc. Managing timestamps in a sequential update stream recording changes to a database partition
US11514054B1 (en) * 2018-06-04 2022-11-29 Amazon Technologies, Inc. Supervised graph partitioning for record matching
US10536344B2 (en) 2018-06-04 2020-01-14 Cisco Technology, Inc. Privacy-aware model generation for hybrid machine learning systems
JP6981367B2 (en) * 2018-06-04 2021-12-15 日本電信電話株式会社 Network system and network bandwidth control management method
US11218448B2 (en) * 2018-06-05 2022-01-04 Imperva, Inc. Aggregating alerts of malicious events for computer security
US10235999B1 (en) * 2018-06-05 2019-03-19 Voicify, LLC Voice application platform
US10944654B2 (en) * 2018-06-06 2021-03-09 Servicenow, Inc. Discovery and mapping of containerized software applications
US11652827B2 (en) * 2018-06-08 2023-05-16 Nvidia Corporation Virtualized intrusion detection and prevention in autonomous vehicles
US10778534B2 (en) * 2018-06-13 2020-09-15 Juniper Networks, Inc. Virtualization infrastructure underlay network performance measurement and monitoring
US11005867B1 (en) * 2018-06-14 2021-05-11 Ca, Inc. Systems and methods for tuning application network behavior
CN113946461A (en) * 2018-06-15 2022-01-18 华为技术有限公司 Fault root cause analysis method and device
CN110611688B (en) * 2018-06-15 2022-04-12 伊姆西Ip控股有限责任公司 Method, electronic device and computer program product for searching nodes
CN108933820B (en) * 2018-06-27 2021-07-23 新华三技术有限公司 Method and device for determining user terminal offline and network equipment
US11411822B2 (en) * 2018-06-29 2022-08-09 Forescout Technologies, Inc. Segmentation management including translation
US11178071B2 (en) * 2018-07-05 2021-11-16 Cisco Technology, Inc. Multisite interconnect and policy with switching fabrics
US10860712B2 (en) * 2018-07-11 2020-12-08 Vmware, Inc. Entropy based security detection system
US10904095B2 (en) * 2018-07-11 2021-01-26 International Business Machines Corporation Network performance assessment without topological information
US10949428B2 (en) 2018-07-12 2021-03-16 Forcepoint, LLC Constructing event distributions via a streaming scoring operation
US11755584B2 (en) 2018-07-12 2023-09-12 Forcepoint Llc Constructing distributions of interrelated event features
US11810012B2 (en) 2018-07-12 2023-11-07 Forcepoint Llc Identifying event distributions using interrelated events
US11436512B2 (en) 2018-07-12 2022-09-06 Forcepoint, LLC Generating extracted features from an event
ES2906350T3 (en) * 2018-07-18 2022-04-18 Telefonica Digital Espana Slu A self-provisioning method, system and software product for SDN-based FTTH backhaul, backhaul or front-end mobile base stations
US11194680B2 (en) 2018-07-20 2021-12-07 Nutanix, Inc. Two node clusters recovery on a failure
CN108897739B (en) * 2018-07-20 2020-06-26 西安交通大学 Intelligent automatic mining method and system for application flow identification characteristics
US10608924B2 (en) * 2018-07-23 2020-03-31 Cisco Technology, Inc. Methods and apparatuses for non-blocking IP multicast delivery of media data in a multi-spine network
US10938681B2 (en) * 2018-07-25 2021-03-02 Vmware, Inc. Context-aware network introspection in software-defined networking (SDN) environments
US10938783B2 (en) * 2018-07-26 2021-03-02 A10 Networks, Inc. Cluster-based determination of signatures for detection of anomalous data traffic
CA3107919A1 (en) 2018-07-27 2020-01-30 GoTenna, Inc. Vinetm: zero-control routing using data packet inspection for wireless mesh networks
US11165694B2 (en) * 2018-07-31 2021-11-02 Mcafee, Llc Methods, systems, articles of manufacture and apparatus to identify applications
JP2020028035A (en) * 2018-08-13 2020-02-20 日本電信電話株式会社 Communication system and communication method
US10740209B2 (en) * 2018-08-20 2020-08-11 International Business Machines Corporation Tracking missing data using provenance traces and data simulation
US11811799B2 (en) 2018-08-31 2023-11-07 Forcepoint Llc Identifying security risks using distributions of characteristic features extracted from a plurality of events
US10887334B2 (en) * 2018-09-06 2021-01-05 Bae Systems Information And Electronic Systems Integration Inc. Sound reputation
US10902207B2 (en) * 2018-09-13 2021-01-26 International Business Machines Corporation Identifying application software performance problems using automated content-based semantic monitoring
WO2020056390A1 (en) * 2018-09-15 2020-03-19 Quantum Star Technologies LLC Bit-level data generation and artificial intelligence techniques and architectures for data protection
US10901798B2 (en) * 2018-09-17 2021-01-26 International Business Machines Corporation Dependency layer deployment optimization in a workload node cluster
US10769920B2 (en) 2018-09-22 2020-09-08 Fedex Corporate Services, Inc. Systems, apparatus, and methods for detecting an environmental anomaly and initiating an enhanced automatic response using elements of a wireless node network and using sensor data from ID nodes associated with packages and environmental threshold conditions per package
US20200106806A1 (en) * 2018-09-27 2020-04-02 Vmware, Inc. Preventing distributed denial of service attacks in real-time
US11012521B1 (en) * 2018-09-27 2021-05-18 Amazon Technologies, Inc. Device isolation within a shared virtual network
US11252192B1 (en) 2018-09-28 2022-02-15 Palo Alto Networks, Inc. Dynamic security scaling
US10812357B2 (en) * 2018-10-10 2020-10-20 Bank Of America Corporation System for performing a timeless control in a data network
US11308109B2 (en) * 2018-10-12 2022-04-19 International Business Machines Corporation Transfer between different combinations of source and destination nodes
US10805154B2 (en) * 2018-10-16 2020-10-13 Hartford Fire Insurance Company Secure configuration management system
US11075804B2 (en) * 2018-10-22 2021-07-27 International Business Machines Corporation Network modeling and device configuration based on observed network behavior
US10938623B2 (en) * 2018-10-23 2021-03-02 Hewlett Packard Enterprise Development Lp Computing element failure identification mechanism
US11025659B2 (en) 2018-10-23 2021-06-01 Forcepoint, LLC Security system using pseudonyms to anonymously identify entities and corresponding security risk related behaviors
KR102608981B1 (en) * 2018-10-24 2023-12-01 한국전자통신연구원 System and method for visualizing scent
US11016648B2 (en) * 2018-10-30 2021-05-25 Johnson Controls Technology Company Systems and methods for entity visualization and management with an entity node editor
US10958553B2 (en) * 2018-10-31 2021-03-23 Citrix Systems, Inc. Network configuration system
US11770447B2 (en) 2018-10-31 2023-09-26 Nutanix, Inc. Managing high-availability file servers
US11171980B2 (en) 2018-11-02 2021-11-09 Forcepoint Llc Contagion risk detection, analysis and protection
JP7348797B2 (en) * 2018-11-09 2023-09-21 日本放送協会 Packet flow monitoring device
US11277429B2 (en) * 2018-11-20 2022-03-15 Saudi Arabian Oil Company Cybersecurity vulnerability classification and remediation based on network utilization
CN110611646B (en) * 2018-11-26 2020-07-07 新华三技术有限公司 Port security policy merging method and device and switching equipment
US11620180B2 (en) 2018-11-29 2023-04-04 Vmware, Inc. Holo-entropy adaptive boosting based anomaly detection
US11055408B2 (en) * 2018-11-30 2021-07-06 International Business Machines Corporation Endpoint detection and response attack process tree auto-play
CN111258598B (en) * 2018-11-30 2023-05-02 阿里巴巴集团控股有限公司 Metric updating method, device, system, storage medium and computer equipment
US10785125B2 (en) * 2018-12-03 2020-09-22 At&T Intellectual Property I, L.P. Method and procedure for generating reputation scores for IoT devices based on distributed analysis
US11171960B2 (en) * 2018-12-03 2021-11-09 At&T Intellectual Property I, L.P. Network security management based on collection and cataloging of network-accessible device information
US11258655B2 (en) 2018-12-06 2022-02-22 Vmware, Inc. Holo-entropy based alarm scoring approach
US11531916B2 (en) * 2018-12-07 2022-12-20 Paypal, Inc. System and method for obtaining recommendations using scalable cross-domain collaborative filtering
CN110009093B (en) * 2018-12-07 2020-08-07 阿里巴巴集团控股有限公司 Neural network system and method for analyzing relational network graph
US11201877B2 (en) 2018-12-11 2021-12-14 Cisco Technology, Inc. Detecting encrypted malware with SPLT-based deep networks
US11070475B2 (en) * 2018-12-13 2021-07-20 Google Llc Transparent migration of virtual network functions
US10291479B1 (en) * 2018-12-13 2019-05-14 LogicMonitor, Inc. Discovering a computer network topology for an executing application
US10805164B2 (en) * 2018-12-14 2020-10-13 At&T Intellectual Property I, L.P. Controlling parallel data processing for service function chains
RU2708508C1 (en) 2018-12-17 2019-12-09 Общество с ограниченной ответственностью "Траст" Method and a computing device for detecting suspicious users in messaging systems
US11650749B1 (en) * 2018-12-17 2023-05-16 Pure Storage, Inc. Controlling access to sensitive data in a shared dataset
US20200193323A1 (en) * 2018-12-18 2020-06-18 NEC Laboratories Europe GmbH Method and system for hyperparameter and algorithm selection for mixed integer linear programming problems using representation learning
GB201820853D0 (en) * 2018-12-20 2019-02-06 Palantir Technologies Inc Detection of vulnerabilities in a computer network
US10893022B1 (en) * 2018-12-20 2021-01-12 Equinix, Inc. Routing protocol security using a distributed ledger
CN111355549B (en) * 2018-12-21 2023-05-02 深圳市中兴微电子技术有限公司 Data protection method and device
CN109510729B (en) * 2018-12-25 2021-05-11 上海新炬网络技术有限公司 Implementation method for discovering application topological relation based on CMDB and Netstat
US11240160B2 (en) * 2018-12-28 2022-02-01 Alibaba Group Holding Limited Method, apparatus, and computer-readable storage medium for network control
RU2701040C1 (en) 2018-12-28 2019-09-24 Общество с ограниченной ответственностью "Траст" Method and a computer for informing on malicious web resources
US11295213B2 (en) * 2019-01-08 2022-04-05 International Business Machines Corporation Conversational system management
US11240204B2 (en) * 2019-01-23 2022-02-01 Vmware, Inc. Score-based dynamic firewall rule enforcement
US10986121B2 (en) 2019-01-24 2021-04-20 Darktrace Limited Multivariate network structure anomaly detector
GB2583690B (en) * 2019-01-25 2021-07-21 Metaswitch Networks Ltd Packet classifier
US11265292B1 (en) * 2019-01-28 2022-03-01 Amazon Technologies, Inc. Graph based management of virtualized infrastructures
CN109831428B (en) * 2019-01-29 2021-04-20 内蒙古大学 SDN network attack detection and defense method and device
US11146492B2 (en) * 2019-02-01 2021-10-12 Arista Networks, Inc. Method and system for optimizing service device traffic management
US11349715B2 (en) * 2019-02-01 2022-05-31 Arista Networks, Inc. Method and system for consistent policy enforcement through fabric offloading
CN109902104A (en) * 2019-02-11 2019-06-18 北京百度网讯科技有限公司 Method, apparatus, equipment and medium for managerial knowledge library
US11423454B2 (en) * 2019-02-15 2022-08-23 Sateesh Kumar Addepalli Real-time customizable AI model collaboration and marketplace service over a trusted AI model network
JP7156082B2 (en) * 2019-02-20 2022-10-19 日本電信電話株式会社 Service placement selection method and service placement selection program
SG11202101624WA (en) 2019-02-27 2021-03-30 Group Ib Ltd Method and system for user identification by keystroke dynamics
GB2581996B (en) * 2019-03-07 2021-10-20 F Secure Corp Method of threat detection in a computer network security system
CN111010362B (en) * 2019-03-20 2021-09-21 新华三技术有限公司 Monitoring method and device for abnormal host
US11336617B2 (en) * 2019-03-21 2022-05-17 Cisco Technology, Inc. Graphical representation of security threats in a network
RU2747474C2 (en) * 2019-03-29 2021-05-05 Акционерное общество "Лаборатория Касперского" Method for asynchronous selection of compatible products
US11074167B2 (en) * 2019-03-25 2021-07-27 Aurora Labs Ltd. Visualization of code execution through line-of-code behavior and relation models
US11943295B2 (en) * 2019-04-09 2024-03-26 Elasticsearch B.V. Single bi-directional point of policy control, administration, interactive queries, and security protections
US10819434B1 (en) 2019-04-10 2020-10-27 At&T Intellectual Property I, L.P. Hybrid fiber coaxial fed 5G small cell surveillance with hybrid fiber coaxial hosted mobile edge computing
US11212861B2 (en) * 2019-04-10 2021-12-28 Qualcomm Incorporated Apparatus and methods for reducing power usage in user equipments
US11176007B2 (en) * 2019-04-12 2021-11-16 Ghost Locomotion Inc. Redundant processing fabric for autonomous vehicles
US11095608B2 (en) * 2019-04-30 2021-08-17 Citrix Systems, Inc. Cross protocol association for internet addresses for metadata association systems and methods
US10764124B1 (en) * 2019-05-02 2020-09-01 Servicenow, Inc. Intelligent export and import of service representations
CN110333999B (en) * 2019-05-06 2021-02-23 盛威时代科技集团有限公司 Method for switching test environments of mobile phone client
US10999653B2 (en) * 2019-05-07 2021-05-04 Dahm Endeavor LLC Detecting and monitoring location of wireless-enabled devices in a physical space
CN110266515A (en) * 2019-05-16 2019-09-20 上海德衡数据科技有限公司 A kind of operation information system based on general fit calculation
US11055191B2 (en) * 2019-05-17 2021-07-06 Citrix Systems, Inc. Service graph highlights missing nodes and links
US10887432B2 (en) 2019-05-20 2021-01-05 Google Llc Trip time estimation for transport control protocol
EP3742669B1 (en) 2019-05-20 2023-11-08 Nokia Technologies Oy Machine learning in radio access networks
US10880234B2 (en) * 2019-05-21 2020-12-29 Mellanox Technologies Tlv Ltd. Cut-through switching system
US10848988B1 (en) * 2019-05-24 2020-11-24 At&T Intellectual Property I, L.P. Dynamic cloudlet fog node deployment architecture
US11290493B2 (en) 2019-05-31 2022-03-29 Varmour Networks, Inc. Template-driven intent-based security
US11290494B2 (en) 2019-05-31 2022-03-29 Varmour Networks, Inc. Reliability prediction for cloud security policies
US11863580B2 (en) 2019-05-31 2024-01-02 Varmour Networks, Inc. Modeling application dependencies to identify operational risk
US11711374B2 (en) 2019-05-31 2023-07-25 Varmour Networks, Inc. Systems and methods for understanding identity and organizational access to applications within an enterprise environment
US11310284B2 (en) * 2019-05-31 2022-04-19 Varmour Networks, Inc. Validation of cloud security policies
US11575563B2 (en) 2019-05-31 2023-02-07 Varmour Networks, Inc. Cloud security management
CN110177115A (en) * 2019-06-10 2019-08-27 中国民航大学 LDoS attack detection method based on multi-feature fusion
CN110263125B (en) * 2019-06-10 2021-03-30 陕西师范大学 Service discovery method based on extreme learning machine
EP3984170A1 (en) * 2019-06-11 2022-04-20 Arris Enterprises, Llc Network performance monitoring and anomaly detection
US11595308B2 (en) * 2019-06-13 2023-02-28 At&T Intellectual Property I, L.P. Closed loop prefix management and controller for whiteboxes
US11481117B2 (en) 2019-06-17 2022-10-25 Hewlett Packard Enterprise Development Lp Storage volume clustering based on workload fingerprints
US11032150B2 (en) 2019-06-17 2021-06-08 International Business Machines Corporation Automatic prediction of behavior and topology of a network using limited information
US11018953B2 (en) * 2019-06-19 2021-05-25 International Business Machines Corporation Data center cartography bootstrapping from process table data
US20220109680A1 (en) * 2019-06-24 2022-04-07 Hewlett-Packard Development Company, L.P. Intercepting devices
US11277436B1 (en) * 2019-06-24 2022-03-15 Ca, Inc. Identifying and mitigating harm from malicious network connections by a container
US10917500B2 (en) * 2019-06-24 2021-02-09 Guardicore Ltd. Inferring client-server relations for UDP connections
CN110505195A (en) * 2019-06-26 2019-11-26 中电万维信息技术有限责任公司 The dispositions method and system of fictitious host computer
US11379292B2 (en) * 2019-06-27 2022-07-05 Capital One Services, Llc Baseline modeling for application dependency discovery, reporting, and management tool
US10642719B1 (en) 2019-06-27 2020-05-05 Capital One Services, Llc Intelligent services for application dependency discovery, reporting, and management tool
US10915428B2 (en) 2019-06-27 2021-02-09 Capital One Services, Llc Intelligent services and training agent for application dependency discovery, reporting, and management tool
US11354222B2 (en) 2019-06-27 2022-06-07 Capital One Services, Llc Discovery crawler for application dependency discovery, reporting, and management tool
US10521235B1 (en) 2019-06-27 2019-12-31 Capital One Services, Llc Determining problem dependencies in application dependency discovery, reporting, and management tool
US11093378B2 (en) 2019-06-27 2021-08-17 Capital One Services, Llc Testing agent for application dependency discovery, reporting, and management tool
US10747544B1 (en) 2019-06-27 2020-08-18 Capital One Services, Llc Dependency analyzer in application dependency discovery, reporting, and management tool
US11762634B2 (en) 2019-06-28 2023-09-19 Asg Technologies Group, Inc. Systems and methods for seamlessly integrating multiple products by using a common visual modeler
CN112152867B (en) * 2019-06-28 2022-03-22 中国电信股份有限公司 Flow matrix measuring method, system and storage medium
US11044168B2 (en) 2019-07-02 2021-06-22 Cisco Technology, Inc. Fingerprinting application traffic in a network
US11645425B2 (en) 2019-07-03 2023-05-09 Beyond Semiconductor, d.o.o. Systems and methods for data-driven secure and safe computing
US10992546B2 (en) * 2019-07-09 2021-04-27 Charter Communications Operating, Llc Multi-domain software defined network controller
US10944657B2 (en) * 2019-07-15 2021-03-09 The Boeing Company Software distribution in a wireless ad hoc network for ad-hoc data processing on a source node
US10992968B2 (en) * 2019-07-15 2021-04-27 At&T Intellectual Property I, L.P. Method and apparatus for an enhanced data pipeline
EP4000232A4 (en) * 2019-07-15 2023-04-12 ICS Security (2014) Ltd. System and method for protection of an ics network by an hmi server therein
JP7323782B2 (en) * 2019-07-16 2023-08-09 富士通株式会社 Packet analysis program, packet analysis method and packet analysis device
CN110381052B (en) * 2019-07-16 2021-12-21 海南大学 DDoS attack multivariate information fusion method and device based on CNN
US10924374B2 (en) 2019-07-18 2021-02-16 Mellanox Technologies Tlv Ltd. Telemetry event aggregation
US11271776B2 (en) * 2019-07-23 2022-03-08 Vmware, Inc. Logical overlay network monitoring
US10911338B1 (en) * 2019-07-23 2021-02-02 Vmware, Inc. Packet event tracking
US11269657B2 (en) 2019-07-24 2022-03-08 Vmware, Inc. System and method for identifying stale software-defined network component configurations
US11093549B2 (en) * 2019-07-24 2021-08-17 Vmware, Inc. System and method for generating correlation directed acyclic graphs for software-defined network components
US11171992B2 (en) * 2019-07-29 2021-11-09 Cisco Technology, Inc. System resource management in self-healing networks
JP7353851B2 (en) * 2019-08-02 2023-10-02 キヤノン株式会社 Systems, methods and programs
US11178065B2 (en) * 2019-08-07 2021-11-16 Oracle International Corporation System and methods for optimal allocation of multi-tenant platform infrastructure resources
US10789831B1 (en) 2019-08-08 2020-09-29 Dahm Endeavor LLC Detecting and tracking of gunshots in a physical space
GB201911378D0 (en) * 2019-08-08 2019-09-25 Hoptroff Richard George System for timestamping events on edge devices
US11397606B2 (en) * 2019-08-14 2022-07-26 T-Mobile Usa, Inc. Systems and methods for automated monitoring and troubleshooting of unknown dependencies in a virtual infrastructure
CN110635966B (en) * 2019-08-20 2022-09-09 华能四川能源开发有限公司 Visual display system, method, medium and electronic equipment for flow data
CN112422481B (en) * 2019-08-22 2021-10-26 华为技术有限公司 Trapping method, system and forwarding equipment for network threats
US10839060B1 (en) * 2019-08-27 2020-11-17 Capital One Services, Llc Techniques for multi-voice speech recognition commands
US11294772B2 (en) 2019-09-04 2022-04-05 EMC IP Holding Company LLC System and method to achieve virtual machine backup load balancing using machine learning
US10853190B1 (en) * 2019-09-04 2020-12-01 EMC IP Holding Company LLC System and method for a machine learning based smart restore mechanism
US11388175B2 (en) * 2019-09-05 2022-07-12 Cisco Technology, Inc. Threat detection of application traffic flows
US10776686B1 (en) * 2019-09-09 2020-09-15 Iterate Studio, Inc. Container architecture for modular machine learning
US10992534B2 (en) * 2019-09-11 2021-04-27 Lenovo Enterprise Solutions (Singapore) Pte. Ltd. Forming groups of nodes for assignment to a system management server
US11184191B1 (en) * 2019-09-12 2021-11-23 Trend Micro Incorporated Inspection of network traffic on accelerated platforms
US11770391B1 (en) 2019-09-16 2023-09-26 Redberry Systems, Inc. Network traffic classification system
US11397809B2 (en) 2019-09-23 2022-07-26 Stmicroelectronics International N.V. Protection scheme for sensor segmentation in virtualization application
US11381557B2 (en) 2019-09-24 2022-07-05 Pribit Technology, Inc. Secure data transmission using a controlled node flow
US11271777B2 (en) 2019-09-24 2022-03-08 Pribit Technology, Inc. System for controlling network access of terminal based on tunnel and method thereof
US11652801B2 (en) 2019-09-24 2023-05-16 Pribit Technology, Inc. Network access control system and method therefor
EP3798926A1 (en) * 2019-09-24 2021-03-31 Vectra AI, Inc. Method, product, and system for detecting malicious network activity using a graph mixture density neural network
US11190494B2 (en) * 2019-09-24 2021-11-30 Pribit Technology, Inc. Application whitelist using a controlled node flow
US10986472B2 (en) * 2019-09-24 2021-04-20 Phong Tran Internet search based business request
US11082256B2 (en) 2019-09-24 2021-08-03 Pribit Technology, Inc. System for controlling network access of terminal based on tunnel and method thereof
CN112559466B (en) * 2019-09-25 2023-12-29 阿里巴巴集团控股有限公司 Data processing method and device
CN110650200A (en) * 2019-09-25 2020-01-03 佛山市顺德区美的洗涤电器制造有限公司 Control method, kitchen appliance system, terminal, kitchen appliance and storage medium
US11523305B2 (en) 2019-09-25 2022-12-06 Cisco Technology, Inc. Traffic steering and policy combining
CN110688440B (en) * 2019-09-29 2022-03-04 中山大学 Map fusion method suitable for less sub-map overlapping parts
US11178107B2 (en) * 2019-09-30 2021-11-16 Michael Schloss System and method for detecting surreptitious packet rerouting
RU2747451C2 (en) * 2019-09-30 2021-05-05 Акционерное общество "Лаборатория Касперского" Method for detecting coupled clusters
US11133999B1 (en) * 2019-10-04 2021-09-28 Rapid7, Inc. Network sensor deployment for deep packet inspection
US11218381B2 (en) 2019-10-04 2022-01-04 Cisco Technology, Inc. Service tagging optimization for intent-based networking
US10754506B1 (en) * 2019-10-07 2020-08-25 Cyberark Software Ltd. Monitoring and controlling risk compliance in network environments
KR20210041856A (en) * 2019-10-08 2021-04-16 한국전자통신연구원 Method and apparatus for generating learning data required to learn animation characters based on deep learning
US10922065B1 (en) 2019-10-10 2021-02-16 Blackberry Limited Methods and systems for identifying software product installation instances
US11348121B2 (en) 2019-10-14 2022-05-31 Bank Of America Corporation Multi-source anomaly detection and automated dynamic resolution system
US11088928B2 (en) * 2019-10-15 2021-08-10 Cisco Technology, Inc. Service aware conditional path monitoring
US11489745B2 (en) 2019-10-15 2022-11-01 Keysight Technologies, Inc. Methods, systems and computer readable media for providing a declarative network monitoring environment
US11201799B2 (en) 2019-10-15 2021-12-14 Cisco Technology, Inc. Intelligent selection of vantage points for monitoring subservices based on potential impact to services
US11941137B2 (en) 2019-10-18 2024-03-26 Asg Technologies Group, Inc. Use of multi-faceted trust scores for decision making, action triggering, and data analysis and interpretation
US11269660B2 (en) 2019-10-18 2022-03-08 Asg Technologies Group, Inc. Methods and systems for integrated development environment editor support with a single code base
US11755760B2 (en) 2019-10-18 2023-09-12 Asg Technologies Group, Inc. Systems and methods for secure policies-based information governance
US11055067B2 (en) 2019-10-18 2021-07-06 Asg Technologies Group, Inc. Unified digital automation platform
US11886397B2 (en) 2019-10-18 2024-01-30 Asg Technologies Group, Inc. Multi-faceted trust system
US11509534B2 (en) 2019-10-23 2022-11-22 Juniper Networks, Inc. Collection of error packet information for network policy enforcement
US10929122B1 (en) * 2019-10-23 2021-02-23 Microsoft Technology Licensing, Llc Modifying program modules in running applications
US11599522B2 (en) * 2019-10-29 2023-03-07 EMC IP Holding Company LLC Hardware trust boundaries and graphs in a data confidence fabric
US10944641B1 (en) 2019-11-01 2021-03-09 Cisco Technology, Inc. Systems and methods for application traffic simulation using captured flows
US11128378B2 (en) * 2019-11-05 2021-09-21 Accenture Global Solutions Limited Determining a fiberoptic network simulation based on weighted highway scores
US11483279B2 (en) 2019-11-15 2022-10-25 Cisco Technology, Inc. Domain name system as an authoritative source for multipath mobility policy
US11102099B2 (en) * 2019-11-15 2021-08-24 Versa Networks, Inc. Systems and methods for in-line loss measurement on SD-WAN overlay paths
US11537809B2 (en) * 2019-11-21 2022-12-27 Kyndryl, Inc. Dynamic container grouping
US11777966B2 (en) * 2019-11-25 2023-10-03 Cisco Technology, Inc. Systems and methods for causation analysis of network traffic anomalies and security threats
US11514187B1 (en) * 2019-11-26 2022-11-29 Wells Fargo Bank, N.A. Systems and methods for managing the processing of customer information within a global enterprise
US11568057B2 (en) 2019-11-27 2023-01-31 Accenture Global Solutions Limited Systems and methods for triaging software vulnerabilities
RU2728498C1 (en) 2019-12-05 2020-07-29 Общество с ограниченной ответственностью "Группа АйБи ТДС" Method and system for determining software belonging by its source code
US11228507B2 (en) 2019-12-05 2022-01-18 Cisco Technology, Inc. Baselining service-tagged data from subservices of a service for service assurance
RU2728497C1 (en) 2019-12-05 2020-07-29 Общество с ограниченной ответственностью "Группа АйБи ТДС" Method and system for determining belonging of software by its machine code
US20210176155A1 (en) * 2019-12-10 2021-06-10 Jpmorgan Chase Bank, N.A. Systems and methods for dynamic network traffic manipulation
US11558266B2 (en) * 2019-12-17 2023-01-17 Arbor Networks, Inc. Scoring network traffic service requests using response time metrics
US11579913B2 (en) * 2019-12-18 2023-02-14 Vmware, Inc. System and method for optimizing network topology in a virtual computing environment
RU2743974C1 (en) 2019-12-19 2021-03-01 Общество с ограниченной ответственностью "Группа АйБи ТДС" System and method for scanning security of elements of network architecture
US11502905B1 (en) 2019-12-19 2022-11-15 Wells Fargo Bank, N.A. Computing infrastructure standards assay
US11237847B1 (en) 2019-12-19 2022-02-01 Wells Fargo Bank, N.A. Automated standards-based computing system reconfiguration
US11442745B1 (en) 2019-12-19 2022-09-13 Wells Fargo Bank, N.A. Interconnection discovery for automated standards assay
CN111010319B (en) * 2019-12-20 2021-11-16 锐捷网络股份有限公司 VSF-based link detection method and device
US11763217B2 (en) 2019-12-20 2023-09-19 Iterate Studio, Inc. Dynamic feature loading
US11201955B1 (en) 2019-12-23 2021-12-14 Lacework Inc. Agent networking in a containerized environment
US11256759B1 (en) 2019-12-23 2022-02-22 Lacework Inc. Hierarchical graph analysis
JP7409866B2 (en) * 2019-12-25 2024-01-09 株式会社日立製作所 Communication monitoring device and communication monitoring method
US11616807B2 (en) * 2020-01-03 2023-03-28 Arbor Networks, Inc. Clustering network servers for denial of service attacks
US11539718B2 (en) 2020-01-10 2022-12-27 Vmware, Inc. Efficiently performing intrusion detection
US11362903B2 (en) * 2020-01-13 2022-06-14 Ciena Corporation High performance and scalable multi-layer topology discovery systems and methods
US20210216559A1 (en) * 2020-01-14 2021-07-15 Vmware, Inc. Methods and systems for finding various types of evidence of performance problems in a data center
US11477223B2 (en) * 2020-01-15 2022-10-18 IronNet Cybersecurity, Inc. Systems and methods for analyzing cybersecurity events
US11909653B2 (en) * 2020-01-15 2024-02-20 Vmware, Inc. Self-learning packet flow monitoring in software-defined networking environments
US11240163B2 (en) 2020-01-17 2022-02-01 Vmware, Inc. Practical overlay network latency measurement in datacenter
US11283699B2 (en) 2020-01-17 2022-03-22 Vmware, Inc. Practical overlay network latency measurement in datacenter
US11308280B2 (en) * 2020-01-21 2022-04-19 International Business Machines Corporation Capture and search of virtual machine application properties using log analysis techniques
US11489862B2 (en) 2020-01-22 2022-11-01 Forcepoint Llc Anticipating future behavior using kill chains
US11575700B2 (en) * 2020-01-27 2023-02-07 Xm Cyber Ltd. Systems and methods for displaying an attack vector available to an attacker of a networked system
US11630901B2 (en) 2020-02-03 2023-04-18 Forcepoint Llc External trigger induced behavioral analyses
US11716337B2 (en) * 2020-02-10 2023-08-01 IronNet Cybersecurity, Inc. Systems and methods of malware detection
US11876822B1 (en) 2020-02-10 2024-01-16 Wells Fargo Bank, N.A. Real time application protection system configuration drift categorization and response
US20200186592A1 (en) * 2020-02-13 2020-06-11 Francesc Guim Bernat Hardware-assisted tracing schemes for distributed and scale-out applications
US11558287B2 (en) 2020-02-14 2023-01-17 Cisco Technology, Inc. Policy combining utilizing purpose
US10999176B1 (en) 2020-02-16 2021-05-04 Mellanox Technologies Tlv Ltd. Burst score
US11190457B2 (en) 2020-02-19 2021-11-30 At&T Intellectual Property I, L.P. Selectively bypassing a routing queue in a routing device in a fifth generation (5G) or other next generation network
US11836265B2 (en) 2020-03-02 2023-12-05 Forcepoint Llc Type-dependent event deduplication
US11429697B2 (en) 2020-03-02 2022-08-30 Forcepoint, LLC Eventually consistent entity resolution
EP3879422A1 (en) 2020-03-09 2021-09-15 Carrier Corporation Network identifier and authentication information generation for building automation system controllers
CN111431872B (en) * 2020-03-10 2021-04-20 西安交通大学 Two-stage Internet of things equipment identification method based on TCP/IP protocol characteristics
DE102020108070A1 (en) * 2020-03-24 2021-09-30 Basler Aktiengesellschaft Robust monitoring of computer systems and / or control systems
US11088902B1 (en) 2020-04-06 2021-08-10 Vmware, Inc. Synchronization of logical network state between global and local managers
US11683233B2 (en) 2020-04-06 2023-06-20 Vmware, Inc. Provision of logical network data from global manager to local managers
US11088919B1 (en) 2020-04-06 2021-08-10 Vmware, Inc. Data structure for defining multi-site logical network
US11736383B2 (en) 2020-04-06 2023-08-22 Vmware, Inc. Logical forwarding element identifier translation between datacenters
CN111585833B (en) * 2020-04-09 2022-03-11 新浪网技术(中国)有限公司 Method and device for detecting public network quality of CDN node and computer equipment
CN113518058B (en) * 2020-04-09 2022-12-13 中国移动通信集团海南有限公司 Abnormal login behavior detection method and device, storage medium and computer equipment
US11568136B2 (en) 2020-04-15 2023-01-31 Forcepoint Llc Automatically constructing lexicons from unlabeled datasets
EP3896906A1 (en) 2020-04-16 2021-10-20 Juniper Networks, Inc. Dropped packet detection and classification for networked devices
US11323381B2 (en) * 2020-04-16 2022-05-03 Juniper Networks, Inc. Dropped packet detection and classification for networked devices
US11659026B2 (en) * 2020-04-22 2023-05-23 Vmware, Inc. Service labeling using semi-supervised learning
US11290329B2 (en) * 2020-04-30 2022-03-29 Hewlett Packard Enterprise Development Lp Configuring a network based on a centroid configuration of a group of network entities
US11546219B1 (en) * 2020-04-30 2023-01-03 Amazon Technologies, Inc. User-defined virtual regions in a cloud provider network
US11516206B2 (en) 2020-05-01 2022-11-29 Forcepoint Llc Cybersecurity system having digital certificate reputation system
US11544390B2 (en) 2020-05-05 2023-01-03 Forcepoint Llc Method, system, and apparatus for probabilistic identification of encrypted files
US11734039B2 (en) * 2020-05-07 2023-08-22 Red Hat, Inc. Efficient handling of network topology change notification for virtual machines
US11768809B2 (en) 2020-05-08 2023-09-26 Nutanix, Inc. Managing incremental snapshots for fast leader node bring-up
US11343228B2 (en) * 2020-05-13 2022-05-24 Arbor Networks, Inc. Automatically configuring clustered network services
US11537915B2 (en) * 2020-05-14 2022-12-27 International Business Machines Corporation Targeted data acquisition for model training
US11895158B2 (en) 2020-05-19 2024-02-06 Forcepoint Llc Cybersecurity system having security policy visualization
US11947507B2 (en) * 2020-05-26 2024-04-02 Nippon Telegraph And Telephone Corporation Traffic monitoring device, traffic monitoring method, and traffic monitoring program
US11455199B2 (en) 2020-05-26 2022-09-27 Micro Focus Llc Determinations of whether events are anomalous
CN111628941A (en) * 2020-05-27 2020-09-04 广东浪潮大数据研究有限公司 Network traffic classification processing method, device, equipment and medium
IL275018A (en) * 2020-05-31 2021-12-01 B G Negev Technologies And Applications Ltd At Ben Gurion Univ System and method for predicting and handling short-term overflow
US11329907B2 (en) 2020-06-02 2022-05-10 Cisco Technology, Inc., A California Corporation Establishing a multicast flow path through a network using multicast resources currently associated with a different multicast flow path
US11568279B2 (en) * 2020-06-09 2023-01-31 Sap Se Anomaly detection for automated information technology processes
CN111431942B (en) * 2020-06-10 2020-09-15 杭州圆石网络安全技术有限公司 CC attack detection method and device and network equipment
US11403200B2 (en) 2020-06-11 2022-08-02 Cisco Technology, Inc. Provisioning resources for monitoring hosts based on defined functionalities of hosts
US20210397903A1 (en) * 2020-06-18 2021-12-23 Zoho Corporation Private Limited Machine learning powered user and entity behavior analysis
JP7188416B2 (en) * 2020-06-22 2022-12-13 トヨタ自動車株式会社 Data collection device and data collection method
US11526388B2 (en) 2020-06-22 2022-12-13 T-Mobile Usa, Inc. Predicting and reducing hardware related outages
US11595288B2 (en) 2020-06-22 2023-02-28 T-Mobile Usa, Inc. Predicting and resolving issues within a telecommunication network
EP3930280A1 (en) * 2020-06-25 2021-12-29 Vocalink Limited Forensically analysing and determining a network associated with a network security threat
JPWO2022009294A1 (en) * 2020-07-06 2022-01-13
US11651254B2 (en) * 2020-07-07 2023-05-16 Intuit Inc. Inference-based incident detection and reporting
US11178011B1 (en) * 2020-07-16 2021-11-16 Micro Focus Llc Identifying representative entities in clusters for it management
US11533243B2 (en) * 2020-07-16 2022-12-20 Citrix Systems, Inc. Method for computing environment specific baselines for metrics of user experience
US11108728B1 (en) 2020-07-24 2021-08-31 Vmware, Inc. Fast distribution of port identifiers for rule processing
CN111881502A (en) * 2020-07-27 2020-11-03 中铁二院工程集团有限责任公司 Bridge state discrimination method based on fuzzy clustering analysis
US11558426B2 (en) * 2020-07-29 2023-01-17 Vmware, Inc. Connection tracking for container cluster
US11570090B2 (en) 2020-07-29 2023-01-31 Vmware, Inc. Flow tracing operation in container cluster
US11240153B1 (en) * 2020-07-31 2022-02-01 Cisco Technology, Inc. Scoring policies for predictive routing suggestions
US11500704B2 (en) * 2020-07-31 2022-11-15 Boomi, LP System and method for intelligent real-time listening and load balancing of integration process executions
CN111901203B (en) * 2020-08-03 2022-03-29 北京启明星辰信息安全技术有限公司 Method for capturing network flow and Kubernetes cluster
US11539735B2 (en) * 2020-08-05 2022-12-27 Cisco Technology, Inc. Systems and methods for application placement in a network based on host security posture
RU2743619C1 (en) 2020-08-06 2021-02-20 Общество с ограниченной ответственностью "Группа АйБи ТДС" Method and system for generating the list of compromise indicators
CN111740883B (en) * 2020-08-11 2021-01-26 杭州海康威视数字技术股份有限公司 Connection control method, system, device and electronic equipment
US11663053B2 (en) 2020-08-14 2023-05-30 Google Llc Clustering processes using traffic data
US11704387B2 (en) 2020-08-28 2023-07-18 Forcepoint Llc Method and system for fuzzy matching and alias matching for streaming data sets
US11677668B1 (en) * 2020-08-31 2023-06-13 National Technology & Engineering Solutions Of Sandia, Llc Transparent application-layer/os deeper packet inspector
US11221727B1 (en) * 2020-09-08 2022-01-11 Avaya Management L.P. Visual interlocking block based programming method and system
US11275828B1 (en) * 2020-09-11 2022-03-15 Pc Matic, Inc. System, method, and apparatus for enhanced whitelisting
US11507675B2 (en) * 2020-09-11 2022-11-22 Pc Matic, Inc. System, method, and apparatus for enhanced whitelisting
US11636219B2 (en) * 2020-09-11 2023-04-25 Pc Matic, Inc. System, method, and apparatus for enhanced whitelisting
CN111835873B (en) * 2020-09-17 2021-01-01 杭州博采网络科技股份有限公司 Smart city big data analysis and monitoring system
US11362906B2 (en) * 2020-09-18 2022-06-14 Accenture Global Solutions Limited Targeted content selection using a federated learning system
CN112367215B (en) * 2020-09-21 2022-04-26 杭州安恒信息安全技术有限公司 Network traffic protocol identification method and device based on machine learning
KR102421722B1 (en) 2020-09-28 2022-07-15 성신여자대학교 연구 산학협력단 Network information security method and apparatus
US11343283B2 (en) 2020-09-28 2022-05-24 Vmware, Inc. Multi-tenant network virtualization infrastructure
WO2022081476A1 (en) 2020-10-13 2022-04-21 ASG Technologies Group, Inc. dba ASG Technologies Geolocation-based policy rules
US11537400B1 (en) * 2020-10-19 2022-12-27 Amazon Technologies, Inc. Automatically mapping binary executable files to source code by a software modernization system
US11490243B2 (en) 2020-10-20 2022-11-01 Cisco Technology, Inc. Open roaming multi-access cost optimizer service
CN112311625B (en) * 2020-10-26 2022-05-20 珠海格力电器股份有限公司 Network management method and device, storage medium and electronic device
US11190589B1 (en) 2020-10-27 2021-11-30 Forcepoint, LLC System and method for efficient fingerprinting in cloud multitenant data loss prevention
CN112308736B (en) * 2020-10-30 2023-10-17 南方电网科学研究院有限责任公司 Information processing method and device for complex environments of areas
US11627011B1 (en) * 2020-11-04 2023-04-11 T-Mobile Innovations Llc Smart device network provisioning
US20220147622A1 (en) * 2020-11-10 2022-05-12 Cybereason Inc. Systems and methods for generating cyberattack predictions and responses
US11665047B2 (en) * 2020-11-18 2023-05-30 Vmware, Inc. Efficient event-type-based log/event-message processing in a distributed log-analytics system
US11451447B1 (en) * 2020-11-18 2022-09-20 Cisco Technology, Inc. Container workload monitoring and topology visualization in data centers
US11381460B1 (en) * 2020-12-10 2022-07-05 Google Llc Network reachability impact analysis
CN112615865B (en) * 2020-12-21 2021-08-31 上海德吾信息科技有限公司 Data anti-intrusion method based on big data and artificial intelligence and big data server
US11818152B2 (en) 2020-12-23 2023-11-14 Varmour Networks, Inc. Modeling topic-based message-oriented middleware within a security system
US11876817B2 (en) 2020-12-23 2024-01-16 Varmour Networks, Inc. Modeling queue-based message-oriented middleware relationships in a security system
US11765188B2 (en) * 2020-12-28 2023-09-19 Mellanox Technologies, Ltd. Real-time detection of network attacks
CN114697068A (en) * 2020-12-31 2022-07-01 华为技术有限公司 Malicious traffic identification method and related device
US11736436B2 (en) 2020-12-31 2023-08-22 Vmware, Inc. Identifying routes with indirect addressing in a datacenter
US11265224B1 (en) * 2020-12-31 2022-03-01 Vmware, Inc. Logical network visualization
US11336533B1 (en) 2021-01-08 2022-05-17 Vmware, Inc. Network visualization of correlations between logical elements and associated physical elements
US11757736B2 (en) * 2021-01-08 2023-09-12 Vmware , Inc. Prescriptive analytics for network services
US11637739B2 (en) * 2021-01-10 2023-04-25 Mellanox Technologies, Ltd. Direct memory access (DMA) engine for diagnostic data
US20220229705A1 (en) * 2021-01-15 2022-07-21 Microsoft Technology Licensing, Llc Geo-replicated service management
CN112929882B (en) * 2021-01-15 2022-05-03 电子科技大学 Method for identifying Sybil nodes and overlapped nodes
CN112887285B (en) * 2021-01-15 2022-03-11 中国科学院地理科学与资源研究所 Cross-space layer mapping network behavior intelligent portrait analysis method
US11470007B2 (en) 2021-01-19 2022-10-11 Mellanox Technologies, Ltd. Bandwidth-control policers in a network adapter
US11601399B2 (en) * 2021-01-20 2023-03-07 Bank Of America Corporation System and method for detecting forbidden network accesses based on zone connectivity mapping
JP7241105B2 (en) * 2021-01-21 2023-03-16 株式会社日立製作所 FILE STORAGE SYSTEM AND FILE MANAGEMENT METHOD BY FILE STORAGE SYSTEM
US11929896B1 (en) * 2021-01-28 2024-03-12 Wiz, Inc. System and method for generation of unified graph models for network entities
US11777978B2 (en) 2021-01-29 2023-10-03 Varmour Networks, Inc. Methods and systems for accurately assessing application access risk
US11418397B1 (en) * 2021-02-01 2022-08-16 Cisco Technology, Inc. Automated generation of standard network device configurations
US11929988B2 (en) * 2021-02-09 2024-03-12 Hewlett Packard Enterprise Development Lp Dynamic selection of a VPNC gateway based on user behavior
US11310163B1 (en) 2021-02-10 2022-04-19 Mellanox Technologies, Ltd. Network flow sampling fairness
US11477293B2 (en) * 2021-02-19 2022-10-18 International Business Machines Corporation Optimize migration of cloud native applications in a mutli-cloud environment
KR20220126024A (en) * 2021-03-08 2022-09-15 삼성전자주식회사 Method of synchronizing time between host device and storage device and system performing the same
US11729636B1 (en) * 2021-03-19 2023-08-15 T-Mobile Usa, Inc. Network clustering determination
US11201887B1 (en) * 2021-03-23 2021-12-14 Lookingglass Cyber Solutions, Inc. Systems and methods for low latency stateful threat detection and mitigation
US11861007B1 (en) * 2021-03-26 2024-01-02 Amazon Technologies, Inc. Detecting container threats through extracting kernel events to process in reserved scanner containers
US11947572B2 (en) 2021-03-29 2024-04-02 Group IB TDS, Ltd Method and system for clustering executable files
US11616727B2 (en) * 2021-04-06 2023-03-28 Cisco Technology, Inc. Data pipeline configuration using network sensors
US20220327099A1 (en) * 2021-04-12 2022-10-13 Fluency Corp. Segmented Streaming Data Processing
CN113297324B (en) * 2021-04-13 2023-05-23 福建天泉教育科技有限公司 Data writing optimization method and terminal
US20220391525A1 (en) * 2021-05-10 2022-12-08 Beyond Semiconductor, d.o.o. Inter system policy federation in a data-driven secure and safe computing environment
US11729080B2 (en) * 2021-05-12 2023-08-15 Vmware, Inc. Agentless method to automatically detect low latency groups in containerized infrastructures
US20220385552A1 (en) * 2021-05-27 2022-12-01 At&T Intellectual Property I, L.P. Record and replay network traffic
US11829387B2 (en) * 2021-05-27 2023-11-28 Kyndryl, Inc. Similarity based digital asset management
US11757888B2 (en) 2021-06-15 2023-09-12 Fortinet, Inc. Systems and methods for fine grained forward testing for a ZTNA environment
US11687210B2 (en) 2021-07-05 2023-06-27 Vmware, Inc. Criteria-based expansion of group nodes in a network topology visualization
US11762668B2 (en) * 2021-07-06 2023-09-19 Servicenow, Inc. Centralized configuration data management and control
US11782764B2 (en) 2021-07-07 2023-10-10 International Business Machines Corporation Differentiated workload telemetry
US11561803B1 (en) * 2021-07-08 2023-01-24 SambaNova Systems, Inc. Systems and methods for editing topology of a reconfigurable data processor
US11734316B2 (en) 2021-07-08 2023-08-22 Varmour Networks, Inc. Relationship-based search in a computing environment
US11411805B1 (en) * 2021-07-12 2022-08-09 Bank Of America Corporation System and method for detecting root cause of an exception error in a task flow in a distributed network
US20230025994A1 (en) * 2021-07-15 2023-01-26 EMC IP Holding Company LLC Multiple virtual namespaces on a single physical namespace to avoid file system restarts and improve availability
US20230027027A1 (en) * 2021-07-23 2023-01-26 Dell Products, L.P. Systems and methods for warranty recommendation using multi-level collaborative filtering
US11711278B2 (en) 2021-07-24 2023-07-25 Vmware, Inc. Visualization of flow trace operation across multiple sites
US11811823B2 (en) * 2021-07-27 2023-11-07 United States Of America As Represented By The Secretary Of The Navy Complete data exfiltration profile and model (CODAEX)
US11671480B2 (en) * 2021-07-30 2023-06-06 Cisco Technology, Inc. Network topology model generation and deployment for machine learning systems
US20230065379A1 (en) * 2021-08-24 2023-03-02 Vmware, Inc. Formal verification of network changes
US20230074530A1 (en) * 2021-09-07 2023-03-09 Red Hat, Inc. Distributed data grid routing for clusters managed using container orchestration services
US20230073891A1 (en) * 2021-09-09 2023-03-09 Beijing Bytedance Network Technology Co., Ltd. Multifunctional application gateway for security and privacy
US20230085509A1 (en) * 2021-09-14 2023-03-16 The Mitre Corporation Optimizing network microsegmentation policy for cyber resilience
US11855862B2 (en) 2021-09-17 2023-12-26 Vmware, Inc. Tagging packets for monitoring and analysis
CN114124717B (en) * 2021-09-28 2024-03-08 国网黑龙江省电力有限公司绥化供电公司 Distribution network line topology visual monitoring method based on Internet of things technology
US20230105021A1 (en) * 2021-10-05 2023-04-06 Edgio, Inc. Systems and Methods for Adaptive Network Security Based on Unsupervised Behavioral Modeling
US20230146525A1 (en) * 2021-10-06 2023-05-11 Juniper Networks, Inc. Automatic policy configuration for packet flows
US20230113466A1 (en) * 2021-10-11 2023-04-13 Hewlett Packard Enterprise Development Lp Policy synthesis to enforce group-based policies to unknown flows
US11809495B2 (en) * 2021-10-15 2023-11-07 o9 Solutions, Inc. Aggregated physical and logical network mesh view
US20230128064A1 (en) * 2021-10-21 2023-04-27 At&T Intellectual Property I, L.P. Enhanced learning and determination of security rules for data traffic
US11310342B1 (en) * 2021-10-22 2022-04-19 CTRL IQ, Inc. Systems and methods for optimizing a software allocation to shared resources based on a dynamic mapping of resource relationships
US20230161661A1 (en) * 2021-11-22 2023-05-25 Accenture Global Solutions Limited Utilizing topology-centric monitoring to model a system and correlate low level system anomalies and high level system impacts
WO2023102182A1 (en) * 2021-12-03 2023-06-08 6Sense Insights, Inc. Mapping entities to accounts for de-anonymization of online activity
FR3131044A1 (en) * 2021-12-20 2023-06-23 Thales Method for detecting an attack by a threat in an operating system
US11855867B2 (en) * 2021-12-28 2023-12-26 Palo Alto Networks, Inc. Enhanced identification of sources of delays in packet delivery along a path
US11893666B2 (en) * 2022-01-19 2024-02-06 International Business Machines Corporation Parallel chart generator
US20230269225A1 (en) * 2022-02-21 2023-08-24 Dell Products L.P. Physical hardware controller for provisioning security services on processing devices
US11627061B1 (en) * 2022-02-24 2023-04-11 Microsoft Technology Licensing, Llc Packet capture using VXLAN encapsulation
US20230283591A1 (en) * 2022-03-01 2023-09-07 HYAS Infosec Inc. Managing traffic rules in association with fully qualified domain names (fqdns) using posture information associated with dns records
US11425099B1 (en) 2022-03-08 2022-08-23 Uab 360 It Managing data communication in a virtual private network
US20230336434A1 (en) * 2022-04-18 2023-10-19 Ust Global (Singapore) Pte. Limited System And Method Of Managing Events Of Temporal Data
US20230379213A1 (en) * 2022-05-19 2023-11-23 Cisco Technology, Inc. Intelligent closed-loop device profiling for proactive behavioral expectations
WO2023225272A1 (en) * 2022-05-20 2023-11-23 Bluevoyant Llc Devices, systems, and methods for ingesting & enriching security information to autonomously secure a plurality of tenant networks
US20230388210A1 (en) * 2022-05-25 2023-11-30 Ennetix Inc. Methods and apparatus for adaptive and holistic network measurements
CN115118632B (en) * 2022-06-21 2024-02-06 中电信数智科技有限公司 Automatic detection method for packet loss of host based on cloud network integration
JP2024017039A (en) 2022-07-27 2024-02-08 富士通株式会社 Attack situation output program, attack situation output device, attack situation output system
EP4319045A1 (en) * 2022-08-05 2024-02-07 Volocopter GmbH Method and system for verifying data communication integrity in an aircraft
US20240054484A1 (en) * 2022-08-10 2024-02-15 Discover Financial Services Reconciliation systems and methods for unbounded streams
US11888708B1 (en) 2023-02-02 2024-01-30 Bank Of America Corporation System and method for auto-determining solutions for dynamic issues in a distributed network
US11916775B1 (en) 2023-03-17 2024-02-27 Netskope, Inc. Multi-tenant cloud native control plane system
US11902098B1 (en) * 2023-05-12 2024-02-13 Plume Design, Inc. Computerized systems and methods for adaptive device protection
CN116805926B (en) * 2023-08-21 2023-11-17 上海飞旗网络技术股份有限公司 Network service type identification model training method and network service type identification method
CN117544540B (en) * 2024-01-09 2024-03-26 南京卓威研信息技术有限公司 Gateway equipment state intelligent supervision system and method based on big data

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070180526A1 (en) * 2001-11-30 2007-08-02 Lancope, Inc. Flow-based detection of network intrusions
US20080201109A1 (en) * 2007-02-19 2008-08-21 Microsoft Corporation Wireless Performance Analysis System
US20130114598A1 (en) * 2011-11-03 2013-05-09 Qualcomm Altheros, Inc. Packet ordering based on delivery route changes in communication networks
US20140280908A1 (en) * 2013-03-15 2014-09-18 ExtraHop Networks, Inc De-duplicating of packets in flows at layer 3
US20160234083A1 (en) * 2015-02-10 2016-08-11 Centripetal Networks, Inc. Correlating packets in communications networks

Family Cites Families (1094)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CH782369D (en) 1968-05-23 1900-01-01
US3565109A (en) 1969-09-11 1971-02-23 F & E Mfg Co Fuel emission control system
US5086385A (en) 1989-01-31 1992-02-04 Custom Command Systems Expandable home automation system
US5400246A (en) 1989-05-09 1995-03-21 Ansan Industries, Ltd. Peripheral data acquisition, monitor, and adaptive control system via personal computer
WO1992005485A2 (en) 1990-09-17 1992-04-02 Cabletron Systems, Inc. Network management system using model-based intelligence
US5319754A (en) 1991-10-03 1994-06-07 Compaq Computer Corporation Data transfer system between a computer and a host adapter using multiple arrays
US6850252B1 (en) 1999-10-05 2005-02-01 Steven M. Hoffberg Intelligent electronic appliance system and method
EP0592079A2 (en) 1992-09-20 1994-04-13 Sun Microsystems, Inc. Automated software installation and operating environment configuration on a computer system
JPH06259262A (en) 1993-03-08 1994-09-16 Fujitsu Ltd Method and device for processing compiler for setting branch probability
JPH0721135A (en) * 1993-07-02 1995-01-24 Fujitsu Ltd Data processing system with duplex monitor function
NZ330166A (en) * 1993-11-30 2000-01-28 British Telecomm Communications network with selected links allocated on priority basis, and reconfiguration in the event of agent failure
JPH09510596A (en) 1994-06-08 1997-10-21 エイチイー・ホールディングス・インコーポレーテッド・ディー ビーエー・ヒューズ・エレクトロニクス Apparatus and method for hybrid network access
US5794047A (en) 1994-09-29 1998-08-11 International Business Machines Corporation Method of walking-up a call stack for a client/server program that uses remote procedure call
US5742829A (en) 1995-03-10 1998-04-21 Microsoft Corporation Automatic software installation on heterogeneous networked client computer systems
IT1285179B1 (en) 1995-04-24 1998-06-03 Motorola Inc PROCEDURE AND APPARATUS FOR THE CONTROL OF SENSITIVE ADDRESSING FOR COMMUNICATIONS SYSTEMS.
US5726644A (en) 1995-06-30 1998-03-10 Philips Electronics North America Corporation Lighting control system with packet hopping communication
US6026362A (en) 1995-09-11 2000-02-15 Compaq Computer Corporation Tool and method for diagnosing and correcting errors in a computer program
US5822731A (en) 1995-09-15 1998-10-13 Infonautics Corporation Adjusting a hidden Markov model tagger for sentence fragments
US6249241B1 (en) 1995-09-21 2001-06-19 The United States Of America As Represented By The Secretary Of The Navy Marine vessel traffic system
US5751914A (en) * 1995-10-10 1998-05-12 International Business Machines Corporation Method and system for correlating a plurality of events within a data processing system
US5831848A (en) 1995-11-17 1998-11-03 Phoenix Controls Corporation Distributed environmental process control system
US6151643A (en) 1996-06-07 2000-11-21 Networks Associates, Inc. Automatic updating of diverse software products on multiple client computer systems by downloading scanning application to client computer and generating software list on client computer
US5949974A (en) * 1996-07-23 1999-09-07 Ewing; Carrell W. System for reading the status and for controlling the power supplies of appliances connected to computer networks
US6144962A (en) 1996-10-15 2000-11-07 Mercury Interactive Corporation Visualization of web sites and hierarchical data structures
US6085243A (en) * 1996-12-13 2000-07-04 3Com Corporation Distributed remote management (dRMON) for networks
US5964841A (en) * 1997-03-03 1999-10-12 Cisco Technology, Inc. Technique for handling forwarding transients with link state routing protocol
US6215898B1 (en) * 1997-04-15 2001-04-10 Interval Research Corporation Data processing system and method
US6204850B1 (en) * 1997-05-30 2001-03-20 Daniel R. Green Scaleable camera model for the navigation and display of information structures using nested, bounded 3D coordinate spaces
JP3206644B2 (en) * 1997-08-11 2001-09-10 日本電気株式会社 Network management method
US6307837B1 (en) * 1997-08-12 2001-10-23 Nippon Telegraph And Telephone Corporation Method and base station for packet transfer
US6774899B1 (en) 1997-09-18 2004-08-10 Mitsubishi Electric Research Laboratories, Inc. Drawing graphs using user selectable visual oragnization features and/or other user controlled constraints
US6035398A (en) * 1997-11-14 2000-03-07 Digitalpersona, Inc. Cryptographic key generation using biometric data
US6115462A (en) 1998-01-09 2000-09-05 Gte Laboratories Incorporated Method and apparatus for efficient call routing
US6295527B1 (en) * 1998-02-13 2001-09-25 Cisco Technology, Inc. Real-time user-defined creation of network device information collections
US6247058B1 (en) 1998-03-30 2001-06-12 Hewlett-Packard Company Method and apparatus for processing network packets using time stamps
US6141595A (en) 1998-04-03 2000-10-31 Johnson Controls Technology Company Common object architecture supporting application-centric building automation systems
US6279035B1 (en) 1998-04-10 2001-08-21 Nortel Networks Limited Optimizing flow detection and reducing control plane processing in a multi-protocol over ATM (MPOA) system
US6012096A (en) 1998-04-23 2000-01-04 Microsoft Corporation Method and system for peer-to-peer network latency measurement
US6185566B1 (en) 1998-05-05 2001-02-06 Robert A. Adams Network management system having an embedded network database
JP2002514809A (en) 1998-05-13 2002-05-21 グラクソ グループ リミテッド Remote installation of computer operating system and remote installation system and program storage device
US6157955A (en) 1998-06-15 2000-12-05 Intel Corporation Packet processing system including a policy engine having a classification unit
US6353775B1 (en) 1998-07-28 2002-03-05 Honeywell International Inc. Multiple instance single value identifiers environmental control communication method and system
US6351843B1 (en) 1998-08-31 2002-02-26 International Business Machines Corporation Dynamically inserting a function into an application executable at runtime
US6230312B1 (en) 1998-10-02 2001-05-08 Microsoft Corporation Automatic detection of per-unit location constraints
US6499137B1 (en) 1998-10-02 2002-12-24 Microsoft Corporation Reversible load-time dynamic linking
US6629123B1 (en) 1998-10-02 2003-09-30 Microsoft Corporation Interception of unit creation requests by an automatic distributed partitioning system
US6381735B1 (en) 1998-10-02 2002-04-30 Microsoft Corporation Dynamic classification of sections of software
US6546553B1 (en) 1998-10-02 2003-04-08 Microsoft Corporation Service installation on a base function and provision of a pass function with a service-free base function semantic
US6628304B2 (en) 1998-12-09 2003-09-30 Cisco Technology, Inc. Method and apparatus providing a graphical user interface for representing and navigating hierarchical networks
US6330562B1 (en) 1999-01-29 2001-12-11 International Business Machines Corporation System and method for managing security objects
US20070162420A1 (en) 2004-01-21 2007-07-12 Oracle International Corporation Techniques for automatically discovering a database device on a network
US6484315B1 (en) 1999-02-01 2002-11-19 Cisco Technology, Inc. Method and system for dynamically distributing updates in a network
GB9903032D0 (en) 1999-02-11 1999-03-31 Symbian Ltd Messaging architecture
US6239699B1 (en) 1999-03-03 2001-05-29 Lucent Technologies Inc. Intelligent alarm filtering in a telecommunications network
US8272875B1 (en) 1999-03-09 2012-09-25 Realityworks, Inc. Educational device for simulating addictive behavior and method of using
CA2302000A1 (en) 1999-03-25 2000-09-25 Nortel Networks Corporation Distributed aggregation
US6751663B1 (en) 1999-03-25 2004-06-15 Nortel Networks Limited System wide flow aggregation process for aggregating network activity records
US6546420B1 (en) 1999-03-31 2003-04-08 Cisco Technology, Inc. Aggregating information about network message flows
US6801878B1 (en) 1999-04-08 2004-10-05 George Mason University System and method for managing sensors of a system
US7240368B1 (en) * 1999-04-14 2007-07-03 Verizon Corporate Services Group Inc. Intrusion and misuse deterrence system employing a virtual network
US6681331B1 (en) 1999-05-11 2004-01-20 Cylant, Inc. Dynamic software system intrusion detection
JP2001005629A (en) 1999-06-25 2001-01-12 Ricoh Co Ltd Network system, method for managing printer, and recording medium
US6662356B1 (en) 1999-06-30 2003-12-09 Microsoft Corporation Application program interface for transforming heterogeneous programs
US8179809B1 (en) 1999-08-23 2012-05-15 Oracle America, Inc. Approach for allocating resources to an apparatus based on suspendable resource requirements
US6611896B1 (en) 1999-08-25 2003-08-26 Emc Corporation Dynamic mirror service policy with seek adjustment in a non-physical mirrored storage environment
US6633909B1 (en) * 1999-09-23 2003-10-14 International Business Machines Corporation Notification method that guarantees a system manager discovers an SNMP agent
AU1074801A (en) 1999-10-05 2001-05-10 Ejasent Inc. Virtual endpoint
US7891004B1 (en) 1999-10-06 2011-02-15 Gelvin David C Method for vehicle internetworks
US7213068B1 (en) * 1999-11-12 2007-05-01 Lucent Technologies Inc. Policy management system
US6728779B1 (en) 1999-12-01 2004-04-27 Lucent Technologies Inc. Method and apparatus for exchanging routing information in a packet-based data network
US6456845B1 (en) 1999-12-15 2002-09-24 Tekelec Methods and systems for observing, analyzing and correlating multi-protocol signaling message traffic in a mobile telecommunications network
GB2357390B (en) 1999-12-16 2002-09-25 3Com Corp Ethernet units adapted for loop configuration and method of operating same
US7203740B1 (en) 1999-12-22 2007-04-10 Intel Corporation Method and apparatus for allowing proprietary forwarding elements to interoperate with standard control elements in an open architecture for network devices
US6871284B2 (en) 2000-01-07 2005-03-22 Securify, Inc. Credential/condition assertion verification optimization
US7072934B2 (en) 2000-01-14 2006-07-04 Saba Software, Inc. Method and apparatus for a business applications server management system platform
AU2001226401A1 (en) 2000-01-14 2001-07-24 Saba Software, Inc. Method and apparatus for a business applications server
US6996808B1 (en) 2000-02-12 2006-02-07 Microsoft Corporation Function injector
US6718414B1 (en) 2000-03-08 2004-04-06 Intel Corporation Function modification in a write-protected operating system
US7120934B2 (en) 2000-03-30 2006-10-10 Ishikawa Mark M System, method and apparatus for detecting, identifying and responding to fraudulent requests on a network
EP1146766A1 (en) 2000-04-11 2001-10-17 Alcatel Connection control module
US7181542B2 (en) * 2000-04-12 2007-02-20 Corente, Inc. Method and system for managing and configuring virtual private networks
US7024468B1 (en) 2000-04-27 2006-04-04 Hewlett-Packard Development Company, L.P. Internet usage data recording system and method with configurable data collector system
US6847993B1 (en) 2000-05-31 2005-01-25 International Business Machines Corporation Method, system and program products for managing cluster configurations
US6925490B1 (en) 2000-05-31 2005-08-02 International Business Machines Corporation Method, system and program products for controlling system traffic of a clustered computing environment
US6816461B1 (en) 2000-06-16 2004-11-09 Ciena Corporation Method of controlling a network element to aggregate alarms and faults of a communications network
US7693976B2 (en) 2000-07-11 2010-04-06 Ciena Corporation Granular management of network resources
US20020103793A1 (en) 2000-08-02 2002-08-01 Daphne Koller Method and apparatus for learning probabilistic relational models having attribute and link uncertainty and for performing selectivity estimation using probabilistic relational models
US7181769B1 (en) 2000-08-25 2007-02-20 Ncircle Network Security, Inc. Network security system having a device profiler communicatively coupled to a traffic monitor
US9800608B2 (en) 2000-09-25 2017-10-24 Symantec Corporation Processing data flows with a data flow processor
US9525696B2 (en) 2000-09-25 2016-12-20 Blue Coat Systems, Inc. Systems and methods for processing data flows
US8010469B2 (en) 2000-09-25 2011-08-30 Crossbeam Systems, Inc. Systems and methods for processing data flows
US7080161B2 (en) 2000-10-17 2006-07-18 Avaya Technology Corp. Routing information exchange
US7707305B2 (en) 2000-10-17 2010-04-27 Cisco Technology, Inc. Methods and apparatus for protecting against overload conditions on nodes of a distributed network
US20030097439A1 (en) 2000-10-23 2003-05-22 Strayer William Timothy Systems and methods for identifying anomalies in network data streams
US8875116B2 (en) 2000-11-17 2014-10-28 Hewlett-Packard Development Company, L.P. Network for updating firmware and / or software in wireless communication devices
AU3054102A (en) * 2000-11-30 2002-06-11 Lancope Inc Flow-based detection of network intrusions
US7133923B2 (en) 2000-12-11 2006-11-07 Acme Packet, Inc. System and method for assisting in controlling real-time transport protocol flow through multiple networks via screening
CA2431491C (en) 2000-12-11 2012-03-20 Sentillion, Inc. Context management with audit capability
US6959346B2 (en) * 2000-12-22 2005-10-25 Mosaid Technologies, Inc. Method and system for packet encryption
US6973023B1 (en) 2000-12-30 2005-12-06 Cisco Technology, Inc. Method for routing information over a network employing centralized control
US7065569B2 (en) 2001-01-09 2006-06-20 Turin Networks, Inc. System and method for remote traffic management in a communication network
US20040213221A1 (en) 2001-01-16 2004-10-28 Seyhan Civanlar System and method for soft bandwidth
US6938122B2 (en) 2001-01-23 2005-08-30 Emc Corporation Remote mirroring in a switched environment
US7444404B2 (en) 2001-02-05 2008-10-28 Arbor Networks, Inc. Network traffic regulation including consistency based detection and filtering of packets with spoof source addresses
FI20010596A0 (en) 2001-03-22 2001-03-22 Ssh Comm Security Oyj Security system for a data communication network
US7139242B2 (en) 2001-03-28 2006-11-21 Proficient Networks, Inc. Methods, apparatuses and systems facilitating deployment, support and configuration of network routing policies
JP3790679B2 (en) 2001-04-06 2006-06-28 インターナショナル・ビジネス・マシーンズ・コーポレーション Graph data visualization device, graphics creation method, program, and storage medium
US7096273B1 (en) 2001-04-25 2006-08-22 Cisco Technology, Inc. DHCP over mobile IP
US20030023601A1 (en) 2001-05-08 2003-01-30 Fortier Joseph W. System and method for intercommunication among disparate communication networks
US6738933B2 (en) 2001-05-09 2004-05-18 Mercury Interactive Corporation Root cause analysis of server system performance degradations
US20020169738A1 (en) * 2001-05-10 2002-11-14 Giel Peter Van Method and system for auditing an enterprise configuration
US20040046787A1 (en) * 2001-06-01 2004-03-11 Attachmate Corporation System and method for screen connector design, configuration, and runtime access
US6525658B2 (en) 2001-06-11 2003-02-25 Ensco, Inc. Method and device for event detection utilizing data from a multiplicity of sensor sources
US20030005145A1 (en) * 2001-06-12 2003-01-02 Qosient Llc Network service assurance with comparison of flow activity captured outside of a service network with flow activity captured in or at an interface of a service network
US7162643B1 (en) 2001-06-15 2007-01-09 Informatica Corporation Method and system for providing transfer of analytic application data over a network
CA2452285A1 (en) 2001-06-27 2003-01-09 Arbor Networks Method and system for monitoring control signal traffic over a computer network
US6958998B2 (en) 2001-07-09 2005-10-25 International Business Machines Corporation Traffic management in packet-based networks
US7362707B2 (en) * 2001-07-23 2008-04-22 Acme Packet, Inc. System and method for determining flow quality statistics for real-time transport protocol data flows
JP2003044491A (en) * 2001-07-30 2003-02-14 Toshiba Corp Knowledge analytic system. method for setting analytic condition, saving analytic condition and re-analyzing processing in the system
US7171690B2 (en) 2001-08-01 2007-01-30 Mcafee, Inc. Wireless malware scanning back-end system and method
JP2003058436A (en) * 2001-08-17 2003-02-28 Minolta Co Ltd Image processor, program and management unit
US9836424B2 (en) 2001-08-24 2017-12-05 Intel Corporation General input/output architecture, protocol and related methods to implement flow control
US7111055B2 (en) 2001-08-30 2006-09-19 Sun Microsystems, Inc. Method and apparatus to facilitate automated software installation on remote computers over a network
US6978223B2 (en) * 2001-09-06 2005-12-20 Bbnt Solutions Llc Systems and methods for network performance measurement using packet signature collection
US7331060B1 (en) * 2001-09-10 2008-02-12 Xangati, Inc. Dynamic DoS flooding protection
US6944818B2 (en) 2001-09-10 2005-09-13 Xerox Corporation Method and apparatus for the viewing and exploration of the content of hierarchical information
US20030069953A1 (en) * 2001-09-28 2003-04-10 Bottom David A. Modular server architecture with high-availability management capability
US7327676B2 (en) * 2001-10-11 2008-02-05 Nippon Telegraph And Telephone Corporation Data transmission control method, program therefor and data transmission unit using the same
US7633942B2 (en) 2001-10-15 2009-12-15 Avaya Inc. Network traffic generation and monitoring systems and methods for their use in testing frameworks for determining suitability of a network for target applications
JP2003143218A (en) 2001-10-31 2003-05-16 Fujitsu Ltd Communication band control system
US7561517B2 (en) 2001-11-02 2009-07-14 Internap Network Services Corporation Passive route control of data networks
WO2003040919A2 (en) 2001-11-07 2003-05-15 Sap Aktiengesellschaft Providing isolation through process attachable virtual machines
US7603440B1 (en) 2001-11-09 2009-10-13 Persystent Technology Corporation System and method for management of end user computing devices
US6965861B1 (en) 2001-11-20 2005-11-15 Burning Glass Technologies, Llc Method for improving results in an HMM-based segmentation system by incorporating external knowledge
US7437762B2 (en) 2001-11-29 2008-10-14 International Business Machines Corporation Method, computer program element and a system for processing alarms triggered by a monitoring system
US7512980B2 (en) * 2001-11-30 2009-03-31 Lancope, Inc. Packet sampling flow-based detection of network intrusions
US6996817B2 (en) 2001-12-12 2006-02-07 Valve Corporation Method and system for upgrading and rolling back versions
CA2365430A1 (en) * 2001-12-19 2003-06-19 Alcatel Canada Inc. System and method for collecting statistics for a communication network
US20030126242A1 (en) 2001-12-28 2003-07-03 Chang Albert H. Network boot system and method using remotely-stored, client-specific boot images created from shared, base snapshot image
US20030151513A1 (en) 2002-01-10 2003-08-14 Falk Herrmann Self-organizing hierarchical wireless network for surveillance and control
JP3963728B2 (en) 2002-01-22 2007-08-22 富士通株式会社 Spanning tree bypass method and apparatus
US7743415B2 (en) 2002-01-31 2010-06-22 Riverbed Technology, Inc. Denial of service attacks characterization
US7174566B2 (en) 2002-02-01 2007-02-06 Intel Corporation Integrated network intrusion detection
US7349761B1 (en) 2002-02-07 2008-03-25 Cruse Mike B System and method for distributed facility management and operational control
US8370936B2 (en) 2002-02-08 2013-02-05 Juniper Networks, Inc. Multi-method gateway-based network security systems and methods
US10031885B2 (en) * 2010-02-01 2018-07-24 Netmotion Wireless, Inc. Public wireless network performance management system with mobile device data collection agents
US7693947B2 (en) 2002-03-08 2010-04-06 Mcafee, Inc. Systems and methods for graphically displaying messaging traffic
US7346672B2 (en) 2002-03-12 2008-03-18 Hewlett-Packard Development Company, L.P. Automatic TFTP firmware download
US20040243533A1 (en) 2002-04-08 2004-12-02 Wsi Corporation Method for interactively creating real-time visualizations of traffic information
US20030206205A1 (en) * 2002-05-01 2003-11-06 Hideya Kawahara Using a simple input device to browse through content on a graphical display
AU2003234448A1 (en) * 2002-05-06 2003-11-11 Enikia Llc Method and system for power line network fault detection and quality monitoring
US7167483B1 (en) * 2002-05-20 2007-01-23 Ciena Corporation System and method for managing subrate services in an optical network
WO2003107190A1 (en) * 2002-06-13 2003-12-24 Netscout Systems, Inc. Real-time network performance monitoring system
US7747729B2 (en) 2002-06-14 2010-06-29 Hanoch Levy Determining client latencies over a network
US7454486B2 (en) 2002-07-09 2008-11-18 Microsoft Corporation Profiling and tracing distributed applications
US7337206B1 (en) 2002-07-15 2008-02-26 Network Physics Method for detecting congestion in internet traffic
EP1383261A1 (en) 2002-07-15 2004-01-21 Alcatel Protection method and system for traffic of different service classes
JP2004056604A (en) 2002-07-23 2004-02-19 Fujitsu Ltd Network operation supervisory device
CN1672133A (en) 2002-08-02 2005-09-21 艾利森电话股份有限公司 Optimised code generation
US6983323B2 (en) 2002-08-12 2006-01-03 Tippingpoint Technologies, Inc. Multi-level packet screening with dynamically selected filtering criteria
US20040049698A1 (en) * 2002-09-06 2004-03-11 Ott Allen Eugene Computer network security system utilizing dynamic mobile sensor agents
US7185103B1 (en) 2002-09-10 2007-02-27 Juniper Networks, Inc. Rate-controlled transmission of traffic flow information
US7370092B2 (en) 2002-09-12 2008-05-06 Computer Sciences Corporation System and method for enhanced software updating and revision
US8407798B1 (en) 2002-10-01 2013-03-26 Skybox Secutiry Inc. Method for simulation aided security event management
US7480737B2 (en) * 2002-10-25 2009-01-20 International Business Machines Corporation Technique for addressing a cluster of network servers
US7353507B2 (en) 2002-10-30 2008-04-01 Hewlett-Packard Development, L.P. Intercepting function cells
US8037202B2 (en) * 2002-10-31 2011-10-11 Oracle America, Inc. Presence detection using mobile agents in peer-to-peer networks
US8191136B2 (en) 2002-11-04 2012-05-29 Riverbed Technology, Inc. Connection based denial of service detection
US7296288B1 (en) * 2002-11-15 2007-11-13 Packeteer, Inc. Methods, apparatuses, and systems allowing for bandwidth management schemes responsive to utilization characteristics associated with individual users
US7327735B2 (en) * 2002-11-27 2008-02-05 Alcatel Canada Inc. System and method for detecting lost messages transmitted between modules in a communication device
US6954908B2 (en) 2002-12-10 2005-10-11 Cadence Design Systems, Inc. Circuit design point selection method and apparatus
US7340674B2 (en) 2002-12-16 2008-03-04 Xerox Corporation Method and apparatus for normalizing quoting styles in electronic mail messages
US7469290B1 (en) * 2002-12-31 2008-12-23 Emc Corporation Automatic system resource management
US7020438B2 (en) * 2003-01-09 2006-03-28 Nokia Corporation Selection of access point in a wireless communication system
US7490116B2 (en) * 2003-01-23 2009-02-10 Verdasys, Inc. Identifying history of modification within large collections of unstructured data
US20040154010A1 (en) 2003-01-31 2004-08-05 Pedro Marcuello Control-quasi-independent-points guided speculative multithreading
US9818136B1 (en) 2003-02-05 2017-11-14 Steven M. Hoffberg System and method for determining contingent relevance
US20070013547A1 (en) * 2003-02-14 2007-01-18 Boaz Jon A Automated meter reading system, communication and control network from automated meter reading, meter data collector, and associated methods
EP1450511A1 (en) 2003-02-18 2004-08-25 Alcatel Device and method for simulating network traffic treatments of a network using policy rules
US7002464B2 (en) 2003-03-19 2006-02-21 Home Data Source, Inc. Relative timing mechanism for event sequencing without clock synchronization
US7360072B1 (en) 2003-03-28 2008-04-15 Cisco Technology, Inc. iSCSI system OS boot configuration modification
US8171551B2 (en) 2003-04-01 2012-05-01 Mcafee, Inc. Malware detection using external call characteristics
US7895649B1 (en) 2003-04-04 2011-02-22 Raytheon Company Dynamic rule generation for an enterprise intrusion detection system
US8209680B1 (en) 2003-04-11 2012-06-26 Vmware, Inc. System and method for disk imaging on diverse computers
US7349400B2 (en) 2003-04-29 2008-03-25 Narus, Inc. Method and system for transport protocol reconstruction and timer synchronization for non-intrusive capturing and analysis of packets on a high-speed distributed network
US7317693B1 (en) 2003-05-12 2008-01-08 Sourcefire, Inc. Systems and methods for determining the network topology of a network
US7516487B1 (en) * 2003-05-21 2009-04-07 Foundry Networks, Inc. System and method for source IP anti-spoofing security
US7281126B2 (en) 2003-05-30 2007-10-09 Sun Microsystems, Inc. Method of installing an image on a client over a network securely using a wanboot binary and a kernel to install the image
US7420931B2 (en) 2003-06-05 2008-09-02 Nvidia Corporation Using TCP/IP offload to accelerate packet filtering
US20090271504A1 (en) * 2003-06-09 2009-10-29 Andrew Francis Ginter Techniques for agent configuration
US7827602B2 (en) 2003-06-30 2010-11-02 At&T Intellectual Property I, L.P. Network firewall host application identification and authentication
US8296847B2 (en) 2003-07-25 2012-10-23 Hewlett-Packard Development Company, L.P. Method of managing utilization of network intrusion detection systems in a dynamic data center
US7606203B1 (en) 2003-07-30 2009-10-20 Atrica Israel Ltd. Packet/octet loss measurement for bridging domains
US7266754B2 (en) 2003-08-14 2007-09-04 Cisco Technology, Inc. Detecting network denial of service attacks
US7568107B1 (en) 2003-08-20 2009-07-28 Extreme Networks, Inc. Method and system for auto discovery of authenticator for network login
US7522596B2 (en) 2003-08-25 2009-04-21 Alcatel Lucent Enhanced DVMRP for destination-based forwarding of multicast data
US7287278B2 (en) 2003-08-29 2007-10-23 Trend Micro, Inc. Innoculation of computing devices against a selected computer virus
US7194664B1 (en) 2003-09-08 2007-03-20 Poon Fung Method for tracing application execution path in a distributed data processing system
US20050060403A1 (en) * 2003-09-11 2005-03-17 Bernstein David R. Time-based correlation of non-translative network segments
US7483384B2 (en) 2003-09-22 2009-01-27 Hewlett-Packard Development Company, L.P. System and method for monitoring network traffic
WO2005031659A2 (en) 2003-09-25 2005-04-07 Gary Williams Retail Solutions, Inc. Money dispensing system
US8050199B2 (en) * 2003-09-30 2011-11-01 Avaya Inc. Endpoint registration with local back-off in a call processing system
WO2005034446A1 (en) 2003-10-03 2005-04-14 Fujitsu Limited Network system based on policy rule
IL158309A (en) * 2003-10-08 2011-06-30 Ammon Yacoby Centralized network control
US20050177829A1 (en) 2003-10-10 2005-08-11 Vipul Vishwanath Method of applying constraints against discovered attributes in provisioning computers
US20050198629A1 (en) 2003-10-10 2005-09-08 Vipul Vishwanath Method and system for provisioning servers based on a policy and rule hierarchy
US8560671B1 (en) 2003-10-23 2013-10-15 Netapp, Inc. Systems and methods for path-based management of virtual servers in storage network environments
US20050108331A1 (en) 2003-10-31 2005-05-19 Osterman Lawrence W. Presence tracking for datagram based protocols with search
US7259763B2 (en) * 2003-11-13 2007-08-21 International Business Machines Corporation Embedded analytics in information visualization
US7885197B2 (en) 2003-11-17 2011-02-08 Intel Corporation System and method for measuring per node packet loss in a wireless network
CA2547630A1 (en) 2003-11-26 2005-06-16 Hewlett-Packard Development Company, L.P. System and method for management and installation of operating system images for computers
US7975035B2 (en) 2003-12-01 2011-07-05 International Business Machines Corporation Method and apparatus to support application and network awareness of collaborative applications using multi-attribute clustering
US7385605B2 (en) 2003-12-04 2008-06-10 International Business Machines Corporation Computer display system for dynamically modifying stacked area line graphs to change the order or presence of a set of stacked areas in the graph respectively representative of the proportions contributed to a total by each of a set of time dependent variables
US20050138157A1 (en) 2003-12-23 2005-06-23 Ken-Ju Jung Network device discovery system and method thereof
JP2005198201A (en) 2004-01-09 2005-07-21 Ntt Docomo Inc Network topology constitution method and node
US7904192B2 (en) 2004-01-14 2011-03-08 Agency For Science, Technology And Research Finite capacity scheduling using job prioritization and machine selection
US7930540B2 (en) 2004-01-22 2011-04-19 Mcafee, Inc. Cryptographic policy enforcement
US8990430B2 (en) 2004-02-19 2015-03-24 Cisco Technology, Inc. Interface bundles in virtual network devices
JP2007527170A (en) 2004-02-19 2007-09-20 ジョージア テック リサーチ コーポレイション System and method for parallel communication
US7574511B2 (en) 2004-03-12 2009-08-11 Merrill Lynch & Company, Inc. Methods, systems, and software for providing service integration framework
US7466681B2 (en) 2004-03-19 2008-12-16 Nortel Networks Limited Method and apparatus for sensor network routing
US7516362B2 (en) * 2004-03-19 2009-04-07 Hewlett-Packard Development Company, L.P. Method and apparatus for automating the root cause analysis of system failures
US7496661B1 (en) * 2004-03-29 2009-02-24 Packeteer, Inc. Adaptive, application-aware selection of differentiated network services
US8584239B2 (en) 2004-04-01 2013-11-12 Fireeye, Inc. Virtual machine with dynamic data flow analysis
US7555548B2 (en) * 2004-04-07 2009-06-30 Verizon Business Global Llc Method and apparatus for efficient data collection
EP1589716A1 (en) 2004-04-20 2005-10-26 Ecole Polytechnique Fédérale de Lausanne (EPFL) Method of detecting anomalous behaviour in a computer network
US8019779B2 (en) * 2004-05-04 2011-09-13 International Business Machines Corporation Efficient locking protocol for sub-document concurrency control using prefix encoded node identifiers in XML databases
GB0410151D0 (en) * 2004-05-07 2004-06-09 Zeus Technology Ltd Load balancing & traffic management
US7484237B2 (en) 2004-05-13 2009-01-27 Hewlett-Packard Development Company, L.P. Method and apparatus for role-based security policy management
US7961637B2 (en) 2004-06-07 2011-06-14 Spirent Communications Of Rockville, Inc. Method and apparatus for monitoring latency, jitter, packet throughput and packet loss ratio between two points on a network
US20050289244A1 (en) 2004-06-28 2005-12-29 Himansu Sahu Method for service chaining in a communication network
KR100608821B1 (en) 2004-07-22 2006-08-08 엘지전자 주식회사 A method and a apparatus of measuring round trip delay time for mobile phone
CA2574776A1 (en) 2004-07-23 2006-02-02 Citrix Systems, Inc. Systems and methods for optimizing communications between network nodes
US20060026679A1 (en) * 2004-07-29 2006-02-02 Zakas Phillip H System and method of characterizing and managing electronic traffic
WO2006016698A1 (en) 2004-08-11 2006-02-16 Nec Corporation Virtual lan system and node device
US8572734B2 (en) 2004-08-12 2013-10-29 Verizon Patent And Licensing Inc. Geographical intrusion response prioritization mapping through authentication and flight data correlation
US7475424B2 (en) 2004-09-02 2009-01-06 International Business Machines Corporation System and method for on-demand dynamic control of security policies/rules by a client computing device
US20060058218A1 (en) 2004-09-10 2006-03-16 General Electric Company Solid phase conjugation of complexing agents and targeting moieties
WO2006039516A2 (en) * 2004-09-30 2006-04-13 Millennium It (Usa) Inc. System and method for configurable trading system
US7490235B2 (en) 2004-10-08 2009-02-10 International Business Machines Corporation Offline analysis of packets
US20060101516A1 (en) * 2004-10-12 2006-05-11 Sushanthan Sudaharan Honeynet farms as an early warning system for production networks
US20070198675A1 (en) * 2004-10-25 2007-08-23 International Business Machines Corporation Method, system and program product for deploying and allocating an autonomic sensor network ecosystem
US7760653B2 (en) 2004-10-26 2010-07-20 Riverbed Technology, Inc. Stackable aggregation for connection based anomaly detection
US7644438B1 (en) 2004-10-27 2010-01-05 Arcsight, Inc. Security event aggregation at software agent
US7610375B2 (en) 2004-10-28 2009-10-27 Cisco Technology, Inc. Intrusion detection in a data center environment
US7263446B2 (en) * 2004-10-29 2007-08-28 Honeywell International, Inc. Structural health management system and method for enhancing availability and integrity in the structural health management system
US7681131B1 (en) 2004-11-10 2010-03-16 InternetPerils, Inc. Method and apparatus for aggregating, condensing, supersetting, and displaying network topology and performance data
US8254557B2 (en) * 2004-11-10 2012-08-28 Cisco Technology, Inc. Supervisor intercept for teleagent voice over internet protocol communications
US8165109B2 (en) * 2004-11-10 2012-04-24 Cisco Technology, Inc. Method for managing the quality of encrypted voice over IP to teleagents
US9489496B2 (en) 2004-11-12 2016-11-08 Apple Inc. Secure software updates
US7496575B2 (en) 2004-11-22 2009-02-24 Verdasys, Inc. Application instrumentation and monitoring
KR100755970B1 (en) 2004-11-25 2007-09-06 삼성전자주식회사 Cmos image sensor
US7742406B1 (en) 2004-12-20 2010-06-22 Packeteer, Inc. Coordinated environment for classification and control of network traffic
US9160755B2 (en) 2004-12-21 2015-10-13 Mcafee, Inc. Trusted communication network
US7395195B2 (en) 2004-12-27 2008-07-01 Sap Aktiengesellschaft Sensor network modeling and deployment
US20060173912A1 (en) 2004-12-27 2006-08-03 Eric Lindvall Automated deployment of operating system and data space to a server
US7398382B2 (en) 2004-12-29 2008-07-08 Intel Corporation Method and apparatus to enhance platform boot efficiency
US7657942B2 (en) 2005-01-11 2010-02-02 International Business Machines Corporation Method of assuring enterprise security standards compliance
US7729284B2 (en) 2005-01-19 2010-06-01 Emulex Design & Manufacturing Corporation Discovery and configuration of devices across an Ethernet interface
JP4190503B2 (en) 2005-01-20 2008-12-03 富士通マイクロエレクトロニクス株式会社 Voltage controlled oscillation circuit and adjustment method thereof
US7657536B2 (en) 2005-02-28 2010-02-02 International Business Machines Corporation Application of resource-dependent policies to managed resources in a distributed computing system
US7808897B1 (en) 2005-03-01 2010-10-05 International Business Machines Corporation Fast network security utilizing intrusion prevention systems
US8589530B2 (en) 2005-03-28 2013-11-19 Riverbed Technology, Inc. Method and system for managing a distributed network of network monitoring devices
US9959519B2 (en) * 2005-03-30 2018-05-01 Amazon Technologies, Inc. Method and system for transit characteristic prediction
US7453879B1 (en) 2005-04-04 2008-11-18 Sun Microsystems, Inc. Method and apparatus for determining the landing zone of a TCP packet
US8069470B1 (en) * 2005-04-13 2011-11-29 Oracle America, Inc. Identity and authentication in a wireless network
US7990847B1 (en) * 2005-04-15 2011-08-02 Cisco Technology, Inc. Method and system for managing servers in a server cluster
US8308802B2 (en) * 2010-01-21 2012-11-13 Globus Medical, Inc. Expandable vertebral prosthesis
US20060274659A1 (en) 2005-05-06 2006-12-07 Battelle Memorial Institute Method and system for generating synthetic digital network traffic
US20070097976A1 (en) 2005-05-20 2007-05-03 Wood George D Suspect traffic redirection
US7908606B2 (en) * 2005-05-20 2011-03-15 Unisys Corporation Usage metering system
US20060272018A1 (en) 2005-05-27 2006-11-30 Mci, Inc. Method and apparatus for detecting denial of service attacks
US7904182B2 (en) * 2005-06-08 2011-03-08 Brooks Automation, Inc. Scalable motion control system
US7870204B2 (en) 2005-07-01 2011-01-11 0733660 B.C. Ltd. Electronic mail system with aggregation and integrated display of related messages
US7609625B2 (en) 2005-07-06 2009-10-27 Fortinet, Inc. Systems and methods for detecting and preventing flooding attacks in a network environment
US7580351B2 (en) 2005-07-12 2009-08-25 Cisco Technology, Inc Dynamically controlling the rate and internal priority of packets destined for the control plane of a routing device
US7874001B2 (en) 2005-07-15 2011-01-18 Microsoft Corporation Detecting user-mode rootkits
US9871767B2 (en) 2005-07-18 2018-01-16 Mutualink, Inc. Enabling ad hoc trusted connections among enclaved communication communities
US7567805B2 (en) 2005-08-01 2009-07-28 Cisco Technology, Inc. Method and system for dynamic assignment of wireless LAN access point identity
KR100716620B1 (en) 2005-08-17 2007-05-09 고려대학교 산학협력단 Apparatus and method for monitoring network using the parallel coordinate system
US8429630B2 (en) 2005-09-15 2013-04-23 Ca, Inc. Globally distributed utility computing cloud
US20070067756A1 (en) * 2005-09-20 2007-03-22 Trinity Millennium Group, Inc. System and method for enterprise software portfolio modernization
US8001610B1 (en) 2005-09-28 2011-08-16 Juniper Networks, Inc. Network defense system utilizing endpoint health indicators and user identity
US7849187B2 (en) 2005-09-28 2010-12-07 Electronics And Telecommunications Research Institute Network status display device and method using traffic pattern map
DE102005048240A1 (en) 2005-10-07 2007-04-19 Stefan Steib Method for the spectral, integrated calibration of an image sensor by means of monochromatic light sources
US7812610B2 (en) * 2005-11-04 2010-10-12 Schlumberger Technology Corporation Method and apparatus for locating well casings from an adjacent wellbore
US20110314148A1 (en) 2005-11-12 2011-12-22 LogRhythm Inc. Log collection, structuring and processing
US7930752B2 (en) 2005-11-18 2011-04-19 Nexthink S.A. Method for the detection and visualization of anomalous behaviors in a computer network
EP1788752A1 (en) 2005-11-21 2007-05-23 Alcatel Lucent Network node with control plane processor overload protection
US7600005B2 (en) 2005-11-23 2009-10-06 Sun Microsystems, Inc. Method and apparatus for provisioning heterogeneous operating systems onto heterogeneous hardware systems
US8031068B1 (en) * 2005-12-13 2011-10-04 Textron Systems Corporation System and method for detecting emplacement of improvised explosive devices
US8381297B2 (en) * 2005-12-13 2013-02-19 Yoggie Security Systems Ltd. System and method for providing network security to mobile devices
WO2007070711A2 (en) 2005-12-15 2007-06-21 Malloy Patrick J Interactive network monitoring and analysis
US20070150568A1 (en) * 2005-12-28 2007-06-28 Jon Ruiz Non-destructive synthetic transaction configuration
US7840618B2 (en) 2006-01-03 2010-11-23 Nec Laboratories America, Inc. Wide area networked file system
US7876696B2 (en) * 2006-01-27 2011-01-25 Texas Instruments Incorporated Adaptive upstream bandwidth estimation and shaping
US7742413B1 (en) * 2006-02-01 2010-06-22 Sprint Communications Company, L.P. Utilizing a null jitter buffer to monitor session traffic
KR100772394B1 (en) 2006-02-09 2007-11-01 삼성전자주식회사 Method and apparatus for updating ant-reply window of IPSec
US20070195729A1 (en) 2006-02-17 2007-08-23 Hongbing Li System and method for self-configuring adaptive wireless router network
US7873025B2 (en) * 2006-02-23 2011-01-18 Cisco Technology, Inc. Network device that determines application-level network latency by monitoring option values in a transport layer message
JP4634320B2 (en) 2006-02-28 2011-02-16 株式会社日立製作所 Device and network system for anti-abnormal communication protection
US8266697B2 (en) 2006-03-04 2012-09-11 21St Century Technologies, Inc. Enabling network intrusion detection by representing network activity in graphical form utilizing distributed data sensors to detect and transmit activity data
US7624448B2 (en) * 2006-03-04 2009-11-24 21St Century Technologies, Inc. Intelligent intrusion detection system utilizing enhanced graph-matching of network activity with context data
US7546450B2 (en) 2006-03-07 2009-06-09 Sun Microsystems, Inc. Method and apparatus for operating system deployment
GB2435980A (en) 2006-03-09 2007-09-12 Agilent Technologies Inc Optimizing routing of demands in a network
US8244844B2 (en) * 2006-03-17 2012-08-14 Samsung Electronics Co., Ltd. Tool for data generation for simple network management protocol (SNMP)
US7530105B2 (en) 2006-03-21 2009-05-05 21St Century Technologies, Inc. Tactical and strategic attack detection and prediction
US7668107B2 (en) * 2006-03-22 2010-02-23 Marvell Israel (M.I.S.L.) Ltd. Hardware implementation of network testing and performance monitoring in a network device
US7610330B1 (en) 2006-03-30 2009-10-27 Packeteer, Inc. Multi-dimensional computation distribution in a packet processing device having multiple processing architecture
US20070230415A1 (en) 2006-03-31 2007-10-04 Symbol Technologies, Inc. Methods and apparatus for cluster management using a common configuration file
KR20070099201A (en) 2006-04-03 2007-10-09 삼성전자주식회사 Method of security management for mobile wireless device and apparatus for security management using the same
US8161185B2 (en) 2006-04-24 2012-04-17 Cisco Technology, Inc. Method and apparatus for assigning IPv6 link state identifiers
US20080082662A1 (en) 2006-05-19 2008-04-03 Richard Dandliker Method and apparatus for controlling access to network resources based on reputation
US8966018B2 (en) 2006-05-19 2015-02-24 Trapeze Networks, Inc. Automated network device configuration and network deployment
US8429746B2 (en) 2006-05-22 2013-04-23 Neuraliq, Inc. Decoy network technology with automatic signature generation for intrusion detection and intrusion prevention systems
JP4736957B2 (en) * 2006-05-31 2011-07-27 日本電気株式会社 Quality measurement system, communication device, communication terminal, and streaming distribution quality measurement method used therefor
US7873074B1 (en) 2006-06-01 2011-01-18 Avaya Inc. Adaptive selection of bandwidth parameters to meet a service provider pricing model
US7592906B1 (en) 2006-06-05 2009-09-22 Juniper Networks, Inc. Network policy evaluation
US7783457B2 (en) 2006-06-15 2010-08-24 Oracle America, Inc. Sensor localization using lateral inhibition
KR100799302B1 (en) 2006-06-21 2008-01-29 한국전자통신연구원 A system and method for detection of a hidden process using system event
US8239915B1 (en) 2006-06-30 2012-08-07 Symantec Corporation Endpoint management using trust rating data
JP4958489B2 (en) * 2006-06-30 2012-06-20 株式会社キーエンス Laser processing device, laser processing condition setting device, laser processing condition setting method, laser processing condition setting program
US8365286B2 (en) 2006-06-30 2013-01-29 Sophos Plc Method and system for classification of software using characteristics and combinations of such characteristics
US8151337B2 (en) 2006-06-30 2012-04-03 Microsoft Corporation Applying firewalls to virtualized environments
US7894434B2 (en) 2006-07-03 2011-02-22 Hewlett-Packard Development Company, L.P. Method, apparatus, and system for capturing traffic statistics between two sites of MPLS based VPN
US8228908B2 (en) 2006-07-11 2012-07-24 Cisco Technology, Inc. Apparatus for hardware-software classification of data packet flows
US7748000B2 (en) 2006-07-27 2010-06-29 International Business Machines Corporation Filtering a list of available install items for an install program based on a consumer's install policy
JP4126707B2 (en) 2006-07-28 2008-07-30 インターナショナル・ビジネス・マシーンズ・コーポレーション Technology for analyzing the state of information systems
US7788250B2 (en) 2006-08-04 2010-08-31 Mohammad Salman Flexible request and response communications interfaces
US8135990B2 (en) * 2006-08-11 2012-03-13 Opnet Technologies, Inc. Multi-variate network survivability analysis
US7957934B2 (en) 2007-05-15 2011-06-07 Dynatrace Software Gmbh Method and system for processing application performance data ouside of monitored applications to limit overhead caused by monitoring
US7844036B2 (en) 2006-08-14 2010-11-30 Soasta, Inc. Visual test automation tool for message-based applications, web applications and SOA systems
US8345561B2 (en) * 2006-08-22 2013-01-01 Rueters America Inc. Time monitor
US8743703B2 (en) 2006-08-22 2014-06-03 Centurylink Intellectual Property Llc System and method for tracking application resource usage
US20160248813A1 (en) * 2006-08-23 2016-08-25 Threatstop, Inc. Method and system for propagating network policy
KR100793057B1 (en) 2006-09-01 2008-01-10 한국전자통신연구원 Usn middleware apparatus for generating information service based on heterogeneous sensor networks and its method, system for providing information service using that
US8056134B1 (en) 2006-09-10 2011-11-08 Ogilvie John W Malware detection and identification via malware spoofing
US8407164B2 (en) 2006-10-02 2013-03-26 The Trustees Of Columbia University In The City Of New York Data classification and hierarchical clustering
US7743242B2 (en) 2006-10-16 2010-06-22 Scalent Systems Inc. Method and system for automatic generation of operating system boot images
CN1937623A (en) 2006-10-18 2007-03-28 华为技术有限公司 Method and system for controlling network business
US8739137B2 (en) 2006-10-19 2014-05-27 Purdue Research Foundation Automatic derivative method for a computer programming language
US7768921B2 (en) 2006-10-30 2010-08-03 Juniper Networks, Inc. Identification of potential network threats using a distributed threshold random walk
US7774498B1 (en) 2006-11-06 2010-08-10 Cisco Technology, Inc. Methods and apparatus for trusted application centric QoS provisioning
US7861933B2 (en) 2006-11-06 2011-01-04 Ikan Technologies Inc. Methods and systems for network configuration
JP4658098B2 (en) 2006-11-21 2011-03-23 日本電信電話株式会社 Flow information limiting apparatus and method
US8181248B2 (en) 2006-11-23 2012-05-15 Electronics And Telecommunications Research Institute System and method of detecting anomaly malicious code by using process behavior prediction technique
US8769120B2 (en) 2006-11-28 2014-07-01 Sap Ag Method and system to monitor parameters of a data flow path in a communication system
WO2008069439A1 (en) 2006-12-05 2008-06-12 Electronics And Telecommunications Research Institute Method for grouping sensor nodes in heterogeneous wireless sensor networks
US9280337B2 (en) 2006-12-18 2016-03-08 Adobe Systems Incorporated Secured distribution of software updates
US8312115B2 (en) 2006-12-21 2012-11-13 1E Limited Network booting apparatus and method
US8250657B1 (en) 2006-12-29 2012-08-21 Symantec Corporation Web site hygiene-based computer security
US8949986B2 (en) 2006-12-29 2015-02-03 Intel Corporation Network security elements using endpoint resources
US8640086B2 (en) 2006-12-29 2014-01-28 Sap Ag Graphical user interface system and method for presenting objects
US20080181100A1 (en) * 2007-01-31 2008-07-31 Charlie Chen-Yui Yang Methods and apparatus to manage network correction procedures
US7788477B1 (en) 2007-01-31 2010-08-31 Hewlett-Packard Development Company, L.P. Methods, apparatus and articles of manufacture to control operating system images for diskless servers
US20080298271A1 (en) 2007-02-05 2008-12-04 Fujitsu Limited Communication-quality measuring apparatus, communication-quality measuring method, and computer program
US8239046B2 (en) * 2007-02-26 2012-08-07 International Business Machines Corporation Sensor network controllers
US7711900B2 (en) * 2007-03-05 2010-05-04 International Business Machines Corporation Method, system and program product for equitable sharing of a CAM table in a network switch in an on-demand environment
US8392997B2 (en) * 2007-03-12 2013-03-05 University Of Southern California Value-adaptive security threat modeling and vulnerability ranking
US7940758B2 (en) 2007-03-20 2011-05-10 Avaya Inc. Data distribution in a distributed telecommunications network
US8762951B1 (en) * 2007-03-21 2014-06-24 Oracle America, Inc. Apparatus and method for profiling system events in a fine grain multi-threaded multi-core processor
US8572735B2 (en) 2007-03-29 2013-10-29 George Mason Research Foundation, Inc. Attack resistant continuous network service trustworthiness controller
US7730193B2 (en) * 2007-04-03 2010-06-01 Computer Associates Think, Inc. Automated time zone based grouping
US9083712B2 (en) 2007-04-04 2015-07-14 Sri International Method and apparatus for generating highly predictive blacklists
US8005935B2 (en) 2007-04-05 2011-08-23 International Business Machines Corporation Methods and computer program products for managing application performance on a network
US8027474B2 (en) * 2007-04-05 2011-09-27 Industrial Technology Research Institute Method and system for secure data aggregation in wireless sensor networks
US20090077097A1 (en) * 2007-04-16 2009-03-19 Attune Systems, Inc. File Aggregation in a Switched File System
US8706914B2 (en) 2007-04-23 2014-04-22 David D. Duchesneau Computing infrastructure
US9405585B2 (en) 2007-04-30 2016-08-02 International Business Machines Corporation Management of heterogeneous workloads
US8256003B2 (en) 2007-05-10 2012-08-28 Microsoft Corporation Real-time network malware protection
US8209738B2 (en) 2007-05-31 2012-06-26 The Board Of Trustees Of The University Of Illinois Analysis of distributed policy rule-sets for compliance with global policy
US8204720B2 (en) * 2007-06-01 2012-06-19 Alcatel Lucent Graph-based modeling apparatus and techniques
US7945941B2 (en) 2007-06-01 2011-05-17 Cisco Technology, Inc. Flexible access control policy enforcement
GB0710845D0 (en) 2007-06-06 2007-07-18 Crisp Thinking Ltd Communication system
WO2008151321A2 (en) 2007-06-08 2008-12-11 The Trustees Of Columbia University In The City Of New York Systems, methods, and media for enforcing a security policy in a network including a plurality of components
WO2008152554A1 (en) 2007-06-14 2008-12-18 Koninklijke Philips Electronics N.V. A network device for use in a network
CN103401643B (en) 2007-06-19 2017-06-06 松下电器产业株式会社 Base station apparatus, mobile station apparatus, data transceiving method and integrated circuit
US9678803B2 (en) * 2007-06-22 2017-06-13 Red Hat, Inc. Migration of network entities to a cloud infrastructure
US8191141B2 (en) * 2007-06-22 2012-05-29 Red Hat, Inc. Method and system for cloaked observation and remediation of software attacks
US7934248B1 (en) 2007-06-27 2011-04-26 Emc Corporation Network policy enforcement dashboard views
JP2009016906A (en) 2007-06-29 2009-01-22 Toshiba Corp Information processor, its reproduction method
US8019760B2 (en) * 2007-07-09 2011-09-13 Vivisimo, Inc. Clustering system and method
US9014047B2 (en) 2007-07-10 2015-04-21 Level 3 Communications, Llc System and method for aggregating and reporting network traffic data
EP2034662A1 (en) * 2007-07-20 2009-03-11 Nokia Siemens Networks Oy Self monitoring of managed entities in a telecommunication network
US8645527B1 (en) 2007-07-25 2014-02-04 Xangati, Inc. Network monitoring using bounded memory data structures
KR100862971B1 (en) 2007-07-26 2008-10-13 강릉대학교산학협력단 Method for updating firmware of sensor nodes on the wireless sensor network
US8291495B1 (en) 2007-08-08 2012-10-16 Juniper Networks, Inc. Identifying applications for intrusion detection systems
US20090059934A1 (en) 2007-08-30 2009-03-05 Motorola, Inc. Method and device for providing a bridge in a network
US8613084B2 (en) 2007-09-18 2013-12-17 Mcafee, Inc. System, method, and computer program product for detecting at least potentially unwanted activity based on execution profile monitoring
DE602007003733D1 (en) 2007-09-28 2010-01-21 Zimory Gmbh Method and system for automatically deploying a server remotely via virtual appliance applications
US8248928B1 (en) 2007-10-09 2012-08-21 Foundry Networks, Llc Monitoring server load balancing
US7949946B2 (en) 2007-10-17 2011-05-24 Microsoft Corporation Layout and line routing composition
US8442073B2 (en) 2007-10-25 2013-05-14 Siemens Aktiengesellschaft Method and an apparatus for analyzing a communication network
US8305896B2 (en) 2007-10-31 2012-11-06 Cisco Technology, Inc. Selective performance enhancement of traffic flows
KR101394338B1 (en) 2007-10-31 2014-05-30 삼성전자주식회사 Method and apparatus for displaying topology information of a wireless sensor network and system therefor
KR100938672B1 (en) 2007-11-20 2010-01-25 한국전자통신연구원 The method and apparatus for detecting dll inserted by malicious code
EP2229611A1 (en) * 2007-11-26 2010-09-22 Vestas Wind Systems A/S Method and system for registering events in wind turbines of a wind power system
KR100974888B1 (en) 2007-11-26 2010-08-11 한국전자통신연구원 Device and Method for Detecting Anomalous Traffic
US7970946B1 (en) 2007-11-27 2011-06-28 Google Inc. Recording and serializing events
US7797748B2 (en) * 2007-12-12 2010-09-14 Vmware, Inc. On-access anti-virus mechanism for virtual machine architecture
US8775577B1 (en) 2007-12-18 2014-07-08 Amazon Technologies, Inc. System and method for configuration management service
US20090161658A1 (en) * 2007-12-19 2009-06-25 Solar Winds.Net Method for selecting VOIP call path to monitor
CN101350740A (en) * 2007-12-21 2009-01-21 华为技术有限公司 Method and system for detecting diathesis caused abnormal QoS
CA2616229A1 (en) * 2007-12-21 2009-06-21 Ibm Canada Limited - Ibm Canada Limitee Redundant systems management frameworks for network environments
US20090168648A1 (en) 2007-12-29 2009-07-02 Arbor Networks, Inc. Method and System for Annotating Network Flow Information
US8762285B2 (en) * 2008-01-06 2014-06-24 Yahoo! Inc. System and method for message clustering
US20090182818A1 (en) 2008-01-11 2009-07-16 Fortinet, Inc. A Delaware Corporation Heuristic detection of probable misspelled addresses in electronic communications
JP2009171194A (en) 2008-01-16 2009-07-30 Oki Electric Ind Co Ltd Packet sampling method, packet sampling device, and network monitoring device
US8799982B2 (en) * 2008-01-30 2014-08-05 International Business Machines Corporation System and methods for efficiently classifying and selecting among security policy alternatives for outbound network communications
WO2009096970A1 (en) 2008-01-31 2009-08-06 Hewlett-Packard Development Company, L.P. Automated application dependency mapping
US8719936B2 (en) 2008-02-01 2014-05-06 Northeastern University VMM-based intrusion detection system
US9240945B2 (en) 2008-03-19 2016-01-19 Citrix Systems, Inc. Access, priority and bandwidth management based on application identity
US8122437B2 (en) 2008-03-31 2012-02-21 Freescale Semiconductor, Inc. Method and apparatus to trace and correlate data trace and instruction trace for out-of-order processors
US8817656B2 (en) * 2008-04-08 2014-08-26 Cisco Technology, Inc. Discovery for fibre channel over ethernet devices
US8793117B1 (en) 2008-04-16 2014-07-29 Scalable Network Technologies, Inc. System and method for virtualization of networking system software via emulation
US8494985B1 (en) 2011-05-17 2013-07-23 Narus, Inc. System and method for using network application signatures based on modified term transition state machine
US7844744B2 (en) 2008-04-25 2010-11-30 International Business Machines Corporation Providing server security via a security sensor application shared by multiple operating system partitions
TWI476610B (en) 2008-04-29 2015-03-11 Maxiscale Inc Peer-to-peer redundant file server system and methods
US8339959B1 (en) 2008-05-20 2012-12-25 Juniper Networks, Inc. Streamlined packet forwarding using dynamic filters for routing and security in a shared forwarding plane
US8224936B2 (en) 2008-05-21 2012-07-17 Cisco Technology, Inc. Configuration file override
US9270477B2 (en) 2008-05-28 2016-02-23 Airmagnet, Inc. Method and apparatus of measuring and reporting data gap from within an analysis tool
US9152789B2 (en) 2008-05-28 2015-10-06 Zscaler, Inc. Systems and methods for dynamic cloud-based malware behavior analysis
US8713177B2 (en) 2008-05-30 2014-04-29 Red Hat, Inc. Remote management of networked systems using secure modular platform
US8250207B2 (en) 2009-01-28 2012-08-21 Headwater Partners I, Llc Network based ambient services
US8255972B2 (en) 2008-06-06 2012-08-28 International Business Machines Corporation Method to automatically map business function level policies to it management policies
US8160063B2 (en) 2008-06-09 2012-04-17 Microsoft Corporation Data center interconnect and traffic engineering
US9369299B2 (en) 2008-06-10 2016-06-14 Bradford Networks, Inc. Network access control system and method for devices connecting to network using remote access control methods
EP2134057B1 (en) 2008-06-12 2013-05-01 Alcatel Lucent Method for protecting a packet-based network from attacks, as well as security border node
US8125907B2 (en) 2008-06-12 2012-02-28 Talari Networks Incorporated Flow-based adaptive private network with multiple WAN-paths
US8312540B1 (en) 2008-06-13 2012-11-13 Juniper Networks, Inc. System for slowing password attacks
US8630316B2 (en) 2008-06-19 2014-01-14 Microsoft Corporation Clock synchronization using correlation events
US8930828B2 (en) 2008-06-22 2015-01-06 Microsoft Corporation Distinguishing conference participants
US8856926B2 (en) 2008-06-27 2014-10-07 Juniper Networks, Inc. Dynamic policy provisioning within network security devices
JP5590825B2 (en) 2008-06-30 2014-09-17 キヤノン株式会社 Communication device and method for determining round trip time
US8396929B2 (en) 2008-07-02 2013-03-12 Sap Portals Israel Ltd. Method and apparatus for distributed application context aware transaction processing
US8280683B2 (en) 2008-07-17 2012-10-02 International Business Machines Corporation Probabilistic framework for the highly efficient correlation of call chains with hardware events
US9521554B2 (en) * 2008-08-15 2016-12-13 Qualcomm Incorporated Adaptive clustering framework in frequency-time for network MIMO systems
US8046443B2 (en) 2008-08-21 2011-10-25 Red Hat, Inc. Rapid deployment remote network monitor
US7904420B2 (en) 2008-08-26 2011-03-08 Raytheon Company Identification and verification of common cluster files residing on nodes in a cluster
US8752042B2 (en) 2008-08-27 2014-06-10 Cardinalcommerce Corporation Intelligent server routing
US8023504B2 (en) 2008-08-27 2011-09-20 Cisco Technology, Inc. Integrating security server policies with optimized routing control
CN101667935A (en) 2008-09-05 2010-03-10 公安部第三研究所 Method for monitoring network border security
GB0816556D0 (en) 2008-09-10 2008-10-15 Univ Napier Improvements in or relating to digital forensics
DE102008046563A1 (en) 2008-09-10 2010-03-11 Siemens Aktiengesellschaft Method for data transmission between network nodes
US8755396B2 (en) 2008-09-11 2014-06-17 Juniper Networks, Inc. Methods and apparatus related to flow control within a data center switch fabric
US9495538B2 (en) 2008-09-25 2016-11-15 Symantec Corporation Graduated enforcement of restrictions according to an application's reputation
US8572717B2 (en) 2008-10-09 2013-10-29 Juniper Networks, Inc. Dynamic access control policy with port restrictions for a network security appliance
EP2351389B1 (en) * 2008-10-23 2016-04-27 Telefonaktiebolaget LM Ericsson (publ) Mobility handling for multicast services
US7920467B2 (en) 2008-10-27 2011-04-05 Lexmark International, Inc. System and method for monitoring a plurality of network devices
WO2010050932A1 (en) 2008-10-28 2010-05-06 Hewlett-Packard Development Company, L.P. Data center manager
EP2351296A4 (en) 2008-10-31 2015-01-07 Hewlett Packard Development Co Method and apparatus for network intrusion detection
US7902973B2 (en) 2008-11-17 2011-03-08 Cisco Technology, Inc. Alarm reordering to handle alarm storms in large networks
US8582539B2 (en) 2008-11-24 2013-11-12 Qualcomm Incorporated System and method to implement synchronous channel timing in a wireless communications network
WO2010068465A2 (en) * 2008-11-25 2010-06-17 Citrix Systems. Inc. Systems and methods for maintaining persistence by a backup virtual server
US8775578B2 (en) 2008-11-28 2014-07-08 Red Hat, Inc. Providing hardware updates in a software environment
JP4629768B2 (en) 2008-12-03 2011-02-09 インターナショナル・ビジネス・マシーンズ・コーポレーション Parallelization processing method, system, and program
US8462212B1 (en) * 2008-12-04 2013-06-11 Stoplift, Inc. Correlating detected events with image data
EP2364543B1 (en) 2008-12-08 2017-02-15 Telefonaktiebolaget LM Ericsson (publ) Broadband network access
US8578491B2 (en) * 2008-12-11 2013-11-05 Alcatel Lucent Network based malware detection and reporting
US8566571B2 (en) 2008-12-12 2013-10-22 Novell, Inc. Pre-boot securing of operating system (OS) for endpoint evaluation
US8218744B2 (en) 2008-12-12 2012-07-10 At&T Intellectual Property I, L.P. Method for indicating the context of a call to a called party
US9258217B2 (en) 2008-12-16 2016-02-09 At&T Intellectual Property I, L.P. Systems and methods for rule-based anomaly detection on IP network flow
US9344438B2 (en) 2008-12-22 2016-05-17 Qualcomm Incorporated Secure node identifier assignment in a distributed hash table for peer-to-peer networks
US8064359B2 (en) * 2008-12-23 2011-11-22 At&T Intellectual Property I, L.P. System and method for spatially consistent sampling of flow records at constrained, content-dependent rates
CN101770551A (en) 2008-12-30 2010-07-07 中国科学院软件研究所 Method for processing hidden process based on hardware simulator
CN101465763A (en) 2008-12-30 2009-06-24 上海地面通信息网络有限公司 Method for monitoring and analyzing user terminal network appliance flux
AU2009337511A1 (en) 2009-01-16 2011-09-08 Mainline Net Holdings Limited Maximizing bandwidth utilization in networks with high latencies and packet drops using transmission control protocol
US8248942B2 (en) * 2009-01-27 2012-08-21 Cisco Technology, Inc. Monitoring of real-time transport protocol (RTP) packet flow along RTP path
US20100306180A1 (en) 2009-01-28 2010-12-02 Digitiliti, Inc. File revision management
US9270559B2 (en) * 2009-01-28 2016-02-23 Headwater Partners I Llc Service policy implementation for an end-user device having a control application or a proxy agent for routing an application traffic flow
US8866821B2 (en) 2009-01-30 2014-10-21 Microsoft Corporation Depth map movement tracking via optical flow and velocity prediction
US7864707B2 (en) 2009-02-24 2011-01-04 International Business Machines Corporation Determination of network topology using flow-based traffic information
US8667096B2 (en) 2009-02-27 2014-03-04 Red Hat, Inc. Automatically generating system restoration order for network recovery
EP2224357A1 (en) 2009-02-27 2010-09-01 BRITISH TELECOMMUNICATIONS public limited company Video segmentation
US7787480B1 (en) 2009-03-04 2010-08-31 Juniper Networks, Inc. Routing frames in a trill network using service VLAN identifiers
US7826458B2 (en) 2009-03-05 2010-11-02 Juniper Networks, Inc. Tracking fragmented data flows
US8624898B1 (en) * 2009-03-09 2014-01-07 Pixar Typed dependency graphs
US8838804B2 (en) 2009-03-12 2014-09-16 Novell, Inc. Securing a network connection by way of an endpoint computing device
US20100235915A1 (en) 2009-03-12 2010-09-16 Nasir Memon Using host symptoms, host roles, and/or host reputation for detection of host infection
US8904520B1 (en) 2009-03-19 2014-12-02 Symantec Corporation Communication-based reputation system
US8689172B2 (en) 2009-03-24 2014-04-01 International Business Machines Corporation Mining sequential patterns in weighted directed graphs
US8667121B2 (en) 2009-03-25 2014-03-04 Mcafee, Inc. System and method for managing data and policies
US8381289B1 (en) 2009-03-31 2013-02-19 Symantec Corporation Communication-based host reputation system
US8516590B1 (en) 2009-04-25 2013-08-20 Dasient, Inc. Malicious advertisement detection and remediation
EP2249525B1 (en) 2009-05-06 2012-10-31 Alcatel Lucent Traffic-engineered connection establishment across resource domains for data transport
US8918531B2 (en) 2009-05-07 2014-12-23 Cisco Technology, Inc. Automated network device provisioning using dynamic host configuration protocol
US8588422B2 (en) 2009-05-28 2013-11-19 Novell, Inc. Key management to protect encrypted data of an endpoint computing device
US8040822B2 (en) 2009-06-04 2011-10-18 Alcatel Lucent Configuring communication services using policy groups
US8452846B2 (en) * 2010-08-12 2013-05-28 Talari Networks Incorporated Adaptive private network asynchronous distributed shared memory services
US9778953B2 (en) 2009-06-16 2017-10-03 International Business Machines Corporation Process and system for comprehensive IT discovery without credentials
KR101325292B1 (en) * 2009-06-16 2013-11-08 인텔 코오퍼레이션 Camera applications in a handheld device
US8560465B2 (en) * 2009-07-02 2013-10-15 Samsung Electronics Co., Ltd Execution allocation cost assessment for computing systems and environments including elastic computing systems and environments
US9210050B2 (en) 2009-07-09 2015-12-08 Centurylink Intellectual Property Llc System and method for a testing vector and associated performance map
WO2011011709A2 (en) 2009-07-24 2011-01-27 Plumchoice, Inc. System and methods for providing a multi-device, multi-service platform via a client agent
US8832013B1 (en) 2009-07-24 2014-09-09 Decision Lens, Inc. Method and system for analytic network process (ANP) total influence analysis
US20110167435A1 (en) 2009-08-03 2011-07-07 Chin Fang Systems and methods for remote storage management
KR101548021B1 (en) 2009-08-06 2015-08-28 주식회사 케이티 Method For Managing Network
US9158649B2 (en) 2009-08-14 2015-10-13 Microsoft Technology Licensing, Llc Methods and computer program products for generating a model of network application health
CN101998629B (en) 2009-08-28 2014-05-21 国际商业机器公司 Method, device and system for searching for virtual resources
US8412938B2 (en) * 2009-08-31 2013-04-02 Apple Inc. Zero-knowledge based authentication method, system, and apparatus
WO2011027352A1 (en) 2009-09-03 2011-03-10 Mcafee, Inc. Network access control
US8352397B2 (en) * 2009-09-10 2013-01-08 Microsoft Corporation Dependency graph in data-driven model
US9049617B2 (en) 2009-09-23 2015-06-02 At&T Intellectual Property I, L.P. Signaling-less dynamic call setup and teardown by utilizing observed session state information
US8489717B2 (en) 2009-09-24 2013-07-16 Hitachi, Ltd. Accelerated cable modem restart service
US9148358B2 (en) 2009-10-05 2015-09-29 Vss Monitoring, Inc. Method, apparatus and system for filtering captured network traffic
JP4931978B2 (en) 2009-10-06 2012-05-16 インターナショナル・ビジネス・マシーンズ・コーポレーション Parallelization processing method, system, and program
US20110083124A1 (en) 2009-10-07 2011-04-07 Microsoft Corporation Software Verification Using Two-State Invariants
US8572739B1 (en) 2009-10-27 2013-10-29 Trend Micro Incorporated Detection of malicious modules injected on legitimate processes
EP2495916A4 (en) 2009-10-30 2014-10-01 Mitsubishi Electric Corp Gateway apparatus, communication system and communication method
TWI507985B (en) 2009-11-02 2015-11-11 Wistron Corp Electronic device capable of automatically setting up operating systems and related method and system
US8621460B2 (en) 2009-11-02 2013-12-31 International Business Machines Corporation Endpoint-hosted hypervisor management
US8442048B2 (en) 2009-11-04 2013-05-14 Juniper Networks, Inc. Methods and apparatus for configuring a virtual network switch
US8965981B2 (en) 2009-11-25 2015-02-24 At&T Intellectual Property I, L.P. Method and apparatus for botnet analysis and visualization
US20110126197A1 (en) 2009-11-25 2011-05-26 Novell, Inc. System and method for controlling cloud and virtualized data centers in an intelligent workload management system
US20110145885A1 (en) 2009-12-10 2011-06-16 Bank Of America Corporation Policy Adherence And Compliance Model
US8595709B2 (en) 2009-12-10 2013-11-26 Microsoft Corporation Building an application call graph from multiple sources
US20110153811A1 (en) 2009-12-18 2011-06-23 Hyun Cheol Jeong System and method for modeling activity patterns of network traffic to detect botnets
US8356007B2 (en) * 2010-10-20 2013-01-15 Microsoft Corporation Distributed transaction management for database systems with multiversioning
US20110153039A1 (en) 2009-12-23 2011-06-23 Viktor Gvelesiani System and method for providing diagnostic information and graphical user interface therefor
US8310950B2 (en) 2009-12-28 2012-11-13 Oracle America, Inc. Self-configuring networking devices for providing services in a nework
US8270314B2 (en) * 2009-12-29 2012-09-18 Cisco Technology, Inc. Synthetic frame loss ratio
US8774232B2 (en) 2010-01-08 2014-07-08 Ciena Corporation Systems and methods of measuring latency and routing thereon in optical networks
US8291258B2 (en) 2010-01-08 2012-10-16 Juniper Networks, Inc. High availability for network security devices
US8819826B2 (en) 2010-01-27 2014-08-26 Mcafee, Inc. Method and system for detection of malware that connect to network destinations through cloud scanning and web reputation
US8565109B1 (en) * 2010-01-29 2013-10-22 University Of Washington Through Its Center Of Commercialization Optimization of polling protocols in sensor networks
US20110196957A1 (en) 2010-02-05 2011-08-11 International Business Machines Corporation Real-Time Policy Visualization by Configuration Item to Demonstrate Real-Time and Historical Interaction of Policies
US9160737B2 (en) 2010-02-26 2015-10-13 Microsoft Technology Licensing, Llc Statistical security for anonymous mesh-up oriented online services
US8869138B2 (en) 2011-11-11 2014-10-21 Wyse Technology L.L.C. Robust firmware update with recovery logic
US9413649B2 (en) 2010-03-12 2016-08-09 Force10 Networks, Inc. Virtual network device architecture
US8489765B2 (en) 2010-03-19 2013-07-16 Cisco Technology, Inc. Dynamic directed acyclic graph (DAG) adjustment
US20110228696A1 (en) 2010-03-19 2011-09-22 Navneet Agarwal Dynamic directed acyclic graph (dag) topology reporting
US8856281B2 (en) * 2010-03-22 2014-10-07 At&T Intellectual Property I, L.P. Internet protocol version 6 content routing
US8560658B2 (en) 2010-03-23 2013-10-15 Juniper Networks, Inc. Managing distributed address pools within network devices
JP5617304B2 (en) * 2010-03-26 2014-11-05 富士通株式会社 Switching device, information processing device, and fault notification control program
US8954929B2 (en) 2010-03-29 2015-02-10 Microsoft Corporation Automatically redirecting method calls for unit testing
US8832103B2 (en) 2010-04-13 2014-09-09 Novell, Inc. Relevancy filter for new data based on underlying files
KR101122650B1 (en) 2010-04-28 2012-03-09 한국전자통신연구원 Apparatus, system and method for detecting malicious code injected with fraud into normal process
US8281397B2 (en) 2010-04-29 2012-10-02 Telcordia Technologies, Inc. Method and apparatus for detecting spoofed network traffic
US8427958B2 (en) * 2010-04-30 2013-04-23 Brocade Communications Systems, Inc. Dynamic latency-based rerouting
US9270663B2 (en) 2010-04-30 2016-02-23 T-Central, Inc. System and method to enable PKI- and PMI-based distributed locking of content and distributed unlocking of protected content and/or scoring of users and/or scoring of end-entity access means—added
US8719804B2 (en) 2010-05-05 2014-05-06 Microsoft Corporation Managing runtime execution of applications on cloud computing systems
US8463860B1 (en) 2010-05-05 2013-06-11 Spirent Communications, Inc. Scenario based scale testing
US8549650B2 (en) 2010-05-06 2013-10-01 Tenable Network Security, Inc. System and method for three-dimensional visualization of vulnerability and asset data
WO2011137935A1 (en) 2010-05-07 2011-11-10 Ulysses Systems (Uk) Limited System and method for identifying relevant information for an enterprise
US20110283277A1 (en) 2010-05-11 2011-11-17 International Business Machines Corporation Virtualization and dynamic resource allocation aware storage level reordering
US8839209B2 (en) 2010-05-12 2014-09-16 Salesforce.Com, Inc. Software performance profiling in a multi-tenant environment
US8713676B2 (en) 2010-05-13 2014-04-29 Verisign, Inc. Systems and methods for identifying malicious domains using internet-wide DNS lookup patterns
US8779921B1 (en) * 2010-05-14 2014-07-15 Solio Security, Inc. Adaptive security network, sensor node and method for detecting anomalous events in a security network
EP2572321A2 (en) 2010-05-17 2013-03-27 ZIH Corporation Dual transponder radio frequency identification
US8683205B2 (en) * 2010-05-19 2014-03-25 Cleversafe, Inc. Accessing data utilizing entity registration in multiple dispersed storage networks
US8656369B2 (en) 2010-05-24 2014-02-18 International Business Machines Corporation Tracing flow of data in a distributed computing application
US20110302652A1 (en) 2010-06-07 2011-12-08 Novell, Inc. System and method for detecting real-time security threats in a network datacenter
US8433790B2 (en) 2010-06-11 2013-04-30 Sourcefire, Inc. System and method for assigning network blocks to sensors
EP2583211B1 (en) 2010-06-15 2020-04-15 Oracle International Corporation Virtual computing infrastructure
US8537815B2 (en) * 2010-06-17 2013-09-17 Apple Inc. Accelerating data routing
US8832461B2 (en) 2010-06-25 2014-09-09 Microsoft Corporation Trusted sensors
US8570861B1 (en) 2010-06-29 2013-10-29 Amazon Technologies, Inc. Reputation-based networking
US9384112B2 (en) 2010-07-01 2016-07-05 Logrhythm, Inc. Log collection, structuring and processing
JP5507368B2 (en) * 2010-07-13 2014-05-28 富士通テレコムネットワークス株式会社 SNMP agent device and setting undo method
US8588081B2 (en) 2010-07-14 2013-11-19 Cisco Technology, Inc. Monitoring a flow set to detect faults
US8489775B2 (en) 2010-07-21 2013-07-16 Dell Products L.P. System-wide time synchronization across power management interfaces and sensor data
US8849926B2 (en) 2010-08-06 2014-09-30 Simon Fraser University System and method for self-calibrating, self-organizing and localizing sensors in wireless sensor networks
US8738961B2 (en) 2010-08-17 2014-05-27 International Business Machines Corporation High-availability computer cluster with failover support based on a resource map
CN102387169B (en) 2010-08-26 2014-07-23 阿里巴巴集团控股有限公司 Delete method, system and delete server for distributed cache objects
US8661544B2 (en) 2010-08-31 2014-02-25 Cisco Technology, Inc. Detecting botnets
EP2427022B1 (en) 2010-09-06 2016-11-09 ABB Research Ltd. Method for reassigning the role of a wireless node in a wireless network
US8683389B1 (en) 2010-09-08 2014-03-25 The New England Complex Systems Institute, Inc. Method and apparatus for dynamic information visualization
US8413235B1 (en) 2010-09-10 2013-04-02 Symantec Corporation Malware detection using file heritage data
US8707275B2 (en) 2010-09-14 2014-04-22 Microsoft Corporation Simulation environment for distributed programs
US8935785B2 (en) 2010-09-24 2015-01-13 Verisign, Inc IP prioritization and scoring system for DDoS detection and mitigation
US9154394B2 (en) * 2010-09-28 2015-10-06 Brocade Communications Systems, Inc. Dynamic latency-based rerouting
US8351430B2 (en) 2010-09-30 2013-01-08 Microsoft Corporation Routing using global address pairs
US8838830B2 (en) 2010-10-12 2014-09-16 Sap Portals Israel Ltd Optimizing distributed computer networks
US8949736B2 (en) * 2010-10-15 2015-02-03 Sap Se System and method for immersive process design collaboration on mobile devices
US9317680B2 (en) 2010-10-20 2016-04-19 Mcafee, Inc. Method and system for protecting against unknown malicious activities by determining a reputation of a link
US20120102361A1 (en) 2010-10-25 2012-04-26 Computer Associates Think, Inc. Heuristic policy analysis
US20120102543A1 (en) 2010-10-26 2012-04-26 360 GRC, Inc. Audit Management System
US8832835B1 (en) 2010-10-28 2014-09-09 Symantec Corporation Detecting and remediating malware dropped by files
US20150222939A1 (en) 2010-10-28 2015-08-06 Avvasi Inc. System for monitoring a video network and methods for use therewith
JP5568776B2 (en) 2010-11-05 2014-08-13 株式会社日立製作所 Computer monitoring system and monitoring method
TWI453624B (en) 2010-11-09 2014-09-21 Inst Information Industry Information security protection host
US9117075B1 (en) 2010-11-22 2015-08-25 Trend Micro Inc. Early malware detection by cross-referencing host data
GB2499956B (en) 2010-11-23 2018-02-14 Servicenow Inc Direct migration of software images with streaming technique
US9780995B2 (en) * 2010-11-24 2017-10-03 Logrhythm, Inc. Advanced intelligence engine
KR20120057066A (en) 2010-11-26 2012-06-05 한국전자통신연구원 Method and system for providing network security operation system, security event processing apparatus and visual processing apparatus for network security operation
US11210674B2 (en) 2010-11-29 2021-12-28 Biocatch Ltd. Method, device, and system of detecting mule accounts and accounts used for money laundering
US20120137278A1 (en) 2010-11-30 2012-05-31 International Business Machines Corporation Generating a customized set of tasks for migration of a deployed software solution
US9660940B2 (en) 2010-12-01 2017-05-23 Juniper Networks, Inc. Methods and apparatus for flow control associated with a switch fabric
CN102142009B (en) 2010-12-09 2013-08-14 华为技术有限公司 Method and device for matching regular expressions
WO2012078171A1 (en) 2010-12-10 2012-06-14 Hewlett-Packard Development Company, L.P. Managing records displayed in a tree list
US8799438B2 (en) * 2010-12-14 2014-08-05 Microsoft Corporation Generic and automatic address configuration for data center networks
US9128803B2 (en) 2010-12-15 2015-09-08 Microsoft Technology Licensing, Llc Application model for implementing composite applications
US20120167057A1 (en) 2010-12-22 2012-06-28 Microsoft Corporation Dynamic instrumentation of software code
US8499348B1 (en) 2010-12-28 2013-07-30 Amazon Technologies, Inc. Detection of and responses to network attacks
US9225793B2 (en) 2011-01-28 2015-12-29 Cisco Technology, Inc. Aggregating sensor data
US20120197856A1 (en) 2011-01-28 2012-08-02 Cisco Technology, Inc. Hierarchical Network for Collecting, Aggregating, Indexing, and Searching Sensor Data
US20120195198A1 (en) 2011-01-31 2012-08-02 Joseph Regan Method and apparatus providing protocol policing
US20120198541A1 (en) 2011-02-02 2012-08-02 Reeves Randall E Methods and apparatus for preventing network intrusion
WO2012109640A2 (en) 2011-02-11 2012-08-16 Siemens Healthcare Diagnostics Inc. System and method for secure software update
KR101747079B1 (en) 2011-02-17 2017-06-14 세이블 네트웍스 인코포레이티드 Methods and systems for detecting and mitigating a high-rate distributed denial of service (ddos) attack
US9112830B2 (en) 2011-02-23 2015-08-18 Mcafee, Inc. System and method for interlocking a host and a gateway
US8665883B2 (en) 2011-02-28 2014-03-04 Alcatel Lucent Generalized multi-homing for virtual private LAN services
US20120233473A1 (en) 2011-03-08 2012-09-13 Cisco Technology, Inc. Power Management in Networks
WO2012122435A2 (en) 2011-03-08 2012-09-13 Riverbed Technology, Inc. Accessing network traffic data at multiple time scales and levels of detail
US8538926B2 (en) 2011-03-08 2013-09-17 Rackspace Us, Inc. Massively scalable object storage system for storing object replicas
US9118637B2 (en) 2011-03-09 2015-08-25 Arris Enterprises, Inc. Dual-mode download manager
JP5678751B2 (en) 2011-03-18 2015-03-04 株式会社リコー Quarantine network system
US9122877B2 (en) 2011-03-21 2015-09-01 Mcafee, Inc. System and method for malware and network reputation correlation
US20120246303A1 (en) 2011-03-23 2012-09-27 LogRhythm Inc. Log collection, structuring and processing
US9571354B2 (en) 2011-03-28 2017-02-14 Citrix Systems, Inc. Systems and methods for tracking application layer flow via a multi-connection intermediary device
US20120254109A1 (en) 2011-03-28 2012-10-04 Microsoft Corporation Distributed component runtime
US9385917B1 (en) * 2011-03-31 2016-07-05 Amazon Technologies, Inc. Monitoring and detecting causes of failures of network paths
US9170917B2 (en) 2011-04-01 2015-10-27 Paypal, Inc. Flow tracing though diverse logical and physical application and infrastructure layers/dependencies
US9465589B2 (en) 2011-04-05 2016-10-11 Microsoft Technology Licensing, Llc Stateful component authoring and execution
US8844007B2 (en) * 2011-04-08 2014-09-23 Dexcom, Inc. Systems and methods for processing and transmitting sensor data
US8438427B2 (en) 2011-04-08 2013-05-07 Ca, Inc. Visualizing relationships between a transaction trace graph and a map of logical subsystems
US8782614B2 (en) * 2011-04-08 2014-07-15 Ca, Inc. Visualization of JVM and cross-JVM call stacks
CN103477608A (en) 2011-04-13 2013-12-25 瑞萨移动公司 Sensor network information collection via mobile gateway
RU2477929C2 (en) 2011-04-19 2013-03-20 Закрытое акционерное общество "Лаборатория Касперского" System and method for prevention safety incidents based on user danger rating
US9071575B2 (en) 2011-04-21 2015-06-30 Robert K. Lemaster Method and system for abuse route aggregation and distribution
US8612169B2 (en) 2011-04-26 2013-12-17 International Business Machines Corporation Method and system for detecting anomalies in a bipartite graph
US9270572B2 (en) 2011-05-02 2016-02-23 Brocade Communications Systems Inc. Layer-3 support in TRILL networks
WO2012150602A1 (en) 2011-05-03 2012-11-08 Yogesh Chunilal Rathod A system and method for dynamically monitoring, recording, processing, attaching dynamic, contextual & accessible active links & presenting of physical or digital activities, actions, locations, logs, life stream, behavior & status
US9021475B2 (en) * 2011-05-04 2015-04-28 Citrix Systems, Inc. Systems and methods for SR-IOV pass-thru via an intermediary device
US20150170213A1 (en) 2011-05-06 2015-06-18 Matthew Carl O'Malley System and method for sequencing messages and events within a campaign
US8750187B2 (en) * 2011-05-13 2014-06-10 Qualcomm Incorporated Data driven adaptive receive chain diversity processing
US9396327B2 (en) 2011-05-16 2016-07-19 D2L Corporation Systems and methods for security verification in electronic learning systems and other systems
CN104012041B (en) * 2011-05-24 2018-02-09 思杰系统有限公司 system and method for analyzing network index
US8966625B1 (en) 2011-05-24 2015-02-24 Palo Alto Networks, Inc. Identification of malware sites using unknown URL sites and newly registered DNS addresses
US20120300628A1 (en) 2011-05-26 2012-11-29 Dan Prescott Method and apparatus to passively determine the state of a flow including determining flow state in the event of missing data on one or both sides of the flow
US8612530B1 (en) 2011-05-27 2013-12-17 Mu Dynamics, Inc. Pass-through testing using message exchange identifiers
US9465696B2 (en) 2011-06-03 2016-10-11 Apple Inc. Methods and apparatus for multi-phase multi-source backup
US8719835B2 (en) 2011-06-07 2014-05-06 Telefonaktiebolaget L M Ericsson (Publ) Ranking service units to provide and protect highly available services using the Nway redundancy model
CA2743849C (en) 2011-06-20 2019-03-05 Ibm Canada Limited - Ibm Canada Limitee Scalable group synthesis
US9407533B2 (en) 2011-06-28 2016-08-02 Brocade Communications Systems, Inc. Multicast in a trill network
US8370407B1 (en) 2011-06-28 2013-02-05 Go Daddy Operating Company, LLC Systems providing a network resource address reputation service
US9450873B2 (en) 2011-06-28 2016-09-20 Microsoft Technology Licensing, Llc Performance isolation for clouds
US9116968B2 (en) 2011-06-30 2015-08-25 Bmc Software, Inc. Methods and apparatus related to graph transformation and synchronization
US9250918B2 (en) 2011-06-30 2016-02-02 Bmc Software, Inc. Server management with dynamic construction of pre-boot images
US9185127B2 (en) 2011-07-06 2015-11-10 Nominum, Inc. Network protection service
US8732302B2 (en) 2011-07-15 2014-05-20 Inetco Systems Limited Method and system for monitoring performance of an application system
US8726379B1 (en) 2011-07-15 2014-05-13 Norse Corporation Systems and methods for dynamic protection from electronic attacks
US20140165207A1 (en) 2011-07-26 2014-06-12 Light Cyber Ltd. Method for detecting anomaly action within a computer network
WO2013019198A1 (en) 2011-07-29 2013-02-07 Hewlett-Packard Development Company, L. P. Systems and methods for distributed rule-based correlation of events
US8719452B1 (en) * 2011-07-29 2014-05-06 Google Inc. Correction of client-assigned timestamps
US20130038358A1 (en) 2011-08-10 2013-02-14 David M. Cook Wireless sensor node and method
US8913611B2 (en) 2011-11-15 2014-12-16 Nicira, Inc. Connection identifier assignment and source network address translation
WO2013027970A1 (en) * 2011-08-19 2013-02-28 고려대학교 산학협력단 Method and apparatus for anomaly-based intrusion detection in network
US8881258B2 (en) 2011-08-24 2014-11-04 Mcafee, Inc. System, method, and computer program for preventing infections from spreading in a network environment using dynamic application of a firewall policy
US20130055373A1 (en) * 2011-08-25 2013-02-28 General Instrument Corporation Protocol rate filtering at edge device
US8966392B2 (en) 2011-08-29 2015-02-24 Novell, Inc. Event management apparatus, systems, and methods
EP2751682A4 (en) 2011-08-29 2015-01-07 Fiberlink Comm Corp Platform for deployment and distribution of modules to endpoints
WO2013030830A1 (en) 2011-08-31 2013-03-07 Daniel Levy Automatic ranking of entities based on interactions therebetween
ES2755780T3 (en) 2011-09-16 2020-04-23 Veracode Inc Automated behavior and static analysis using an instrumented sandbox and machine learning classification for mobile security
US8688620B2 (en) * 2011-09-23 2014-04-01 Hewlett-Packard Development Company, L.P. Anomaly detection in data centers
US8311973B1 (en) 2011-09-24 2012-11-13 Zadeh Lotfi A Methods and systems for applications for Z-numbers
US9916538B2 (en) 2012-09-15 2018-03-13 Z Advanced Computing, Inc. Method and system for feature detection
US20130085889A1 (en) 2011-09-29 2013-04-04 Sears Brands, Llc Systems and methods for managing returns or exchanges made via a computer network
US8694644B2 (en) 2011-09-29 2014-04-08 Nec Laboratories America, Inc. Network-aware coordination of virtual machine migrations in enterprise data centers and clouds
US20140289418A1 (en) * 2011-10-10 2014-09-25 Ira Cohen Methods and systems for planning execution of an application in a cloud computing system
US9455885B2 (en) * 2011-10-13 2016-09-27 General Electric Company Systems, methods, and apparatus for modifying sensor time stamp data
WO2013055812A1 (en) * 2011-10-14 2013-04-18 Citrix Systems, Inc. Systems and methods for dynamic adaptation of network accelerators
US8677487B2 (en) 2011-10-18 2014-03-18 Mcafee, Inc. System and method for detecting a malicious command and control channel
US9100324B2 (en) * 2011-10-18 2015-08-04 Secure Crossing Research & Development, Inc. Network protocol analyzer apparatus and method
US9148381B2 (en) 2011-10-21 2015-09-29 Qualcomm Incorporated Cloud computing enhanced gateway for communication networks
CN102387608B (en) 2011-10-21 2014-12-10 大唐移动通信设备有限公司 Access method of WiFi (Wireless Fidelity) access point (AP), WiFi AP and WiFi system
US8773999B2 (en) 2011-10-26 2014-07-08 International Business Machines Corporation Distributed chassis architecture having integrated service appliances
CN103095597B (en) 2011-10-28 2017-04-26 华为技术有限公司 Load balancing method and device
US9141914B2 (en) 2011-10-31 2015-09-22 Hewlett-Packard Development Company, L.P. System and method for ranking anomalies
US9501540B2 (en) * 2011-11-04 2016-11-22 BigML, Inc. Interactive visualization of big data sets and models including textual data
US9392010B2 (en) * 2011-11-07 2016-07-12 Netflow Logic Corporation Streaming method and system for processing network metadata
US8812447B1 (en) 2011-11-09 2014-08-19 Access Sciences Corporation Computer implemented system for accelerating electronic file migration from multiple sources to multiple destinations
US8447851B1 (en) 2011-11-10 2013-05-21 CopperEgg Corporation System for monitoring elastic cloud-based computing systems as a service
US8880022B2 (en) 2011-11-10 2014-11-04 Microsoft Corporation Providing per-application resource usage information
US9003141B2 (en) 2011-11-14 2015-04-07 Ca, Inc. Enhanced software application platform
BR112014012030A2 (en) 2011-11-18 2017-05-30 Thomson Licensing system comprising a publish / subscribe broker for remote management of end-user devices and their end-user device
WO2013105911A2 (en) * 2011-11-21 2013-07-18 Hewlett-Packard Development Company, L.P. Recommending production plans
CN102521537B (en) 2011-12-06 2015-05-20 北京航空航天大学 Detection method and device for hidden process based on virtual machine monitor
EP2777220B1 (en) 2011-12-07 2016-08-17 Huawei Technologies Co., Ltd. Method to carry fcoe frames over a trill based network
US8887238B2 (en) 2011-12-07 2014-11-11 Time Warner Cable Enterprises Llc Mechanism for establishing reputation in a network environment
US8955114B2 (en) 2011-12-14 2015-02-10 Microsoft Corporation Application monitoring through collective record and replay
US8914497B1 (en) 2011-12-15 2014-12-16 Amazon Technologies, Inc. System and method for throttling service requests having non-uniform workloads
US8881145B2 (en) 2011-12-15 2014-11-04 Industrial Technology Research Institute System and method for generating application-level dependencies in one or more virtual machines
EP2605453B1 (en) * 2011-12-16 2014-11-12 Alcatel Lucent Method and apparatus for monitoring transmission characteristics in a network
JP5846577B2 (en) 2011-12-16 2016-01-20 インターナショナル・ビジネス・マシーンズ・コーポレーションInternational Business Machines Corporation System for detecting whether the client state matches a predetermined state
US8966021B1 (en) 2011-12-20 2015-02-24 Amazon Technologies, Inc. Composable machine image
US9130825B2 (en) * 2011-12-27 2015-09-08 Tektronix, Inc. Confidence intervals for key performance indicators in communication networks
US8973147B2 (en) 2011-12-29 2015-03-03 Mcafee, Inc. Geo-mapping system security events
US9083741B2 (en) 2011-12-29 2015-07-14 Architecture Technology Corporation Network defense system and framework for detecting and geolocating botnet cyber attacks
US10514937B2 (en) 2012-01-05 2019-12-24 Vmware, Inc. Auto-discovery service and method of discovering applications within a virtual network
US9568449B2 (en) * 2012-01-06 2017-02-14 Bend Research, Inc. Dielectric spectroscopy methods and apparatus
US9575809B2 (en) 2012-01-10 2017-02-21 Microsoft Technology Licensing, Llc Distributed stochastic clustering for automated formation of connected networks of agents
WO2013107495A1 (en) 2012-01-16 2013-07-25 Nokia Siemens Networks Oy Vendor specific base station auto - configuration framework
US9043905B1 (en) 2012-01-23 2015-05-26 Hrl Laboratories, Llc System and method for insider threat detection
US8924787B2 (en) * 2012-01-24 2014-12-30 Nec Laboratories America, Inc. Network debugging
US9026784B2 (en) 2012-01-26 2015-05-05 Mcafee, Inc. System and method for innovative management of transport layer security session tickets in a network environment
JP2013156757A (en) * 2012-01-27 2013-08-15 Canon Inc Apparatus connecting to network, control method for apparatus, and program
US9246702B1 (en) 2012-01-31 2016-01-26 Cisco Technology, Inc. System and method for configuring service appliances as virtual line cards in a network environment
US9612814B2 (en) 2012-02-02 2017-04-04 Sungard Availability Services, Lp Network topology-aware recovery automation
US9088517B2 (en) 2012-02-08 2015-07-21 Cisco Technology, Inc. Stitching multicast trees
US9372213B2 (en) 2012-02-15 2016-06-21 Alpha and Omega, Inc. Sensors for electrical connectors
US10185703B2 (en) * 2012-02-20 2019-01-22 Wix.Com Ltd. Web site design system integrating dynamic layout and dynamic content
US8640239B2 (en) 2012-02-20 2014-01-28 International Business Machines Corporation Network intrusion detection in a network that includes a distributed virtual switch fabric
US20140133656A1 (en) 2012-02-22 2014-05-15 Qualcomm Incorporated Preserving Security by Synchronizing a Nonce or Counter Between Systems
WO2013126837A1 (en) 2012-02-24 2013-08-29 Huawei Technologies Co., Ltd. Balancing of forwarding and address resolution in overlay networks
US8997227B1 (en) 2012-02-27 2015-03-31 Amazon Technologies, Inc. Attack traffic signature generation using statistical pattern recognition
US9413615B1 (en) * 2012-03-02 2016-08-09 Juniper Networks, Inc. Trap filtering within a device management protocol
WO2013129055A1 (en) 2012-03-02 2013-09-06 ソニー株式会社 Information processing device, information processing method, and programme
US9052961B2 (en) 2012-03-02 2015-06-09 Vmware, Inc. System to generate a deployment plan for a cloud infrastructure according to logical, multi-tier application blueprint
RU2486588C1 (en) 2012-03-14 2013-06-27 Закрытое акционерное общество "Лаборатория Касперского" System and method for efficient treatment of computer from malware and effects of its work
US8789164B2 (en) 2012-03-16 2014-07-22 International Business Machines Corporation Scalable virtual appliance cloud (SVAC) and devices usable in an SVAC
US8825848B1 (en) 2012-03-20 2014-09-02 Emc Corporation Ordering of event records in an electronic system for forensic analysis
US8832831B2 (en) 2012-03-21 2014-09-09 Radware, Ltd. Method and system for detecting and mitigating attacks performed using cryptographic protocols
US9075912B2 (en) 2012-03-26 2015-07-07 Nec Laboratories America, Inc. Method and system for software system performance diagnosis with kernel event feature guidance
US9621413B1 (en) 2012-03-29 2017-04-11 Arris Enterprises, Inc. Displaying dynamic host configuration protocol (DHCP) transaction states using a DHCP relay agent
US9104543B1 (en) * 2012-04-06 2015-08-11 Amazon Technologies, Inc. Determining locations of network failures
US8931043B2 (en) 2012-04-10 2015-01-06 Mcafee Inc. System and method for determining and using local reputations of users and hosts to protect information in a network environment
US9608881B2 (en) 2012-04-13 2017-03-28 International Business Machines Corporation Service compliance enforcement using user activity monitoring and work request verification
US9210180B2 (en) 2012-04-18 2015-12-08 Radware Ltd. Techniques for separating the processing of clients' traffic to different zones in software defined networks
US9092616B2 (en) 2012-05-01 2015-07-28 Taasera, Inc. Systems and methods for threat identification and remediation
US9141912B2 (en) 2012-05-04 2015-09-22 Intelligent Buildings, Llc Building analytic device
US9674589B2 (en) 2012-05-04 2017-06-06 Itron, Inc. Coordinated collection of metering data
US8710983B2 (en) * 2012-05-07 2014-04-29 Integrated Security Corporation Intelligent sensor network
US8867367B2 (en) 2012-05-10 2014-10-21 Telefonaktiebolaget L M Ericsson (Publ) 802.1aq support over IETF EVPN
US8793255B1 (en) * 2012-05-11 2014-07-29 Google Inc. Generating a reputation score based on user interactions
US20130304900A1 (en) 2012-05-14 2013-11-14 Sap Ag Reputation management using evolving reputation scores
US9503463B2 (en) 2012-05-14 2016-11-22 Zimperium, Inc. Detection of threats to networks, based on geographic location
US8831019B2 (en) * 2012-05-18 2014-09-09 Renesys Path reconstruction and interconnection modeling (PRIM)
US8812725B2 (en) 2012-05-18 2014-08-19 Cisco Technology Inc. System and method for latency reduction in a network environment
US9766993B2 (en) * 2012-05-18 2017-09-19 International Business Machines Corporation Quality of information assessment in dynamic sensor networks
US9497212B2 (en) * 2012-05-21 2016-11-15 Fortinet, Inc. Detecting malicious resources in a network based upon active client reputation monitoring
US10116696B2 (en) 2012-05-22 2018-10-30 Sri International Network privilege manager for a dynamically programmable computer network
US9130764B2 (en) 2012-05-31 2015-09-08 Dell Products L.P. Scaling up/out the number of broadcast domains in network virtualization environments
CN102722563B (en) 2012-05-31 2014-12-03 优视科技有限公司 Method and device for displaying page
US9021589B2 (en) 2012-06-05 2015-04-28 Los Alamos National Security, Llc Integrating multiple data sources for malware classification
US9197653B2 (en) 2012-06-05 2015-11-24 Empire Technology Development Llc Cross-user correlation for detecting server-side multi-target intrusion
US9589129B2 (en) 2012-06-05 2017-03-07 Lookout, Inc. Determining source of side-loaded software
US9898317B2 (en) * 2012-06-06 2018-02-20 Juniper Networks, Inc. Physical path determination for virtual network packet flows
US9647938B2 (en) 2012-06-11 2017-05-09 Radware, Ltd. Techniques for providing value-added services in SDN-based networks
US9779260B1 (en) 2012-06-11 2017-10-03 Dell Software Inc. Aggregation and classification of secure data
US9501744B1 (en) 2012-06-11 2016-11-22 Dell Software Inc. System and method for classifying data
US8886574B2 (en) 2012-06-12 2014-11-11 Siemens Aktiengesellschaft Generalized pattern recognition for fault diagnosis in machine condition monitoring
US8989049B2 (en) 2012-06-15 2015-03-24 Cisco Technology, Inc. System and method for virtual portchannel load balancing in a trill network
US8891392B2 (en) * 2012-06-21 2014-11-18 Breakingpoint Systems, Inc. Dynamic latency analysis system
US8959325B2 (en) 2012-06-21 2015-02-17 Breakingpoint Systems, Inc. Systems and methods for booting devices using assigned servers in a multiple-card computing system
US20130347103A1 (en) 2012-06-21 2013-12-26 Mark Veteikis Packet capture for error tracking
EP2864008A4 (en) * 2012-06-22 2016-11-09 Nant Holdings Ip Llc Distributed wireless toy-based skill exchange, systems and methods
US9038178B1 (en) 2012-06-25 2015-05-19 Emc Corporation Detection of malware beaconing activities
US9502902B2 (en) * 2012-06-26 2016-11-22 Solarcity Corporation System, method and apparatus for generating layout of devices in solar installations
US9213590B2 (en) 2012-06-27 2015-12-15 Brocade Communications Systems, Inc. Network monitoring and diagnostics
US9686169B2 (en) 2012-07-02 2017-06-20 Ixia Real-time highly accurate network latency measurement with low generated traffic or data requirements
US9792320B2 (en) 2012-07-06 2017-10-17 Box, Inc. System and method for performing shard migration to support functions of a cloud-based service
US9608324B2 (en) * 2012-07-06 2017-03-28 Industrial Technology Research Institute Antenna apparatus and method for controlling antenna array
US9229838B2 (en) 2012-07-09 2016-01-05 International Business Machines Corporation Modeling and evaluating application performance in a new environment
US8938804B2 (en) * 2012-07-12 2015-01-20 Telcordia Technologies, Inc. System and method for creating BGP route-based network traffic profiles to detect spoofed traffic
US8868030B2 (en) 2012-07-30 2014-10-21 General Motors Llc Automated vehicle intrusion device
US9852073B2 (en) 2012-08-07 2017-12-26 Dell Products L.P. System and method for data redundancy within a cache
US9632672B2 (en) 2012-08-09 2017-04-25 Itron, Inc. Interface for clustered utility nodes
US9042386B2 (en) 2012-08-14 2015-05-26 International Business Machines Corporation Data transfer optimization through destination analytics and data de-duplication
US9503475B2 (en) 2012-08-14 2016-11-22 Ca, Inc. Self-adaptive and proactive virtual machine images adjustment to environmental security risks in a cloud environment
US9252915B1 (en) * 2012-08-15 2016-02-02 Washington State University Systematic adaptation of data delivery
US9548908B2 (en) 2012-08-21 2017-01-17 Cisco Technology, Inc. Flow de-duplication for network monitoring
US8792380B2 (en) * 2012-08-24 2014-07-29 Accedian Networks Inc. System for establishing and maintaining a clock reference indicating one-way latency in a data network
US8984331B2 (en) 2012-09-06 2015-03-17 Triumfant, Inc. Systems and methods for automated memory and thread execution anomaly detection in a computer network
US20150067786A1 (en) 2013-09-04 2015-03-05 Michael Stephen Fiske Visual image authentication and transaction authorization using non-determinism
US9634922B2 (en) * 2012-09-11 2017-04-25 Board Of Regents Of The Nevada System Of Higher Education, On Behalf Of The University Of Nevada, Reno Apparatus, system, and method for cloud-assisted routing
US10194284B2 (en) 2012-09-12 2019-01-29 Digit International Inc. Embedded communication in message based transports
US9405427B2 (en) * 2012-09-12 2016-08-02 Facebook, Inc. Adaptive user interface using machine learning model
CA2884785C (en) * 2012-09-13 2022-10-18 Huninn Mesh R&D Pty Ltd Systems, methods and devices for networking over a network
EP2712138A3 (en) 2012-09-24 2014-06-18 ST-Ericsson SA Interference cancellation technique for channel estimation in ofdm receivers
US20140089494A1 (en) 2012-09-27 2014-03-27 Hewlett-Packard Development Company, L.P. Managing compliance across information technology components
US20150215334A1 (en) * 2012-09-28 2015-07-30 Level 3 Communications, Llc Systems and methods for generating network threat intelligence
US9231820B2 (en) 2012-09-28 2016-01-05 Juniper Networks, Inc. Methods and apparatus for controlling wireless access points
US9164965B2 (en) 2012-09-28 2015-10-20 Oracle International Corporation Interactive topological views of combined hardware and software systems
WO2014055680A2 (en) 2012-10-03 2014-04-10 Spark Integration Technologies Inc. Systems and methods for adaptive load balanced communications, routing, filtering, and access control in distributed networks
JP2015524237A (en) 2012-10-05 2015-08-20 エヌイーシー ラボラトリーズ アメリカ インクNEC Laboratories America, Inc. Network management
US9083613B2 (en) 2012-10-16 2015-07-14 Cisco Technology, Inc. Detection of cabling error in communication network
WO2014062405A1 (en) * 2012-10-16 2014-04-24 Citrix Systems, Inc. Systems and methods for bridging between public and private clouds through multi-level api integration
US9369476B2 (en) 2012-10-18 2016-06-14 Deutsche Telekom Ag System for detection of mobile applications network behavior-netwise
US9137205B2 (en) 2012-10-22 2015-09-15 Centripetal Networks, Inc. Methods and systems for protecting a secured network
US9857825B1 (en) * 2012-10-29 2018-01-02 Washington State University Rate based failure detection
US9420026B2 (en) 2012-10-31 2016-08-16 At&T Intellectual Property I, L.P. Distributing communication of a data stream among multiple devices
US9135051B2 (en) * 2012-11-02 2015-09-15 Red Hat Israel, Ltd. Redirecting guest-generated events to an event aggregator in a networked virtualization environment
US9122599B1 (en) * 2012-11-07 2015-09-01 Tellabs Operations, Inc. Method and apparatus for embedding diagnostic information in a SNMP response for failure analysis
US9438488B2 (en) * 2012-11-09 2016-09-06 Citrix Systems, Inc. Systems and methods for appflow for datastream
US8910238B2 (en) * 2012-11-13 2014-12-09 Bitdefender IPR Management Ltd. Hypervisor-based enterprise endpoint protection
US9178912B2 (en) 2012-11-15 2015-11-03 Cisco Technology, Inc. Virtual device context (VDC) integration for network services
CN103023970B (en) 2012-11-15 2015-07-22 中国科学院计算机网络信息中心 Method and system for storing mass data of Internet of Things (IoT)
US9171151B2 (en) 2012-11-16 2015-10-27 Microsoft Technology Licensing, Llc Reputation-based in-network filtering of client event information
US9253140B2 (en) 2012-11-20 2016-02-02 Cisco Technology, Inc. System and method for optimizing within subnet communication in a network environment
US10466247B2 (en) * 2012-11-20 2019-11-05 Becton, Dickinson And Company System and method for diagnosing sensor performance using analyte-independent ratiometric signals
US9535871B2 (en) 2012-11-27 2017-01-03 Red Hat Israel, Ltd. Dynamic routing through virtual appliances
US9960974B2 (en) 2012-11-30 2018-05-01 International Business Machines Corporation Dependency mapping among a system of servers, analytics and visualization thereof
US9742877B2 (en) 2012-12-04 2017-08-22 International Business Machines Corporation Clustering support across geographical boundaries
US9313096B2 (en) 2012-12-04 2016-04-12 International Business Machines Corporation Object oriented networks
US20140173623A1 (en) 2012-12-17 2014-06-19 Mediatek Inc. Method for controlling task migration of task in heterogeneous multi-core system based on dynamic migration threshold and related computer readable medium
US9106681B2 (en) 2012-12-17 2015-08-11 Hewlett-Packard Development Company, L.P. Reputation of network address
US9503347B2 (en) * 2012-12-18 2016-11-22 Intel Corporation Techniques associated with server transaction latency information
US8813236B1 (en) 2013-01-07 2014-08-19 Narus, Inc. Detecting malicious endpoints using network connectivity and flow information
AU2014205389A1 (en) * 2013-01-11 2015-06-04 Db Networks, Inc. Systems and methods for detecting and mitigating threats to a structured data storage system
EP2946330B1 (en) 2013-01-21 2018-05-16 Morphisec Information, Security 2014 Ltd. Method and system for protecting computerized systems from malicious code
JP2014142720A (en) 2013-01-22 2014-08-07 Fujitsu Ltd Virtual machine migration method, information processing device and program
US9104525B2 (en) 2013-01-22 2015-08-11 Microsoft Technology Licensing, Llc API usage pattern mining
US9191402B2 (en) 2013-01-25 2015-11-17 Opendns, Inc. Domain classification based on client request behavior
US8954546B2 (en) 2013-01-25 2015-02-10 Concurix Corporation Tracing with a workload distributor
JP2017503222A (en) 2013-01-25 2017-01-26 レムテクス, インコーポレイテッド Network security system, method and apparatus
US9813307B2 (en) 2013-01-28 2017-11-07 Rackspace Us, Inc. Methods and systems of monitoring failures in a distributed network system
US9483334B2 (en) 2013-01-28 2016-11-01 Rackspace Us, Inc. Methods and systems of predictive monitoring of objects in a distributed network system
US9397902B2 (en) 2013-01-28 2016-07-19 Rackspace Us, Inc. Methods and systems of tracking and verifying records of system change events in a distributed network system
US9135145B2 (en) 2013-01-28 2015-09-15 Rackspace Us, Inc. Methods and systems of distributed tracing
US9142114B2 (en) * 2013-01-28 2015-09-22 Apple Inc. Tracking group members' proximity
US20140215573A1 (en) 2013-01-31 2014-07-31 Desire2Learn Incorporated System and method for application accounts
US9130836B2 (en) 2013-02-04 2015-09-08 Cisco Technology, Inc. Provisoning of a new node joining an existing cluster in a data center environment
US9276829B2 (en) 2013-02-07 2016-03-01 International Business Machines Corporation Transparently tracking provenance information in distributed data systems
US9369431B1 (en) 2013-02-07 2016-06-14 Infoblox Inc. Security device controller
US20130283281A1 (en) 2013-02-12 2013-10-24 Concurix Corporation Deploying Trace Objectives using Cost Analyses
US20140230062A1 (en) * 2013-02-12 2014-08-14 Cisco Technology, Inc. Detecting network intrusion and anomaly incidents
US9080707B2 (en) 2013-02-12 2015-07-14 Bayer Medical Care Inc. Intelligent contrast warmer and contrast holder
US8924941B2 (en) 2013-02-12 2014-12-30 Concurix Corporation Optimization analysis using similar frequencies
US9021447B2 (en) 2013-02-12 2015-04-28 Concurix Corporation Application tracing by distributed objectives
US8997063B2 (en) 2013-02-12 2015-03-31 Concurix Corporation Periodicity optimization in an automated tracing system
US9286047B1 (en) 2013-02-13 2016-03-15 Cisco Technology, Inc. Deployment and upgrade of network devices in a network environment
US20140153580A1 (en) 2013-02-15 2014-06-05 Comtech Ef Data Corp. Reference encoding and decoding for improving network header compression throughput for noisy channels
WO2014128253A1 (en) 2013-02-22 2014-08-28 Adaptive Mobile Security Limited System and method for embedded mobile (em)/machine to machine (m2m) security, pattern detection, mitigation
US9268399B2 (en) 2013-03-01 2016-02-23 Qualcomm Incorporated Adaptive sensor sampling for power efficient context aware inferences
US9441983B2 (en) * 2013-03-05 2016-09-13 Telenav, Inc. Navigation system with content curation mechanism and method of operation thereof
FR3002869B1 (en) * 2013-03-06 2015-10-23 Fai Production PROCESS AND PLANT FOR TRANSFORMING A LIQUID METAL TO A SOLID STATE METAL
US9143582B2 (en) 2013-03-08 2015-09-22 International Business Machines Corporation Interoperability for distributed overlay virtual environments
US9686233B2 (en) * 2013-03-13 2017-06-20 The United States Of America, As Represented By The Secretary Of The Navy Tracking network packets across translational boundaries
US9378068B2 (en) 2013-03-13 2016-06-28 International Business Machines Corporation Load balancing for a virtual networking system
US9545324B2 (en) 2013-03-13 2017-01-17 Cook Medical Technologies Llc Pre-loaded iliac branch device and methods of deployment
US10454999B2 (en) 2013-03-14 2019-10-22 Red Hat, Inc. Coordination of inter-operable infrastructure as a service (IAAS) and platform as a service (PAAS)
US9237111B2 (en) 2013-03-14 2016-01-12 International Business Machines Corporation Credit-based flow control in lossless ethernet networks
US8887285B2 (en) 2013-03-14 2014-11-11 Resurgo, Llc Heterogeneous sensors for network defense
US9407519B2 (en) 2013-03-15 2016-08-02 Vmware, Inc. Virtual network flow monitoring
US9043912B2 (en) 2013-03-15 2015-05-26 Mehdi Mahvi Method for thwarting application layer hypertext transport protocol flood attacks focused on consecutively similar application-specific data packets
US8848744B1 (en) 2013-03-15 2014-09-30 Extrahop Networks, Inc. Resynchronization of passive monitoring of a flow based on hole detection
ES2799305T3 (en) * 2013-03-15 2020-12-16 Becton Dickinson Co Smart adapter for infusion devices
US9477500B2 (en) 2013-03-15 2016-10-25 Avi Networks Managing and controlling a distributed network service platform
US9197520B2 (en) 2013-03-15 2015-11-24 Microsoft Technology Licensing, Llc Methods and computer program products for transaction analysis of network traffic in a network device
US9721086B2 (en) 2013-03-15 2017-08-01 Advanced Elemental Technologies, Inc. Methods and systems for secure and reliable identity-based computing
US10243862B2 (en) 2013-03-15 2019-03-26 Gigamon Inc. Systems and methods for sampling packets in a network flow
US20130227529A1 (en) 2013-03-15 2013-08-29 Concurix Corporation Runtime Memory Settings Derived from Trace Data
JP6015509B2 (en) 2013-03-19 2016-10-26 富士通株式会社 Packet analysis program, packet analysis method, packet analysis device, and packet analysis system
US9380066B2 (en) 2013-03-29 2016-06-28 Intel Corporation Distributed traffic pattern analysis and entropy prediction for detecting malware in a network environment
US9369368B2 (en) * 2013-04-06 2016-06-14 Citrix Systems, Inc. Systems and methods for capturing and consolidating packet tracing in a cluster system
US9912683B2 (en) * 2013-04-10 2018-03-06 The United States Of America As Represented By The Secretary Of The Army Method and apparatus for determining a criticality surface of assets to enhance cyber defense
US10740358B2 (en) * 2013-04-11 2020-08-11 Oracle International Corporation Knowledge-intensive data processing system
US9575874B2 (en) 2013-04-20 2017-02-21 Microsoft Technology Licensing, Llc Error list and bug report analysis for configuring an application tracer
EP2797291A1 (en) 2013-04-22 2014-10-29 Telefonaktiebolaget L M Ericsson (publ) Traffic analysis for http user agent based device category mapping
KR101394424B1 (en) 2013-04-22 2014-05-13 한국인터넷진흥원 Hypervisor-based intrusion prevention platform and virtual network intrusion prevention system
US9146820B2 (en) * 2013-04-29 2015-09-29 King Fahd University Of Petroleum And Minerals WSAN simultaneous failures recovery method
US20140321290A1 (en) * 2013-04-30 2014-10-30 Hewlett-Packard Development Company, L.P. Management of classification frameworks to identify applications
US9015716B2 (en) 2013-04-30 2015-04-21 Splunk Inc. Proactive monitoring tree with node pinning for concurrent node comparisons
US9294483B2 (en) 2013-05-03 2016-03-22 John Wong Method and system for mitigation of distributed denial of service (DDOS) attacks
US9807116B2 (en) 2013-05-03 2017-10-31 Vmware, Inc. Methods and apparatus to identify priorities of compliance assessment results of a virtual computing environment
US20150156118A1 (en) 2013-05-08 2015-06-04 Connectloud, Inc. Method and Apparatus for Dynamic and Distributed Tunnel Routinge
US10977229B2 (en) 2013-05-21 2021-04-13 Facebook, Inc. Database sharding with update layer
US20140348182A1 (en) * 2013-05-22 2014-11-27 Iii Holdings 2, Llc Time synchronization between nodes of a switched interconnect fabric
US20140351415A1 (en) 2013-05-24 2014-11-27 PacketSled Inc. Selective packet capture
US9246945B2 (en) 2013-05-29 2016-01-26 International Business Machines Corporation Techniques for reconciling permission usage with security policy for policy optimization and monitoring continuous compliance
US9449392B2 (en) * 2013-06-05 2016-09-20 Samsung Electronics Co., Ltd. Estimator training method and pose estimating method using depth image
US9191400B1 (en) 2013-06-12 2015-11-17 The United States Of America, As Represented By The Secretary Of The Navy Cyphertext (CT) analytic engine and method for network anomaly detection
US9769174B2 (en) 2013-06-14 2017-09-19 Catbird Networks, Inc. Systems and methods for creating and modifying access control lists
US11196636B2 (en) 2013-06-14 2021-12-07 Catbird Networks, Inc. Systems and methods for network data flow aggregation
US10073971B2 (en) * 2013-06-28 2018-09-11 Microsoft Technology Licensing, Llc Traffic processing for network performance and security
US20150006714A1 (en) 2013-06-28 2015-01-01 Microsoft Corporation Run-time verification of middlebox routing and traffic processing
US9197654B2 (en) 2013-06-28 2015-11-24 Mcafee, Inc. Rootkit detection by using HW resources to detect inconsistencies in network traffic
US20150009840A1 (en) 2013-07-03 2015-01-08 Niksun, Inc. Packet time stamp processing methods, systems, and apparatus
US9461967B2 (en) 2013-07-18 2016-10-04 Palo Alto Networks, Inc. Packet classification for network routing
US9444683B2 (en) 2013-07-19 2016-09-13 Verizon Patent And Licensing Inc. Traffic measurement system for wireless service providers
IL227598B (en) 2013-07-22 2018-05-31 Verint Systems Ltd Systems and methods for identifying malicious hosts
US9246773B2 (en) 2013-07-30 2016-01-26 Draios Inc. System, method, and graphical user interface for application topology mapping in hosted computing environments
US10061444B2 (en) 2013-07-31 2018-08-28 Apple Inc. Self capacitance touch sensing
EP3028407B1 (en) * 2013-07-31 2021-09-08 Assia Spe, Llc Method and apparatus for continuous access network monitoring and packet loss estimation
US9319293B2 (en) 2013-07-31 2016-04-19 Calix, Inc. Methods and apparatuses for network flow analysis and control
US9450810B2 (en) 2013-08-02 2016-09-20 Cisco Technoogy, Inc. Policy-driven automatic redundant fabric placement mechanism for virtual data centers
US20150039751A1 (en) 2013-08-02 2015-02-05 PacketSled Inc. Dynamic parallel coordinates visualization of network flows
US20150046882A1 (en) 2013-08-07 2015-02-12 Siemens Product Lifecycle Management Software Inc. User interaction and display of tree hierarchy data on limited screen space
US20150047032A1 (en) 2013-08-07 2015-02-12 Front Porch Communications, Inc. System and method for computer security
JP6163954B2 (en) * 2013-08-08 2017-07-19 富士通株式会社 Packet analysis program, packet analysis apparatus, and packet analysis method
US9158720B2 (en) 2013-08-11 2015-10-13 Qualcomm Incorporated System and method for scalable trace unit timestamping
US9736041B2 (en) 2013-08-13 2017-08-15 Nec Corporation Transparent software-defined network management
CN104424013B (en) 2013-08-26 2018-03-09 国际商业机器公司 The method and apparatus for disposing virtual machine in a computing environment
US9197666B2 (en) 2013-08-26 2015-11-24 Verizon Patent And Licensing Inc. Method and apparatus for mitigating distributed denial of service attacks
US11556808B1 (en) 2013-08-29 2023-01-17 Ivanti, Inc. Content delivery optimization
US8805946B1 (en) 2013-08-30 2014-08-12 Tealium Inc. System and method for combining content site visitor profiles
US9811435B2 (en) 2013-09-03 2017-11-07 Cisco Technology, Inc. System for virtual machine risk monitoring
US9292415B2 (en) 2013-09-04 2016-03-22 Microsoft Technology Licensing, Llc Module specific tracing in a shared module environment
US20160212021A1 (en) 2013-09-18 2016-07-21 Jolata, Inc. Highly probable identification of related messages using sparse hash function sets
US9607146B2 (en) 2013-09-18 2017-03-28 Qualcomm Incorporated Data flow based behavioral analysis on mobile devices
US9544293B2 (en) 2013-09-20 2017-01-10 Oracle International Corporation Global unified session identifier across multiple data centers
US9385959B2 (en) 2013-09-26 2016-07-05 Acelio, Inc. System and method for improving TCP performance in virtualized environments
US9418222B1 (en) 2013-09-27 2016-08-16 Symantec Corporation Techniques for detecting advanced security threats
US9507847B2 (en) 2013-09-27 2016-11-29 International Business Machines Corporation Automatic log sensor tuning
US9369435B2 (en) 2013-09-30 2016-06-14 Cisco Technology, Inc. Method for providing authoritative application-based routing and an improved application firewall
US20160216994A1 (en) 2013-10-03 2016-07-28 Telefonaktiebolaget Lm Ericsson (Publ) Method, system, computer program and computer program product for monitoring data packet flows between virtual machines, vms, within a data centre
US9901250B2 (en) * 2013-10-09 2018-02-27 Senseonics, Incorporated Use of a sensor with multiple external sensor transceiver devices
EP2860912A1 (en) 2013-10-11 2015-04-15 Telefonica Digital España, S.L.U. A method for correlating network traffic data from distributed systems and computer program thereof
US9596196B1 (en) * 2013-10-17 2017-03-14 Amazon Technologies, Inc. Message grouping
US9330156B2 (en) 2013-10-18 2016-05-03 Cisco Technology, Inc. System and method for software defined network aware data replication
US20150142962A1 (en) 2013-10-21 2015-05-21 Nyansa, Inc. System and method for observing and controlling a programmable network using cross network learning
US9628525B2 (en) * 2013-10-22 2017-04-18 Polytechnic Institute Of New York University Determining user perceived delays in voice conferencing systems and video conferencing systems
US9137360B2 (en) 2013-10-25 2015-09-15 Outleads, Inc. Tracking and management of voice calls and form submissions related to accessing network based content
US9405903B1 (en) 2013-10-31 2016-08-02 Palo Alto Networks, Inc. Sinkholing bad network domains by registering the bad network domains on the internet
US9973534B2 (en) 2013-11-04 2018-05-15 Lookout, Inc. Methods and systems for secure network connections
US9634938B2 (en) 2013-11-05 2017-04-25 International Business Machines Corporation Adaptive scheduling of data flows in data center networks for efficient resource utilization
US9502111B2 (en) 2013-11-05 2016-11-22 Cisco Technology, Inc. Weighted equal cost multipath routing
US9513938B2 (en) 2013-11-07 2016-12-06 Sap Se Virtual appliance integration with cloud management software
US9407602B2 (en) 2013-11-07 2016-08-02 Attivo Networks, Inc. Methods and apparatus for redirecting attacks on a network
EP3069241B1 (en) 2013-11-13 2018-08-15 Microsoft Technology Licensing, LLC Application execution path tracing with configurable origin definition
US9088598B1 (en) 2013-11-14 2015-07-21 Narus, Inc. Systematic mining of associated server herds for uncovering malware and attack campaigns
US20150134801A1 (en) * 2013-11-14 2015-05-14 Broadcom Corporation Making policy-based decisions in a network
US9819551B2 (en) 2013-11-20 2017-11-14 Big Switch Networks, Inc. Systems and methods for testing networks with a controller
US9996529B2 (en) 2013-11-26 2018-06-12 Oracle International Corporation Method and system for generating dynamic themes for social data
US20150147973A1 (en) * 2013-11-26 2015-05-28 Aegis Mobility, Inc. Encoding context within services data
US10002187B2 (en) 2013-11-26 2018-06-19 Oracle International Corporation Method and system for performing topic creation for social data
US9753796B2 (en) * 2013-12-06 2017-09-05 Lookout, Inc. Distributed monitoring, evaluation, and response for multiple devices
US9454324B1 (en) 2013-12-18 2016-09-27 Emc Corporation Methods and apparatus for data lifecycle analysis
US9367421B2 (en) 2013-12-20 2016-06-14 Netapp, Inc. Systems, methods, and computer programs products providing relevant correlation of data source performance
US9552221B1 (en) 2013-12-23 2017-01-24 Google Inc. Monitoring application execution using probe and profiling modules to collect timing and dependency information
EP2887595B8 (en) 2013-12-23 2019-10-16 Rohde & Schwarz GmbH & Co. KG Method and node for retransmitting data packets in a tcp connection
CN103699664B (en) 2013-12-27 2017-11-21 国家电网公司 A kind of power distribution network dynamic topology analysis method
CN105814577B (en) 2013-12-27 2020-07-14 迈克菲有限责任公司 Isolating executable files representing network activities
CN103716137B (en) 2013-12-30 2017-02-01 上海交通大学 Method and system for identifying reasons of ZigBee sensor network packet loss
US9563517B1 (en) 2013-12-30 2017-02-07 EMC IP Holding Company LLC Cloud snapshots
KR101548210B1 (en) * 2014-01-06 2015-08-31 고려대학교 산학협력단 Method for detecting bypass access through anonymous network using round trip time variation
US10198340B2 (en) * 2014-01-16 2019-02-05 Appnomic Systems Private Limited Application performance monitoring
US10496517B2 (en) 2014-02-04 2019-12-03 ZeroTurnaround AS System and method for providing runtime diagnostics of executing applications
US10133741B2 (en) * 2014-02-13 2018-11-20 Amazon Technologies, Inc. Log data service in a virtual environment
US9813516B2 (en) 2014-02-18 2017-11-07 Salesforce.Com, Inc. Transparent sharding of traffic across messaging brokers
JP6521994B2 (en) * 2014-02-21 2019-05-29 ランディス・ギア イノベーションズ インコーポレイテッドLandis+Gyr Innovations, Inc. Technologies for Optimizing Mesh Networks
US10289838B2 (en) * 2014-02-21 2019-05-14 Entit Software Llc Scoring for threat observables
US10142259B2 (en) 2014-03-03 2018-11-27 Ericsson Ab Conflict detection and resolution in an ABR network
US9294486B1 (en) 2014-03-05 2016-03-22 Sandia Corporation Malware detection and analysis
US20150256413A1 (en) * 2014-03-06 2015-09-10 Sideband Networks Inc. Network system with live topology mechanism and method of operation thereof
KR101889500B1 (en) 2014-03-07 2018-09-20 한국전자통신연구원 Method and System for Network Connection-Chain Traceback using Network Flow Data
US20150256598A1 (en) * 2014-03-10 2015-09-10 JamKazam, Inc. Distributed Recording Server And Related Methods For Interactive Music Systems
US9886521B2 (en) 2014-03-13 2018-02-06 International Business Machines Corporation Adaptive sampling schemes for clustering streaming graphs
US20150261842A1 (en) 2014-03-15 2015-09-17 International Business Machines Corporation Conformance specification and checking for hosting services
US11675837B2 (en) 2014-03-17 2023-06-13 Modelizeit Inc. Analysis of data flows in complex enterprise IT environments
US10263836B2 (en) 2014-03-24 2019-04-16 Microsoft Technology Licensing, Llc Identifying troubleshooting options for resolving network failures
US10176605B2 (en) * 2014-03-26 2019-01-08 Brigham Young University Dynamic display of heirarchal data
US9503477B2 (en) * 2014-03-27 2016-11-22 Fortinet, Inc. Network policy assignment based on user reputation score
KR101683251B1 (en) * 2014-03-27 2016-12-06 한국전자통신연구원 Method for setting sensor node and setting security in sensor network, and sensor network system including the same
US9729679B2 (en) 2014-03-31 2017-08-08 Nicira, Inc. Using different TCP/IP stacks for different tenants on a multi-tenant host
US9734712B1 (en) * 2014-03-31 2017-08-15 Rockwell Collins, Inc. Systems and methods for determining a position of a vehicle based on information collected by communications equipment along a known route
US9088508B1 (en) 2014-04-11 2015-07-21 Level 3 Communications, Llc Incremental application of resources to network traffic flows based on heuristics and business policies
US9853997B2 (en) 2014-04-14 2017-12-26 Drexel University Multi-channel change-point malware detection
US9762443B2 (en) 2014-04-15 2017-09-12 Splunk Inc. Transformation of network data at remote capture agents
US9319384B2 (en) 2014-04-30 2016-04-19 Fortinet, Inc. Filtering hidden data embedded in media files
US9852475B1 (en) * 2014-05-20 2017-12-26 State Farm Mutual Automobile Insurance Company Accident risk model determination using autonomous vehicle operating data
US9503467B2 (en) * 2014-05-22 2016-11-22 Accenture Global Services Limited Network anomaly detection
US10412050B2 (en) * 2014-05-23 2019-09-10 Citrix Systems, Inc. Protect applications from session stealing/hijacking attacks by tracking and blocking anomalies in end point characteristics throughout a user session
US9210181B1 (en) * 2014-05-26 2015-12-08 Solana Networks Inc. Detection of anomaly in network flow data
US9531589B2 (en) 2014-05-30 2016-12-27 Cisco Technology, Inc. Automating monitoring using configuration event triggers in a network environment
US9659079B2 (en) 2014-05-30 2017-05-23 Wal-Mart Stores, Inc. Shard determination logic for scalable order and inventory management architecture with a sharded transactional database
US20160028605A1 (en) 2014-05-30 2016-01-28 Reylabs Inc. Systems and methods involving mobile linear asset efficiency, exploration, monitoring and/or display aspects
US9876673B2 (en) * 2014-06-25 2018-01-23 Vmware, Inc. Self-learning automated remediation of changes that cause performance degradation of applications
US10445509B2 (en) * 2014-06-30 2019-10-15 Nicira, Inc. Encryption architecture
US10652225B2 (en) 2014-06-30 2020-05-12 International Business Machines Corporation Queue management and load shedding for complex authentication schemes
JP6419860B2 (en) 2014-06-30 2018-11-07 アマゾン・テクノロジーズ・インコーポレーテッド Feature processing trade-off management
EP3164971A1 (en) 2014-07-01 2017-05-10 Telefonaktiebolaget LM Ericsson (publ) Methods and nodes for congestion control
CN104065518A (en) 2014-07-07 2014-09-24 北京市博汇科技股份有限公司 Determining method and device for network data packet loss position
US9544636B2 (en) * 2014-07-07 2017-01-10 Google Inc. Method and system for editing event categories
US9645892B1 (en) 2014-07-08 2017-05-09 EMC IP Holding Company LLC Recording file events in change logs while incrementally backing up file systems
US9887886B2 (en) 2014-07-15 2018-02-06 Sap Se Forensic software investigation
US10659478B2 (en) 2014-07-21 2020-05-19 David Paul Heilig Identifying stealth packets in network communications through use of packet headers
US10768128B2 (en) 2014-07-22 2020-09-08 The Boeing Company Systems and methods of monitoring a thermal protection system
WO2016017208A1 (en) * 2014-07-28 2016-02-04 株式会社日立製作所 Monitoring system, monitoring device, and inspection device
JP6310803B2 (en) 2014-07-29 2018-04-11 ルネサスエレクトロニクス株式会社 Manufacturing method of semiconductor device
US9848005B2 (en) 2014-07-29 2017-12-19 Aruba Networks, Inc. Client reputation driven role-based access control
JP6419967B2 (en) 2014-07-30 2018-11-07 フォワード・ネットワークス・インコーポレテッド System and method for network management
US10073837B2 (en) 2014-07-31 2018-09-11 Oracle International Corporation Method and system for implementing alerts in semantic analysis technology
US9800592B2 (en) * 2014-08-04 2017-10-24 Microsoft Technology Licensing, Llc Data center architecture that supports attack detection and mitigation
US20160036837A1 (en) 2014-08-04 2016-02-04 Microsoft Corporation Detecting attacks on data centers
CN105517668B (en) 2014-08-06 2019-05-28 华为技术有限公司 Identify the method and device of network transmission congestion
US20160050128A1 (en) * 2014-08-12 2016-02-18 Raco Wireless LLC System and Method for Facilitating Communication with Network-Enabled Devices
US20160050132A1 (en) 2014-08-18 2016-02-18 Telefonaktiebolaget L M Ericsson (Publ) Method and system to dynamically collect statistics of traffic flows in a software-defined networking (sdn) system
US20170284839A1 (en) 2014-09-04 2017-10-05 Pcms Holdings, Inc. System and method for sensor network organization based on contextual event detection
US10119714B2 (en) 2014-09-10 2018-11-06 Cielo WiGle Inc. System and method for remotely controlling IR-enabled appliances via networked device
US9992225B2 (en) 2014-09-12 2018-06-05 Topspin Security Ltd. System and a method for identifying malware network activity using a decoy environment
US9537841B2 (en) 2014-09-14 2017-01-03 Sophos Limited Key management for compromised enterprise endpoints
US9179105B1 (en) 2014-09-15 2015-11-03 Belkin International, Inc. Control of video camera with privacy feedback
US9935854B2 (en) 2014-09-23 2018-04-03 Uila Networks, Inc. Infrastructure performance monitoring
US10091174B2 (en) 2014-09-29 2018-10-02 Dropbox, Inc. Identifying related user accounts based on authentication data
US9860208B1 (en) 2014-09-30 2018-01-02 Palo Alto Networks, Inc. Bridging a virtual clone of a target device in a honey network to a suspicious device in an enterprise network
US20160094657A1 (en) * 2014-09-30 2016-03-31 Alcatel-Lucent Canada, Inc. Event-driven synchronization in snmp managed networks
US10270658B2 (en) 2014-09-30 2019-04-23 Cisco Technology, Inc. Zero touch configuration and synchronization of a service appliance in a network environment
US9846632B2 (en) 2014-10-08 2017-12-19 Signalfx, Inc. Real-time reporting based on instrumentation of software
US9524173B2 (en) 2014-10-09 2016-12-20 Brocade Communications Systems, Inc. Fast reboot for a switch
US10469342B2 (en) 2014-10-10 2019-11-05 Nicira, Inc. Logical network traffic analysis
US11159599B2 (en) 2014-10-10 2021-10-26 Dynatrace Llc Method and system for real-time modeling of communication, virtualization and transaction execution related topological aspects of monitored software applications and hardware entities
US9781004B2 (en) 2014-10-16 2017-10-03 Cisco Technology, Inc. Discovering and grouping application endpoints in a network environment
US9686162B2 (en) * 2014-10-17 2017-06-20 International Business Machines Corporation Identifying configuration inconsistency in edge-based software defined networks (SDN)
US10171318B2 (en) 2014-10-21 2019-01-01 RiskIQ, Inc. System and method of identifying internet-facing assets
EP3012737A1 (en) 2014-10-24 2016-04-27 Thomson Licensing Devices and methods for generating elementary geometries
US9762490B2 (en) 2014-10-27 2017-09-12 Telefonaktiebolaget L M Ericsson (Publ) Content filtering for information centric networks
US9582669B1 (en) * 2014-10-28 2017-02-28 Symantec Corporation Systems and methods for detecting discrepancies in automobile-network data
WO2016069119A1 (en) 2014-10-31 2016-05-06 Cyber Crucible Inc. A system and method for network intrusion detection of covert channels based on off-line network traffic
EP3021217A1 (en) 2014-11-14 2016-05-18 Semmle Limited Distributed analysis and attribution of source code
US9749427B2 (en) * 2014-11-21 2017-08-29 International Business Machines Corporation Systems and methods for consensus protocol selection based on delay analysis
US20160148251A1 (en) * 2014-11-24 2016-05-26 Adobe Systems Incorporated Risk Quantification for Policy Deployment
US9904584B2 (en) 2014-11-26 2018-02-27 Microsoft Technology Licensing, Llc Performance anomaly diagnosis
US9608879B2 (en) * 2014-12-02 2017-03-28 At&T Intellectual Property I, L.P. Methods and apparatus to collect call packets in a communications network
US9602536B1 (en) 2014-12-04 2017-03-21 Amazon Technologies, Inc. Virtualized network honeypots
US9495193B2 (en) 2014-12-05 2016-11-15 International Business Machines Corporation Monitoring hypervisor and provisioned instances of hosted virtual machines using monitoring templates
US9584536B2 (en) 2014-12-12 2017-02-28 Fortinet, Inc. Presentation of threat history associated with network activity
CN107005338B (en) 2014-12-12 2021-02-05 英特尔公司 Frame sending and receiving method and equipment
US9641547B2 (en) 2014-12-13 2017-05-02 Security Scorecard, Inc. Entity IP mapping
US9667653B2 (en) 2014-12-15 2017-05-30 International Business Machines Corporation Context-aware network service policy management
US9253206B1 (en) 2014-12-18 2016-02-02 Docusign, Inc. Systems and methods for protecting an online service attack against a network-based attack
US9609517B2 (en) 2014-12-19 2017-03-28 Intel Corporation Cooperative security in wireless sensor networks
US9804830B2 (en) 2014-12-19 2017-10-31 Signalfx, Inc. Anomaly detection using a data stream processing language for analyzing instrumented software
US9800935B2 (en) * 2014-12-24 2017-10-24 Rovi Guides, Inc. Systems and methods for multi-device content recommendations
US9621575B1 (en) 2014-12-29 2017-04-11 A10 Networks, Inc. Context aware threat protection
US9894100B2 (en) 2014-12-30 2018-02-13 Fortinet, Inc. Dynamically optimized security policy management
US9537833B2 (en) * 2014-12-31 2017-01-03 Google Inc. Secure host communications
US10489524B2 (en) * 2015-01-01 2019-11-26 Deutsche Telekom Ag Synthetic data generation method
US9487222B2 (en) * 2015-01-08 2016-11-08 Smartdrive Systems, Inc. System and method for aggregation display and analysis of rail vehicle event information
EP3256981B1 (en) 2015-01-14 2021-03-03 Hewlett-Packard Enterprise Development LP System, apparatus and method for anonymizing data prior to threat detection analysis
US10261851B2 (en) 2015-01-23 2019-04-16 Lightbend, Inc. Anomaly detection using circumstance-specific detectors
US10205637B2 (en) * 2015-01-27 2019-02-12 Sri International Impact analyzer for a computer network
US10394692B2 (en) 2015-01-29 2019-08-27 Signalfx, Inc. Real-time processing of data streams received from instrumented software
US9575869B2 (en) 2015-02-25 2017-02-21 Red Hat, Inc. Service implementation based debugger for service oriented architecture projects
US10893100B2 (en) 2015-03-12 2021-01-12 International Business Machines Corporation Providing agentless application performance monitoring (APM) to tenant applications by leveraging software-defined networking (SDN)
US9819689B2 (en) 2015-03-13 2017-11-14 Microsoft Technology Licensing, Llc Large scale malicious process detection
US10193929B2 (en) 2015-03-13 2019-01-29 Varmour Networks, Inc. Methods and systems for improving analytics in distributed networks
US10063585B2 (en) 2015-03-18 2018-08-28 Qualcomm Incorporated Methods and systems for automated anonymous crowdsourcing of characterized device behaviors
US9847922B2 (en) * 2015-03-18 2017-12-19 Arista Networks, Inc. System and method for continuous measurement of transit latency in individual data switches and multi-device topologies
US9536084B1 (en) * 2015-03-23 2017-01-03 Bitdefender IPR Management Ltd. Systems and methods for delivering event-filtered introspection notifications
JP2016184824A (en) * 2015-03-25 2016-10-20 富士通株式会社 Packet analysis program, packet analysis device, and packet analysis method
US9438618B1 (en) 2015-03-30 2016-09-06 Amazon Technologies, Inc. Threat detection and mitigation through run-time introspection and instrumentation
US10291473B2 (en) 2015-03-31 2019-05-14 Ca, Inc. Routing policy impact simulation
US9626277B2 (en) * 2015-04-01 2017-04-18 Microsoft Technology Licensing, Llc Anomaly analysis for software distribution
US9658942B2 (en) 2015-04-02 2017-05-23 International Business Machines Corporation Dynamic tracing framework for debugging in virtualized environments
CN106161384A (en) * 2015-04-15 2016-11-23 伊姆西公司 For providing the method and system of the secure access to data in a mobile device
US9727394B2 (en) 2015-04-27 2017-08-08 Microsoft Technology Licensing, Llc Establishing causality order of computer trace records
US9563777B2 (en) * 2015-04-29 2017-02-07 International Business Machines Corporation Security policy generation based on snapshots of similar virtual machines
US9462013B1 (en) 2015-04-29 2016-10-04 International Business Machines Corporation Managing security breaches in a networked computing environment
US9882798B2 (en) * 2015-05-13 2018-01-30 Vmware, Inc. Method and system that analyzes operational characteristics of multi-tier applications
US10374904B2 (en) 2015-05-15 2019-08-06 Cisco Technology, Inc. Diagnostic network visualization
US10476982B2 (en) 2015-05-15 2019-11-12 Cisco Technology, Inc. Multi-datacenter message queue
US10948379B2 (en) 2015-05-26 2021-03-16 Sensor Industries Corp. Building sensor network for monitoring environmental conditions
US9800497B2 (en) 2015-05-27 2017-10-24 Cisco Technology, Inc. Operations, administration and management (OAM) in overlay data center environments
US10581746B2 (en) * 2015-05-29 2020-03-03 Netduma Software, LTD. Selecting a connection in a network
US20160359695A1 (en) 2015-06-04 2016-12-08 Cisco Technology, Inc. Network behavior data collection and analytics for anomaly detection
US10536357B2 (en) 2015-06-05 2020-01-14 Cisco Technology, Inc. Late data detection in data center
US10089099B2 (en) 2015-06-05 2018-10-02 Cisco Technology, Inc. Automatic software upgrade
US10142353B2 (en) 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US10033766B2 (en) 2015-06-05 2018-07-24 Cisco Technology, Inc. Policy-driven compliance
US9967158B2 (en) 2015-06-05 2018-05-08 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
US9553885B2 (en) 2015-06-08 2017-01-24 Illusive Networks Ltd. System and method for creation, deployment and management of augmented attacker map
US9813324B2 (en) * 2015-06-09 2017-11-07 Cisco Technology, Inc. Dynamic control of endpoint profiling
US10063446B2 (en) 2015-06-26 2018-08-28 Intel Corporation Netflow collection and export offload using network silicon
US10389615B2 (en) * 2015-06-29 2019-08-20 Cisco Technology, Inc. Enhanced packet flow monitoring in a network
US10362113B2 (en) 2015-07-02 2019-07-23 Prasenjit Bhadra Cognitive intelligence platform for distributed M2M/ IoT systems
US10091087B2 (en) 2015-07-20 2018-10-02 Cisco Technology, Inc. Methods and systems for load balancing based on data shard leader
US20170032310A1 (en) 2015-07-28 2017-02-02 Charles Mimnaugh Inventory management and marketplace
US10498588B2 (en) 2015-08-13 2019-12-03 Level 3 Communications, Llc Systems and methods for managing network health
US10234305B2 (en) * 2015-08-27 2019-03-19 Here Global B.V. Method and apparatus for providing a targeted map display from a plurality of data sources
US20170070582A1 (en) 2015-09-03 2017-03-09 Alcatel Lucent Network entity discovery and service stitching
US9733973B2 (en) 2015-09-16 2017-08-15 Cisco Technology, Inc. Automatically determining sensor location in a virtualized computing environment
WO2017053806A1 (en) 2015-09-25 2017-03-30 Acalvio Technologies, Inc. Dynamic security mechanisms
US10296551B2 (en) 2015-09-30 2019-05-21 Juniper Networks, Inc. Analytics for a distributed network
US10015197B2 (en) 2015-10-22 2018-07-03 International Business Machines Corporation Determining network security policies during data center migration and detecting security violation
US9825911B1 (en) 2015-11-18 2017-11-21 Amazon Technologies, Inc. Security policy check based on communication establishment handshake packet
US9992082B2 (en) * 2015-12-04 2018-06-05 CENX, Inc. Classifier based graph rendering for visualization of a telecommunications network topology
US9917856B2 (en) 2015-12-23 2018-03-13 Centripetal Networks, Inc. Rule-based network-threat detection for encrypted communications
US10306490B2 (en) 2016-01-20 2019-05-28 Netscout Systems Texas, Llc Multi KPI correlation in wireless protocols
WO2017131975A1 (en) 2016-01-25 2017-08-03 Acalvio Technologies, Inc. Detecting security threats by combining deception mechanisms and data science
US10284598B2 (en) 2016-01-29 2019-05-07 Sophos Limited Honeypot network services
US10541900B2 (en) * 2016-02-01 2020-01-21 Arista Networks, Inc. Hierarchical time stamping
US10284444B2 (en) 2016-02-29 2019-05-07 Airmagnet, Inc. Visual representation of end user response time in a multi-tiered network application
US10462104B2 (en) 2016-02-29 2019-10-29 Level 3 Communications, Llc Systems and methods for dynamic firewall policy configuration
WO2017152178A1 (en) 2016-03-04 2017-09-08 Bladelogic, Inc. Provisioning of containers for virtualized applications
WO2017168202A1 (en) 2016-03-27 2017-10-05 Yogesh Chunilal Rathod Identifying & storing followers, following users, viewers, users and connections for user
US10523598B2 (en) 2016-04-04 2019-12-31 Futurewei Technologies, Inc. Multi-path virtual switching
US10243926B2 (en) 2016-04-08 2019-03-26 Cisco Technology, Inc. Configuring firewalls for an industrial automation network
WO2017184233A1 (en) 2016-04-18 2017-10-26 Acalvio Technologies, Inc. Systems and methods for detecting and tracking adversary trajectory
US10153977B2 (en) 2016-05-12 2018-12-11 Cisco Technology, Inc. Adapting control plane policing parameters dynamically
US10171357B2 (en) 2016-05-27 2019-01-01 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10289438B2 (en) 2016-06-16 2019-05-14 Cisco Technology, Inc. Techniques for coordination of application components deployed on distributed virtual machines
US20180007115A1 (en) 2016-07-01 2018-01-04 Cisco Technology, Inc. Fog enabled telemetry embedded in real time multimedia applications
US20180032905A1 (en) * 2016-07-29 2018-02-01 Appdynamics Llc Adaptive Anomaly Grouping
US9836183B1 (en) * 2016-09-14 2017-12-05 Quid, Inc. Summarized network graph for semantic similarity graphs of large corpora
US10284589B2 (en) 2016-10-31 2019-05-07 Acentium Inc. Methods and systems for ranking, filtering and patching detected vulnerabilities in a networked system
US10972388B2 (en) 2016-11-22 2021-04-06 Cisco Technology, Inc. Federated microburst detection
US10320677B2 (en) 2017-01-02 2019-06-11 Microsoft Technology Licensing, Llc Flow control and congestion management for acceleration components configured to accelerate a service
US10944683B1 (en) 2017-05-25 2021-03-09 Amazon Technologies, Inc. Hybrid queue system for request throttling
CN107196807A (en) 2017-06-20 2017-09-22 清华大学深圳研究生院 Network intermediary device and its dispositions method
US10749890B1 (en) 2018-06-19 2020-08-18 Architecture Technology Corporation Systems and methods for improving the ranking and prioritization of attack-related events
US10447551B1 (en) * 2018-11-29 2019-10-15 Cisco Technology, Inc. Method and system for autonomous discovery of colored interface mappings across routing and optical layers
US10917302B2 (en) * 2019-06-11 2021-02-09 Cisco Technology, Inc. Learning robust and accurate rules for device classification from clusters of devices

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070180526A1 (en) * 2001-11-30 2007-08-02 Lancope, Inc. Flow-based detection of network intrusions
US20080201109A1 (en) * 2007-02-19 2008-08-21 Microsoft Corporation Wireless Performance Analysis System
US20130114598A1 (en) * 2011-11-03 2013-05-09 Qualcomm Altheros, Inc. Packet ordering based on delivery route changes in communication networks
US20140280908A1 (en) * 2013-03-15 2014-09-18 ExtraHop Networks, Inc De-duplicating of packets in flows at layer 3
US20160234083A1 (en) * 2015-02-10 2016-08-11 Centripetal Networks, Inc. Correlating packets in communications networks

Cited By (129)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10177977B1 (en) 2013-02-13 2019-01-08 Cisco Technology, Inc. Deployment and upgrade of network devices in a network environment
US10374904B2 (en) 2015-05-15 2019-08-06 Cisco Technology, Inc. Diagnostic network visualization
US10116559B2 (en) 2015-05-27 2018-10-30 Cisco Technology, Inc. Operations, administration and management (OAM) in overlay data center environments
US11902122B2 (en) 2015-06-05 2024-02-13 Cisco Technology, Inc. Application monitoring prioritization
US10230597B2 (en) 2015-06-05 2019-03-12 Cisco Technology, Inc. Optimizations for application dependency mapping
US10089099B2 (en) 2015-06-05 2018-10-02 Cisco Technology, Inc. Automatic software upgrade
US10009240B2 (en) 2015-06-05 2018-06-26 Cisco Technology, Inc. System and method of recommending policies that result in particular reputation scores for hosts
US10116530B2 (en) 2015-06-05 2018-10-30 Cisco Technology, Inc. Technologies for determining sensor deployment characteristics
US10116531B2 (en) 2015-06-05 2018-10-30 Cisco Technology, Inc Round trip time (RTT) measurement based upon sequence number
US10129117B2 (en) 2015-06-05 2018-11-13 Cisco Technology, Inc. Conditional policies
US10142353B2 (en) 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US11936663B2 (en) 2015-06-05 2024-03-19 Cisco Technology, Inc. System for monitoring and managing datacenters
US10171319B2 (en) 2015-06-05 2019-01-01 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
US10177998B2 (en) 2015-06-05 2019-01-08 Cisco Technology, Inc. Augmenting flow data for improved network monitoring and management
US9979615B2 (en) 2015-06-05 2018-05-22 Cisco Technology, Inc. Techniques for determining network topologies
US10181987B2 (en) 2015-06-05 2019-01-15 Cisco Technology, Inc. High availability of collectors of traffic reported by network sensors
US11894996B2 (en) 2015-06-05 2024-02-06 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
US10243817B2 (en) 2015-06-05 2019-03-26 Cisco Technology, Inc. System and method of assigning reputation scores to hosts
US11924072B2 (en) 2015-06-05 2024-03-05 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
US11924073B2 (en) 2015-06-05 2024-03-05 Cisco Technology, Inc. System and method of assigning reputation scores to hosts
US10305757B2 (en) 2015-06-05 2019-05-28 Cisco Technology, Inc. Determining a reputation of a network entity
US10320630B2 (en) 2015-06-05 2019-06-11 Cisco Technology, Inc. Hierarchichal sharding of flows from sensors to collectors
US10326673B2 (en) 2015-06-05 2019-06-18 Cisco Technology, Inc. Techniques for determining network topologies
US10326672B2 (en) 2015-06-05 2019-06-18 Cisco Technology, Inc. MDL-based clustering for application dependency mapping
US9967158B2 (en) 2015-06-05 2018-05-08 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
US10439904B2 (en) 2015-06-05 2019-10-08 Cisco Technology, Inc. System and method of determining malicious processes
US10454793B2 (en) 2015-06-05 2019-10-22 Cisco Technology, Inc. System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US11700190B2 (en) 2015-06-05 2023-07-11 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
US10505828B2 (en) 2015-06-05 2019-12-10 Cisco Technology, Inc. Technologies for managing compromised sensors in virtualized environments
US10516586B2 (en) 2015-06-05 2019-12-24 Cisco Technology, Inc. Identifying bogon address spaces
US10516585B2 (en) 2015-06-05 2019-12-24 Cisco Technology, Inc. System and method for network information mapping and displaying
US11902121B2 (en) 2015-06-05 2024-02-13 Cisco Technology, Inc. System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US11902120B2 (en) 2015-06-05 2024-02-13 Cisco Technology, Inc. Synthetic data for determining health of a network security system
US10536357B2 (en) 2015-06-05 2020-01-14 Cisco Technology, Inc. Late data detection in data center
US11102093B2 (en) 2015-06-05 2021-08-24 Cisco Technology, Inc. System and method of assigning reputation scores to hosts
US10659324B2 (en) 2015-06-05 2020-05-19 Cisco Technology, Inc. Application monitoring prioritization
US10033766B2 (en) 2015-06-05 2018-07-24 Cisco Technology, Inc. Policy-driven compliance
US10505827B2 (en) 2015-06-05 2019-12-10 Cisco Technology, Inc. Creating classifiers for servers and clients in a network
US11695659B2 (en) 2015-06-05 2023-07-04 Cisco Technology, Inc. Unique ID generation for sensors
US11637762B2 (en) 2015-06-05 2023-04-25 Cisco Technology, Inc. MDL-based clustering for dependency mapping
US10623282B2 (en) 2015-06-05 2020-04-14 Cisco Technology, Inc. System and method of detecting hidden processes by analyzing packet flows
US10623283B2 (en) 2015-06-05 2020-04-14 Cisco Technology, Inc. Anomaly detection through header field entropy
US10623284B2 (en) 2015-06-05 2020-04-14 Cisco Technology, Inc. Determining a reputation of a network entity
US10567247B2 (en) 2015-06-05 2020-02-18 Cisco Technology, Inc. Intra-datacenter attack detection
US11601349B2 (en) 2015-06-05 2023-03-07 Cisco Technology, Inc. System and method of detecting hidden processes by analyzing packet flows
US10686804B2 (en) 2015-06-05 2020-06-16 Cisco Technology, Inc. System for monitoring and managing datacenters
US10693749B2 (en) 2015-06-05 2020-06-23 Cisco Technology, Inc. Synthetic data for determining health of a network security system
US11528283B2 (en) 2015-06-05 2022-12-13 Cisco Technology, Inc. System for monitoring and managing datacenters
US11522775B2 (en) 2015-06-05 2022-12-06 Cisco Technology, Inc. Application monitoring prioritization
US10728119B2 (en) 2015-06-05 2020-07-28 Cisco Technology, Inc. Cluster discovery via multi-domain fusion for application dependency mapping
US10735283B2 (en) 2015-06-05 2020-08-04 Cisco Technology, Inc. Unique ID generation for sensors
US10742529B2 (en) 2015-06-05 2020-08-11 Cisco Technology, Inc. Hierarchichal sharding of flows from sensors to collectors
US11516098B2 (en) 2015-06-05 2022-11-29 Cisco Technology, Inc. Round trip time (RTT) measurement based upon sequence number
US10797973B2 (en) 2015-06-05 2020-10-06 Cisco Technology, Inc. Server-client determination
US11502922B2 (en) 2015-06-05 2022-11-15 Cisco Technology, Inc. Technologies for managing compromised sensors in virtualized environments
US10797970B2 (en) 2015-06-05 2020-10-06 Cisco Technology, Inc. Interactive hierarchical network chord diagram for application dependency mapping
US11496377B2 (en) 2015-06-05 2022-11-08 Cisco Technology, Inc. Anomaly detection through header field entropy
US10862776B2 (en) 2015-06-05 2020-12-08 Cisco Technology, Inc. System and method of spoof detection
US11477097B2 (en) 2015-06-05 2022-10-18 Cisco Technology, Inc. Hierarchichal sharding of flows from sensors to collectors
US11431592B2 (en) 2015-06-05 2022-08-30 Cisco Technology, Inc. System and method of detecting whether a source of a packet flow transmits packets which bypass an operating system stack
US11405291B2 (en) 2015-06-05 2022-08-02 Cisco Technology, Inc. Generate a communication graph using an application dependency mapping (ADM) pipeline
US10904116B2 (en) 2015-06-05 2021-01-26 Cisco Technology, Inc. Policy utilization analysis
US11368378B2 (en) 2015-06-05 2022-06-21 Cisco Technology, Inc. Identifying bogon address spaces
US10917319B2 (en) 2015-06-05 2021-02-09 Cisco Technology, Inc. MDL-based clustering for dependency mapping
US11252060B2 (en) 2015-06-05 2022-02-15 Cisco Technology, Inc. Data center traffic analytics synchronization
US9935851B2 (en) 2015-06-05 2018-04-03 Cisco Technology, Inc. Technologies for determining sensor placement and topology
US11252058B2 (en) 2015-06-05 2022-02-15 Cisco Technology, Inc. System and method for user optimized application dependency mapping
US10979322B2 (en) 2015-06-05 2021-04-13 Cisco Technology, Inc. Techniques for determining network anomalies in data center networks
US11153184B2 (en) 2015-06-05 2021-10-19 Cisco Technology, Inc. Technologies for annotating process and user information for network flows
US11128552B2 (en) 2015-06-05 2021-09-21 Cisco Technology, Inc. Round trip time (RTT) measurement based upon sequence number
US11121948B2 (en) 2015-06-05 2021-09-14 Cisco Technology, Inc. Auto update of sensor configuration
US10931629B2 (en) 2016-05-27 2021-02-23 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10171357B2 (en) 2016-05-27 2019-01-01 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US11546288B2 (en) 2016-05-27 2023-01-03 Cisco Technology, Inc. Techniques for managing software defined networking controller in-band communications in a data center network
US10289438B2 (en) 2016-06-16 2019-05-14 Cisco Technology, Inc. Techniques for coordination of application components deployed on distributed virtual machines
US10708183B2 (en) 2016-07-21 2020-07-07 Cisco Technology, Inc. System and method of providing segment routing as a service
US11283712B2 (en) 2016-07-21 2022-03-22 Cisco Technology, Inc. System and method of providing segment routing as a service
US10972388B2 (en) 2016-11-22 2021-04-06 Cisco Technology, Inc. Federated microburst detection
US10616231B2 (en) 2017-03-21 2020-04-07 Cyber 2.0 (2015) LTD Preventing unauthorized outgoing communications
US10708152B2 (en) 2017-03-23 2020-07-07 Cisco Technology, Inc. Predicting application and network performance
US11088929B2 (en) 2017-03-23 2021-08-10 Cisco Technology, Inc. Predicting application and network performance
US10523512B2 (en) 2017-03-24 2019-12-31 Cisco Technology, Inc. Network agent for generating platform specific network policies
US11252038B2 (en) 2017-03-24 2022-02-15 Cisco Technology, Inc. Network agent for generating platform specific network policies
US11146454B2 (en) 2017-03-27 2021-10-12 Cisco Technology, Inc. Intent driven network policy platform
US10764141B2 (en) 2017-03-27 2020-09-01 Cisco Technology, Inc. Network agent for reporting to a network policy system
US11509535B2 (en) 2017-03-27 2022-11-22 Cisco Technology, Inc. Network agent for reporting to a network policy system
US10594560B2 (en) 2017-03-27 2020-03-17 Cisco Technology, Inc. Intent driven network policy platform
US10250446B2 (en) 2017-03-27 2019-04-02 Cisco Technology, Inc. Distributed policy store
US11202132B2 (en) 2017-03-28 2021-12-14 Cisco Technology, Inc. Application performance monitoring and management platform with anomalous flowlet resolution
US11683618B2 (en) 2017-03-28 2023-06-20 Cisco Technology, Inc. Application performance monitoring and management platform with anomalous flowlet resolution
US10873794B2 (en) 2017-03-28 2020-12-22 Cisco Technology, Inc. Flowlet resolution for application performance monitoring and management
US11863921B2 (en) 2017-03-28 2024-01-02 Cisco Technology, Inc. Application performance monitoring and management platform with anomalous flowlet resolution
US10680887B2 (en) 2017-07-21 2020-06-09 Cisco Technology, Inc. Remote device status audit and recovery
US10554501B2 (en) 2017-10-23 2020-02-04 Cisco Technology, Inc. Network migration assistant
US11044170B2 (en) 2017-10-23 2021-06-22 Cisco Technology, Inc. Network migration assistant
US10523541B2 (en) 2017-10-25 2019-12-31 Cisco Technology, Inc. Federated network and application data analytics platform
US10904071B2 (en) 2017-10-27 2021-01-26 Cisco Technology, Inc. System and method for network root cause analysis
US10594542B2 (en) 2017-10-27 2020-03-17 Cisco Technology, Inc. System and method for network root cause analysis
US11233821B2 (en) 2018-01-04 2022-01-25 Cisco Technology, Inc. Network intrusion counter-intelligence
US11750653B2 (en) 2018-01-04 2023-09-05 Cisco Technology, Inc. Network intrusion counter-intelligence
US11765046B1 (en) 2018-01-11 2023-09-19 Cisco Technology, Inc. Endpoint cluster assignment and query generation
US10826803B2 (en) 2018-01-25 2020-11-03 Cisco Technology, Inc. Mechanism for facilitating efficient policy updates
US10999149B2 (en) 2018-01-25 2021-05-04 Cisco Technology, Inc. Automatic configuration discovery based on traffic flow data
US10873593B2 (en) 2018-01-25 2020-12-22 Cisco Technology, Inc. Mechanism for identifying differences between network snapshots
US11924240B2 (en) 2018-01-25 2024-03-05 Cisco Technology, Inc. Mechanism for identifying differences between network snapshots
US10574575B2 (en) 2018-01-25 2020-02-25 Cisco Technology, Inc. Network flow stitching using middle box flow stitching
US10798015B2 (en) 2018-01-25 2020-10-06 Cisco Technology, Inc. Discovery of middleboxes using traffic flow stitching
US10917438B2 (en) 2018-01-25 2021-02-09 Cisco Technology, Inc. Secure publishing for policy updates
US11128700B2 (en) 2018-01-26 2021-09-21 Cisco Technology, Inc. Load balancing configuration based on traffic flow telemetry
US11296960B2 (en) 2018-03-08 2022-04-05 Nicira, Inc. Monitoring distributed applications
US11340931B2 (en) 2019-07-23 2022-05-24 Vmware, Inc. Recommendation generation based on selection of selectable elements of visual representation
US11398987B2 (en) 2019-07-23 2022-07-26 Vmware, Inc. Host-based flow aggregation
US11693688B2 (en) 2019-07-23 2023-07-04 Vmware, Inc. Recommendation generation based on selection of selectable elements of visual representation
US11743135B2 (en) * 2019-07-23 2023-08-29 Vmware, Inc. Presenting data regarding grouped flows
US11288256B2 (en) 2019-07-23 2022-03-29 Vmware, Inc. Dynamically providing keys to host for flow aggregation
US11140090B2 (en) 2019-07-23 2021-10-05 Vmware, Inc. Analyzing flow group attributes using configuration tags
US11436075B2 (en) 2019-07-23 2022-09-06 Vmware, Inc. Offloading anomaly detection from server to host
US11176157B2 (en) 2019-07-23 2021-11-16 Vmware, Inc. Using keys to aggregate flows at appliance
US10911335B1 (en) 2019-07-23 2021-02-02 Vmware, Inc. Anomaly detection on groups of flows
US11188570B2 (en) 2019-07-23 2021-11-30 Vmware, Inc. Using keys to aggregate flow attributes at host
US11349876B2 (en) 2019-07-23 2022-05-31 Vmware, Inc. Security policy recommendation generation
US11303611B1 (en) 2019-07-29 2022-04-12 Cisco Technology, Inc. Policy consolidation for auto-orchestrated data centers
US11921610B2 (en) 2020-01-16 2024-03-05 VMware LLC Correlation key used to correlate flow and context data
US11321213B2 (en) 2020-01-16 2022-05-03 Vmware, Inc. Correlation key used to correlate flow and con text data
WO2022005821A1 (en) * 2020-07-01 2022-01-06 Morgan Stanley Services Group Inc. Distributed system for file analysis and malware detection
US10990676B1 (en) * 2020-07-01 2021-04-27 Morgan Stanley Services Group Inc. File collection method for subsequent malware detection
US11785032B2 (en) 2021-01-22 2023-10-10 Vmware, Inc. Security threat detection based on network flow analysis
US11831667B2 (en) 2021-07-09 2023-11-28 Vmware, Inc. Identification of time-ordered sets of connections to identify threats to a datacenter
US11792151B2 (en) 2021-10-21 2023-10-17 Vmware, Inc. Detection of threats based on responses to name resolution requests

Also Published As

Publication number Publication date
US10623282B2 (en) 2020-04-14
US11252058B2 (en) 2022-02-15
US11128552B2 (en) 2021-09-21
US20190253330A1 (en) 2019-08-15
US20160359698A1 (en) 2016-12-08
US20160359712A1 (en) 2016-12-08
US20200358676A1 (en) 2020-11-12
US11924073B2 (en) 2024-03-05
US20190182132A1 (en) 2019-06-13
US11894996B2 (en) 2024-02-06
US20220141103A1 (en) 2022-05-05
US10797973B2 (en) 2020-10-06
US11252060B2 (en) 2022-02-15
US20160359658A1 (en) 2016-12-08
US20160359914A1 (en) 2016-12-08
US20160359703A1 (en) 2016-12-08
US10659324B2 (en) 2020-05-19
US11102093B2 (en) 2021-08-24
US11601349B2 (en) 2023-03-07
US20230040556A1 (en) 2023-02-09
US20210152443A1 (en) 2021-05-20
US10567247B2 (en) 2020-02-18
US10516586B2 (en) 2019-12-24
US10505827B2 (en) 2019-12-10
US10516585B2 (en) 2019-12-24
US20210392059A1 (en) 2021-12-16
US20230123258A1 (en) 2023-04-20
US11924072B2 (en) 2024-03-05
US20210377136A1 (en) 2021-12-02
US10904116B2 (en) 2021-01-26
US10326673B2 (en) 2019-06-18
US20160357424A1 (en) 2016-12-08
US11902122B2 (en) 2024-02-13
US20160359705A1 (en) 2016-12-08
US20160359697A1 (en) 2016-12-08
US20230300044A1 (en) 2023-09-21
US11695659B2 (en) 2023-07-04
US20190215253A1 (en) 2019-07-11
US20160359704A1 (en) 2016-12-08
US20160359917A1 (en) 2016-12-08
US10536357B2 (en) 2020-01-14
US10243817B2 (en) 2019-03-26
US20180270129A1 (en) 2018-09-20
US11502922B2 (en) 2022-11-15
US20160359709A1 (en) 2016-12-08
US11902121B2 (en) 2024-02-13
US20160359592A1 (en) 2016-12-08
US10230597B2 (en) 2019-03-12
US10742529B2 (en) 2020-08-11
US20160359699A1 (en) 2016-12-08
US20160359686A1 (en) 2016-12-08
US20160359881A1 (en) 2016-12-08
US11153184B2 (en) 2021-10-19
US20200267066A1 (en) 2020-08-20
US20240015083A1 (en) 2024-01-11
US20210160157A1 (en) 2021-05-27
US20160359877A1 (en) 2016-12-08
US11902124B2 (en) 2024-02-13
US10623283B2 (en) 2020-04-14
US20220131773A1 (en) 2022-04-28
US10129117B2 (en) 2018-11-13
US10116530B2 (en) 2018-10-30
US20160359701A1 (en) 2016-12-08
US11121948B2 (en) 2021-09-14
US10305757B2 (en) 2019-05-28
US20200228426A1 (en) 2020-07-16
US20230014842A1 (en) 2023-01-19
US11700190B2 (en) 2023-07-11
US10454793B2 (en) 2019-10-22
US10917319B2 (en) 2021-02-09
US11477097B2 (en) 2022-10-18
US20160359711A1 (en) 2016-12-08
US20190260653A1 (en) 2019-08-22
US10009240B2 (en) 2018-06-26
US20210144073A1 (en) 2021-05-13
US20160359673A1 (en) 2016-12-08
US10171319B2 (en) 2019-01-01
US20200244554A1 (en) 2020-07-30
US20160359677A1 (en) 2016-12-08
US20240015084A1 (en) 2024-01-11
US11902123B2 (en) 2024-02-13
US20160359897A1 (en) 2016-12-08
US10505828B2 (en) 2019-12-10
US10735283B2 (en) 2020-08-04
US11405291B2 (en) 2022-08-02
US20200112493A1 (en) 2020-04-09
US20210243093A1 (en) 2021-08-05
US20210176145A1 (en) 2021-06-10
US10693749B2 (en) 2020-06-23
US20160359708A1 (en) 2016-12-08
US20160359888A1 (en) 2016-12-08
US20230079606A1 (en) 2023-03-16
US20160359740A1 (en) 2016-12-08
US20160357587A1 (en) 2016-12-08
US20160357957A1 (en) 2016-12-08
US20160359890A1 (en) 2016-12-08
US20160359880A1 (en) 2016-12-08
US10181987B2 (en) 2019-01-15
US10728119B2 (en) 2020-07-28
US20160359912A1 (en) 2016-12-08
US20160359696A1 (en) 2016-12-08
US20170034018A1 (en) 2017-02-02
US11902120B2 (en) 2024-02-13
US20160359913A1 (en) 2016-12-08
US10320630B2 (en) 2019-06-11
US20160359679A1 (en) 2016-12-08
US20200136940A1 (en) 2020-04-30
US20220038353A1 (en) 2022-02-03
US20200052984A1 (en) 2020-02-13
US20220116292A1 (en) 2022-04-14
US20200313986A1 (en) 2020-10-01
US10177998B2 (en) 2019-01-08
US11431592B2 (en) 2022-08-30
US20160359879A1 (en) 2016-12-08
US20160359889A1 (en) 2016-12-08
US20190334790A1 (en) 2019-10-31
US20200351184A1 (en) 2020-11-05
US10979322B2 (en) 2021-04-13
US20200112494A1 (en) 2020-04-09
US20190306035A1 (en) 2019-10-03
US11637762B2 (en) 2023-04-25
US10116531B2 (en) 2018-10-30
US11496377B2 (en) 2022-11-08
US11368378B2 (en) 2022-06-21
US20220407787A1 (en) 2022-12-22
US10439904B2 (en) 2019-10-08
US10862776B2 (en) 2020-12-08
US20160359628A1 (en) 2016-12-08
US10326672B2 (en) 2019-06-18
US20160359878A1 (en) 2016-12-08
US9979615B2 (en) 2018-05-22
US11516098B2 (en) 2022-11-29
US10623284B2 (en) 2020-04-14
US20200304390A1 (en) 2020-09-24
US11522775B2 (en) 2022-12-06
US20160359678A1 (en) 2016-12-08
US20160359680A1 (en) 2016-12-08
US9935851B2 (en) 2018-04-03
US20160359891A1 (en) 2016-12-08

Similar Documents

Publication Publication Date Title
US11516098B2 (en) Round trip time (RTT) measurement based upon sequence number

Legal Events

Date Code Title Description
AS Assignment

Owner name: CISCO TECHNOLOGY, INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:SINGH, ABHISHEK RANJAN;CHANG, SHIH-CHUN;MALHOTRA, VARUN SAGAR;AND OTHERS;REEL/FRAME:038709/0138

Effective date: 20160523

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: RESPONSE TO NON-FINAL OFFICE ACTION ENTERED AND FORWARDED TO EXAMINER

STPP Information on status: patent application and granting procedure in general

Free format text: FINAL REJECTION MAILED

STCV Information on status: appeal procedure

Free format text: NOTICE OF APPEAL FILED

STCV Information on status: appeal procedure

Free format text: APPEAL BRIEF (OR SUPPLEMENTAL BRIEF) ENTERED AND FORWARDED TO EXAMINER

STCV Information on status: appeal procedure

Free format text: EXAMINER'S ANSWER TO APPEAL BRIEF MAILED

STCV Information on status: appeal procedure

Free format text: APPEAL READY FOR REVIEW

STCV Information on status: appeal procedure

Free format text: ON APPEAL -- AWAITING DECISION BY THE BOARD OF APPEALS

STCV Information on status: appeal procedure

Free format text: BOARD OF APPEALS DECISION RENDERED

STPP Information on status: patent application and granting procedure in general

Free format text: DOCKETED NEW CASE - READY FOR EXAMINATION

STPP Information on status: patent application and granting procedure in general

Free format text: NON FINAL ACTION MAILED

STPP Information on status: patent application and granting procedure in general

Free format text: ADVISORY ACTION MAILED

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION