US20200067952A1 - Managing incident response operations based on monitored network activity - Google Patents

Managing incident response operations based on monitored network activity Download PDF

Info

Publication number
US20200067952A1
US20200067952A1 US16/107,509 US201816107509A US2020067952A1 US 20200067952 A1 US20200067952 A1 US 20200067952A1 US 201816107509 A US201816107509 A US 201816107509A US 2020067952 A1 US2020067952 A1 US 2020067952A1
Authority
US
United States
Prior art keywords
investigation
anomaly
network
profile
profiles
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US16/107,509
Other versions
US10594718B1 (en
Inventor
Joel Benjamin Deaguero
Edmund Hope Driggs
Xue Jun Wu
Nicholas Jordan Braun
Michael Kerber Krause Montague
Michael Christopher Kelly
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Extrahop Networks Inc
Original Assignee
Extrahop Networks Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Extrahop Networks Inc filed Critical Extrahop Networks Inc
Priority to US16/107,509 priority Critical patent/US10594718B1/en
Assigned to EXTRAHOP NETWORKS, INC. reassignment EXTRAHOP NETWORKS, INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: BRAUN, NICHOLAS JORDAN, DRIGGS, EDMUND HOPE, DEAGUERO, JOEL BENJAMIN, KELLY, MICHAEL CHRISTOPHER, MONTAGUE, MICHAEL KERBER KRAUSE, WU, XUE JUN
Publication of US20200067952A1 publication Critical patent/US20200067952A1/en
Priority to US16/820,582 priority patent/US11323467B2/en
Application granted granted Critical
Publication of US10594718B1 publication Critical patent/US10594718B1/en
Assigned to SILICON VALLEY BANK, AS AGENT reassignment SILICON VALLEY BANK, AS AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EXTRAHOP NETWORKS, INC.
Assigned to SILICON VALLEY BANK reassignment SILICON VALLEY BANK SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EXTRAHOP NETWORKS, INC.
Assigned to EXTRAHOP NETWORKS, INC. reassignment EXTRAHOP NETWORKS, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: SILICON VALLEY BANK
Assigned to EXTRAHOP NETWORKS, INC. reassignment EXTRAHOP NETWORKS, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: SILICON VALLEY BANK
Assigned to SIXTH STREET SPECIALTY LENDING, INC., AS THE COLLATERAL AGENT reassignment SIXTH STREET SPECIALTY LENDING, INC., AS THE COLLATERAL AGENT SECURITY INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: EXTRAHOP NETWORKS, INC.
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • G06F15/18
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/552Detecting local intrusion or implementing counter-measures involving long-term monitoring or reporting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N5/00Computing arrangements using knowledge-based models
    • G06N5/04Inference or reasoning models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • H04L41/0645Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis by additionally acting on or stimulating the network after receiving notifications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/142Network analysis or design using statistical or mathematical methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/145Network analysis or design involving simulating, designing, planning or modelling of a network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/40Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using virtualisation of network functions or resources, e.g. SDN or NFV entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/06Generation of reports
    • H04L43/062Generation of reports related to network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/08Monitoring or testing based on specific metrics, e.g. QoS, energy consumption or environmental parameters
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/16Threshold monitoring
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/20Arrangements for monitoring or testing data switching networks the monitoring system or the monitored elements being virtualised, abstracted or software-defined entities, e.g. SDN or NFV
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • H04L41/5003Managing SLA; Interaction between SLA and QoS
    • H04L41/5009Determining service level performance parameters or violations of service level contracts, e.g. violations of agreed response time or mean time between failures [MTBF]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • H04L43/045Processing captured monitoring data, e.g. for logfile generation for graphical visualisation of monitoring data

Definitions

  • the present invention relates generally to network monitoring, and more particularly, but not exclusively, to monitoring networks in a distributed network monitoring environment.
  • OSI Open Systems Interconnection
  • IP Internet Protocol
  • TCP/IP Transmission Control Protocol/Internet Protocol
  • the TCP/IP model is similar to the OSI model except that it defines four layers instead of seven.
  • the TCP/IP model's four layers for network communication protocol are arranged in the following order: Link (1), Internet (2), Transport (3), and Application (4).
  • Link (1) Link (1)
  • Internet (2) Internet (2)
  • Transport (3) Transport (3)
  • Application (4) Application (4)
  • the TCP/IP model collapses the OSI model's Application, Presentation, and Session layers into its Application layer.
  • the OSI's Physical layer is either assumed or is collapsed into the TCP/IP model's Link layer.
  • TCP/IP model versus the OSI model
  • both of these models describe stacks that include basically the same protocols.
  • the TCP protocol is listed on the fourth layer of the OSI model and on the third layer of the TCP/IP model.
  • packet sniffer may be employed to generally monitor and record packets of data as they are communicated over a network.
  • Some packet sniffers can display data included in each packet and provide statistics regarding a monitored stream of packets.
  • program analyzers some types of network monitors are referred to as “protocol analyzers” in part because they can provide additional analysis of monitored and recorded packets regarding a type of network, communication protocol, or application.
  • packet sniffers and protocol analyzers passively monitor network traffic without participating in the communication protocols. In some instances, they receive a copy of each packet on a particular network segment or VLAN from one or more members of the network segment. They may receive these packet copies through a port mirror on a managed Ethernet switch, e.g., a Switched Port Analyzer (SPAN) port, a Roving Analysis Port (RAP), or the like, or combinations thereof.
  • Port mirroring enables analysis and debugging of network communications. Port mirroring can be performed for inbound or outbound traffic (or both) on single or multiple interfaces.
  • packet copies may be provided to the network monitors from a specialized network tap or from a software entity running on the client or server.
  • port mirroring may be performed on a virtual switch that is incorporated within the hypervisor.
  • FIG. 1 illustrates a system environment in which various embodiments may be implemented
  • FIG. 2 illustrates a schematic embodiment of a client computer
  • FIG. 3 illustrates a schematic embodiment of a network computer
  • FIG. 4 illustrates a logical architecture of a system for managing incident response operations based on network activity in accordance with one or more of the various embodiments
  • FIG. 5 illustrates a logical schematic of a system for managing incident response operations based on network activity in accordance with one or more of the various embodiments
  • FIG. 6 illustrates a logical representation of a network in accordance with at least one of the various embodiments
  • FIG. 7 illustrates a logical representation of a portion of a device relation model in accordance with at least one of the various embodiments
  • FIG. 8A illustrates a logical representation of a device relation model showing na ⁇ ve relationships between the entities in accordance with the one or more embodiments
  • FIG. 8B illustrates a logical representation of a device relation model showing informed relationships between the entities in accordance with the one or more embodiments
  • FIG. 9A illustrates a logical representation of a device relation model showing relationships between the entities based on observed network connections in accordance with the one or more embodiments
  • FIG. 9B illustrates a logical representation of a device relation model showing phantom edges that represent relationships between the entities in accordance with the one or more embodiments
  • FIG. 10 illustrates a logical architecture of a network that includes entities in accordance with the one or more embodiments
  • FIG. 11 illustrates a logical representation of a data structure for a device relation model that includes entities in accordance with the one or more embodiments
  • FIG. 12 represents a logical representation of a system for transforming monitored network traffic into anomaly profile objects (e.g., anomaly profiles) or investigation profile objects (e.g., investigation profiles) in accordance with one or more of the various embodiments;
  • anomaly profile objects e.g., anomaly profiles
  • investigation profile objects e.g., investigation profiles
  • FIG. 13 illustrates a logical schematic of a system for managing incident response operations based on network activity in accordance with one or more of the various embodiments
  • FIG. 14 illustrates an overview flowchart of a process for managing incident response operations based on network activity in accordance with one or more of the various embodiments
  • FIG. 15 illustrates a flowchart of a process for providing anomaly profiles based on network activity in accordance with one or more of the various embodiments
  • FIG. 16 illustrates a flowchart of a process for providing investigation profiles based on network activity in accordance with one or more of the various embodiments
  • FIG. 17 illustrates a flowchart of a process for managing incident response operations based on network activity using anomaly profiles and investigation profiles in accordance with one or more of the various embodiments
  • FIG. 18 illustrates a flowchart of a process for managing incident response operations based on network activity in accordance with one or more of the various embodiments
  • FIG. 19 illustrates a flowchart of a process for training or optimizing improved investigation profiles based on historical anomaly profile activity, historical investigation profile activity, and historical network activity in accordance with one or more of the various embodiments.
  • FIG. 20 illustrates a flowchart of a process for providing investigation models based on anomaly profiles, investigation profiles, and network activity in accordance with one or more of the various embodiments.
  • the term “or” is an inclusive “or” operator, and is equivalent to the term “and/or,” unless the context clearly dictates otherwise.
  • the term “based on” is not exclusive and allows for being based on additional factors not described, unless the context clearly dictates otherwise.
  • the meaning of “a,” “an,” and “the” include plural references.
  • the meaning of “in” includes “in” and “on.”
  • engine refers to logic embodied in hardware or software instructions, which can be written in a programming language, such as C, C++, Objective-C, COBOL, JavaTM, PHP, Perl, JavaScript, Ruby, VBScript, Microsoft .NETTM languages such as C#, or the like.
  • An engine may be compiled into executable programs or written in interpreted programming languages.
  • Software engines may be callable from other engines or from themselves.
  • Engines described herein refer to one or more logical modules that can be merged with other engines or applications, or can be divided into sub-engines.
  • the engines can be stored in non-transitory computer-readable medium or computer storage device and be stored on and executed by one or more general purpose computers, thus creating a special purpose computer configured to provide the engine.
  • the term “session” refers to a semi-permanent interactive packet interchange between two or more communicating endpoints, such as network devices.
  • a session is set up or established at a certain point in time, and torn down at a later point in time.
  • An established communication session may involve more than one message in each direction.
  • a session may have stateful communication where at least one of the communicating network devices saves information about the session history to be able to communicate.
  • a session may also provide stateless communication, where the communication consists of independent requests with responses between the endpoints.
  • An established session is the basic requirement to perform a connection-oriented communication.
  • a session also is the basic step to transmit in connectionless communication modes.
  • connection refers to communication sessions with a semi-permanent connection for interactive packet interchange between two or more communicating endpoints, such as network devices.
  • the connection may be established before application data is transferred, and where a stream of data is delivered in the same or different order than it was sent.
  • the alternative to connection-oriented transmission is connectionless communication.
  • IP Internet Protocol
  • UDP Universal Datagram Protocol
  • IP Internet Protocol
  • UDP Universal Datagram Protocol
  • Packets associated with a TCP protocol connection may also be routed independently and could be delivered over different paths.
  • the network communication system may provide the packets to application endpoints in the correct order.
  • Connection-oriented communication may be a packet-mode virtual circuit connection.
  • a transport layer virtual circuit protocol such as the TCP protocol can deliver packets of data in order although the lower layer switching is connectionless.
  • a connection-oriented transport layer protocol such as TCP can also provide connection-oriented communications over connectionless communication. For example, if TCP is based on a connectionless network layer protocol (such as IP), this TCP/IP protocol can then achieve in-order delivery of a byte stream of data, by means of segment sequence numbering on the sender side, packet buffering and data packet reordering on the receiver side.
  • IP connectionless network layer protocol
  • the virtual circuit connection may be established in a datalink layer or network layer switching mode, where all data packets belonging to the same traffic stream are delivered over the same path, and traffic flows are identified by some connection identifier rather than by complete routing information, which enables fast hardware based switching.
  • the terms “session flow” and “network flow” refer to one or more network packets or a stream of network packets that are communicated in a session that is established between at least two endpoints, such as two network devices.
  • flows may be useful if one or more of the endpoints of a session may be behind a network traffic management device, such as a firewall, switch, router, load balancer, or the like.
  • a network traffic management device such as a firewall, switch, router, load balancer, or the like.
  • such flows may be used to ensure that the packets sent between the endpoints of a flow may be routed appropriately.
  • establishing a TCP based connection between endpoints begins with the execution of an initialization protocol and creates a single bi-directional flow between two endpoints, e.g., one direction of flow going from endpoint A to endpoint B, the other direction of the flow going from endpoint B to endpoint A, where each endpoint is at least identified by an IP address and a TCP port.
  • protocols or network applications may establish a separate flow for control information that enables management of at least one or more flows between two or more endpoints.
  • network flows may be half-flows that may be unidirectional.
  • tuple refers to a set of values that identify a source and destination of a network packet, which may, under some circumstances, be a part of a network connection.
  • a tuple may include a source Internet Protocol (IP) address, a destination IP address, a source port number, a destination port number, virtual LAN segment identifier (VLAN ID), tunnel identifier, routing interface identifier, physical interface identifier, or a protocol identifier. Tuples may be used to identify network flows (e.g., connection flows).
  • IP Internet Protocol
  • VLAN ID virtual LAN segment identifier
  • Tuples may be used to identify network flows (e.g., connection flows).
  • related flows are network flows that while separate they are operating cooperatively.
  • some protocols such as, FTP, SIP, RTP, VOIP, custom protocols, or the like, may provide control communication over one network flow and data communication over other network flows.
  • configuration rules may define one or more criteria that are used to recognize that two or more network flows should be considered related flows. For example, configuration rules may define that flows containing a particular field value should be grouped with other flows having the same field value, such as, a cookie value, or the like.
  • the terms “network monitor”, “network monitoring computer”, or “NMC” refer to an application (software, hardware, or some combination) that is arranged to monitor and record flows of packets in a session that are communicated between at least two endpoints over at least one network.
  • the NMC can provide information for assessing different aspects of these monitored flows.
  • the NMC may passively monitor network packet traffic without participating in the communication protocols. This monitoring may be performed for a variety of reasons, including troubleshooting and proactive remediation, end-user experience monitoring, SLA monitoring, capacity planning, application lifecycle management, infrastructure change management, infrastructure optimization, business intelligence, security, and regulatory compliance.
  • the NMC can receive network communication for monitoring through a variety of means including network taps, wireless receivers, port mirrors or directed tunnels from network switches, clients or servers including the endpoints themselves, or other infrastructure devices.
  • the NMC may receive a copy of each packet on a particular network segment or virtual local area network (VLAN). Also, for at least some of the various embodiments, they may receive these packet copies through a port mirror on a managed Ethernet switch, e.g., a Switched Port Analyzer (SPAN) port, a Roving Analysis Port (RAP), or the like, or combination thereof.
  • Port mirroring enables analysis and debugging of network communications. Port mirroring can be performed for inbound or outbound traffic (or both) on single or multiple interfaces.
  • the NMC may track network connections from and to end points such as a client or a server.
  • the NMC may also extract information from the packets including protocol information at various layers of the communication protocol stack.
  • the NMC may reassemble or reconstruct the stream of data exchanged between the endpoints.
  • the NMC may perform decryption of the payload at various layers of the protocol stack.
  • the NMC may passively monitor the network traffic or it may participate in the protocols as a proxy.
  • the NMC may attempt to classify the network traffic according to communication protocols that are used.
  • the NMC may also perform one or more actions for classifying protocols that may be a necessary precondition for application classification. While some protocols run on well-known ports, others do not. Thus, even if there is traffic on a well-known port, it is not necessarily the protocol generally understood to be assigned to that port. As a result, the NMC may perform protocol classification using one or more techniques, such as, signature matching, statistical analysis, traffic analysis, and other heuristics. In some cases, the NMC may use adaptive protocol classification techniques where information used to classify the protocols may be accumulated or applied over time to further classify the observed protocols. In some embodiments, NMCs may be arranged to employ stateful analysis.
  • an NMC may use network packet payload data to drive a state machine that mimics the protocol state changes in the client/server flows being monitored.
  • the NMC may categorize the traffic where categories might include file transfers, streaming audio, streaming video, database access, interactive, gaming, and the like.
  • the NMC may attempt to determine whether the traffic corresponds to known communications protocols, such as HTTP, FTP, SMTP, RTP, TDS, TCP, IP, and the like.
  • NMCs or NMC functionality may be implemented using hardware or software based proxy devices that may be arranged to intercept network traffic in the monitored networks.
  • layer and “model layer” refer to a layer of one or more communication protocols in a stack of communication protocol layers that are defined by a model, such as the OSI model and the TCP/IP (IP) model.
  • the OSI model defines seven layers and the TCP/IP model defines four layers of communication protocols.
  • bits are communicated between computing devices over some type of media, such as cables, network interface cards, radio wave transmitters, and the like.
  • Data Link bits are encoded into packets and packets are also decoded into bits.
  • the Data Link layer also has two sub-layers, the Media Access Control (MAC) sub-layer and the Logical Link Control (LLC) sub-layer.
  • the MAC sub-layer controls how a computing device gains access to the data and permission to transmit it.
  • the LLC sub-layer controls frame synchronization, flow control and error checking.
  • Network logical paths are created, known as virtual circuits, to communicated data from node to node. Routing, forwarding, addressing, internetworking, error handling, congestion control, and packet sequencing are functions of the Network layer.
  • Transport transparent transfer of data between end computing devices, or hosts, is provided. The Transport layer is responsible for end to end recovery and flow control to ensure complete data transfer over the network.
  • the Session layer sets up, coordinates, and terminates conversations, exchanges, and dialogues between applications at each end of a connection.
  • the Session layer sets up, coordinates, and terminates conversations, exchanges, and dialogues between applications at each end of a connection.
  • independence from differences in data representation, e.g., encryption is provided by translating from application to network format and vice versa.
  • the Presentation layer transforms data into the form that the protocols at the Application layer (7) can accept.
  • the Presentation layer generally handles the formatting and encrypting/decrypting of data that is communicated across a network.
  • the Application layer provides services for file transfer, messaging, and displaying data.
  • Protocols at the Application layer include FTP, HTTP, and Telnet.
  • the TCP/IP model collapses the OSI model's Application, Presentation, and Session layers into its Application layer. Also, the OSI's Physical layer is either assumed or may be collapsed into the TCP/IP model's Link layer. Although some communication protocols may be listed at different numbered or named layers of the TCP/IP model versus the OSI model, both of these models describe stacks that include basically the same protocols.
  • metric refers to a value that represents one or more performance characteristics of a monitored network. Metrics may include aggregated measurements, rate of changes, proportions, or the like, Metrics may be associated with particular network application, network protocols, entities, or the like. Metrics may include an indication of the presence of one or more patterns, such as, network packet headers, protocol preambles, or the like.
  • Common metrics may include: requests and responses for Hypertext Transfer Protocol) HTTP; database protocols; Transport Security Layer/Secure Sockets Layer (TLS/SSL); storage protocols, such as, Common Internet File System (CIFS) or Network File System (NFS), Domain Name Service (DNS), Lightweight Directory Access Protocol (LDAP); NoSQL storage protocols such as MongoDB or Memcache, File Transfer Protocol (FTP), Simple Mail Transfer Protocol (SMTP); and Voice-over-IP (VoIP) protocols such as Session Initiation Protocol (SIP) and Real-time Transport Protocol (RTP); or the like.
  • CIFS Common Internet File System
  • NFS Network File System
  • DNS Domain Name Service
  • LAP Lightweight Directory Access Protocol
  • NoSQL storage protocols such as MongoDB or Memcache
  • FTP File Transfer Protocol
  • STP Simple Mail Transfer Protocol
  • VoIP Voice-over-IP protocols
  • metric there may be measurements broken down by Response Status Codes (that may apply across many protocols, including HTTP, SMTP, SIP); HTTP Requests by Method (GET, POST, HEAD, or the like.); requests by SQL method and table, SSL certificate expiration time by host, various protocols by username (e.g., LDAP, FTP, SMTP, VoIP, or the like), and by client or server IP (almost every protocol). Also, in some embodiments, users may define custom metrics based on the collection of user-defined measurements for a given protocol or entity.
  • metric visualization refers to a graphical representation of one or more metrics.
  • a metric may be associated with one or more different types of visualizations.
  • metric visualizations may be line graphs, pie charts, bar graphs, scatter plots, heat maps, Sankey diagrams, histograms, time series graphs, candlestick charts, geolocation charts, or the like, or combination thereof, displayed in a graphical user interface.
  • Entities refers to an actor or element in a monitored network. Entities may include applications, services, programs, processes, network devices, network computers, client computers, or the like, operating in the monitored network.
  • individual entities may include, web clients, web servers, database clients, database servers, mobile app clients, payment processors, groupware clients, groupware services, or the like.
  • multiple entities may co-exist on or in the same network computer, process, application, compute container, or cloud compute instance.
  • Device relation model refers to a data structure that is used to represent relationships between and among different entities in a monitored network.
  • Device relation models may be graph models comprised of nodes and edges stored in the memory of a network computer.
  • the network computer may automatically update the configuration and composition of the device relation model stored in the memory of the network computer to reflect the relationships between two or more entities in the monitored network.
  • Nodes of the graph model may represent entities in the network and the edges of the graph model represent the relationship between entities in the network.
  • Device relation models may improve the performance of computers at least by enabling a compact representation of entities and relationships in large networks to reduce memory requirements.
  • the “device profile” refers to a data structure that represents the characteristics of network devices or entities that are discovered in networks monitored by NMCs. Values or fields in device profiles may be based on metrics, network traffic characteristics, network footprints, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks. Device profiles may be provided for various network devices, such as, client computers, server computers, application server computers, networked storage devices, routers, switches, firewalls, virtual machines, cloud instances, or the like.
  • the “application profile” refers to a data structure that represents the characteristics of applications or services that are discovered in networks monitored by NMCs. Values or fields in application profiles may be based on metrics, network traffic characteristics, network footprints, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks. Application profiles may be provided for various applications, such as, client computers, server computers, application server computers, networked storage devices, routers, switches, firewalls, virtual machines, cloud instances, or the like.
  • application profiles may be provided for web clients, web servers, database clients, database servers, credentialing services, mobile application clients, payment processors, groupware clients, groupware services, micro-services, container based services, document management clients, document management services, billing/invoicing systems, building management services, healthcare management services, VOIP clients, VOIP servers, or the like.
  • entity profile refers to a data structure that represents the characteristics of a network entity that may be a combination of device profiles and application profiles. Entity profiles may also include additional values or fields based on metrics, network traffic characteristics, network footprint, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks.
  • an entity profile may be provided for application servers where the entity profile is made from some or all of the device profile of the computer running or hosting the applications and some or all of the application profiles associated with the applications or services that are running or hosting one the computer. In some cases, multiple services or applications running on devices may be included in the same entity profile. In other cases, entity profiles may be arranged in hierarchal data structure similar to an object oriented computer languages class hierarchy.
  • anomaly profile refers to a data structure that that represents the characteristics of particular classes, types, or categorizations of anomalies that may be detected in a monitored network.
  • Anomaly profiles may include various features including values or fields based on metrics, network traffic characteristics, activity content/traffic, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks before, during, or after the occurrence of one or more anomalies.
  • investigation profile refers to a data structure that that represents the characteristics of particular classes, types, or categorizations of activity or actions that were performed to investigate one or more anomalies. This may include activities directed to devices or entities as well as activity generated by devices or entities. Investigation profiles may include additional values or fields based on measurements, metrics, network traffic characteristics, activity content/traffic, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks before, during, or after an investigation of one or more detected anomalies. In some cases, investigation profiles may be associated with one or more anomaly profiles, application profiles or entity profiles.
  • investigation profiles may include an ordered set of actions or action descriptions that may be presented to guide investigator that may be investigating one or more anomalies.
  • Investigation profiles may include actionable information or instructions that may trigger the display or one or more reports or visualizations that are related to the investigation of a particular anomaly.
  • observation port refers to network taps, wireless receivers, port mirrors or directed tunnels from network switches, clients or servers, virtual machines, cloud computing instances, other network infrastructure devices or processes, or the like, or combination thereof.
  • Observation ports may provide a copy of each network packet included in wire traffic on a particular network segment or virtual local area network (VLAN).
  • observation ports may provide NMCs network packet copies through a port mirror on a managed Ethernet switch, e.g., a Switched Port Analyzer (SPAN) port, or a Roving Analysis Port (RAP).
  • SSN Switched Port Analyzer
  • RAP Roving Analysis Port
  • Metrics may include an indication of the presence of one or more patterns, such as, network packet headers, protocol preambles, or the like.
  • Common metrics may include: requests and responses for Hypertext Transfer Protocol) HTTP; database protocols; Transport Security Layer/Secure Sockets Layer (TLS/SSL); storage protocols, such as, Common Internet File System (CIFS) or Network File System (NFS), Domain Name Service (DNS), Lightweight Directory Access Protocol (LDAP); NoSQL storage protocols such as MongoDB or Memcache, File Transfer Protocol (FTP), Simple Mail Transfer Protocol (SMTP); and Voice-over-IP (VoIP) protocols such as Session Initiation Protocol (SIP) and Real-time Transport Protocol (RTP); or the like.
  • CIFS Common Internet File System
  • NFS Network File System
  • DNS Domain Name Service
  • LAP Lightweight Directory Access Protocol
  • NoSQL storage protocols such as MongoDB or Memcache
  • FTP File Transfer Protocol
  • STP Simple Mail Transfer Protocol
  • VoIP Voice-
  • metric there may be measurements broken down by Response Status Codes (that may apply across many protocols, including HTTP, SMTP, SIP); HTTP Requests by Method (GET, POST, HEAD, or the like.); requests by SQL method and table, SSL certificate expiration time by host, various protocols by username (e.g., LDAP, FTP, SMTP, VoIP, or the like), and by client or server IP (almost every protocol). Also, in some embodiments, users may define “custom” metrics based on the collection of user-defined measurements for a given protocol.
  • metrics visualization refers to a graphical representation of a metric.
  • a metric may be associated with one or more different types of visualizations.
  • metrics visualizations may be line graphs, pie charts, bar graphs, scatter plots, heat maps, Sankey diagrams, histograms, time series graphs, candlestick charts, geolocation charts, or the like, or combination thereof, display in a graphical user interface.
  • various embodiments are directed to monitoring network traffic using one or more network computers.
  • a monitoring engine may be instantiated to perform various actions.
  • the monitoring engine may be arranged to monitor network traffic associated with a plurality of entities in one or more networks to provide one or more metrics.
  • the monitoring engine may be arranged to determine an anomaly based on the one or more metrics exceeding one or more threshold values.
  • an inference engine may be instantiated to perform actions, such as, providing an anomaly profile from a plurality of anomaly profiles based on one or more portions of the network traffic that are associated with the anomaly.
  • providing the anomaly profile may include: providing one or more features associated with the anomaly based on the one or more portions of the network traffic that are associated with the anomaly; comparing the one or more features to one or more other features that are associated with the plurality of anomaly profiles; and generating the anomaly profile based on a negative result of the comparison, wherein the anomaly profile is generated based on the one or more features.
  • the inference engine may be arranged to provide an investigation profile from a plurality of investigation profiles based on the anomaly profile such that the investigation profile includes information associated with one or more investigation activities associated with an investigation of the anomaly.
  • providing the investigation profile may include: providing one or more investigation models that are trained to classify anomaly profiles; employing the one or more investigation models to classifying the anomaly profile; and providing the investigation profile based on a classification of the anomaly profile.
  • the inference engine may be arranged to monitor the investigation of the anomaly based on one or more other portions of the network traffic such that the one or more other portions of the network traffic are associated with monitoring an occurrence of the one or more investigation activities.
  • the inference engine may be arranged to modify a performance score that may be associated with the investigation profile based on the occurrence of the one or more investigation activities and a completion status of the investigation such that the performance score is decreased when one or more other investigation activities are included in the investigation or when one or more of the one or more investigation activities are omitted from the investigation of the anomaly.
  • the inference engine may be arranged to: provide network activity information that may be associated with one or more previous occurrences of one or more anomalies; provide investigation activity information that may be associated with previous investigations associated with one or more investigation profiles and the one or more anomalies; and evaluate the one or more investigation profiles based on the investigation activity information associated with previous investigations of the one or more anomalies such that the one or more investigation profiles may be optimized based on the evaluation.
  • the inference engine may be arranged to: provide network activity information that may be associated with one or more previous occurrences of one or more anomalies; provide investigation activity information and completion results that are associated with previous investigations associated with one or more investigation profiles and the one or more anomalies; train one or more investigation models to provide an investigation profiles based on an input that includes an input anomaly profile, investigation activity information, and completion results; and re-train the one or more investigation models if a confidence score associated with the one or more investigation models is less than a threshold value.
  • the inference engine may be arranged to: provide a playbook that defines one or more actions for investigating the anomaly; compare the occurrence of the one or more investigation activities with the one or more actions defined in the playbook to provide a deviation score, such that the deviation score is associated with a number of the one or more actions that are not performed during the investigation; and evaluate an efficacy of the playbook based on the deviation score and the completion result associated with the investigation.
  • the inference engine may be arranged to generate the investigation profile based on the one or more other portions of the network traffic that are associated with the one or more investigation activities.
  • the inference engine may be arranged to provide one or more reports based on the investigation and the completion result such that the one or more reports are displayed to one or more users.
  • FIG. 1 shows components of one embodiment of an environment in which embodiments of the invention may be practiced. Not all of the components may be required to practice the invention, and variations in the arrangement and type of the components may be made without departing from the spirit or scope of the invention.
  • system 100 of FIG. 1 includes local area networks (LANs)/wide area networks (WANs)-(network) 110 , wireless network 108 , client computers 102 - 105 , application server computer 116 , network monitoring computer 118 , or the like.
  • LANs local area networks
  • WANs wide area networks
  • client computers 102 - 105 may operate over one or more wired or wireless networks, such as networks 108 , or 110 .
  • client computers 102 - 105 may include virtually any computer capable of communicating over a network to send and receive information, perform various online activities, offline actions, or the like.
  • one or more of client computers 102 - 105 may be configured to operate within a business or other entity to perform a variety of services for the business or other entity.
  • client computers 102 - 105 may be configured to operate as a web server, firewall, client application, media player, mobile telephone, game console, desktop computer, or the like.
  • client computers 102 - 105 are not constrained to these services and may also be employed, for example, as for end-user computing in other embodiments. It should be recognized that more or less client computers (as shown in FIG. 1 ) may be included within a system such as described herein, and embodiments are therefore not constrained by the number or type of client computers employed.
  • Computers that may operate as client computer 102 may include computers that typically connect using a wired or wireless communications medium such as personal computers, multiprocessor systems, microprocessor-based or programmable electronic devices, network PCs, or the like.
  • client computers 102 - 105 may include virtually any portable computer capable of connecting to another computer and receiving information such as, laptop computer 103 , mobile computer 104 , tablet computers 105 , or the like.
  • portable computers are not so limited and may also include other portable computers such as cellular telephones, display pagers, radio frequency (RF) devices, infrared (IR) devices, Personal Digital Assistants (PDAs), handheld computers, wearable computers, integrated devices combining one or more of the preceding computers, or the like.
  • client computers 102 - 105 typically range widely in terms of capabilities and features.
  • client computers 102 - 105 may access various computing applications, including a browser, or other web-based application.
  • a web-enabled client computer may include a browser application that is configured to send requests and receive responses over the web.
  • the browser application may be configured to receive and display graphics, text, multimedia, and the like, employing virtually any web-based language.
  • the browser application is enabled to employ JavaScript, HyperText Markup Language (HTML), eXtensible Markup Language (XML), JavaScript Object Notation (JSON), Cascading Style Sheets (CS S), or the like, or combination thereof, to display and send a message.
  • a user of the client computer may employ the browser application to perform various activities over a network (online). However, another application may also be used to perform various online activities.
  • Client computers 102 - 105 also may include at least one other client application that is configured to receive or send content between another computer.
  • the client application may include a capability to send or receive content, or the like.
  • the client application may further provide information that identifies itself, including a type, capability, name, and the like.
  • client computers 102 - 105 may uniquely identify themselves through any of a variety of mechanisms, including an Internet Protocol (IP) address, a phone number, Mobile Identification Number (MIN), an electronic serial number (ESN), a client certificate, or other device identifier.
  • IP Internet Protocol
  • MIN Mobile Identification Number
  • ESN electronic serial number
  • client certificate or other device identifier.
  • Such information may be provided in one or more network packets, or the like, sent between other client computers, application server computer 116 , network monitoring computer 118 , or other computers.
  • Client computers 102 - 105 may further be configured to include a client application that enables an end-user to log into an end-user account that may be managed by another computer, such as application server computer 116 , network monitoring computer 118 , or the like.
  • Such an end-user account in one non-limiting example, may be configured to enable the end-user to manage one or more online activities, including in one non-limiting example, project management, software development, system administration, configuration management, search activities, social networking activities, browse various websites, communicate with other users, or the like.
  • client computers may be arranged to enable users to provide configuration information, policy information, or the like, to network monitoring computer 118 .
  • client computers may be arranged to enable users to display reports, interactive user-interfaces, results provided by network monitor computer 118 , or the like.
  • Wireless network 108 is configured to couple client computers 103 - 105 and its components with network 110 .
  • Wireless network 108 may include any of a variety of wireless sub-networks that may further overlay stand-alone ad-hoc networks, and the like, to provide an infrastructure-oriented connection for client computers 103 - 105 .
  • Such sub-networks may include mesh networks, Wireless LAN (WLAN) networks, cellular networks, and the like.
  • the system may include more than one wireless network.
  • Wireless network 108 may further include an autonomous system of terminals, gateways, routers, and the like connected by wireless radio links, and the like. These connectors may be configured to move freely and randomly and organize themselves arbitrarily, such that the topology of wireless network 108 may change rapidly.
  • Wireless network 108 may further employ a plurality of access technologies including 2nd (2G), 3rd (3G), 4th (4G) 5th (5G) generation radio access for cellular systems, WLAN, Wireless Router (WR) mesh, and the like.
  • Access technologies such as 2G, 3G, 4G, 5G, and future access networks may enable wide area coverage for mobile computers, such as client computers 103 - 105 with various degrees of mobility.
  • wireless network 108 may enable a radio connection through a radio network access such as Global System for Mobil communication (GSM), General Packet Radio Services (GPRS), Enhanced Data GSM Environment (EDGE), code division multiple access (CDMA), time division multiple access (TDMA), Wideband Code Division Multiple Access (WCDMA), High Speed Downlink Packet Access (HSDPA), Long Term Evolution (LTE), and the like.
  • GSM Global System for Mobil communication
  • GPRS General Packet Radio Services
  • EDGE Enhanced Data GSM Environment
  • CDMA code division multiple access
  • TDMA time division multiple access
  • WCDMA Wideband Code Division Multiple Access
  • HSDPA High Speed Downlink Packet Access
  • LTE Long Term Evolution
  • Network 110 is configured to couple network computers with other computers, including, application server computer 116 , network monitoring computer 118 , client computers 102 - 105 through wireless network 108 , or the like.
  • Network 110 is enabled to employ any form of computer readable media for communicating information from one electronic device to another.
  • network 110 can include the Internet in addition to local area networks (LANs), wide area networks (WANs), direct connections, such as through a universal serial bus (USB) port, Ethernet port, other forms of computer-readable media, or any combination thereof.
  • LANs local area networks
  • WANs wide area networks
  • USB universal serial bus
  • Ethernet port such as Ethernet port
  • a router acts as a link between LANs, enabling messages to be sent from one to another.
  • communication links within LANs typically include twisted wire pair or coaxial cable
  • communication links between networks may utilize analog telephone lines, full or fractional dedicated digital lines including T1, T2, T3, and T4, or other carrier mechanisms including, for example, E-carriers, Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links including satellite links, or other communications links known to those skilled in the art.
  • ISDNs Integrated Services Digital Networks
  • DSLs Digital Subscriber Lines
  • communication links may further employ any of a variety of digital signaling technologies, including without limit, for example, DS-0, DS-1, DS-2, DS-3, DS-4, OC-3, OC-12, OC-48, or the like.
  • remote computers and other related electronic devices could be remotely connected to either LANs or WANs via a modem and temporary telephone link.
  • network 110 may be configured to transport information using one or more network protocols, such Internet Protocol (IP).
  • IP Internet Protocol
  • communication media typically embodies computer readable instructions, data structures, program modules, or other transport mechanism and includes any information non-transitory delivery media or transitory delivery media.
  • communication media includes wired media such as twisted pair, coaxial cable, fiber optics, wave guides, and other wired media and wireless media such as acoustic, RF, infrared, and other wireless media.
  • FIG. 1 illustrates application server computer 116 , and network monitoring computer 118 , each as a single computer, the innovations or embodiments are not so limited. For example, one or more functions of application server computer 116 , network monitoring computer 118 , or the like, may be distributed across one or more distinct network computers. Moreover, in one or more embodiment, network monitoring computer 118 may be implemented using a plurality of network computers. Further, in one or more of the various embodiments, application server computer 116 , or network monitoring computer 118 may be implemented using one or more cloud instances in one or more cloud networks. Accordingly, these innovations and embodiments are not to be construed as being limited to a single environment, and other configurations, and other architectures are also envisaged.
  • FIG. 2 shows one embodiment of client computer 200 that may include many more or less components than those shown.
  • Client computer 200 may represent, for example, at least one embodiment of mobile computers or client computers shown in FIG. 1 .
  • Client computer 200 may include processor 202 in communication with memory 204 via bus 228 .
  • Client computer 200 may also include power supply 230 , network interface 232 , audio interface 256 , display 250 , keypad 252 , illuminator 254 , video interface 242 , input/output interface 238 , haptic interface 264 , global positioning systems (GPS) receiver 258 , open air gesture interface 260 , temperature interface 262 , camera(s) 240 , projector 246 , pointing device interface 266 , processor-readable stationary storage device 234 , and processor-readable removable storage device 236 .
  • Client computer 200 may optionally communicate with a base station (not shown), or directly with another computer. And in one embodiment, although not shown, a gyroscope may be employed within client computer 200 for measuring or maintaining an orientation of client computer 200 .
  • Power supply 230 may provide power to client computer 200 .
  • a rechargeable or non-rechargeable battery may be used to provide power.
  • the power may also be provided by an external power source, such as an AC adapter or a powered docking cradle that supplements or recharges the battery.
  • Network interface 232 includes circuitry for coupling client computer 200 to one or more networks, and is constructed for use with one or more communication protocols and technologies including, but not limited to, protocols and technologies that implement any portion of the OSI model for mobile communication (GSM), CDMA, time division multiple access (TDMA), UDP, TCP/IP, SMS, MMS, GPRS, WAP, UWB, WiMax, SIP/RTP, GPRS, EDGE, WCDMA, LTE, UMTS, OFDM, CDMA2000, EV-DO, HSDPA, or any of a variety of other wireless communication protocols.
  • GSM OSI model for mobile communication
  • CDMA Code Division Multiple Access
  • TDMA time division multiple access
  • UDP User Datagram Protocol/IP
  • SMS SMS
  • MMS mobility management Entity
  • GPRS Wireless Fidelity
  • WAP Wireless Fidelity
  • UWB Wireless Fidelity
  • WiMax Wireless Fidelity
  • SIP/RTP GPRS
  • EDGE WCDMA
  • Audio interface 256 may be arranged to produce and receive audio signals such as the sound of a human voice.
  • audio interface 256 may be coupled to a speaker and microphone (not shown) to enable telecommunication with others or generate an audio acknowledgement for some action.
  • a microphone in audio interface 256 can also be used for input to or control of client computer 200 , e.g., using voice recognition, detecting touch based on sound, and the like.
  • Display 250 may be a liquid crystal display (LCD), gas plasma, electronic ink, light emitting diode (LED), Organic LED (OLED) or any other type of light reflective or light transmissive display that can be used with a computer.
  • Display 250 may also include a touch interface 244 arranged to receive input from an object such as a stylus or a digit from a human hand, and may use resistive, capacitive, surface acoustic wave (SAW), infrared, radar, or other technologies to sense touch or gestures.
  • SAW surface acoustic wave
  • Projector 246 may be a remote handheld projector or an integrated projector that is capable of projecting an image on a remote wall or any other reflective object such as a remote screen.
  • Video interface 242 may be arranged to capture video images, such as a still photo, a video segment, an infrared video, or the like.
  • video interface 242 may be coupled to a digital video camera, a web-camera, or the like.
  • Video interface 242 may comprise a lens, an image sensor, and other electronics.
  • Image sensors may include a complementary metal-oxide-semiconductor (CMOS) integrated circuit, charge-coupled device (CCD), or any other integrated circuit for sensing light.
  • CMOS complementary metal-oxide-semiconductor
  • CCD charge-coupled device
  • Keypad 252 may comprise any input device arranged to receive input from a user.
  • keypad 252 may include a push button numeric dial, or a keyboard.
  • Keypad 252 may also include command buttons that are associated with selecting and sending images.
  • Illuminator 254 may provide a status indication or provide light. Illuminator 254 may remain active for specific periods of time or in response to event messages. For example, when illuminator 254 is active, it may backlight the buttons on keypad 252 and stay on while the client computer is powered. Also, illuminator 254 may backlight these buttons in various patterns when particular actions are performed, such as dialing another client computer. Illuminator 254 may also cause light sources positioned within a transparent or translucent case of the client computer to illuminate in response to actions.
  • client computer 200 may also comprise hardware security module (HSM) 268 for providing additional tamper resistant safeguards for generating, storing or using security/cryptographic information such as, keys, digital certificates, passwords, passphrases, two-factor authentication information, or the like.
  • HSM hardware security module
  • hardware security module may be employed to support one or more standard public key infrastructures (PKI), and may be employed to generate, manage, or store keys pairs, or the like.
  • PKI public key infrastructure
  • HSM 268 may be a stand-alone computer, in other cases, HSM 268 may be arranged as a hardware card that may be added to a client computer.
  • Client computer 200 may also comprise input/output interface 238 for communicating with external peripheral devices or other computers such as other client computers and network computers.
  • the peripheral devices may include an audio headset, virtual reality headsets, display screen glasses, remote speaker system, remote speaker and microphone system, and the like.
  • Input/output interface 238 can utilize one or more technologies, such as Universal Serial Bus (USB), Infrared, WiFi, WiMax, BluetoothTM, and the like.
  • Input/output interface 238 may also include one or more sensors for determining geolocation information (e.g., GPS), monitoring electrical power conditions (e.g., voltage sensors, current sensors, frequency sensors, and so on), monitoring weather (e.g., thermostats, barometers, anemometers, humidity detectors, precipitation scales, or the like), or the like.
  • Sensors may be one or more hardware sensors that collect or measure data that is external to client computer 200 .
  • Haptic interface 264 may be arranged to provide tactile feedback to a user of the client computer.
  • the haptic interface 264 may be employed to vibrate client computer 200 in a particular way when another user of a computer is calling.
  • Temperature interface 262 may be used to provide a temperature measurement input or a temperature changing output to a user of client computer 200 .
  • Open air gesture interface 260 may sense physical gestures of a user of client computer 200 , for example, by using single or stereo video cameras, radar, a gyroscopic sensor inside a computer held or worn by the user, or the like.
  • Camera 240 may be used to track physical eye movements of a user of client computer 200 .
  • GPS transceiver 258 can determine the physical coordinates of client computer 200 on the surface of the Earth, which typically outputs a location as latitude and longitude values. GPS transceiver 258 can also employ other geo-positioning mechanisms, including, but not limited to, triangulation, assisted GPS (AGPS), Enhanced Observed Time Difference (E-OTD), Cell Identifier (CI), Service Area Identifier (SAI), Enhanced Timing Advance (ETA), Base Station Subsystem (BSS), or the like, to further determine the physical location of client computer 200 on the surface of the Earth. It is understood that under different conditions, GPS transceiver 258 can determine a physical location for client computer 200 . In one or more embodiment, however, client computer 200 may, through other components, provide other information that may be employed to determine a physical location of the client computer, including for example, a Media Access Control (MAC) address, IP address, and the like.
  • MAC Media Access Control
  • Human interface components can be peripheral devices that are physically separate from client computer 200 , allowing for remote input or output to client computer 200 .
  • information routed as described here through human interface components such as display 250 or keyboard 252 can instead be routed through network interface 232 to appropriate human interface components located remotely.
  • human interface peripheral components that may be remote include, but are not limited to, audio devices, pointing devices, keypads, displays, cameras, projectors, and the like. These peripheral components may communicate over a Pico Network such as BluetoothTM, ZigbeeTM and the like.
  • a client computer with such peripheral human interface components is a wearable computer, which might include a remote pico projector along with one or more cameras that remotely communicate with a separately located client computer to sense a user's gestures toward portions of an image projected by the pico projector onto a reflected surface such as a wall or the user's hand.
  • a client computer may include web browser application 226 that is configured to receive and to send web pages, web-based messages, graphics, text, multimedia, and the like.
  • the client computer's browser application may employ virtually any programming language, including a wireless application protocol messages (WAP), and the like.
  • WAP wireless application protocol
  • the browser application is enabled to employ Handheld Device Markup Language (HDML), Wireless Markup Language (WML), WMLScript, JavaScript, Standard Generalized Markup Language (SGML), HyperText Markup Language (HTML), eXtensible Markup Language (XML), HTMLS, and the like.
  • HDML Handheld Device Markup Language
  • WML Wireless Markup Language
  • WMLScript Wireless Markup Language
  • JavaScript Standard Generalized Markup Language
  • SGML Standard Generalized Markup Language
  • HTML HyperText Markup Language
  • XML eXtensible Markup Language
  • HTMLS HyperText Markup Language
  • Memory 204 may include RAM, ROM, or other types of memory. Memory 204 illustrates an example of computer-readable storage media (devices) for storage of information such as computer-readable instructions, data structures, program modules or other data. Memory 204 may store BIOS 208 for controlling low-level operation of client computer 200 . The memory may also store operating system 206 for controlling the operation of client computer 200 . It will be appreciated that this component may include a general-purpose operating system such as a version of UNIX, or LINUX′, or a specialized client computer communication operating system such as Windows PhoneTM, or the Symbian® operating system. The operating system may include, or interface with a Java virtual machine module that enables control of hardware components or operating system operations via Java application programs.
  • BIOS 208 for controlling low-level operation of client computer 200 .
  • the memory may also store operating system 206 for controlling the operation of client computer 200 . It will be appreciated that this component may include a general-purpose operating system such as a version of UNIX, or LINUX′, or
  • Memory 204 may further include one or more data storage 210 , which can be utilized by client computer 200 to store, among other things, applications 220 or other data.
  • data storage 210 may also be employed to store information that describes various capabilities of client computer 200 . The information may then be provided to another device or computer based on any of a variety of methods, including being sent as part of a header during a communication, sent upon request, or the like.
  • Data storage 210 may also be employed to store social networking information including address books, buddy lists, aliases, user profile information, or the like.
  • Data storage 210 may further include program code, data, algorithms, and the like, for use by a processor, such as processor 202 to execute and perform actions.
  • data storage 210 might also be stored on another component of client computer 200 , including, but not limited to, non-transitory processor-readable removable storage device 236 , processor-readable stationary storage device 234 , or even external to the client computer.
  • Applications 220 may include computer executable instructions which, when executed by client computer 200 , transmit, receive, or otherwise process instructions and data. Applications 220 may include, for example, other client applications 224 , web browser 226 , or the like. Client computers may be arranged to exchange communications, such as, queries, searches, messages, notification messages, event messages, alerts, performance metrics, log data, API calls, or the like, combination thereof, with application servers or network monitoring computers.
  • application programs include calendars, search programs, email client applications, IM applications, SMS applications, Voice Over Internet Protocol (VOIP) applications, contact managers, task managers, transcoders, database programs, word processing programs, security applications, spreadsheet programs, games, search programs, and so forth.
  • VOIP Voice Over Internet Protocol
  • client computer 200 may include one or more embedded logic hardware devices instead of CPUs, such as, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA), Programmable Array Logic (PAL), or the like, or combination thereof.
  • the embedded logic hardware devices may directly execute embedded logic to perform actions.
  • client computer 200 may include one or more hardware microcontrollers instead of CPUs.
  • the microcontrollers may directly execute their own embedded logic to perform actions and access their own internal memory and their own external Input and Output Interfaces (e.g., hardware pins or wireless transceivers) to perform actions, such as System On a Chip (SOC), or the like.
  • SOC System On a Chip
  • FIG. 3 shows one embodiment of network computer 300 that may be included in a system implementing at least one of the various embodiments.
  • Network computer 300 may include many more or less components than those shown in FIG. 3 . However, the components shown are sufficient to disclose an illustrative embodiment for practicing these innovations.
  • Network computer 300 may represent, for example, one embodiment of one or more of application server computer 116 , or network monitoring computer 118 of FIG. 1 .
  • network computer 300 includes a processor 302 that may be in communication with a memory 304 via a bus 328 .
  • processor 302 may be comprised of one or more hardware processors, or one or more processor cores.
  • one or more of the one or more processors may be specialized processors designed to perform one or more specialized actions, such as, those described herein.
  • Network computer 300 also includes a power supply 330 , network interface 332 , audio interface 356 , display 350 , keyboard 352 , input/output interface 338 , processor-readable stationary storage device 334 , and processor-readable removable storage device 336 .
  • Power supply 330 provides power to network computer 300 .
  • Network interface 332 includes circuitry for coupling network computer 300 to one or more networks, and is constructed for use with one or more communication protocols and technologies including, but not limited to, protocols and technologies that implement any portion of the Open Systems Interconnection model (OSI model), global system for mobile communication (GSM), code division multiple access (CDMA), time division multiple access (TDMA), user datagram protocol (UDP), transmission control protocol/Internet protocol (TCP/IP), Short Message Service (SMS), Multimedia Messaging Service (MMS), general packet radio service (GPRS), WAP, ultra-wide band (UWB), IEEE 802.16 Worldwide Interoperability for Microwave Access (WiMax), Session Initiation Protocol/Real-time Transport Protocol (SIP/RTP), or any of a variety of other wired and wireless communication protocols.
  • Network interface 332 is sometimes known as a transceiver, transceiving device, or network interface card (NIC).
  • Network computer 300 may optionally communicate with a base station (not shown), or directly with another computer.
  • Audio interface 356 is arranged to produce and receive audio signals such as the sound of a human voice.
  • audio interface 356 may be coupled to a speaker and microphone (not shown) to enable telecommunication with others or generate an audio acknowledgement for some action.
  • a microphone in audio interface 356 can also be used for input to or control of network computer 300 , for example, using voice recognition.
  • Display 350 may be a liquid crystal display (LCD), gas plasma, electronic ink, light emitting diode (LED), Organic LED (OLED) or any other type of light reflective or light transmissive display that can be used with a computer.
  • display 350 may be a handheld projector or pico projector capable of projecting an image on a wall or other object.
  • Network computer 300 may also comprise input/output interface 338 for communicating with external devices or computers not shown in FIG. 3 .
  • Input/output interface 338 can utilize one or more wired or wireless communication technologies, such as USBTM, FirewireTM, WiFi, WiMax, ThunderboltTM, Infrared, BluetoothTM, ZigbeeTM, serial port, parallel port, and the like.
  • input/output interface 338 may also include one or more sensors for determining geolocation information (e.g., GPS), monitoring electrical power conditions (e.g., voltage sensors, current sensors, frequency sensors, and so on), monitoring weather (e.g., thermostats, barometers, anemometers, humidity detectors, precipitation scales, or the like), or the like.
  • Sensors may be one or more hardware sensors that collect or measure data that is external to network computer 300 .
  • Human interface components can be physically separate from network computer 300 , allowing for remote input or output to network computer 300 . For example, information routed as described here through human interface components such as display 350 or keyboard 352 can instead be routed through the network interface 332 to appropriate human interface components located elsewhere on the network.
  • Human interface components include any component that allows the computer to take input from, or send output to, a human user of a computer. Accordingly, pointing devices such as mice, styluses, track balls, or the like, may communicate through pointing device interface 358 to receive user input.
  • GPS transceiver 340 can determine the physical coordinates of network computer 300 on the surface of the Earth, which typically outputs a location as latitude and longitude values. GPS transceiver 340 can also employ other geo-positioning mechanisms, including, but not limited to, triangulation, assisted GPS (AGPS), Enhanced Observed Time Difference (E-OTD), Cell Identifier (CI), Service Area Identifier (SAI), Enhanced Timing Advance (ETA), Base Station Subsystem (BSS), or the like, to further determine the physical location of network computer 300 on the surface of the Earth. It is understood that under different conditions, GPS transceiver 340 can determine a physical location for network computer 300 . In one or more embodiment, however, network computer 300 may, through other components, provide other information that may be employed to determine a physical location of the client computer, including for example, a Media Access Control (MAC) address, IP address, and the like.
  • MAC Media Access Control
  • applications such as, operating system 306 , network monitoring engine 322 , inference engine 324 , analysis engine 326 , anomaly engine 327 , web services 329 , or the like, may be arranged to employ geo-location information to select one or more localization features, such as, time zones, languages, currencies, calendar formatting, or the like. Localization features may be used when interpreting network traffic, monitoring application protocols, user-interfaces, reports, as well as internal processes or databases.
  • geo-location information used for selecting localization information may be provided by GPS 340 .
  • geolocation information may include information provided using one or more geolocation protocols over the networks, such as, wireless network 108 or network 111 .
  • Memory 304 may include Random Access Memory (RAM), Read-Only Memory (ROM), or other types of memory.
  • Memory 304 illustrates an example of computer-readable storage media (devices) for storage of information such as computer-readable instructions, data structures, program modules or other data.
  • Memory 304 stores a basic input/output system (BIOS) 308 for controlling low-level operation of network computer 300 .
  • BIOS basic input/output system
  • the memory also stores an operating system 306 for controlling the operation of network computer 300 .
  • this component may include a general-purpose operating system such as a version of UNIX, or LINUXTM, or a specialized operating system such as Microsoft Corporation's Windows® operating system, or the Apple Corporation's IOS® operating system.
  • the operating system may include, or interface with a Java virtual machine module that enables control of hardware components or operating system operations via Java application programs. Likewise, other runtime environments may be included.
  • Memory 304 may further include one or more data storage 310 , which can be utilized by network computer 300 to store, among other things, applications 320 or other data.
  • data storage 310 may also be employed to store information that describes various capabilities of network computer 300 . The information may then be provided to another device or computer based on any of a variety of methods, including being sent as part of a header during a communication, sent upon request, or the like.
  • Data storage 310 may also be employed to store social networking information including address books, buddy lists, aliases, user profile information, or the like.
  • Data storage 310 may further include program code, data, algorithms, and the like, for use by a processor, such as processor 302 to execute and perform actions such as those actions described below.
  • data storage 310 might also be stored on another component of network computer 300 , including, but not limited to, non-transitory media inside processor-readable removable storage device 336 , processor-readable stationary storage device 334 , or any other computer-readable storage device within network computer 300 , or even external to network computer 300 .
  • Data storage 310 may include, for example, profiles 312 , network topology database 314 , protocol information 316 , or the like.
  • profiles 312 may be a database arranged for storing the various profiles that are associated with network activity, entities, anomalies, or the like, including entity profiles, device profiles, application profiles, anomaly profiles, investigation profiles, or the like, that may occur in monitored networks.
  • Network topology database 314 may be a data store that contains information related to the topology of one or more network monitored by a NMC, including one or more device relation models.
  • protocol information 316 may store various rules or configuration information related to one or more network communication protocols, including application protocols, secure communication protocols, client-server protocols, peer-to-peer protocols, shared file system protocols, protocol state machines, or the like, that may be employed for protocol analysis, entity discovery, anomaly detection, or the like, in a monitored network environment.
  • Applications 320 may include computer executable instructions which, when executed by network computer 300 , transmit, receive, or otherwise process messages (e.g., SMS, Multimedia Messaging Service (MMS), Instant Message (IM), email, or other messages), audio, video, and enable telecommunication with another user of another mobile computer.
  • messages e.g., SMS, Multimedia Messaging Service (MMS), Instant Message (IM), email, or other messages
  • Other examples of application programs include calendars, search programs, email client applications, IM applications, SMS applications, Voice Over Internet Protocol (VOIP) applications, contact managers, task managers, transcoders, database programs, word processing programs, security applications, spreadsheet programs, games, search programs, and so forth.
  • VOIP Voice Over Internet Protocol
  • Applications 320 may include network monitoring engine 322 , inference engine 324 , analysis engine 326 , anomaly engine 327 , web services 329 , or the like, that may be arranged to perform actions for embodiments described below.
  • one or more of the applications may be implemented as modules or components of another application.
  • applications may be implemented as operating system extensions, modules, plugins, or the like.
  • network monitoring engine 322 may be operative in a cloud-based computing environment.
  • these applications, and others, that comprise the management platform may be executing within virtual machines or virtual servers that may be managed in a cloud-based based computing environment.
  • the applications may flow from one physical network computer within the cloud-based environment to another depending on performance and scaling considerations automatically managed by the cloud computing environment.
  • virtual machines or virtual servers dedicated to network monitoring engine 322 , inference engine 324 , analysis engine 326 , anomaly engine 327 , web services 329 , or the like may be provisioned and de-commissioned automatically.
  • network monitoring engine 322 , inference engine 324 , analysis engine 326 , anomaly engine 327 , web services 329 , or the like may be located in virtual servers running in a cloud-based computing environment rather than being tied to one or more specific physical network computers.
  • network monitoring engine 322 , inference engine 324 , analysis engine 326 , anomaly engine 327 , web services 329 , or the like may be configured to execute in a container-based environment.
  • network computer 300 may also comprise hardware security module (HSM) 360 for providing additional tamper resistant safeguards for generating, storing or using security/cryptographic information such as, keys, digital certificates, passwords, passphrases, two-factor authentication information, or the like.
  • HSM hardware security module
  • hardware security module may be employ to support one or more standard public key infrastructures (PKI), and may be employed to generate, manage, or store keys pairs, or the like.
  • PKI public key infrastructure
  • HSM 360 may be a stand-alone network computer, in other cases, HSM 360 may be arranged as a hardware card that may be installed in a network computer.
  • network computer 300 may include one or more embedded logic hardware devices instead of CPUs, such as, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA), Programmable Array Logic (PAL), or the like, or combination thereof.
  • the embedded logic hardware device may directly execute its embedded logic to perform actions.
  • the network computer may include one or more hardware microcontrollers instead of CPUs.
  • the one or more microcontrollers may directly execute their own embedded logic to perform actions and access their own internal memory and their own external Input and Output Interfaces (e.g., hardware pins or wireless transceivers) to perform actions, such as System On a Chip (SOC), or the like.
  • SOC System On a Chip
  • FIG. 4 illustrates a logical architecture of system 400 for managing incident response operations based on network activity in accordance with one or more of the various embodiments.
  • System 400 may be arranged to include a plurality of network devices or network computers on first network 402 and a plurality of network devices or network computers on second network 404 . Communication between the first network and the second network is managed by switch 406 .
  • NMC 408 may be arranged to passively monitor or record packets (network packets) that are communicated in network flows between network devices or network computers on first network 402 and second network 404 . For example, the communication of flows of packets between the Host B network computer and the Host A network computer are managed by switch 406 and NMC 408 may be passively monitoring and recording some or all of the network traffic comprising these flows.
  • NMC 408 may be arranged to receive network communication for monitoring through a variety of means including network taps, wireless receivers, port mirrors or directed tunnels from network switches, clients or servers including the endpoints themselves, virtual machine, cloud computing instances, other network infrastructure devices, or the like, or combination thereof.
  • the NMC may receive a copy of each packet on a particular network segment or virtual local area network (VLAN).
  • NMCs may receive these packet copies through a port mirror on a managed Ethernet switch, e.g., a Switched Port Analyzer (SPAN) port, or a Roving Analysis Port (RAP).
  • Port mirroring enables analysis and debugging of network communications.
  • Port mirroring can be performed for inbound or outbound traffic (or both) on single or multiple interfaces.
  • NMCs may be arranged to receive electronic signals over or via a physical hardware sensor that passively receives taps into the electronic signals that travel over the physical wires of one or more networks.
  • NMCs may be arranged to employ adaptive networking monitoring information including one or more device relation models that enable inference engines or analysis engines to monitor or record actions associated with investigating anomalies that may be detected in the monitored networks. Also, in some embodiments, NMCs may be arranged to instantiate one or more network monitoring engines, one or more inference engines, one or more anomaly engines, or the like, to provide investigation models that may be employed to managing incident response operations based on network activity.
  • FIG. 5 illustrates a logical schematic of system 500 for managing incident response operations based on network activity in accordance with one or more of the various embodiments.
  • an NMC such as NMC 502 may be arranged to monitor network traffic in one or more networks, such as, network 504 , network 506 , or network 508 .
  • network 504 , network 506 , or network 508 may be considered similar to network 108 or network 110 .
  • one or more of network 504 , network 506 , or network 508 may be considered cloud computing environments.
  • one or more of network 504 , network 506 , or network 508 may be considered remote data centers, local data centers, or the like, or combination thereof.
  • NMCs such as NMC 502 may be arranged to communicate with one or more capture agents, such as, capture agent 512 , capture agent 514 , or capture agent 514 .
  • capture agents may be arranged to selectively capture network traffic or collect network traffic metrics that may be provided to NMC 502 for additional analysis.
  • capture agents may be NMCs that are distributed in various networks or cloud environments.
  • a simplified system may include one or more NMCs that also provide capture agent services.
  • capture agents may be NMCs arranged to instantiate one or more capture engines to perform one or more capture or collection actions.
  • one or more capture agents may be instantiated or hosted separately from one or more NMCs.
  • capture agents may be selectively installed such that may capture metrics for select portions of the monitored networks. Also, in some embodiments, in networks that have groups or clusters of the same or similar entities, capture agents may be selectively installed on one or more entities that may be representative of entire groups or clusters pf similar entities. Thus, in some embodiments, capture agents on the representative entities may collect metrics or traffic that may be used to infer the metrics or activity associated with similarly situated entities that do not include a capture agent.
  • one or more capture agents may be installed or activated for a limited time period to collect information that may be used to infer activity information about the monitored networks. Accordingly, in one or more of the various embodiments, these one or more capture agents may be removed or de-activated if sufficient activity information or network traffic has been collected.
  • system 500 may include one or more network entities, such as, entities 518 , entities 520 , or the like, that communicate in or over one or more of the monitored networks.
  • Entities 518 and entities 520 are illustrated here as cloud environment compute instances (e.g., virtual machines), or the like.
  • cloud environment compute instances e.g., virtual machines
  • entities may be considered to be various network computers, network appliances, routers, applications, services, or the like, subject to network monitoring by one or more NMCs. (See, FIG. 4 , as well).
  • capture agents such as capture agent 512 may be arranged capture network traffic or network traffic metrics associated with one or more entities, such as, entities 518 . Accordingly, in some embodiments, some or all of the information captured by capture agents may be provided to one or more NMCs, such as, NMC 502 for additional analysis. Also, in one or more of the various embodiments, capture agents or NMCs may be arranged to selectively store network traffic in a captured data store, such as, captured data store 522 .
  • FIG. 6 illustrates a logical representation of network 600 in accordance with at least one of the various embodiments.
  • network 602 represents a physical network and the entities in the network.
  • network 602 includes, network computers 604 , client computers 606 , network devices, such as, network device 610 , and other items, such as, Wi-Fi hotspot 608 .
  • network devices such as, network device 610
  • Wi-Fi hotspot 608 such as, Wi-Fi hotspot 608 .
  • networks may have many more or different devices than shown in FIG. 6 .
  • one or more network monitoring computers may be arranged to monitor networks, such as, network 602 . (See, FIG. 4 ).
  • NMCs may be arranged to generate one or more device relation models that represent the entities in a network.
  • device relation model 612 represents a device relation model corresponding to network 602 .
  • device relation model 612 includes nodes that represent the various entities that may be active in network 602 .
  • entities 614 may represent some of the entities that are operative in network 602 .
  • model 612 there may be more entities in model 612 than the number of actual computers and network devices present in network 602 since many network computers/devices may host more than one entity.
  • a single network computer may host a web server and a database server. Accordingly, in this example, three entities may be included in the device relation model, one for the web server, one for the database server, and one for the network computer itself.
  • device relation model 612 shows nodes that correspond to entities absent any edges.
  • initially some or all of the relationships between the entities may be unknown to the monitoring NMC, so some or all of the edges may be unknown and therefor omitted from device relation model 612 .
  • FIG. 7 illustrates a logical representation of a portion of device relation model 700 in accordance with at least one of the various embodiments.
  • device relation models may include nodes that represent entities and edges that represent relationships between the entities.
  • entities may represent servers, clients, switches, routers, NMCs, load balancers, applications, services, or the like.
  • entity 702 may be a server entity that has relationships with other servers, such as, entity 704 and entity 706 .
  • entity 708 may be a server or other service that has a relationship with entity 704 , entity 706 , and entity 702 .
  • entity 704 and entity 710 may have a relationship and client entities 712 may have direct relationships with entity 710 .
  • NMCs may be arranged to use device relation model 700 to discover relationships between groups of entities.
  • device relation model 700 may be used to determine that entity 702 , entity 704 , 710 , and client 712 may be in a related group because they are all on the same path through the graph.
  • one or more device relation models may be generated to represent different dimensions or concepts that may relate the one or more entities included in a model.
  • one device relation model may represent general dependencies among entities while another device relation model may be arranged to represent administration dependencies that show which entities may be arranged to administer other entities.
  • one or more device relation models may be arranged to represent various actions one or more anomaly analysts, or the like, may take while conducting an investigation of one or more anomalies.
  • one or more device relation models may be directed to different networks or sub-networks.
  • FIGS. 8A and 8B illustrate how a device relation model may evolve as the NMCs gather more information about the relationships between the entities in a network.
  • FIG. 8A illustrates a logical representation of device relation model 800 showing na ⁇ ve relationships between the entities in accordance with the one or more embodiments.
  • a NMC may initially determine the entities in a network by observing the network traffic to obtain the source/destination network address fields in the network packets that flow through the network.
  • each unique network address may represent a different entity in the network.
  • the NMC may be arranged to observe responses to broadcast messages, or the like. Additionally, in some embodiments, the NMC may be provided other configuration information (e.g., information provided by a configuration management database) that defines some or all of the entities in the network.
  • configuration information e.g., information provided by a configuration management database
  • the NMC has discovered/identified six entities in the network (entity 802 through entity 812 ). Accordingly, in some embodiments, the NMC may be arranged to generate a device relation model, such as, device relation model 800 that represents the six discovered entities as nodes in the graph. Likewise, in some embodiments, edges in device relation model 800 may represent the initial relationships as determined by the NMC. For example, in the initial stages of monitoring a network the NMC may be arranged to determine relationships based on which entities are observed to be communicating with each other.
  • a device relation model such as, device relation model 800 that represents the six discovered entities as nodes in the graph.
  • edges in device relation model 800 may represent the initial relationships as determined by the NMC. For example, in the initial stages of monitoring a network the NMC may be arranged to determine relationships based on which entities are observed to be communicating with each other.
  • NMCs may be arranged to provide a device relation model that represents the relationships between the entities that go beyond simple interconnectivity. Initially, in some embodiments, the NMC may define the initial relationships in the network based on which entities communicate with each other. However, in at least one of the various embodiments, as the NMC collects more information about the entities and their relationships to other entities, the NMC may modify device relation model 800 to reflect the deeper understanding of these relationships.
  • FIG. 8B illustrates a logical representation of device relation model 800 showing informed relationships between the entities in accordance with the one or more embodiments.
  • the NMC may have observed enough network traffic to evaluate and weight the relationships of the entities in the network.
  • the NMC may be arranged to remove (or de-prioritize) edges from device relation model 800 that correspond to such relationships.
  • entities e.g., Windows network domain controllers
  • a network may be arranged to periodically exchange messages with one or more other entities for discovery/accountability purposes.
  • some of the messaging observed by an NMC may be routine and otherwise not resulting from an interesting relationships between the sender and receiver.
  • NMC may be arranged to evaluate the communication between entities to attempt to determine the type of relationships and the importance of the relationships. Accordingly, in at least one of the various embodiments, NMCs may be arranged to collected metrics associated with the various network flows flowing the network to identify the flows that may be important. Likewise, in at least one of the various embodiments, NMC may be arranged discover and recognize the communication protocols used by entities in monitored networks. In some embodiments, the NMCs may be arranged to use the collected metrics and its understanding of the communication protocol to establish or prioritize relationships between the entities in the networks.
  • device relation model 800 has been modified to include relationships determined to be of importance.
  • the nodes representing entities 802 - 812 are still present in but some of the edges that represent relationships in the network have been removed.
  • device relation model 800 includes an edge between entity 804 and entity 812 .
  • device relation model 800 omits the edge between entity 804 and entity 812 .
  • the remaining edges in device relation model 800 represent relationships between the entities that the NMC determined to be important for a given device relation model.
  • an NMC may employ a variety of metrics, conditions, heuristics, or the like, to identify relationships that may be of interest.
  • an NMC may be arranged to identify entities that represent certain applications on the network, such as, database servers, database clients, email servers, email clients, or the like, by identifying the communication protocols that may be used by the particular applications.
  • the NMC may determine an important relationship based on the number or rate of packets exchanged between one or more entities. Accordingly, the NMC may be configured to prioritize relationships between entities that exchange a high volume of traffic.
  • the NMC may analyze observed traffic to identify network packets that flow through particular paths in the device relation model.
  • NMCs may be arranged to trace or identify such paths connecting related entities by observing common data carried in the payloads or header fields of the network packets that are passed among entities in the network.
  • an NMC may be arranged to observe sequence numbers, session identifiers, HTTP cookies, query values, or the like, from all entities participating in transactions on the network.
  • the NMC may correlate observed network packets that may be requests and responses based on the contents of the network packets and known information about the operation of the underlying applications or protocols.
  • FIGS. 9A and 9B provide additional illustration of how a device relation model may evolve as the NMCs gather more information about the relationships between the entities in a network.
  • FIG. 9A illustrates a logical representation of device relation model 900 showing relationships between the entities based on observed network connections in accordance with the one or more embodiments.
  • the NMC has provided device relation model 900 that represents the relationships between entity 902 through entity 912 .
  • device relation model 900 shows relationships that may be associated with actual network links (e.g., physical links or virtual links) between the entities in the network.
  • the edges in device relation model 900 may correspond to network flows that have been observed in the network.
  • an NMC may readily deduce these types of connection relationships by examining the source/destination fields in network packets observed in the network. Accordingly, in this example, entity 906 may have been observed exchanging data with entity 908 over the network.
  • FIG. 9B illustrates a logical representation of device relation model 900 showing phantom edges that represent relationships between the entities in accordance with the one or more embodiments.
  • networks may include entities that have important logical/operational relationships even though they do not exchange network packets directly with each other.
  • the NMC has discovered relationships between entity 902 and entity 908 even though they do not communicate directly with each other.
  • the NMC has discovered relationships between entity 904 and entity 912 even though they do not communicate directly with each other.
  • entity 908 , entity 910 , entity 912 have been found to be related even though there is no direct network link or direct communication between them.
  • the NMC may be arranged to represent such relationships using phantom edges. Phantom edges may represent relationships between entities that do not correspond to direct network links.
  • entity 902 and entity 904 may be database clients and entity 908 , entity 910 , and entity 912 may be database servers.
  • entity 902 and entity 904 access the database servers through entity 906 .
  • entity 906 may be proxy-based load balancer of some kind. Accordingly, in this example there is no direct network link between the database clients and the database servers. Nor, as represented, do the database server entities (entity 908 , entity 910 , and entity 912 ) have direct connections to each other.
  • the NMC may determine that the three database server entities (entity 908 , entity 910 , and entity 912 ) are related because they are each receiving communications from the same load balancer (entity 906 ). Likewise, the NMC may determine a relationship between the database clients (entity 902 and entity 904 ) and the database servers (entity 908 , entity 910 , and entity 912 ) by observing the operation of the database transactions even though they do not communicate directly with each other.
  • FIG. 10 illustrates a logical architecture of network 1000 that includes entities in accordance with the one or more embodiments.
  • networks may include several (100s, 1000s, or more) computers or devices that may put network traffic on the network.
  • network monitoring computers may be arranged to passively monitor the network traffic.
  • NMCs may have direct access to the wire traffic of the network enabling NMCs to access all of the network traffic in monitored networks.
  • the NMC may be arranged to identify entities in the network.
  • Entities may include applications, services, programs, processes, network devices, or the like, operating in the monitored network.
  • individual entities may include, web clients, web servers, database clients, database servers, mobile app clients, payment processors, groupware clients, groupware services, or the like.
  • multiple entities may co-exist on the same network computer, or cloud compute instance.
  • client computer 1002 may be hosting web client 1004 and DNS client 1006 .
  • server computer 1008 may be hosting web server 1010 , database client 1014 , and DNS client 1021 .
  • server computer 1016 may be arranged to host database server 1018 and authorization client 1020 ;
  • server computer 1022 may be arranged to host authorization server 1024 ;
  • server computer 1026 may be arranged to DNS server 1028 .
  • some or all of the applications on a computer may correspond to entities.
  • applications, services, or the like, that communicate using the network may be identified as entities by an NMC. Accordingly, there may be more than one entity per computer.
  • Some server computers may host many entities. Also, some server computers may be virtualized machine instances executing in a virtualized environment, such as, a cloud-based computing environment. Likewise, one or more servers may running in containerized compute instances, or the like.
  • an individual process or program running on a network computer may perform more than one type of operation on the network. Accordingly, some processes or programs may be represented as more than one entity.
  • a web server application may have an embedded database client.
  • an individual web server application may contribute two or more entities to the device relation model.
  • the NMC may be arranged to monitor the network traffic to identify the entities and to determine their roles. In at least one of the various embodiments, the NMC may monitor the communication protocols, payloads, ports, source/destination addresses, or the like, or combination thereof, to identify entities.
  • the NMC may be preloaded with configuration information that it may use to identify entities and the services/roles they may be performing in the network. For example, if an NMC observes a HTTP GET request coming from a computer, it may determine there is a web client entity running on the host. Likewise, if the NMC observes a HTTP 200 OK response originating from a computer it may determine that there is a web server entity in the network.
  • the NMC may use some or all of the tuple information included in network traffic to distinguish between different entities in the network. Further, the NMC may be arranged to track the connections and network flows established between separate entities by correlating the tuple information of the requests and responses between the entities.
  • FIG. 11 illustrates a logical representation of a data structure for device relation model 1100 that includes entities in accordance with the one or more embodiments.
  • network monitoring computers NMCs
  • device relation model 1100 represents the entities discovered network 1000 shown in FIG. 10 .
  • NMCs may arrange device relation models to represent the relationship the entities have to each other rather than just modeling the network topology.
  • entity 1106 , entity 1110 , and entity 1118 are each related to the DNS system in network 1000 . Therefore, in this example, for some embodiments, the NMC may arrange device relation model 1100 such that all of the DNS related entities (entity 1106 , entity 1110 , and entity 1118 ) are neighbors in the graph. Accordingly, in some embodiments, even though entity 1106 corresponds to DNS client 1006 on client computer 1002 , the NMC may group entity 1106 with the other DNS entities rather than put it next other entities in the same computer.
  • the NMC may be arranged to generate device relation model 1100 based on the relationships that the entities have with each other. Accordingly, in some embodiments, the edges in the graph may be selected or prioritized (e.g., weighted) based on the type or strength of the relationship. In at least one of the various embodiments, the metrics used for prioritizing the edges in a device relation model may be selected/computed based on configuration information that includes rules, conditions, pattern matching, scripts, computer readable instructions, or the like. In some embodiments, NMCs may be arranged to apply this configuration information to the observed network packets (e.g., headers, payloads, or the like) to identify and evaluate relationships.
  • the observed network packets e.g., headers, payloads, or the like
  • the edge connecting entity 1104 and entity 1108 is depicted thicker to represent the close relationship the web server entity has with the database client entity. This reflects that the web server may be hosting a data centric web application that fetches data from a database when it receives HTTP requests from clients.
  • the relationship between the database client (entity 1108 ) and the database server (entity 1112 ) is also a strong relationship.
  • the relationship between the authorization client (entity 1114 ) and the authorization server (entity 1116 ) is a strong relationship.
  • the client (entity 1102 ) and DNS client 1 (entity 1106 ) have a strong relationship and it follows that DNS client 1 (entity 1106 ) has a strong relationship with the DNS server (entity 1118 ).
  • DNS client 2 (entity 1110 ) has a weak relationship with the DNS server (entity 1118 ). In this example, this may make sense because DNS client 1 (entity 1106 ) is often used by the client (entity 1102 ) to send lookup requests to the DNS server.
  • DNS client 2 (entity 1110 ) is rarely used since it is running on the server computer (server computer 1008 in FIG. 10 ) and it may rarely issue name lookup requests.
  • the NMC may traverse device relation model 1100 to identify entities that may be closely related together and associate them into a group. For example, in some embodiments, in device relation model 1100 , entity 1104 , entity 1108 , and entity 1112 may be grouped since they each have strong relationships with each other.
  • the NMC may be arranged to correlate error signals that may be associated with one or more entities that are in the same group to determine that an anomaly may be occurring.
  • Related error signals that may propagate through a group of closely related entities may be recognized as a bigger problem that rises to an actual anomaly.
  • the NMC may be arranged to have configuration information, including, templates, patterns, protocol information, or the like, for identifying error signals in a group that may have correlations that indicate they indicate an anomaly.
  • the NMC may be arranged to capture/monitor incoming and outgoing network traffic for entities in a monitored network.
  • the NMC may be arranged to employ various protocol analysis facilities, such as, state machines, mathematical models, or the like, to track expected/normal operations of different types of entities in a monitored network.
  • the NMC may monitor the state of operations for entities that are working together. For example, a web client entity, such as, entity 1102 , may make an HTTP request to web server entity 1104 , that in turn triggers the web server entity 1104 to issue a database request to DB client entity 1108 that in turn is provided database server entity 1112 .
  • the NMC may monitor the operation of each entity in the group by observing the network traffic exchanged between the entities in a group.
  • the NMC may be able to correlate the error at database server entity 1112 with the “timeout” error at web client entity 1102 to recognize what may be a serious anomaly.
  • FIG. 12 represents a logical representation of system 1200 for transforming monitored network traffic into anomaly profile objects (e.g., anomaly profiles) or investigation profile objects (e.g., investigation profiles) in accordance with one or more of the various embodiments.
  • NMC 1202 may be arranged to monitor network traffic 1204 .
  • NMC 1202 may be arranged to provide various metrics associated with monitored network traffic 1204 .
  • an NMC may be arranged to transform one or more collected metrics into anomaly profiles suitable for classifying or categorizing one or more anomalous conditions that may be detected in the monitored networks.
  • NMCs such as, NMC 1202 may be arranged to collect metrics, portions of the network traffic, traffic attributes, or the like, from monitored network traffic and arrange them into anomaly profiles.
  • anomaly profiles may include collections of one or more fields with values that may be based on network traffic 1204 or metrics associated with network traffic 1202 .
  • one or more of the metrics included in an anomaly profile may correspond to metrics collected by the NMC.
  • one or more of the metrics included in an anomaly profile may be composed of two or more metrics.
  • one or more metrics or features of an anomaly profile may be computed based on one or more observed metrics.
  • metric values included in anomaly profiles may be normalized or fit to a common schema as well as arithmetically normalized. Normalizing metric values to a common schema may include bucketing values. For example, in some embodiments, observed metrics that have continuous values may be mapped to named buckets, such as high, medium, low, or the like.
  • NMCs may be arranged to execute one or more ingestion rules to perform pre-processing, such as, the data normalization, that may be required to map observed (raw) metrics into anomaly profile values or features.
  • one or more ingestion rules may be built-in to NMCs while other ingestion rules may be provided via configuration information, plug-ins, rule based policies, user input, or the like.
  • one or more anomaly profiles may be associated with computer readable instructions that enforce one or more matching rules or filter rules. Accordingly, in one or more of the various embodiments, inference engines may be arranged to execute the one or more matching rules or filters to determine if monitored network activity should be associated with an anomaly profile.
  • one or more matching rules may be comprised of pattern matching instructions, such as, regular expressions, or the like.
  • one or more matching rules may be comprised one or more compound or cascading rules or sub-rules for matching network activity to anomaly profiles. In some embodiments, the same network activity may match two or more anomaly profiles.
  • anomaly profiles may include one or more features that may include threshold values.
  • a traffic flood anomaly profile may include a feature or condition that is met by one or more metrics, such as, the number of connection attempts per minute or second, exceeding a threshold value.
  • anomaly profiles may be associated other features, such as, the occurrence of one or more known error responses, latency or other wait times exceeding a timeout value, unexpected attempts to access protected/critical entities, users performing unexpected or abnormal activity, or the like.
  • the one or more features that define an anomaly profile may be comprised of one or more metric values, one or more network traffic patterns, or other monitored signals.
  • anomaly profiles may be tagged or labeled by the NMCs, users, investigators, or the like.
  • NMCs may be arranged to automatically tag or label anomaly profiles with generated labels or tags based on underlying network traffic associated with the anomaly profile.
  • users, analysts, or investigators may be enabled to add or modify anomaly profile labels or tags to improve reporting, visualizations, human readability, or the like.
  • anomaly profiles may be employed by inference engines, analysis engines, anomaly engines, or the like, for detecting the occurrence one or more anomalies in a monitored network. Accordingly, in one or more of the various embodiments, metrics related to the occurrence of network traffic associated with anomaly profiles may be collected or tracked. For example, the number of times network traffic associated with a particular anomaly profile may be recorded as metric.
  • investigation profiles may be determined based on monitoring the network traffic associated with the activity that analysts or investigators perform in response to the occurrence of anomaly.
  • investigation profiles may be arranged to represent the some or all of the sequence of steps or actions an investigator takes during an investigation.
  • an investigator may perform actions associated with two or more investigation profiles.
  • a first investigation profile may include navigating to a web page that displays an error report and a second investigation profile may include the network activity that may be associated with the investigator remote logging into a server computer and view log files in a command console.
  • an investigation profile may include one or more investigation profiles such that the investigation profile may be considered a compound investigation profile that is comprised of two or more investigation profiles.
  • a compound investigation profile may include the first investigation profile and the second investigation profile examples described above.
  • NMCs may be arranged to track investigator activity related to the investigator action in the investigation workspace (e.g., applications for managing or investigating incidents or anomalies), such as, user-interface interactions, viewing reports or visualizations, annotations or comments added by the investigator, or the like. These local activities may be associated with the network activity associated with the investigator actions. Accordingly, in one or more of the various embodiments, the investigation profiles may include a record of local actions and network activity associated with an investigation.
  • investigation profiles may be comprised of one or more features that may be associated with one or more metrics or one or more portions of network traffic as described above for anomaly profiles.
  • FIG. 13 illustrates a logical schematic of system 1300 for managing incident response operations based on network activity in accordance with one or more of the various embodiments.
  • system 1300 include one or more monitored networks represented by networking environment 1302 .
  • NMC 1304 may be arranged to monitor network activity that may occur in environment 1302 .
  • NMC 1304 may be arranged to monitor network activity that may be associated with network device 1306 , server computer 1308 , network computer 1310 , desktop computer 1312 , or the like.
  • NMC 1304 may be arranged to monitor network traffic or collect metrics associated with various activities or interactions that may be occur in environment 1302 .
  • traces or network paths associated with activity associated with the entities, computers, or devices in environment 1302 are not shown here.
  • anomalous network activity such as, anomaly 1314
  • NMC 1304 may associate anomaly 1314 with one or more anomaly profiles and provide a notification, such as, notification 1316 , to workstation 1318 which in this example may be operated by a user, such as, investigator 1320 .
  • investigator 1320 may be enabled to take various actions to investigation the anomaly.
  • investigator 1320 may perform actions such as logging into server computer 1308 from workstation 1318 .
  • logging into server computer 1308 may generate network traffic or network activity 1322 .
  • investigator 1320 may take one or more other actions, such as, using an application on server computer 1310 or logging into desktop computer 1312 , and so on. At the conclusion the investigation, investigator 1320 may indicate that the investigation is completed. In some embodiments, investigator 1320 may be enabled to record additional notes or remarks related to the investigation. Also, in some embodiments, investigator 1320 may be enabled to associate one or more statuses (e.g., success, failure, resolved, unresolved, complete, ignored, or the like) with the investigation.
  • statuses e.g., success, failure, resolved, unresolved, complete, ignored, or the like
  • NMC 1304 may be arranged to monitor the network activity associated with the actions performed by investigator 1320 during the investigation of anomaly 1314 . Accordingly, in one or more of the various embodiments, NMC 1304 may generate an investigation profile that based on some or all of the actions performed by investigator 1320 during the investigation anomaly 1314 .
  • NMCs such as, NMC 1304 may be arranged to associate investigation profiles with the anomaly profiles associated with the anomalies that triggered the investigation in the first place. In some embodiments, this may include associating investigation profiles that had good outcomes as well as investigation profiles that may have had bad outcomes. Accordingly, in one or more of the various embodiments, if an anomaly occurs again, the NMC may provide investigation information to investigators that includes one or more investigation profiles that were previously used during the past investigations of the other anomalies associated with the same anomaly profile other previously encountered anomalies. In some embodiments, this may include investigation profiles that may be associated with successful investigations or unsuccessful investigations as indicated by status information or other metrics associated with the one or more investigation profiles.
  • FIGS. 14-20 represent generalized operations for managing incident response operations based on network activity in accordance with one or more of the various embodiments.
  • processes 1400 , 1500 , 1600 , 1700 , 1800 , 1900 , and 2000 described in conjunction with FIGS. 14-20 may be implemented by or executed by one or more processors on a single network computer (or network monitoring computer), such as network computer 300 of FIG. 3 .
  • these processes, or portions thereof may be implemented by or executed on a plurality of network computers, such as network computer 300 of FIG. 3 .
  • these processes, or portions thereof may be implemented by or executed on one or more virtualized computers, such as, those in a cloud-based environment.
  • embodiments are not so limited and various combinations of network computers, client computers, or the like may be utilized.
  • the processes described in conjunction with FIGS. 14-20 may be used for managing incident response operations based on network activity based on network behavior in accordance with at least one of the various embodiments or architectures such as those described in conjunction with FIGS. 4-13 .
  • some or all of the actions performed by processes 1400 , 1500 , 1600 , 1700 , 1800 , 1900 , and 2000 may be executed in part by network monitoring engine 322 , inference engine 324 , analysis engine 326 , anomaly engine 327 , or the like, running on one or more processors of one or more network computers.
  • FIG. 14 illustrates an overview flowchart of process 1400 for managing incident response operations based on network activity in accordance with one or more of the various embodiments.
  • one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks.
  • NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • the NMCs may employ some or all of the information collected during monitoring to generate one or more device relation models, anomaly profiles, investigation profiles, investigation models, or the like.
  • control may flow to block 1406 ; otherwise, control may loop back to block 1402 .
  • NMCs may be arranged to include one or more rules for evaluating one or more metrics to evaluate some or all of the monitored network traffic to determine if an anomaly has occurred in the monitored networks.
  • the one or more NMCs may be arranged to provide one or more notifications to one or more investigators.
  • NMCs may be arranged to provide notification messages that include information about the anomaly to one or more investigators that may be responsible for investigating the anomaly.
  • the one or more NMCs may be arranged to provide the notification messages to another service that may route the notification to a responsible investigator.
  • the NMCs may provide a user interface or application that provides an investigator workspace that includes one or more applications that enable the investigator to access one or more dashboards, visualizations, reports, or the like, that may be needed to conduct an investigation of the anomaly.
  • the one or more NMCs may be arranged to provide investigation information that may include one or more investigation profiles to one or more investigator workspaces.
  • an anomalies may be associated with investigation information that may be provided to the investigator.
  • anomalies may be associated with anomaly profiles that may be associated with one or more investigation profiles that include one or more recommended actions that an investigator may perform to conduct an investigation of the anomaly.
  • investigation profiles may include one or more automatic actions such as instructions to display one or more interactive visualizations or interactive reports that may be associated with the anomaly profile associated with the detected anomaly.
  • the investigation information may include a hyperlink or other entry point included in an email, text message, or the like, that the investigator may employ to display or access information or visualizations associated with one or more metrics collected by the NMCs.
  • the investigation information may include two or more investigation profiles that may be presented in rank order based on the various performance scores or popularity scores that may be associated with investigation profile. For example, if two or more investigation profiles are provided, the investigation profiles may be listed in order of popularity (based on past use by the same or other investigators) reflecting past success of the same or other investigators.
  • investigators may be enabled to select or open one or more provided investigation profiles to expose or display a list of recommend actions that may be performed to conduct the investigation of the anomalies.
  • This block is marked optional because in some cases investigation information that may be associated with the detected anomalies may be unavailable.
  • the one or more NMCs may be arranged to monitor network activity associated with the investigation of the detected anomalies. As the investigator performs various actions to conduct an investigation of the anomaly, NMCs may monitor or record this investigation activity. In some embodiments, the NMCs may monitor the interactions the investigator has with the investigation workspace. For example, the NMCs may be arranged to monitor and track how or where the investigator clicks within the investigator workspace applications. For example, in one or more of the various embodiments, the NMC may track the visualization or reports that are accessed by the investigator during the investigation.
  • NMCs may be arranged to monitor the network traffic or network activity associated with the investigation of the anomaly. For example, if the investigator connects to another computer in the network, executes queries on remote databases, browses to one or more web sites or web applications, or the like, the NMCs may monitor these actions. In one or more of the various embodiments, the network activity associated with the investigation may be correlated with the local workspace activity.
  • the one or more NMCs may be arranged to update or modify the investigation information based on the investigation activity.
  • the NMCs obtains more information about investigation being conducted. Accordingly, in some embodiments, this additional information may information the NMCs that additional information, including one or more additional or alternative investigation profiles should be provided to the investigator.
  • the NMCs may be enabled to provide one or more investigation profiles that are more relevant to the anomaly being investigated.
  • the NMCs may determine that the investigator is not following a recommended investigation profile, it may determine that the current recommendations are insufficient. Thus, the NMC may be arranged to provide additional investigation profiles based on the current investigation activity.
  • This block is marked optional because in some cases the investigation activity associated with the investigation of the anomalies may not trigger the investigation information that has been provide to the investigators to be updated. For example, the investigator may be following the actions provided in the investigation information.
  • control may flow to block 1416 ; otherwise, control may loop back to block 1410 .
  • the investigator may determine that the investigation is complete whether it was successful or not. Accordingly, the investigator may be enabled to provide an indication to the NMCs that the investigation of the anomaly is complete. In some embodiments, the investigator may be invited to provide status or outcome information that indicates the success or failure of the investigation.
  • the one or more NMCs may be arranged to update one or more investigation information data stores or databases based on the actions taken by the investigators, the investigation outcome, or the like.
  • NMCs may be arranged to store information related to the anomalies, investigation activity, recommended investigation profiles, investigation outcomes, or the like. This information may be used to generate additional investigation profiles, improve existing investigation profiles, generate investigation models, or the like. Next, control may be returned to a calling process.
  • FIG. 15 illustrates a flowchart of process 1500 for providing anomaly profiles based on network activity in accordance with one or more of the various embodiments.
  • one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks.
  • NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • control may flow to block 1506 ; otherwise, control may loop back to 1504 .
  • NMCs may be arranged to include one or more rules for evaluating one or more metrics or network traffic to determine if an anomaly has occurred in the monitored networks.
  • the one or more NMCs may be arranged to determine the anomaly traffic from the monitored network traffic.
  • the one or more NMCs may be arranged to filter some or all of the monitored network traffic or otherwise select a portion of the network traffic in the monitored networks associated with network activities that may be of interest.
  • the one or more NMCs may be arranged to determine one or more features from the anomaly traffic.
  • NMCs may be arranged to determine one or more metrics to associate with the network traffic.
  • the selected one or more metrics may include one or more metrics collected by the NMC, such as, source, destination, network protocol, application protocol, bit rate, packet size, response latency, or the like, or combination thereof.
  • the one or more feature values may be arranged into a data structures or records, such as, vectors, lists, arrays, graphs, or the like.
  • the feature values may be normalized or modified.
  • one or more of the feature values may be associated with discrete categories or otherwise bucketed.
  • one or more features having continuous values may be mapped to discrete values, such as, high, medium, or low.
  • control may flow to block 1514 ; otherwise, control may flow to block 1512 .
  • the one or more NMCs may be arranged to generate a new anomaly profile that may be arranged to match the features of the detected anomaly.
  • the one or more NMCs may be arranged to provide one or more anomaly profiles based on the determined features.
  • the features associated with the network traffic associated with anomalies may be compared or matched against features associated with the one or more anomaly profiles.
  • the comparisons may include comparing one or more patterns or masks that correspond to one or more features of the network traffic associated with one or more anomalies.
  • a single feature such as, a URL associated with a HTTP request, may be sufficient to map network traffic to an anomaly profile.
  • one feature interest may include a URL pattern that includes wildcards or positional parameters that may match identifiers or other query values included in the URL.
  • control may be returned to a calling process.
  • FIG. 16 illustrates a flowchart of process 1600 for providing investigation profiles based on network activity in accordance with one or more of the various embodiments.
  • one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks.
  • NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • the one or more NMCs may be arranged to determine investigation traffic from the monitored network traffic.
  • the one or more NMCs may be arranged to filter some or all of the monitored network traffic or otherwise select a portion of the network traffic in the monitored networks that may be associated with network activities that may be of interest.
  • the one or more NMCs may be arranged to determine one or more features from the investigation traffic.
  • NMCs may be arranged to determine one or more metrics to associate with the network traffic.
  • the selected one or more metrics may include one or more metrics collected by the NMC, such as, source, destination, network protocol, application protocol, bit rate, packet size, response latency, or the like, or combination thereof.
  • the one or more feature values may be arranged into a data structures or records, such as, vectors, lists, arrays, graphs, or the like.
  • the feature values may be normalized or modified.
  • one or more of the feature values may be associated with discrete categories or otherwise bucketed.
  • one or more features having continuous values may be mapped to discrete values, such as, high, medium, or low.
  • control may flow to block 1612 ; otherwise, control may flow to block 1610 .
  • the one or more NMCs may be arranged to generate a new investigation profile that may be arranged to match the determined features that may be associated with the investigation.
  • the one or more NMCs may be arranged to provide one or more investigation profiles based on the determined features.
  • the features associated with the network traffic associated with investigation activity performed by investigators investigating one or more anomalies may be compared or matched against features associated with one or more investigation profiles.
  • the comparisons may include comparing one or more patterns or masks that correspond to one or more features of the network traffic associated with one or more investigation activities.
  • a single feature such as, a URL associated with a HTTP request, may be sufficient to map network traffic to an investigation profile.
  • one feature interest may include a URL pattern that includes wildcards or positional parameters that may match identifiers or other query values included in the URL.
  • control may be returned to a calling process.
  • FIG. 17 illustrates a flowchart of process 1700 for managing incident response operations based on network activity using anomaly profiles and investigation profiles in accordance with one or more of the various embodiments.
  • one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks.
  • NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • control may flow block 1706 ; otherwise, control may loop back to block 1702 .
  • NMCs may be arranged to match or map one or more portions of the network traffic, one or more metrics, or the like, to one or more features that may be used to determine an anomaly profile to associate with the anomaly.
  • the one or more NMCs may be arranged to determine one or more investigation profiles that may be associated with the one or more anomaly profiles.
  • NMCs may build up a catalog or database of investigation profiles that may be associated with one or more anomaly profiles.
  • one or more investigation models may be employed to determine the one or more investigation profiles.
  • the NMCs may have previously associated one or more investigation profiles with one or more anomaly profiles.
  • control may flow to block 1710 ; otherwise, control may flow to block 1712 .
  • some anomalies or anomaly profiles may be unassociated with any investigation profiles. For example, if a never before detected anomaly occurs, it may not be associated with an investigation profile.
  • the one or more NMCs may be arranged to provide the one or more investigation profiles to one or more investigators.
  • investigation information that includes one or more investigation profiles may be provided to an investigator.
  • the one or more NMCs may be arranged to collect one or more metrics based on monitored investigation activity.
  • the NMCs may collect information about the investigation activity and associated with the anomaly profile or investigation profiles (if any).
  • the investigation activity may be used to generate a new investigation profile that may be associated with anomaly profile. Accordingly, if the same anomaly is detected in the future, the investigation profile may be provided to the investigator to guide the investigation of the anomaly or other anomalies that are associated with the same anomaly profile. Next, control may be returned to a calling process.
  • FIG. 18 illustrates a flowchart of process 1800 for managing incident response operations based on network activity in accordance with one or more of the various embodiments.
  • one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks.
  • NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • control may flow block 1806 ; otherwise, control may loop back to block 1902 .
  • the one or more NMCs may be arranged to provide one or more investigation playbooks to one or more investigators.
  • organizations may provide of define investigation playbooks that define specific investigation activity that an investigator should perform during the investigation of some or all anomalies.
  • some anomalies may have specific investigation playbooks.
  • one or more general investigation playbooks may be provided.
  • investigation playbooks may include one or more checklists, workflows, instructions, or the like, that an investigator may be expected to follow to investigate an anomaly or class of anomalies.
  • investigation playbooks may be associated with one or more anomaly profiles. Accordingly, in one or more of the various embodiments, if the detected anomaly is associated with an anomaly profile that is associated with an investigation playbook, the NMCs may provide it to the investigator. In some embodiments, the investigator may already have access to one or more investigation playbooks. Accordingly, in some embodiments, the investigator (or the investigation workspace) may provide the investigation playbook rather than the NMC.
  • the one or more NMCs may be arranged to provide one or more investigation profiles to the one or more investigators.
  • one or more investigation profiles may be associated with the anomaly profile that may be associated with anomaly. Accordingly, if there are relevant (matching) investigation profiles available, the NMC may provide them to the investigator.
  • the one or more NMCs may be arranged to monitor the network traffic that may be associated with the investigation activity performed by the one or more investigators.
  • investigators may take various actions to investigate the anomalies.
  • the investigation profiles or investigation playbooks may provide instructions, checklists, workflows, or the like, that an investigator may use to guide them in the investigation of the anomaly.
  • investigators may be enabled to perform investigation activities outside of the activities defined in the investigation profiles or investigation playbooks.
  • the NMCs may monitor the investigation activity performed by the investigator, including the activities prescribed by investigation profiles or investigation playbooks and activity not included in investigation profiles or investigation playbooks.
  • the one or more NMCs may be arranged to compare the investigation activity to the one or more investigation playbooks.
  • NMCs may be arranged to evaluate if the investigator followed the guidance of the investigation profiles or the investigation playbook. For example, if the investigation profile prescribed four actions in a particular order, the NMCs may track if the investigator performed the four actions in the prescribed order. Likewise, if the investigator was using an investigation playbook, the NMCs may track if the investigator performed the actions included in the playbook.
  • the actual investigation activity performed by the investigator may be compared to the activity the investigator may report having performed. For example, if the investigator reports that a database backup was performed before debugging the database as part of the investigation of the anomaly, the investigation activity monitored by the NMCs may confirm that the database backup was actually performed.
  • the one or more NMCs may be arranged to provide one or more compliance or deviation reports based on the comparison of the investigation activity to the investigation playbooks.
  • reports that contain information related to how closely the investigator followed the investigation playbooks or how the investigator followed the investigation profiles may be determined based on the monitor investigation activity.
  • the NMCs may be monitor the network traffic or network activity associated with each investigation activity. Accordingly, additions or omissions may be noted in a report. For example, if prescribed investigation profile or investigation playbook included ten ordered actions, the NMCs may grade or score the investigation based on how many of the ten actions were performed, the time it took to complete the investigation, how many of other additional actions were performed, or the like.
  • the report information may indicate that the investigator is not performing some or all of the actions recommended or prescribed by investigation playbooks or investigation profiles. Likewise, the reports may indicate that an investigation playbook is incorrect or inadequate for the anomaly that was being investigated. Accordingly, in some embodiments, organizations may determine if their current investigation playbooks are sufficient or whether they need to be updating. For example, in some embodiments, a low scoring investigation may represent a poorly designed investigation playbook rather than a poorly performing investigator.
  • the deviation may be used to evaluate whether the investigation model is selecting relevant investigation profiles or whether the investigation model requires re-training. Next, control may be returned to a calling process.
  • FIG. 19 illustrates a flowchart of process 1900 for training or optimizing improved investigation profiles based on historical anomaly profile activity, historical investigation profile activity, and historical network activity in accordance with one or more of the various embodiments.
  • some investigation profiles may be generated based on actual network activity performed by investigators they may include redundant actions, risky actions, unnecessary actions, or the like, that may be introduced by investigators that are unfamiliar with some types of anomalies. For example, the first time an anomaly is encountered, investigators may perform one or more exploratory actions that may ultimately be unnecessary to successfully the anomaly.
  • one or more investigation profiles, especially new investigation profiles may include actions that could be removed, re-ordered, combined, or the like.
  • inference engines may be arranged to perform one or more actions to attempt to optimize investigation profiles.
  • the one or more NMCs may be arranged to provide anomaly profile history.
  • NMCs may be arranged to track the amount of times that network activity associated with a given anomaly profile has been observed in the one or more monitored networks.
  • this information may include a data sketch of the network activity that was associated with each anomaly profile.
  • this may include one or more metrics, such as, time of occurrence, entities in the network associated with the occurrence, duration of the activity, statistical values associated with various metrics (e.g., mean, median, distributions or the like), or the like.
  • NMCs may be provided (or may capture) network traffic associated with the one or more anomaly profiles.
  • the captured network traffic may be stored or indexed in other traffic/packet capture data stores.
  • the NMCs may request captured network traffic associated with the one or more anomaly profile.
  • an anomaly profile may be associated with one or more incoming/outgoing network messages, applications, services, ports, protocols, packet header values, packet payload values, or the like, or combination thereof.
  • NMCs may provide a request (e.g., provide a query) that includes one or more parameter values to select captured network traffic or other historical metrics that may be associated with one or more anomaly profiles.
  • the one or more NMCs may be arranged to provide investigation profile history.
  • NMCs may be arranged to track the amount of times that network activity associated with a given investigation profile has been observed in the one or more monitored networks.
  • this information may include a data sketch of the network activity that was associated with each investigation profile.
  • this may include one or more metrics, such as, time of occurrence, entities in the network associated with the occurrence, duration of the activity, statistical values associated with various metrics (e.g., mean, median, distributions or the like), or the like.
  • NMCs may be provided (or may capture) captured network traffic associated with the one or more investigation profiles.
  • the captured network traffic may be stored or indexed in other traffic/packet capture data stores.
  • the NMCs may request captured network traffic associated with the one or more investigation profiles.
  • an investigation profile may be associated with one or more incoming/outgoing network messages, applications, services, ports, protocols, packet header values, packet payload values, or the like, or combination thereof.
  • NMCs may provide a request (e.g., provide a query) that includes one or more parameter values to select captured network traffic or other historical metrics that may be associated with one or more investigation profiles.
  • the one or more NMCs may be arranged to evaluate one or more investigation profiles.
  • an inference engine such as, inference engine 324 , or the like, may be arranged to evaluate the one or more investigation profiles based on one or more features of the provided anomaly profiles, investigation profiles, the anomaly profile history, or the investigation profile history.
  • the historical information collected above may include network activity information, including metrics collected by the NMCs, that show which investigation profiles were used to investigate various anomalies associated with the anomaly profiles.
  • investigation profiles may be evaluated based on the investigation success rates, average time to complete investigations, number of actions or steps per investigation, or the like.
  • investigation profiles may be evaluated based on risk factors or performance impacts associated with prescribed investigation actions.
  • each risk factor or class of risk factors may be associated with a risk score.
  • one or more actions may be associated with performance impact scores.
  • investigation profiles may be associated with an aggregate risk score or aggregate performance score based on the score of the actions prescribed by a given investigation profile.
  • risky actions may include, accessing critical entities, using commands that require super-user roles, starting/stopping critical processes, unsecure/unmonitored access of sensitive data, moving or sharing sensitive information, decrypting normally encrypted data, changing users, enabling remote access to sensitive entities, or the like.
  • performance impacting actions may include actions that degrade host or network performance, such as, bulk copying, database dumps, backups, restoring from backups, brute force text searches, ad-hoc queries into production databases, queries or searches of unstructured data stores, accessing remote entities or systems having limited bandwidth or computing power, or the like.
  • NMCs may assign risk or performance impact scores to various actions based on configuration information. Accordingly, organizations may be enabled to adjust risk scores or performance impact scores to various actions based on their operational requirements.
  • the one or more NMCs may be arranged to optimize one or more investigation profiles.
  • inference engines may be arranged to determine one or more optimizations to improve existing investigation profiles.
  • inference engines may identify one or more redundant actions that may be eliminated.
  • an investigation profile may include two or more different actions that produce the same result. For example, an investigation profile may prescribe that an investigator log into computer A to review resource A and then log into computer B to review B even though resource A and resource B may be reviewed directly from the investigators workstation. Accordingly, in this example, an inference engine may detect the unnecessary remote access to computers A and B and recommend that the steps of logging into computer A and computer B be removed from the investigation profile.
  • inference engines may be arranged to re-order one or more actions to reduce the number actions required for an investigation.
  • an investigation profile may prescribe that the investigator log into computer A to review resource A and then logout and perform some intervening steps before logging back into computer A to review resource B.
  • the inference engine may identify that one logon to computer A may be eliminated if resource A and resource B are reviewed the first time the investigator logs in to computer A.
  • inference engines may evaluate one or more investigation profiles to identify one or more activities (e.g., investigator actions, steps, or the like) that may be factored out to simplify or otherwise reduce the complexity of one or more investigation profiles identified, such as, discovering functionally equivalent investigation profiles that are more efficient.
  • activities e.g., investigator actions, steps, or the like
  • the one or more NMCs may be arranged to employ one or more heuristics it identify one or more circumstances that may be suitable for optimizations.
  • these heuristics may be defined using computer readable instructions that may be built-in, provided by configuration information, provided by plugins, or the like.
  • NMCs may employ machine learning to learn one or more investigation profiles that may perform better for some anomaly profiles than the investigation profiles typically or previously used by investigators.
  • machine learning may identify that investigators may be using sub-optimal investigation profiles to investigate a given set of anomalies. In some cases, this may be because investigators are following an investigation playbook that is sub-optimal. Or, in some cases, investigators may be choosing the investigation profiles out of habit and not recognizing subtle differences in anomalies that degrade the performance or efficacy of the investigation profiles they are following.
  • inference engines may be provided various anomaly profile features as inputs to learn the optimized set of investigation profile features that are likely to produce successful investigations. In some embodiments, this may leverage circumstances where there may be several investigation profiles that are associated with the same anomaly profiles. In such cases, the inference engine may employ machine learning to learn which features from the several investigation profile features may be optimal for investigating a given anomaly. In some cases, inference engine may generate investigation profiles based on learning from the investigation profiles that were generated by monitoring investigation activity performance by investigators.
  • inference engines may be arranged to employ machine learning to identify groupings of anomalies, anomaly features, investigation profile features, investigation profile actions, or the like, that may be non-obvious. Accordingly, in one or more of the various embodiments, machine learning may discover that several anomalies may have commonalities that may be investigated using the same steps or actions.
  • the one or more NMCs may be arranged to deploy the one or more optimized investigation profiles for use by investigators to investigate anomalies that may occur in the monitored networks.
  • the one or more optimized investigation profiles may be deployed or activated for monitoring network traffic in the one or more monitored networks.
  • users or investigators may be enabled to selectively activate or deactivate one or more investigation profiles.
  • one or more NMCs may be arranged to evaluate the performance of the one or more investigation profiles.
  • investigation profile performance may be monitored in real-time based on network activity in the monitored networks.
  • investigation profiles may be evaluated based on their success or failure of the investigation of anomalies.
  • investigation models may be associated with a score that represents the quality of investigation profile recommendations. Accordingly, in some embodiments, poor evaluations may result in this performance score being decreased. Likewise, in some embodiments, good evaluations may result in this performance score being increased. Thus, in some embodiments, if the performance score of an investigation profile falls below a threshold value, the investigation model may be recommended for re-training or deactivation.
  • the NMCs may be arranged to tag or flag the one or more investigation profiles that produce poor results.
  • investigation profiles that have performance scores less than a defined threshold value may be automatically deactivated.
  • the one or more NMCs may be arranged to determine one or more investigation profiles for re-optimization.
  • NMCs may be arranged to periodically re-optimize some or all investigation profiles.
  • all investigation profiles may be automatically selected for re-optimization based on performance scores.
  • the period for re-optimization investigation profiles may be impacted by other factors, such as, the network activity, anomaly profiles, entities, services, applications, sources, destinations, users, or the like, that may be associated with an investigation profile.
  • one or more investigation profiles associated with mission critical entities may be configured to be re-trained more often than investigation profiles associated with less important entities.
  • NMCs may be arranged to employ configuration information provided by configuration files, file system policies, built-in defaults, user input, or the like, combination thereof, to determine re-training frequency or re-training sensitivity.
  • control may be returned to a calling process.
  • FIG. 20 illustrates a flowchart of process 2000 for providing investigation models based on anomaly profiles, investigation profiles, and network activity in accordance with one or more of the various embodiments.
  • the one or more NMCs may be arranged to provide anomaly profile history as described above in the description for block 1902 .
  • the one or more NMCs may be arranged to provide investigation profile history as described above in the description of block 1904
  • the one or more NMCs may be arranged to provide one or more candidate investigation models.
  • an inference engine such as, inference engine 324 , or the like, may be arranged to generate the one or more investigation models based on one or more features of the provided anomaly profiles, investigation profiles, the anomaly profile history, or the investigation profile history.
  • the investigation models may be arranged to determine select one or more investigation profiles that may be used investigate one or more anomalies.
  • investigation models may be arranged to select one or more investigation profiles given one or more anomaly profiles or anomalies. Accordingly, in one or more of the various embodiments, one or more investigation models may include one or more classifiers that may be generated or trained using one or more conventional machine learning techniques.
  • the historical information collected above may include network activity information, including metrics collected by the NMCs, that show which investigation profiles were used to investigate various anomalies associated with the anomaly profiles.
  • machine learning may be used to train classifiers that may be used recommend investigation profiles for anomalies that have not been previously encountered.
  • NMCs may employ machine learning to discover one or more investigation profiles that may perform better for some anomaly profiles than the investigation profiles typically or previously used by investigators.
  • machine learning may identify that investigators may be using sub-optimal investigation profiles to investigate a given set of anomalies. In some cases, this may be because investigators are following an investigation playbook that is sub-optimal. Or, in some cases, investigators may be choosing the investigation profiles out of habit and not recognizing subtle differences in anomalies that degrade the performance of the investigation profiles they are using.
  • classifiers trained by machine learning may identify investigation profiles that have fewer steps or a highly likelihood of success than the investigation profiles commonly used to investigate a given anomaly.
  • the one or more NMCs may be arranged to obtain feedback associated with the one or more candidate investigation models.
  • NMCs may be arranged to provide interactive reports that enable users or investigators to review the investigation models. Accordingly, in one or more of the various embodiments, users or investigators may be enabled score or rate one or more investigation models.
  • investigators may be enabled to submit an investigation status or result when an investigation is closed.
  • the one or more NMCs may be arranged to enable investigators provide additional feedback, such as, grades, ranks, or the like, that may be used to evaluate the investigation profiles that were recommended by an investigation model. Accordingly, in one or more of the various embodiments, if an investigation model is recommending investigation profiles that receive poor grades from investigators, the investigation model may be evaluated poorly.
  • the one or more NMCs may be arranged to deploy the one or more investigation models for use by investigators to investigate anomalies that may occur in the monitored networks.
  • one or more investigation models may be deployed or activated for monitoring network traffic in the one or more monitored networks.
  • users or investigators may be enabled to selectively activate or deactivate one or more investigation models.
  • one or more NMCs may be arranged to evaluate the performance of the one or more investigation models.
  • investigation model performance may be monitored in real-time based on network activity in the monitored networks.
  • investigation models may be evaluated based on the success or failure of the investigations based on investigation profiles that may be recommended by the investigation models. For example, in some embodiments, in response to the occurrence of an anomaly, an investigation model may select one or more investigation profiles to provide to an investigator. If the investigator follows the investigation profile and the investigation is unsuccessful, the investigation model may receive a poor evaluation. In some embodiments, investigation models may be associated with a score that represents the quality of investigation profile recommendations. Accordingly, in some embodiments, poor evaluations may result in this performance score being decreased. Likewise, in some embodiments, good evaluations may result in this performance score being increased. Thus, in some embodiments, if the performance score falls below a threshold value, the investigation model may be recommended for re-training.
  • the NMCs may be arranged to tag or flag the one or more investigation models that receive poor evaluations.
  • investigation models that receive an evaluation score that is less than a defined threshold value may be automatically deactivated. In some embodiments, this may be considered a temporary adjustment that may remain in effect until the investigation model is re-trained or the evaluation of the investigation model changes.
  • the one or more NMCs may be arranged to evaluate the performance of investigators based on if they follow the recommended investigation profiles. For example, in some embodiments, investigators that fail to follow recommended investigation profiles and unsuccessfully investigate an anomaly may receive poor evaluations. Also, for example, investigators that perform additional investigative actions or activity that resolve the investigation when the actions associated with the recommended investigation profiles fail, may receive good evaluations.
  • the one or more NMCs may be arranged to determine one or more investigation models for re-training.
  • NMCs may be arranged to periodically re-train some or all investigation models.
  • all investigation models may be automatically selected for re-training.
  • one or more investigation models may be selected for re-training based on evaluation scores associated with the investigation models.
  • the period for re-training investigation models may be impacted by other factors, including investigation model priority, investigation model category, or the like. Accordingly, in one or more of the various embodiments, selecting an investigation model for re-training may depend on various characteristics of the network activity, anomaly profiles, investigation profiles, or the like, that may be associated with the investigation model, such as, entities, services, applications, sources, destinations, users, or the like, or combination thereof. For example, one or more investigation models associated with mission critical entities may be configured to be re-trained more often than one or more investigation models that may be associated with less important entities.
  • NMCs may be arranged to employ configuration information provided by configuration files, file system policies, built-in defaults, user input, or the like, combination thereof, to determine re-training frequency or re-training sensitivity.
  • control may be returned to a calling process.
  • each block of the flowchart illustration, and combinations of blocks in the flowchart illustration can be implemented by computer program instructions.
  • These program instructions may be provided to a processor to produce a machine, such that the instructions, which execute on the processor, create means for implementing the actions specified in the flowchart block or blocks.
  • the computer program instructions may be executed by a processor to cause a series of operational steps to be performed by the processor to produce a computer-implemented process such that the instructions, which execute on the processor to provide steps for implementing the actions specified in the flowchart block or blocks.
  • the computer program instructions may also cause at least some of the operational steps shown in the blocks of the flowchart to be performed in parallel.
  • blocks of the flowchart illustration support combinations of means for performing the specified actions, combinations of steps for performing the specified actions and program instruction means for performing the specified actions. It will also be understood that each block of the flowchart illustration, and combinations of blocks in the flowchart illustration, can be implemented by special purpose hardware based systems, which perform the specified actions or steps, or combinations of special purpose hardware and computer instructions.
  • special purpose hardware based systems which perform the specified actions or steps, or combinations of special purpose hardware and computer instructions.
  • the logic in the illustrative flowcharts may be executed using an embedded logic hardware device instead of a CPU, such as, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA), Programmable Array Logic (PAL), or the like, or combination thereof.
  • the embedded logic hardware device may directly execute its embedded logic to perform actions.
  • a microcontroller may be arranged to directly execute its own embedded logic to perform actions and access its own internal memory and its own external Input and Output Interfaces (e.g., hardware pins or wireless transceivers) to perform actions, such as System On a Chip (SOC), or the like.
  • SOC System On a Chip

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computing Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Computer Hardware Design (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Computational Linguistics (AREA)
  • Environmental & Geological Engineering (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Medical Informatics (AREA)
  • Algebra (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Probability & Statistics with Applications (AREA)
  • Pure & Applied Mathematics (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

Embodiments are directed to monitoring network traffic associated with networks to provide metrics. A monitoring engine may determine an anomaly based on the metrics exceeding threshold values. An inference engine may be instantiated to provide an anomaly profile based on portions of the network traffic that are associated with the anomaly. The inference engine may provide an investigation profile based on the anomaly profile such that the investigation profile includes information associated with investigation activities associated with an investigation of the anomaly. The inference engine may monitor the investigation of the anomaly based on other portions of the network traffic such that the other portions of the network traffic are associated with monitoring an occurrence of the investigation activities. The inference engine may modify a performance score associated with the investigation profile based on the occurrence of the investigation activities and a completion status of the investigation.

Description

    TECHNICAL FIELD
  • The present invention relates generally to network monitoring, and more particularly, but not exclusively, to monitoring networks in a distributed network monitoring environment.
  • BACKGROUND
  • On most computer networks, bits of data arranged in bytes are packaged into collections of bytes called packets. These packets are generally communicated between computing devices over networks in a wired or wireless manner. A suite of communication protocols is typically employed to communicate between at least two endpoints over one or more networks. The protocols are typically layered on top of one another to form a protocol stack. One model for a network communication protocol stack is the Open Systems Interconnection (OSI) model, which defines seven layers of different protocols that cooperatively enable communication over a network. The OSI model layers are arranged in the following order: Physical (1), Data Link (2), Network (3), Transport (4), Session (5), Presentation (6), and Application (7).
  • Another model for a network communication protocol stack is the Internet Protocol (IP) model, which is also known as the Transmission Control Protocol/Internet Protocol (TCP/IP) model. The TCP/IP model is similar to the OSI model except that it defines four layers instead of seven. The TCP/IP model's four layers for network communication protocol are arranged in the following order: Link (1), Internet (2), Transport (3), and Application (4). To reduce the number of layers from four to seven, the TCP/IP model collapses the OSI model's Application, Presentation, and Session layers into its Application layer. Also, the OSI's Physical layer is either assumed or is collapsed into the TCP/IP model's Link layer. Although some communication protocols may be listed at different numbered or named layers of the TCP/IP model versus the OSI model, both of these models describe stacks that include basically the same protocols. For example, the TCP protocol is listed on the fourth layer of the OSI model and on the third layer of the TCP/IP model. To assess and troubleshoot communicated packets and protocols over a network, different types of network monitors can be employed. One type of network monitor, a “packet sniffer” may be employed to generally monitor and record packets of data as they are communicated over a network. Some packet sniffers can display data included in each packet and provide statistics regarding a monitored stream of packets. Also, some types of network monitors are referred to as “protocol analyzers” in part because they can provide additional analysis of monitored and recorded packets regarding a type of network, communication protocol, or application.
  • Generally, packet sniffers and protocol analyzers passively monitor network traffic without participating in the communication protocols. In some instances, they receive a copy of each packet on a particular network segment or VLAN from one or more members of the network segment. They may receive these packet copies through a port mirror on a managed Ethernet switch, e.g., a Switched Port Analyzer (SPAN) port, a Roving Analysis Port (RAP), or the like, or combinations thereof. Port mirroring enables analysis and debugging of network communications. Port mirroring can be performed for inbound or outbound traffic (or both) on single or multiple interfaces. In other instances, packet copies may be provided to the network monitors from a specialized network tap or from a software entity running on the client or server. In virtual environments, port mirroring may be performed on a virtual switch that is incorporated within the hypervisor.
  • In complex networks, network activity, investigating performance or activity anomalies may difficult given the complexity and size of contemporary networks. This may result in incident analysts performing ad-hoc actions to resolve or investigate anomalies in the network. Also, in some cases, organizations may provide workflows or playbooks that to help analysts leverage past investigations. However, ensuring the these workflows or playbooks are followed may be difficult. Also, in some cases, it may be difficult for an organization to track which investigation workflows or playbooks may be effective. Thus, it is with respect to these considerations and others that the present invention has been made.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • Non-limiting and non-exhaustive embodiments of the present innovations are described with reference to the following drawings. In the drawings, like reference numerals refer to like parts throughout the various figures unless otherwise specified. For a better understanding of the described innovations, reference will be made to the following Detailed Description of Various Embodiments, which is to be read in association with the accompanying drawings, wherein:
  • FIG. 1 illustrates a system environment in which various embodiments may be implemented;
  • FIG. 2 illustrates a schematic embodiment of a client computer;
  • FIG. 3 illustrates a schematic embodiment of a network computer;
  • FIG. 4 illustrates a logical architecture of a system for managing incident response operations based on network activity in accordance with one or more of the various embodiments;
  • FIG. 5 illustrates a logical schematic of a system for managing incident response operations based on network activity in accordance with one or more of the various embodiments;
  • FIG. 6 illustrates a logical representation of a network in accordance with at least one of the various embodiments;
  • FIG. 7 illustrates a logical representation of a portion of a device relation model in accordance with at least one of the various embodiments;
  • FIG. 8A illustrates a logical representation of a device relation model showing naïve relationships between the entities in accordance with the one or more embodiments;
  • FIG. 8B illustrates a logical representation of a device relation model showing informed relationships between the entities in accordance with the one or more embodiments;
  • FIG. 9A illustrates a logical representation of a device relation model showing relationships between the entities based on observed network connections in accordance with the one or more embodiments;
  • FIG. 9B illustrates a logical representation of a device relation model showing phantom edges that represent relationships between the entities in accordance with the one or more embodiments;
  • FIG. 10 illustrates a logical architecture of a network that includes entities in accordance with the one or more embodiments;
  • FIG. 11 illustrates a logical representation of a data structure for a device relation model that includes entities in accordance with the one or more embodiments;
  • FIG. 12 represents a logical representation of a system for transforming monitored network traffic into anomaly profile objects (e.g., anomaly profiles) or investigation profile objects (e.g., investigation profiles) in accordance with one or more of the various embodiments;
  • FIG. 13 illustrates a logical schematic of a system for managing incident response operations based on network activity in accordance with one or more of the various embodiments;
  • FIG. 14 illustrates an overview flowchart of a process for managing incident response operations based on network activity in accordance with one or more of the various embodiments;
  • FIG. 15 illustrates a flowchart of a process for providing anomaly profiles based on network activity in accordance with one or more of the various embodiments;
  • FIG. 16 illustrates a flowchart of a process for providing investigation profiles based on network activity in accordance with one or more of the various embodiments;
  • FIG. 17 illustrates a flowchart of a process for managing incident response operations based on network activity using anomaly profiles and investigation profiles in accordance with one or more of the various embodiments;
  • FIG. 18 illustrates a flowchart of a process for managing incident response operations based on network activity in accordance with one or more of the various embodiments;
  • FIG. 19 illustrates a flowchart of a process for training or optimizing improved investigation profiles based on historical anomaly profile activity, historical investigation profile activity, and historical network activity in accordance with one or more of the various embodiments; and
  • FIG. 20 illustrates a flowchart of a process for providing investigation models based on anomaly profiles, investigation profiles, and network activity in accordance with one or more of the various embodiments.
  • DETAILED DESCRIPTION OF VARIOUS EMBODIMENTS
  • Various embodiments now will be described more fully hereinafter with reference to the accompanying drawings, which form a part hereof, and which show, by way of illustration, specific exemplary embodiments by which the invention may be practiced. The embodiments may, however, be embodied in many different forms and should not be construed as limited to the embodiments set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the embodiments to those skilled in the art. Among other things, the various embodiments may be methods, systems, media or devices. Accordingly, the various embodiments may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. The following detailed description is, therefore, not to be taken in a limiting sense.
  • Throughout the specification and claims, the following terms take the meanings explicitly associated herein, unless the context clearly dictates otherwise. The phrase “in one embodiment” as used herein does not necessarily refer to the same embodiment, though it may. Furthermore, the phrase “in another embodiment” as used herein does not necessarily refer to a different embodiment, although it may. Thus, as described below, various embodiments may be readily combined, without departing from the scope or spirit of the invention.
  • In addition, as used herein, the term “or” is an inclusive “or” operator, and is equivalent to the term “and/or,” unless the context clearly dictates otherwise. The term “based on” is not exclusive and allows for being based on additional factors not described, unless the context clearly dictates otherwise. In addition, throughout the specification, the meaning of “a,” “an,” and “the” include plural references. The meaning of “in” includes “in” and “on.”
  • For example embodiments, the following terms are also used herein according to the corresponding meaning, unless the context clearly dictates otherwise.
  • As used herein the term, “engine” refers to logic embodied in hardware or software instructions, which can be written in a programming language, such as C, C++, Objective-C, COBOL, Java™, PHP, Perl, JavaScript, Ruby, VBScript, Microsoft .NET™ languages such as C#, or the like. An engine may be compiled into executable programs or written in interpreted programming languages. Software engines may be callable from other engines or from themselves. Engines described herein refer to one or more logical modules that can be merged with other engines or applications, or can be divided into sub-engines. The engines can be stored in non-transitory computer-readable medium or computer storage device and be stored on and executed by one or more general purpose computers, thus creating a special purpose computer configured to provide the engine.
  • As used herein, the term “session” refers to a semi-permanent interactive packet interchange between two or more communicating endpoints, such as network devices. A session is set up or established at a certain point in time, and torn down at a later point in time. An established communication session may involve more than one message in each direction. A session may have stateful communication where at least one of the communicating network devices saves information about the session history to be able to communicate. A session may also provide stateless communication, where the communication consists of independent requests with responses between the endpoints. An established session is the basic requirement to perform a connection-oriented communication. A session also is the basic step to transmit in connectionless communication modes.
  • As used herein, the terms “network connection,” and “connection” refer to communication sessions with a semi-permanent connection for interactive packet interchange between two or more communicating endpoints, such as network devices. The connection may be established before application data is transferred, and where a stream of data is delivered in the same or different order than it was sent. The alternative to connection-oriented transmission is connectionless communication. For example, the datagram mode of communication used by the Internet Protocol (IP) and the Universal Datagram Protocol (UDP) may deliver packets out of order, since different packets may be routed independently and could be delivered over different paths. Packets associated with a TCP protocol connection may also be routed independently and could be delivered over different paths. However, for TCP connections the network communication system may provide the packets to application endpoints in the correct order.
  • Connection-oriented communication may be a packet-mode virtual circuit connection. For example, a transport layer virtual circuit protocol such as the TCP protocol can deliver packets of data in order although the lower layer switching is connectionless. A connection-oriented transport layer protocol such as TCP can also provide connection-oriented communications over connectionless communication. For example, if TCP is based on a connectionless network layer protocol (such as IP), this TCP/IP protocol can then achieve in-order delivery of a byte stream of data, by means of segment sequence numbering on the sender side, packet buffering and data packet reordering on the receiver side. Alternatively, the virtual circuit connection may be established in a datalink layer or network layer switching mode, where all data packets belonging to the same traffic stream are delivered over the same path, and traffic flows are identified by some connection identifier rather than by complete routing information, which enables fast hardware based switching.
  • As used herein, the terms “session flow” and “network flow” refer to one or more network packets or a stream of network packets that are communicated in a session that is established between at least two endpoints, such as two network devices. In one or more of the various embodiments, flows may be useful if one or more of the endpoints of a session may be behind a network traffic management device, such as a firewall, switch, router, load balancer, or the like. In one or more of the various embodiments, such flows may be used to ensure that the packets sent between the endpoints of a flow may be routed appropriately.
  • Typically, establishing a TCP based connection between endpoints begins with the execution of an initialization protocol and creates a single bi-directional flow between two endpoints, e.g., one direction of flow going from endpoint A to endpoint B, the other direction of the flow going from endpoint B to endpoint A, where each endpoint is at least identified by an IP address and a TCP port.
  • Also, some protocols or network applications may establish a separate flow for control information that enables management of at least one or more flows between two or more endpoints. Further, in some embodiments, network flows may be half-flows that may be unidirectional.
  • As used herein, the term “tuple” refers to a set of values that identify a source and destination of a network packet, which may, under some circumstances, be a part of a network connection. In one embodiment, a tuple may include a source Internet Protocol (IP) address, a destination IP address, a source port number, a destination port number, virtual LAN segment identifier (VLAN ID), tunnel identifier, routing interface identifier, physical interface identifier, or a protocol identifier. Tuples may be used to identify network flows (e.g., connection flows).
  • As used herein the term “related flows,” or “related network flows” as used herein are network flows that while separate they are operating cooperatively. For example, some protocols, such as, FTP, SIP, RTP, VOIP, custom protocols, or the like, may provide control communication over one network flow and data communication over other network flows. Further, configuration rules may define one or more criteria that are used to recognize that two or more network flows should be considered related flows. For example, configuration rules may define that flows containing a particular field value should be grouped with other flows having the same field value, such as, a cookie value, or the like.
  • As used herein, the terms “network monitor”, “network monitoring computer”, or “NMC” refer to an application (software, hardware, or some combination) that is arranged to monitor and record flows of packets in a session that are communicated between at least two endpoints over at least one network. The NMC can provide information for assessing different aspects of these monitored flows. In one or more embodiment, the NMC may passively monitor network packet traffic without participating in the communication protocols. This monitoring may be performed for a variety of reasons, including troubleshooting and proactive remediation, end-user experience monitoring, SLA monitoring, capacity planning, application lifecycle management, infrastructure change management, infrastructure optimization, business intelligence, security, and regulatory compliance. The NMC can receive network communication for monitoring through a variety of means including network taps, wireless receivers, port mirrors or directed tunnels from network switches, clients or servers including the endpoints themselves, or other infrastructure devices. In at least some of the various embodiments, the NMC may receive a copy of each packet on a particular network segment or virtual local area network (VLAN). Also, for at least some of the various embodiments, they may receive these packet copies through a port mirror on a managed Ethernet switch, e.g., a Switched Port Analyzer (SPAN) port, a Roving Analysis Port (RAP), or the like, or combination thereof. Port mirroring enables analysis and debugging of network communications. Port mirroring can be performed for inbound or outbound traffic (or both) on single or multiple interfaces.
  • The NMC may track network connections from and to end points such as a client or a server. The NMC may also extract information from the packets including protocol information at various layers of the communication protocol stack. The NMC may reassemble or reconstruct the stream of data exchanged between the endpoints. The NMC may perform decryption of the payload at various layers of the protocol stack. The NMC may passively monitor the network traffic or it may participate in the protocols as a proxy. The NMC may attempt to classify the network traffic according to communication protocols that are used.
  • The NMC may also perform one or more actions for classifying protocols that may be a necessary precondition for application classification. While some protocols run on well-known ports, others do not. Thus, even if there is traffic on a well-known port, it is not necessarily the protocol generally understood to be assigned to that port. As a result, the NMC may perform protocol classification using one or more techniques, such as, signature matching, statistical analysis, traffic analysis, and other heuristics. In some cases, the NMC may use adaptive protocol classification techniques where information used to classify the protocols may be accumulated or applied over time to further classify the observed protocols. In some embodiments, NMCs may be arranged to employ stateful analysis. Accordingly, for each supported protocols, an NMC may use network packet payload data to drive a state machine that mimics the protocol state changes in the client/server flows being monitored. The NMC may categorize the traffic where categories might include file transfers, streaming audio, streaming video, database access, interactive, gaming, and the like. The NMC may attempt to determine whether the traffic corresponds to known communications protocols, such as HTTP, FTP, SMTP, RTP, TDS, TCP, IP, and the like.
  • In one or more of the various embodiments, NMCs or NMC functionality may be implemented using hardware or software based proxy devices that may be arranged to intercept network traffic in the monitored networks.
  • As used herein, the terms “layer” and “model layer” refer to a layer of one or more communication protocols in a stack of communication protocol layers that are defined by a model, such as the OSI model and the TCP/IP (IP) model. The OSI model defines seven layers and the TCP/IP model defines four layers of communication protocols.
  • For example, at the OSI model's lowest or first layer (Physical), streams of electrical/light/radio impulses (bits) are communicated between computing devices over some type of media, such as cables, network interface cards, radio wave transmitters, and the like. At the next or second layer (Data Link), bits are encoded into packets and packets are also decoded into bits. The Data Link layer also has two sub-layers, the Media Access Control (MAC) sub-layer and the Logical Link Control (LLC) sub-layer. The MAC sub-layer controls how a computing device gains access to the data and permission to transmit it. The LLC sub-layer controls frame synchronization, flow control and error checking. At the third layer (Network), logical paths are created, known as virtual circuits, to communicated data from node to node. Routing, forwarding, addressing, internetworking, error handling, congestion control, and packet sequencing are functions of the Network layer. At the fourth layer (Transport), transparent transfer of data between end computing devices, or hosts, is provided. The Transport layer is responsible for end to end recovery and flow control to ensure complete data transfer over the network.
  • At the fifth layer (Session) of the OSI model, connections between applications are established, managed, and terminated. The Session layer sets up, coordinates, and terminates conversations, exchanges, and dialogues between applications at each end of a connection. At the sixth layer (Presentation), independence from differences in data representation, e.g., encryption, is provided by translating from application to network format and vice versa. Generally, the Presentation layer transforms data into the form that the protocols at the Application layer (7) can accept. For example, the Presentation layer generally handles the formatting and encrypting/decrypting of data that is communicated across a network.
  • At the top or seventh layer (Application) of the OSI model, application and end user processes are supported. For example, communication partners may be identified, quality of service can be identified, user authentication and privacy may be considered, and constraints on data syntax can be identified. Generally, the Application layer provides services for file transfer, messaging, and displaying data. Protocols at the Application layer include FTP, HTTP, and Telnet.
  • To reduce the number of layers from seven to four, the TCP/IP model collapses the OSI model's Application, Presentation, and Session layers into its Application layer. Also, the OSI's Physical layer is either assumed or may be collapsed into the TCP/IP model's Link layer. Although some communication protocols may be listed at different numbered or named layers of the TCP/IP model versus the OSI model, both of these models describe stacks that include basically the same protocols.
  • As used herein the term “metric” refers to a value that represents one or more performance characteristics of a monitored network. Metrics may include aggregated measurements, rate of changes, proportions, or the like, Metrics may be associated with particular network application, network protocols, entities, or the like. Metrics may include an indication of the presence of one or more patterns, such as, network packet headers, protocol preambles, or the like. Common metrics may include: requests and responses for Hypertext Transfer Protocol) HTTP; database protocols; Transport Security Layer/Secure Sockets Layer (TLS/SSL); storage protocols, such as, Common Internet File System (CIFS) or Network File System (NFS), Domain Name Service (DNS), Lightweight Directory Access Protocol (LDAP); NoSQL storage protocols such as MongoDB or Memcache, File Transfer Protocol (FTP), Simple Mail Transfer Protocol (SMTP); and Voice-over-IP (VoIP) protocols such as Session Initiation Protocol (SIP) and Real-time Transport Protocol (RTP); or the like. Within each of metric, there may be measurements broken down by Response Status Codes (that may apply across many protocols, including HTTP, SMTP, SIP); HTTP Requests by Method (GET, POST, HEAD, or the like.); requests by SQL method and table, SSL certificate expiration time by host, various protocols by username (e.g., LDAP, FTP, SMTP, VoIP, or the like), and by client or server IP (almost every protocol). Also, in some embodiments, users may define custom metrics based on the collection of user-defined measurements for a given protocol or entity.
  • As used herein the “metric visualization,” or “visualization” refers to a graphical representation of one or more metrics. A metric may be associated with one or more different types of visualizations. In some embodiments, metric visualizations may be line graphs, pie charts, bar graphs, scatter plots, heat maps, Sankey diagrams, histograms, time series graphs, candlestick charts, geolocation charts, or the like, or combination thereof, displayed in a graphical user interface.
  • As used herein, the term “entity” refers to an actor or element in a monitored network. Entities may include applications, services, programs, processes, network devices, network computers, client computers, or the like, operating in the monitored network. For example, individual entities may include, web clients, web servers, database clients, database servers, mobile app clients, payment processors, groupware clients, groupware services, or the like. In some cases, multiple entities may co-exist on or in the same network computer, process, application, compute container, or cloud compute instance.
  • As used herein, the term “device relation model” refers to a data structure that is used to represent relationships between and among different entities in a monitored network. Device relation models may be graph models comprised of nodes and edges stored in the memory of a network computer. In some embodiments, the network computer may automatically update the configuration and composition of the device relation model stored in the memory of the network computer to reflect the relationships between two or more entities in the monitored network. Nodes of the graph model may represent entities in the network and the edges of the graph model represent the relationship between entities in the network. Device relation models may improve the performance of computers at least by enabling a compact representation of entities and relationships in large networks to reduce memory requirements.
  • As used herein, the “device profile” refers to a data structure that represents the characteristics of network devices or entities that are discovered in networks monitored by NMCs. Values or fields in device profiles may be based on metrics, network traffic characteristics, network footprints, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks. Device profiles may be provided for various network devices, such as, client computers, server computers, application server computers, networked storage devices, routers, switches, firewalls, virtual machines, cloud instances, or the like.
  • As used herein, the “application profile” refers to a data structure that represents the characteristics of applications or services that are discovered in networks monitored by NMCs. Values or fields in application profiles may be based on metrics, network traffic characteristics, network footprints, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks. Application profiles may be provided for various applications, such as, client computers, server computers, application server computers, networked storage devices, routers, switches, firewalls, virtual machines, cloud instances, or the like. For example, application profiles may be provided for web clients, web servers, database clients, database servers, credentialing services, mobile application clients, payment processors, groupware clients, groupware services, micro-services, container based services, document management clients, document management services, billing/invoicing systems, building management services, healthcare management services, VOIP clients, VOIP servers, or the like.
  • As used herein, the term “entity profile” refers to a data structure that represents the characteristics of a network entity that may be a combination of device profiles and application profiles. Entity profiles may also include additional values or fields based on metrics, network traffic characteristics, network footprint, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks. For example, an entity profile may be provided for application servers where the entity profile is made from some or all of the device profile of the computer running or hosting the applications and some or all of the application profiles associated with the applications or services that are running or hosting one the computer. In some cases, multiple services or applications running on devices may be included in the same entity profile. In other cases, entity profiles may be arranged in hierarchal data structure similar to an object oriented computer languages class hierarchy.
  • As used herein, the term “anomaly profile” refers to a data structure that that represents the characteristics of particular classes, types, or categorizations of anomalies that may be detected in a monitored network. Anomaly profiles may include various features including values or fields based on metrics, network traffic characteristics, activity content/traffic, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks before, during, or after the occurrence of one or more anomalies.
  • As used herein, the term “investigation profile” refers to a data structure that that represents the characteristics of particular classes, types, or categorizations of activity or actions that were performed to investigate one or more anomalies. This may include activities directed to devices or entities as well as activity generated by devices or entities. Investigation profiles may include additional values or fields based on measurements, metrics, network traffic characteristics, activity content/traffic, or the like, that have been collected based on passive network monitoring of network traffic in one or more monitored networks before, during, or after an investigation of one or more detected anomalies. In some cases, investigation profiles may be associated with one or more anomaly profiles, application profiles or entity profiles. In some embodiments, investigation profiles may include an ordered set of actions or action descriptions that may be presented to guide investigator that may be investigating one or more anomalies. Investigation profiles may include actionable information or instructions that may trigger the display or one or more reports or visualizations that are related to the investigation of a particular anomaly.
  • As used herein, the term “observation port” refers to network taps, wireless receivers, port mirrors or directed tunnels from network switches, clients or servers, virtual machines, cloud computing instances, other network infrastructure devices or processes, or the like, or combination thereof. Observation ports may provide a copy of each network packet included in wire traffic on a particular network segment or virtual local area network (VLAN). Also, for at least some of the various embodiments, observation ports may provide NMCs network packet copies through a port mirror on a managed Ethernet switch, e.g., a Switched Port Analyzer (SPAN) port, or a Roving Analysis Port (RAP).
  • Metrics may include an indication of the presence of one or more patterns, such as, network packet headers, protocol preambles, or the like. Common metrics may include: requests and responses for Hypertext Transfer Protocol) HTTP; database protocols; Transport Security Layer/Secure Sockets Layer (TLS/SSL); storage protocols, such as, Common Internet File System (CIFS) or Network File System (NFS), Domain Name Service (DNS), Lightweight Directory Access Protocol (LDAP); NoSQL storage protocols such as MongoDB or Memcache, File Transfer Protocol (FTP), Simple Mail Transfer Protocol (SMTP); and Voice-over-IP (VoIP) protocols such as Session Initiation Protocol (SIP) and Real-time Transport Protocol (RTP); or the like.
  • Within each of metric, there may be measurements broken down by Response Status Codes (that may apply across many protocols, including HTTP, SMTP, SIP); HTTP Requests by Method (GET, POST, HEAD, or the like.); requests by SQL method and table, SSL certificate expiration time by host, various protocols by username (e.g., LDAP, FTP, SMTP, VoIP, or the like), and by client or server IP (almost every protocol). Also, in some embodiments, users may define “custom” metrics based on the collection of user-defined measurements for a given protocol.
  • As used herein the “metric visualization” refers to a graphical representation of a metric. A metric may be associated with one or more different types of visualizations. In some embodiments, metrics visualizations may be line graphs, pie charts, bar graphs, scatter plots, heat maps, Sankey diagrams, histograms, time series graphs, candlestick charts, geolocation charts, or the like, or combination thereof, display in a graphical user interface.
  • The following briefly describes embodiments of the invention in order to provide a basic understanding of some aspects of the invention. This brief description is not intended as an extensive overview. It is not intended to identify key or critical elements, or to delineate or otherwise narrow the scope. Its purpose is merely to present some concepts in a simplified form as a prelude to the more detailed description that is presented later.
  • Briefly stated, various embodiments are directed to monitoring network traffic using one or more network computers. In one or more of the various embodiments, a monitoring engine may be instantiated to perform various actions. In one or more of the various embodiments, the monitoring engine may be arranged to monitor network traffic associated with a plurality of entities in one or more networks to provide one or more metrics. In one or more of the various embodiments, the monitoring engine may be arranged to determine an anomaly based on the one or more metrics exceeding one or more threshold values.
  • In one or more of the various embodiments, an inference engine may be instantiated to perform actions, such as, providing an anomaly profile from a plurality of anomaly profiles based on one or more portions of the network traffic that are associated with the anomaly. In one or more of the various embodiments, providing the anomaly profile may include: providing one or more features associated with the anomaly based on the one or more portions of the network traffic that are associated with the anomaly; comparing the one or more features to one or more other features that are associated with the plurality of anomaly profiles; and generating the anomaly profile based on a negative result of the comparison, wherein the anomaly profile is generated based on the one or more features.
  • In one or more of the various embodiments, the inference engine may be arranged to provide an investigation profile from a plurality of investigation profiles based on the anomaly profile such that the investigation profile includes information associated with one or more investigation activities associated with an investigation of the anomaly. In one or more of the various embodiments, providing the investigation profile may include: providing one or more investigation models that are trained to classify anomaly profiles; employing the one or more investigation models to classifying the anomaly profile; and providing the investigation profile based on a classification of the anomaly profile.
  • In one or more of the various embodiments, the inference engine may be arranged to monitor the investigation of the anomaly based on one or more other portions of the network traffic such that the one or more other portions of the network traffic are associated with monitoring an occurrence of the one or more investigation activities.
  • In one or more of the various embodiments, the inference engine may be arranged to modify a performance score that may be associated with the investigation profile based on the occurrence of the one or more investigation activities and a completion status of the investigation such that the performance score is decreased when one or more other investigation activities are included in the investigation or when one or more of the one or more investigation activities are omitted from the investigation of the anomaly.
  • In one or more of the various embodiments, the inference engine may be arranged to: provide network activity information that may be associated with one or more previous occurrences of one or more anomalies; provide investigation activity information that may be associated with previous investigations associated with one or more investigation profiles and the one or more anomalies; and evaluate the one or more investigation profiles based on the investigation activity information associated with previous investigations of the one or more anomalies such that the one or more investigation profiles may be optimized based on the evaluation.
  • In one or more of the various embodiments, the inference engine may be arranged to: provide network activity information that may be associated with one or more previous occurrences of one or more anomalies; provide investigation activity information and completion results that are associated with previous investigations associated with one or more investigation profiles and the one or more anomalies; train one or more investigation models to provide an investigation profiles based on an input that includes an input anomaly profile, investigation activity information, and completion results; and re-train the one or more investigation models if a confidence score associated with the one or more investigation models is less than a threshold value.
  • In one or more of the various embodiments, the inference engine may be arranged to: provide a playbook that defines one or more actions for investigating the anomaly; compare the occurrence of the one or more investigation activities with the one or more actions defined in the playbook to provide a deviation score, such that the deviation score is associated with a number of the one or more actions that are not performed during the investigation; and evaluate an efficacy of the playbook based on the deviation score and the completion result associated with the investigation.
  • In one or more of the various embodiments, the inference engine may be arranged to generate the investigation profile based on the one or more other portions of the network traffic that are associated with the one or more investigation activities.
  • In one or more of the various embodiments, the inference engine may be arranged to provide one or more reports based on the investigation and the completion result such that the one or more reports are displayed to one or more users.
  • Illustrated Operating Environment
  • FIG. 1 shows components of one embodiment of an environment in which embodiments of the invention may be practiced. Not all of the components may be required to practice the invention, and variations in the arrangement and type of the components may be made without departing from the spirit or scope of the invention. As shown, system 100 of FIG. 1 includes local area networks (LANs)/wide area networks (WANs)-(network) 110, wireless network 108, client computers 102-105, application server computer 116, network monitoring computer 118, or the like.
  • At least one embodiment of client computers 102-105 is described in more detail below in conjunction with FIG. 2. In one embodiment, at least some of client computers 102-105 may operate over one or more wired or wireless networks, such as networks 108, or 110. Generally, client computers 102-105 may include virtually any computer capable of communicating over a network to send and receive information, perform various online activities, offline actions, or the like. In one embodiment, one or more of client computers 102-105 may be configured to operate within a business or other entity to perform a variety of services for the business or other entity. For example, client computers 102-105 may be configured to operate as a web server, firewall, client application, media player, mobile telephone, game console, desktop computer, or the like. However, client computers 102-105 are not constrained to these services and may also be employed, for example, as for end-user computing in other embodiments. It should be recognized that more or less client computers (as shown in FIG. 1) may be included within a system such as described herein, and embodiments are therefore not constrained by the number or type of client computers employed.
  • Computers that may operate as client computer 102 may include computers that typically connect using a wired or wireless communications medium such as personal computers, multiprocessor systems, microprocessor-based or programmable electronic devices, network PCs, or the like. In some embodiments, client computers 102-105 may include virtually any portable computer capable of connecting to another computer and receiving information such as, laptop computer 103, mobile computer 104, tablet computers 105, or the like. However, portable computers are not so limited and may also include other portable computers such as cellular telephones, display pagers, radio frequency (RF) devices, infrared (IR) devices, Personal Digital Assistants (PDAs), handheld computers, wearable computers, integrated devices combining one or more of the preceding computers, or the like. As such, client computers 102-105 typically range widely in terms of capabilities and features. Moreover, client computers 102-105 may access various computing applications, including a browser, or other web-based application.
  • A web-enabled client computer may include a browser application that is configured to send requests and receive responses over the web. The browser application may be configured to receive and display graphics, text, multimedia, and the like, employing virtually any web-based language. In one embodiment, the browser application is enabled to employ JavaScript, HyperText Markup Language (HTML), eXtensible Markup Language (XML), JavaScript Object Notation (JSON), Cascading Style Sheets (CS S), or the like, or combination thereof, to display and send a message. In one embodiment, a user of the client computer may employ the browser application to perform various activities over a network (online). However, another application may also be used to perform various online activities.
  • Client computers 102-105 also may include at least one other client application that is configured to receive or send content between another computer. The client application may include a capability to send or receive content, or the like. The client application may further provide information that identifies itself, including a type, capability, name, and the like. In one embodiment, client computers 102-105 may uniquely identify themselves through any of a variety of mechanisms, including an Internet Protocol (IP) address, a phone number, Mobile Identification Number (MIN), an electronic serial number (ESN), a client certificate, or other device identifier. Such information may be provided in one or more network packets, or the like, sent between other client computers, application server computer 116, network monitoring computer 118, or other computers.
  • Client computers 102-105 may further be configured to include a client application that enables an end-user to log into an end-user account that may be managed by another computer, such as application server computer 116, network monitoring computer 118, or the like. Such an end-user account, in one non-limiting example, may be configured to enable the end-user to manage one or more online activities, including in one non-limiting example, project management, software development, system administration, configuration management, search activities, social networking activities, browse various websites, communicate with other users, or the like. Further, client computers may be arranged to enable users to provide configuration information, policy information, or the like, to network monitoring computer 118. Also, client computers may be arranged to enable users to display reports, interactive user-interfaces, results provided by network monitor computer 118, or the like.
  • Wireless network 108 is configured to couple client computers 103-105 and its components with network 110. Wireless network 108 may include any of a variety of wireless sub-networks that may further overlay stand-alone ad-hoc networks, and the like, to provide an infrastructure-oriented connection for client computers 103-105. Such sub-networks may include mesh networks, Wireless LAN (WLAN) networks, cellular networks, and the like. In one embodiment, the system may include more than one wireless network.
  • Wireless network 108 may further include an autonomous system of terminals, gateways, routers, and the like connected by wireless radio links, and the like. These connectors may be configured to move freely and randomly and organize themselves arbitrarily, such that the topology of wireless network 108 may change rapidly.
  • Wireless network 108 may further employ a plurality of access technologies including 2nd (2G), 3rd (3G), 4th (4G) 5th (5G) generation radio access for cellular systems, WLAN, Wireless Router (WR) mesh, and the like. Access technologies such as 2G, 3G, 4G, 5G, and future access networks may enable wide area coverage for mobile computers, such as client computers 103-105 with various degrees of mobility. In one non-limiting example, wireless network 108 may enable a radio connection through a radio network access such as Global System for Mobil communication (GSM), General Packet Radio Services (GPRS), Enhanced Data GSM Environment (EDGE), code division multiple access (CDMA), time division multiple access (TDMA), Wideband Code Division Multiple Access (WCDMA), High Speed Downlink Packet Access (HSDPA), Long Term Evolution (LTE), and the like. In essence, wireless network 108 may include virtually any wireless communication mechanism by which information may travel between client computers 103-105 and another computer, network, a cloud-based network, a cloud instance, or the like.
  • Network 110 is configured to couple network computers with other computers, including, application server computer 116, network monitoring computer 118, client computers 102-105 through wireless network 108, or the like. Network 110 is enabled to employ any form of computer readable media for communicating information from one electronic device to another. Also, network 110 can include the Internet in addition to local area networks (LANs), wide area networks (WANs), direct connections, such as through a universal serial bus (USB) port, Ethernet port, other forms of computer-readable media, or any combination thereof. On an interconnected set of LANs, including those based on differing architectures and protocols, a router acts as a link between LANs, enabling messages to be sent from one to another. In addition, communication links within LANs typically include twisted wire pair or coaxial cable, while communication links between networks may utilize analog telephone lines, full or fractional dedicated digital lines including T1, T2, T3, and T4, or other carrier mechanisms including, for example, E-carriers, Integrated Services Digital Networks (ISDNs), Digital Subscriber Lines (DSLs), wireless links including satellite links, or other communications links known to those skilled in the art. Moreover, communication links may further employ any of a variety of digital signaling technologies, including without limit, for example, DS-0, DS-1, DS-2, DS-3, DS-4, OC-3, OC-12, OC-48, or the like. Furthermore, remote computers and other related electronic devices could be remotely connected to either LANs or WANs via a modem and temporary telephone link. In one embodiment, network 110 may be configured to transport information using one or more network protocols, such Internet Protocol (IP).
  • Additionally, communication media typically embodies computer readable instructions, data structures, program modules, or other transport mechanism and includes any information non-transitory delivery media or transitory delivery media. By way of example, communication media includes wired media such as twisted pair, coaxial cable, fiber optics, wave guides, and other wired media and wireless media such as acoustic, RF, infrared, and other wireless media.
  • One embodiment of application server computer 116 is described in more detail below in conjunction with FIG. 3. One embodiment of network monitoring computer 118 is described in more detail below in conjunction with FIG. 3. Although FIG. 1 illustrates application server computer 116, and network monitoring computer 118, each as a single computer, the innovations or embodiments are not so limited. For example, one or more functions of application server computer 116, network monitoring computer 118, or the like, may be distributed across one or more distinct network computers. Moreover, in one or more embodiment, network monitoring computer 118 may be implemented using a plurality of network computers. Further, in one or more of the various embodiments, application server computer 116, or network monitoring computer 118 may be implemented using one or more cloud instances in one or more cloud networks. Accordingly, these innovations and embodiments are not to be construed as being limited to a single environment, and other configurations, and other architectures are also envisaged.
  • Illustrative Client Computer
  • FIG. 2 shows one embodiment of client computer 200 that may include many more or less components than those shown. Client computer 200 may represent, for example, at least one embodiment of mobile computers or client computers shown in FIG. 1.
  • Client computer 200 may include processor 202 in communication with memory 204 via bus 228. Client computer 200 may also include power supply 230, network interface 232, audio interface 256, display 250, keypad 252, illuminator 254, video interface 242, input/output interface 238, haptic interface 264, global positioning systems (GPS) receiver 258, open air gesture interface 260, temperature interface 262, camera(s) 240, projector 246, pointing device interface 266, processor-readable stationary storage device 234, and processor-readable removable storage device 236. Client computer 200 may optionally communicate with a base station (not shown), or directly with another computer. And in one embodiment, although not shown, a gyroscope may be employed within client computer 200 for measuring or maintaining an orientation of client computer 200.
  • Power supply 230 may provide power to client computer 200. A rechargeable or non-rechargeable battery may be used to provide power. The power may also be provided by an external power source, such as an AC adapter or a powered docking cradle that supplements or recharges the battery.
  • Network interface 232 includes circuitry for coupling client computer 200 to one or more networks, and is constructed for use with one or more communication protocols and technologies including, but not limited to, protocols and technologies that implement any portion of the OSI model for mobile communication (GSM), CDMA, time division multiple access (TDMA), UDP, TCP/IP, SMS, MMS, GPRS, WAP, UWB, WiMax, SIP/RTP, GPRS, EDGE, WCDMA, LTE, UMTS, OFDM, CDMA2000, EV-DO, HSDPA, or any of a variety of other wireless communication protocols. Network interface 232 is sometimes known as a transceiver, transceiving device, or network interface card (MC).
  • Audio interface 256 may be arranged to produce and receive audio signals such as the sound of a human voice. For example, audio interface 256 may be coupled to a speaker and microphone (not shown) to enable telecommunication with others or generate an audio acknowledgement for some action. A microphone in audio interface 256 can also be used for input to or control of client computer 200, e.g., using voice recognition, detecting touch based on sound, and the like.
  • Display 250 may be a liquid crystal display (LCD), gas plasma, electronic ink, light emitting diode (LED), Organic LED (OLED) or any other type of light reflective or light transmissive display that can be used with a computer. Display 250 may also include a touch interface 244 arranged to receive input from an object such as a stylus or a digit from a human hand, and may use resistive, capacitive, surface acoustic wave (SAW), infrared, radar, or other technologies to sense touch or gestures.
  • Projector 246 may be a remote handheld projector or an integrated projector that is capable of projecting an image on a remote wall or any other reflective object such as a remote screen.
  • Video interface 242 may be arranged to capture video images, such as a still photo, a video segment, an infrared video, or the like. For example, video interface 242 may be coupled to a digital video camera, a web-camera, or the like. Video interface 242 may comprise a lens, an image sensor, and other electronics. Image sensors may include a complementary metal-oxide-semiconductor (CMOS) integrated circuit, charge-coupled device (CCD), or any other integrated circuit for sensing light.
  • Keypad 252 may comprise any input device arranged to receive input from a user. For example, keypad 252 may include a push button numeric dial, or a keyboard. Keypad 252 may also include command buttons that are associated with selecting and sending images.
  • Illuminator 254 may provide a status indication or provide light. Illuminator 254 may remain active for specific periods of time or in response to event messages. For example, when illuminator 254 is active, it may backlight the buttons on keypad 252 and stay on while the client computer is powered. Also, illuminator 254 may backlight these buttons in various patterns when particular actions are performed, such as dialing another client computer. Illuminator 254 may also cause light sources positioned within a transparent or translucent case of the client computer to illuminate in response to actions.
  • Further, client computer 200 may also comprise hardware security module (HSM) 268 for providing additional tamper resistant safeguards for generating, storing or using security/cryptographic information such as, keys, digital certificates, passwords, passphrases, two-factor authentication information, or the like. In some embodiments, hardware security module may be employed to support one or more standard public key infrastructures (PKI), and may be employed to generate, manage, or store keys pairs, or the like. In some embodiments, HSM 268 may be a stand-alone computer, in other cases, HSM 268 may be arranged as a hardware card that may be added to a client computer.
  • Client computer 200 may also comprise input/output interface 238 for communicating with external peripheral devices or other computers such as other client computers and network computers. The peripheral devices may include an audio headset, virtual reality headsets, display screen glasses, remote speaker system, remote speaker and microphone system, and the like. Input/output interface 238 can utilize one or more technologies, such as Universal Serial Bus (USB), Infrared, WiFi, WiMax, Bluetooth™, and the like.
  • Input/output interface 238 may also include one or more sensors for determining geolocation information (e.g., GPS), monitoring electrical power conditions (e.g., voltage sensors, current sensors, frequency sensors, and so on), monitoring weather (e.g., thermostats, barometers, anemometers, humidity detectors, precipitation scales, or the like), or the like. Sensors may be one or more hardware sensors that collect or measure data that is external to client computer 200.
  • Haptic interface 264 may be arranged to provide tactile feedback to a user of the client computer. For example, the haptic interface 264 may be employed to vibrate client computer 200 in a particular way when another user of a computer is calling. Temperature interface 262 may be used to provide a temperature measurement input or a temperature changing output to a user of client computer 200. Open air gesture interface 260 may sense physical gestures of a user of client computer 200, for example, by using single or stereo video cameras, radar, a gyroscopic sensor inside a computer held or worn by the user, or the like. Camera 240 may be used to track physical eye movements of a user of client computer 200.
  • GPS transceiver 258 can determine the physical coordinates of client computer 200 on the surface of the Earth, which typically outputs a location as latitude and longitude values. GPS transceiver 258 can also employ other geo-positioning mechanisms, including, but not limited to, triangulation, assisted GPS (AGPS), Enhanced Observed Time Difference (E-OTD), Cell Identifier (CI), Service Area Identifier (SAI), Enhanced Timing Advance (ETA), Base Station Subsystem (BSS), or the like, to further determine the physical location of client computer 200 on the surface of the Earth. It is understood that under different conditions, GPS transceiver 258 can determine a physical location for client computer 200. In one or more embodiment, however, client computer 200 may, through other components, provide other information that may be employed to determine a physical location of the client computer, including for example, a Media Access Control (MAC) address, IP address, and the like.
  • Human interface components can be peripheral devices that are physically separate from client computer 200, allowing for remote input or output to client computer 200. For example, information routed as described here through human interface components such as display 250 or keyboard 252 can instead be routed through network interface 232 to appropriate human interface components located remotely. Examples of human interface peripheral components that may be remote include, but are not limited to, audio devices, pointing devices, keypads, displays, cameras, projectors, and the like. These peripheral components may communicate over a Pico Network such as Bluetooth™, Zigbee™ and the like. One non-limiting example of a client computer with such peripheral human interface components is a wearable computer, which might include a remote pico projector along with one or more cameras that remotely communicate with a separately located client computer to sense a user's gestures toward portions of an image projected by the pico projector onto a reflected surface such as a wall or the user's hand.
  • A client computer may include web browser application 226 that is configured to receive and to send web pages, web-based messages, graphics, text, multimedia, and the like. The client computer's browser application may employ virtually any programming language, including a wireless application protocol messages (WAP), and the like. In one or more embodiment, the browser application is enabled to employ Handheld Device Markup Language (HDML), Wireless Markup Language (WML), WMLScript, JavaScript, Standard Generalized Markup Language (SGML), HyperText Markup Language (HTML), eXtensible Markup Language (XML), HTMLS, and the like.
  • Memory 204 may include RAM, ROM, or other types of memory. Memory 204 illustrates an example of computer-readable storage media (devices) for storage of information such as computer-readable instructions, data structures, program modules or other data. Memory 204 may store BIOS 208 for controlling low-level operation of client computer 200. The memory may also store operating system 206 for controlling the operation of client computer 200. It will be appreciated that this component may include a general-purpose operating system such as a version of UNIX, or LINUX′, or a specialized client computer communication operating system such as Windows Phone™, or the Symbian® operating system. The operating system may include, or interface with a Java virtual machine module that enables control of hardware components or operating system operations via Java application programs.
  • Memory 204 may further include one or more data storage 210, which can be utilized by client computer 200 to store, among other things, applications 220 or other data. For example, data storage 210 may also be employed to store information that describes various capabilities of client computer 200. The information may then be provided to another device or computer based on any of a variety of methods, including being sent as part of a header during a communication, sent upon request, or the like. Data storage 210 may also be employed to store social networking information including address books, buddy lists, aliases, user profile information, or the like. Data storage 210 may further include program code, data, algorithms, and the like, for use by a processor, such as processor 202 to execute and perform actions. In one embodiment, at least some of data storage 210 might also be stored on another component of client computer 200, including, but not limited to, non-transitory processor-readable removable storage device 236, processor-readable stationary storage device 234, or even external to the client computer.
  • Applications 220 may include computer executable instructions which, when executed by client computer 200, transmit, receive, or otherwise process instructions and data. Applications 220 may include, for example, other client applications 224, web browser 226, or the like. Client computers may be arranged to exchange communications, such as, queries, searches, messages, notification messages, event messages, alerts, performance metrics, log data, API calls, or the like, combination thereof, with application servers or network monitoring computers.
  • Other examples of application programs include calendars, search programs, email client applications, IM applications, SMS applications, Voice Over Internet Protocol (VOIP) applications, contact managers, task managers, transcoders, database programs, word processing programs, security applications, spreadsheet programs, games, search programs, and so forth.
  • Additionally, in one or more embodiments (not shown in the figures), client computer 200 may include one or more embedded logic hardware devices instead of CPUs, such as, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA), Programmable Array Logic (PAL), or the like, or combination thereof. The embedded logic hardware devices may directly execute embedded logic to perform actions. Also, in one or more embodiments (not shown in the figures), client computer 200 may include one or more hardware microcontrollers instead of CPUs. In one or more embodiments, the microcontrollers may directly execute their own embedded logic to perform actions and access their own internal memory and their own external Input and Output Interfaces (e.g., hardware pins or wireless transceivers) to perform actions, such as System On a Chip (SOC), or the like.
  • Illustrative Network Computer
  • FIG. 3 shows one embodiment of network computer 300 that may be included in a system implementing at least one of the various embodiments. Network computer 300 may include many more or less components than those shown in FIG. 3. However, the components shown are sufficient to disclose an illustrative embodiment for practicing these innovations. Network computer 300 may represent, for example, one embodiment of one or more of application server computer 116, or network monitoring computer 118 of FIG. 1.
  • As shown in the figure, network computer 300 includes a processor 302 that may be in communication with a memory 304 via a bus 328. In some embodiments, processor 302 may be comprised of one or more hardware processors, or one or more processor cores. In some cases, one or more of the one or more processors may be specialized processors designed to perform one or more specialized actions, such as, those described herein. Network computer 300 also includes a power supply 330, network interface 332, audio interface 356, display 350, keyboard 352, input/output interface 338, processor-readable stationary storage device 334, and processor-readable removable storage device 336. Power supply 330 provides power to network computer 300.
  • Network interface 332 includes circuitry for coupling network computer 300 to one or more networks, and is constructed for use with one or more communication protocols and technologies including, but not limited to, protocols and technologies that implement any portion of the Open Systems Interconnection model (OSI model), global system for mobile communication (GSM), code division multiple access (CDMA), time division multiple access (TDMA), user datagram protocol (UDP), transmission control protocol/Internet protocol (TCP/IP), Short Message Service (SMS), Multimedia Messaging Service (MMS), general packet radio service (GPRS), WAP, ultra-wide band (UWB), IEEE 802.16 Worldwide Interoperability for Microwave Access (WiMax), Session Initiation Protocol/Real-time Transport Protocol (SIP/RTP), or any of a variety of other wired and wireless communication protocols. Network interface 332 is sometimes known as a transceiver, transceiving device, or network interface card (NIC). Network computer 300 may optionally communicate with a base station (not shown), or directly with another computer.
  • Audio interface 356 is arranged to produce and receive audio signals such as the sound of a human voice. For example, audio interface 356 may be coupled to a speaker and microphone (not shown) to enable telecommunication with others or generate an audio acknowledgement for some action. A microphone in audio interface 356 can also be used for input to or control of network computer 300, for example, using voice recognition.
  • Display 350 may be a liquid crystal display (LCD), gas plasma, electronic ink, light emitting diode (LED), Organic LED (OLED) or any other type of light reflective or light transmissive display that can be used with a computer. In some embodiments, display 350 may be a handheld projector or pico projector capable of projecting an image on a wall or other object.
  • Network computer 300 may also comprise input/output interface 338 for communicating with external devices or computers not shown in FIG. 3. Input/output interface 338 can utilize one or more wired or wireless communication technologies, such as USB™, Firewire™, WiFi, WiMax, Thunderbolt™, Infrared, Bluetooth™, Zigbee™, serial port, parallel port, and the like.
  • Also, input/output interface 338 may also include one or more sensors for determining geolocation information (e.g., GPS), monitoring electrical power conditions (e.g., voltage sensors, current sensors, frequency sensors, and so on), monitoring weather (e.g., thermostats, barometers, anemometers, humidity detectors, precipitation scales, or the like), or the like. Sensors may be one or more hardware sensors that collect or measure data that is external to network computer 300. Human interface components can be physically separate from network computer 300, allowing for remote input or output to network computer 300. For example, information routed as described here through human interface components such as display 350 or keyboard 352 can instead be routed through the network interface 332 to appropriate human interface components located elsewhere on the network. Human interface components include any component that allows the computer to take input from, or send output to, a human user of a computer. Accordingly, pointing devices such as mice, styluses, track balls, or the like, may communicate through pointing device interface 358 to receive user input.
  • GPS transceiver 340 can determine the physical coordinates of network computer 300 on the surface of the Earth, which typically outputs a location as latitude and longitude values. GPS transceiver 340 can also employ other geo-positioning mechanisms, including, but not limited to, triangulation, assisted GPS (AGPS), Enhanced Observed Time Difference (E-OTD), Cell Identifier (CI), Service Area Identifier (SAI), Enhanced Timing Advance (ETA), Base Station Subsystem (BSS), or the like, to further determine the physical location of network computer 300 on the surface of the Earth. It is understood that under different conditions, GPS transceiver 340 can determine a physical location for network computer 300. In one or more embodiment, however, network computer 300 may, through other components, provide other information that may be employed to determine a physical location of the client computer, including for example, a Media Access Control (MAC) address, IP address, and the like.
  • In at least one of the various embodiments, applications, such as, operating system 306, network monitoring engine 322, inference engine 324, analysis engine 326, anomaly engine 327, web services 329, or the like, may be arranged to employ geo-location information to select one or more localization features, such as, time zones, languages, currencies, calendar formatting, or the like. Localization features may be used when interpreting network traffic, monitoring application protocols, user-interfaces, reports, as well as internal processes or databases. In at least one of the various embodiments, geo-location information used for selecting localization information may be provided by GPS 340. Also, in some embodiments, geolocation information may include information provided using one or more geolocation protocols over the networks, such as, wireless network 108 or network 111.
  • Memory 304 may include Random Access Memory (RAM), Read-Only Memory (ROM), or other types of memory. Memory 304 illustrates an example of computer-readable storage media (devices) for storage of information such as computer-readable instructions, data structures, program modules or other data. Memory 304 stores a basic input/output system (BIOS) 308 for controlling low-level operation of network computer 300. The memory also stores an operating system 306 for controlling the operation of network computer 300. It will be appreciated that this component may include a general-purpose operating system such as a version of UNIX, or LINUX™, or a specialized operating system such as Microsoft Corporation's Windows® operating system, or the Apple Corporation's IOS® operating system. The operating system may include, or interface with a Java virtual machine module that enables control of hardware components or operating system operations via Java application programs. Likewise, other runtime environments may be included.
  • Memory 304 may further include one or more data storage 310, which can be utilized by network computer 300 to store, among other things, applications 320 or other data. For example, data storage 310 may also be employed to store information that describes various capabilities of network computer 300. The information may then be provided to another device or computer based on any of a variety of methods, including being sent as part of a header during a communication, sent upon request, or the like. Data storage 310 may also be employed to store social networking information including address books, buddy lists, aliases, user profile information, or the like. Data storage 310 may further include program code, data, algorithms, and the like, for use by a processor, such as processor 302 to execute and perform actions such as those actions described below. In one embodiment, at least some of data storage 310 might also be stored on another component of network computer 300, including, but not limited to, non-transitory media inside processor-readable removable storage device 336, processor-readable stationary storage device 334, or any other computer-readable storage device within network computer 300, or even external to network computer 300. Data storage 310 may include, for example, profiles 312, network topology database 314, protocol information 316, or the like. profiles 312 may be a database arranged for storing the various profiles that are associated with network activity, entities, anomalies, or the like, including entity profiles, device profiles, application profiles, anomaly profiles, investigation profiles, or the like, that may occur in monitored networks. Network topology database 314 may be a data store that contains information related to the topology of one or more network monitored by a NMC, including one or more device relation models. And, protocol information 316 may store various rules or configuration information related to one or more network communication protocols, including application protocols, secure communication protocols, client-server protocols, peer-to-peer protocols, shared file system protocols, protocol state machines, or the like, that may be employed for protocol analysis, entity discovery, anomaly detection, or the like, in a monitored network environment.
  • Applications 320 may include computer executable instructions which, when executed by network computer 300, transmit, receive, or otherwise process messages (e.g., SMS, Multimedia Messaging Service (MMS), Instant Message (IM), email, or other messages), audio, video, and enable telecommunication with another user of another mobile computer. Other examples of application programs include calendars, search programs, email client applications, IM applications, SMS applications, Voice Over Internet Protocol (VOIP) applications, contact managers, task managers, transcoders, database programs, word processing programs, security applications, spreadsheet programs, games, search programs, and so forth. Applications 320 may include network monitoring engine 322, inference engine 324, analysis engine 326, anomaly engine 327, web services 329, or the like, that may be arranged to perform actions for embodiments described below. In one or more of the various embodiments, one or more of the applications may be implemented as modules or components of another application. Further, in one or more of the various embodiments, applications may be implemented as operating system extensions, modules, plugins, or the like.
  • Furthermore, in one or more of the various embodiments, network monitoring engine 322, inference engine 324, analysis engine 326, anomaly engine 327, web services 329, or the like, may be operative in a cloud-based computing environment. In one or more of the various embodiments, these applications, and others, that comprise the management platform may be executing within virtual machines or virtual servers that may be managed in a cloud-based based computing environment. In one or more of the various embodiments, in this context the applications may flow from one physical network computer within the cloud-based environment to another depending on performance and scaling considerations automatically managed by the cloud computing environment. Likewise, in one or more of the various embodiments, virtual machines or virtual servers dedicated to network monitoring engine 322, inference engine 324, analysis engine 326, anomaly engine 327, web services 329, or the like, may be provisioned and de-commissioned automatically.
  • Also, in one or more of the various embodiments, network monitoring engine 322, inference engine 324, analysis engine 326, anomaly engine 327, web services 329, or the like, may be located in virtual servers running in a cloud-based computing environment rather than being tied to one or more specific physical network computers. Likewise, in some embodiments, one or more of network monitoring engine 322, inference engine 324, analysis engine 326, anomaly engine 327, web services 329, or the like, may be configured to execute in a container-based environment.
  • Further, network computer 300 may also comprise hardware security module (HSM) 360 for providing additional tamper resistant safeguards for generating, storing or using security/cryptographic information such as, keys, digital certificates, passwords, passphrases, two-factor authentication information, or the like. In some embodiments, hardware security module may be employ to support one or more standard public key infrastructures (PKI), and may be employed to generate, manage, or store keys pairs, or the like. In some embodiments, HSM 360 may be a stand-alone network computer, in other cases, HSM 360 may be arranged as a hardware card that may be installed in a network computer.
  • Additionally, in one or more embodiments (not shown in the figures), network computer 300 may include one or more embedded logic hardware devices instead of CPUs, such as, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA), Programmable Array Logic (PAL), or the like, or combination thereof. The embedded logic hardware device may directly execute its embedded logic to perform actions. Also, in one or more embodiments (not shown in the figures), the network computer may include one or more hardware microcontrollers instead of CPUs. In one or more embodiments, the one or more microcontrollers may directly execute their own embedded logic to perform actions and access their own internal memory and their own external Input and Output Interfaces (e.g., hardware pins or wireless transceivers) to perform actions, such as System On a Chip (SOC), or the like.
  • Illustrative Logical System Architecture
  • FIG. 4 illustrates a logical architecture of system 400 for managing incident response operations based on network activity in accordance with one or more of the various embodiments. System 400 may be arranged to include a plurality of network devices or network computers on first network 402 and a plurality of network devices or network computers on second network 404. Communication between the first network and the second network is managed by switch 406. Also, NMC 408 may be arranged to passively monitor or record packets (network packets) that are communicated in network flows between network devices or network computers on first network 402 and second network 404. For example, the communication of flows of packets between the Host B network computer and the Host A network computer are managed by switch 406 and NMC 408 may be passively monitoring and recording some or all of the network traffic comprising these flows.
  • NMC 408 may be arranged to receive network communication for monitoring through a variety of means including network taps, wireless receivers, port mirrors or directed tunnels from network switches, clients or servers including the endpoints themselves, virtual machine, cloud computing instances, other network infrastructure devices, or the like, or combination thereof. In at least some of the various embodiments, the NMC may receive a copy of each packet on a particular network segment or virtual local area network (VLAN). Also, for at least some of the various embodiments, NMCs may receive these packet copies through a port mirror on a managed Ethernet switch, e.g., a Switched Port Analyzer (SPAN) port, or a Roving Analysis Port (RAP). Port mirroring enables analysis and debugging of network communications. Port mirroring can be performed for inbound or outbound traffic (or both) on single or multiple interfaces. For example, in some embodiments, NMCs may be arranged to receive electronic signals over or via a physical hardware sensor that passively receives taps into the electronic signals that travel over the physical wires of one or more networks.
  • In one or more of the various embodiments, NMCs may be arranged to employ adaptive networking monitoring information including one or more device relation models that enable inference engines or analysis engines to monitor or record actions associated with investigating anomalies that may be detected in the monitored networks. Also, in some embodiments, NMCs may be arranged to instantiate one or more network monitoring engines, one or more inference engines, one or more anomaly engines, or the like, to provide investigation models that may be employed to managing incident response operations based on network activity.
  • FIG. 5 illustrates a logical schematic of system 500 for managing incident response operations based on network activity in accordance with one or more of the various embodiments. In one or more of the various embodiments, an NMC, such as NMC 502 may be arranged to monitor network traffic in one or more networks, such as, network 504, network 506, or network 508. In this example, network 504, network 506, or network 508 may be considered similar to network 108 or network 110. Also, in some embodiments, one or more of network 504, network 506, or network 508 may be considered cloud computing environments. Likewise, in some embodiments, one or more of network 504, network 506, or network 508 may be considered remote data centers, local data centers, or the like, or combination thereof.
  • In one or more of the various embodiments, NMCs, such as NMC 502 may be arranged to communicate with one or more capture agents, such as, capture agent 512, capture agent 514, or capture agent 514. In some embodiments, capture agents may be arranged to selectively capture network traffic or collect network traffic metrics that may be provided to NMC 502 for additional analysis.
  • In one or more of the various embodiments, capture agents may be NMCs that are distributed in various networks or cloud environments. For example, in some embodiments, a simplified system may include one or more NMCs that also provide capture agent services. In some embodiments, capture agents may be NMCs arranged to instantiate one or more capture engines to perform one or more capture or collection actions. Similarly, in one or more of the various embodiments, one or more capture agents may be instantiated or hosted separately from one or more NMCs.
  • In one or more of the various embodiments, capture agents may be selectively installed such that may capture metrics for select portions of the monitored networks. Also, in some embodiments, in networks that have groups or clusters of the same or similar entities, capture agents may be selectively installed on one or more entities that may be representative of entire groups or clusters pf similar entities. Thus, in some embodiments, capture agents on the representative entities may collect metrics or traffic that may be used to infer the metrics or activity associated with similarly situated entities that do not include a capture agent.
  • Likewise, in one or more of the various embodiments, one or more capture agents may be installed or activated for a limited time period to collect information that may be used to infer activity information about the monitored networks. Accordingly, in one or more of the various embodiments, these one or more capture agents may be removed or de-activated if sufficient activity information or network traffic has been collected.
  • In one or more of the various embodiments, system 500 may include one or more network entities, such as, entities 518, entities 520, or the like, that communicate in or over one or more of the monitored networks. Entities 518 and entities 520 are illustrated here as cloud environment compute instances (e.g., virtual machines), or the like. However, one of ordinary skill in the art will appreciate that entities may be considered to be various network computers, network appliances, routers, applications, services, or the like, subject to network monitoring by one or more NMCs. (See, FIG. 4, as well).
  • In this example, for one or more of the various embodiments, capture agents, such as capture agent 512 may be arranged capture network traffic or network traffic metrics associated with one or more entities, such as, entities 518. Accordingly, in some embodiments, some or all of the information captured by capture agents may be provided to one or more NMCs, such as, NMC 502 for additional analysis. Also, in one or more of the various embodiments, capture agents or NMCs may be arranged to selectively store network traffic in a captured data store, such as, captured data store 522.
  • FIG. 6 illustrates a logical representation of network 600 in accordance with at least one of the various embodiments. In at least one of the various embodiments, network 602 represents a physical network and the entities in the network. In this example, network 602 includes, network computers 604, client computers 606, network devices, such as, network device 610, and other items, such as, Wi-Fi hotspot 608. One of ordinary skill in the art will appreciate that networks may have many more or different devices than shown in FIG. 6.
  • In at least one of the various embodiments, one or more network monitoring computers (NMCs) may be arranged to monitor networks, such as, network 602. (See, FIG. 4). In at least one of the various embodiments, NMCs may be arranged to generate one or more device relation models that represent the entities in a network. For example, device relation model 612 represents a device relation model corresponding to network 602. Accordingly, device relation model 612 includes nodes that represent the various entities that may be active in network 602. For example, entities 614, may represent some of the entities that are operative in network 602. In some embodiments, there may be more entities in model 612 than the number of actual computers and network devices present in network 602 since many network computers/devices may host more than one entity. For example, in some embodiments, a single network computer may host a web server and a database server. Accordingly, in this example, three entities may be included in the device relation model, one for the web server, one for the database server, and one for the network computer itself.
  • In this example, device relation model 612 shows nodes that correspond to entities absent any edges. In some embodiments, initially some or all of the relationships between the entities may be unknown to the monitoring NMC, so some or all of the edges may be unknown and therefor omitted from device relation model 612. Note, in at least one of the various embodiments, there may be pre-defined network architecture/topology information that may be available to the NMC. Accordingly, in some embodiments, the NMC may be able to determine some of the relationships between entities before observing network traffic.
  • FIG. 7 illustrates a logical representation of a portion of device relation model 700 in accordance with at least one of the various embodiments. In at least one of the various embodiments, device relation models may include nodes that represent entities and edges that represent relationships between the entities. In some embodiments, entities may represent servers, clients, switches, routers, NMCs, load balancers, applications, services, or the like. For example, entity 702 may be a server entity that has relationships with other servers, such as, entity 704 and entity 706. Likewise, entity 708 may be a server or other service that has a relationship with entity 704, entity 706, and entity 702. Further, entity 704 and entity 710 may have a relationship and client entities 712 may have direct relationships with entity 710.
  • In at least one of the various embodiments, NMCs may be arranged to use device relation model 700 to discover relationships between groups of entities. For example, device relation model 700 may be used to determine that entity 702, entity 704, 710, and client 712 may be in a related group because they are all on the same path through the graph.
  • In one or more of the various embodiments, one or more device relation models may be generated to represent different dimensions or concepts that may relate the one or more entities included in a model. For example, one device relation model may represent general dependencies among entities while another device relation model may be arranged to represent administration dependencies that show which entities may be arranged to administer other entities.
  • Also, in one or more of the various embodiments, one or more device relation models may be arranged to represent various actions one or more anomaly analysts, or the like, may take while conducting an investigation of one or more anomalies. In some embodiments, one or more device relation models may be directed to different networks or sub-networks.
  • FIGS. 8A and 8B illustrate how a device relation model may evolve as the NMCs gather more information about the relationships between the entities in a network.
  • FIG. 8A illustrates a logical representation of device relation model 800 showing naïve relationships between the entities in accordance with the one or more embodiments. In at least one of the various embodiments, for example, a NMC may initially determine the entities in a network by observing the network traffic to obtain the source/destination network address fields in the network packets that flow through the network. In at least one of the various embodiments, each unique network address may represent a different entity in the network.
  • Likewise, in some embodiments, the NMC may be arranged to observe responses to broadcast messages, or the like. Additionally, in some embodiments, the NMC may be provided other configuration information (e.g., information provided by a configuration management database) that defines some or all of the entities in the network.
  • In this example, for at least one of the various embodiments, the NMC has discovered/identified six entities in the network (entity 802 through entity 812). Accordingly, in some embodiments, the NMC may be arranged to generate a device relation model, such as, device relation model 800 that represents the six discovered entities as nodes in the graph. Likewise, in some embodiments, edges in device relation model 800 may represent the initial relationships as determined by the NMC. For example, in the initial stages of monitoring a network the NMC may be arranged to determine relationships based on which entities are observed to be communicating with each other.
  • However, in at least one of the various embodiments, NMCs may be arranged to provide a device relation model that represents the relationships between the entities that go beyond simple interconnectivity. Initially, in some embodiments, the NMC may define the initial relationships in the network based on which entities communicate with each other. However, in at least one of the various embodiments, as the NMC collects more information about the entities and their relationships to other entities, the NMC may modify device relation model 800 to reflect the deeper understanding of these relationships.
  • FIG. 8B illustrates a logical representation of device relation model 800 showing informed relationships between the entities in accordance with the one or more embodiments. In at least one of the various embodiments, after sufficient monitoring has occurred, the NMC may have observed enough network traffic to evaluate and weight the relationships of the entities in the network.
  • In at least one of the various embodiments, some of the initial relationships may be determined to be incidental, spurious, or otherwise unimportant. Accordingly, the NMC may be arranged to remove (or de-prioritize) edges from device relation model 800 that correspond to such relationships. For example, in at least one of the various embodiments, entities (e.g., Windows network domain controllers) in a network may be arranged to periodically exchange messages with one or more other entities for discovery/accountability purposes. Thus, in this example, some of the messaging observed by an NMC may be routine and otherwise not resulting from an interesting relationships between the sender and receiver.
  • In at least one of the various embodiments, NMC may be arranged to evaluate the communication between entities to attempt to determine the type of relationships and the importance of the relationships. Accordingly, in at least one of the various embodiments, NMCs may be arranged to collected metrics associated with the various network flows flowing the network to identify the flows that may be important. Likewise, in at least one of the various embodiments, NMC may be arranged discover and recognize the communication protocols used by entities in monitored networks. In some embodiments, the NMCs may be arranged to use the collected metrics and its understanding of the communication protocol to establish or prioritize relationships between the entities in the networks.
  • In this example, for at least one of the various embodiments, device relation model 800 has been modified to include relationships determined to be of importance. The nodes representing entities 802-812 are still present in but some of the edges that represent relationships in the network have been removed. For example, in FIG. 8A, device relation model 800 includes an edge between entity 804 and entity 812. In FIG. 8B, device relation model 800 omits the edge between entity 804 and entity 812.
  • In at least one of the various embodiments, the remaining edges in device relation model 800 represent relationships between the entities that the NMC determined to be important for a given device relation model. Note, in at least one of the various embodiments, an NMC may employ a variety of metrics, conditions, heuristics, or the like, to identify relationships that may be of interest. For example, an NMC may be arranged to identify entities that represent certain applications on the network, such as, database servers, database clients, email servers, email clients, or the like, by identifying the communication protocols that may be used by the particular applications. In other cases, the NMC may determine an important relationship based on the number or rate of packets exchanged between one or more entities. Accordingly, the NMC may be configured to prioritize relationships between entities that exchange a high volume of traffic.
  • In at least one of the various embodiments, the NMC may analyze observed traffic to identify network packets that flow through particular paths in the device relation model. In some embodiments, NMCs may be arranged to trace or identify such paths connecting related entities by observing common data carried in the payloads or header fields of the network packets that are passed among entities in the network. For example, an NMC may be arranged to observe sequence numbers, session identifiers, HTTP cookies, query values, or the like, from all entities participating in transactions on the network. In some embodiments, the NMC may correlate observed network packets that may be requests and responses based on the contents of the network packets and known information about the operation of the underlying applications or protocols.
  • FIGS. 9A and 9B provide additional illustration of how a device relation model may evolve as the NMCs gather more information about the relationships between the entities in a network.
  • FIG. 9A illustrates a logical representation of device relation model 900 showing relationships between the entities based on observed network connections in accordance with the one or more embodiments. In at least one of the various embodiments, the NMC has provided device relation model 900 that represents the relationships between entity 902 through entity 912. Here device relation model 900 shows relationships that may be associated with actual network links (e.g., physical links or virtual links) between the entities in the network. For example, the edges in device relation model 900 may correspond to network flows that have been observed in the network. In some embodiments, an NMC may readily deduce these types of connection relationships by examining the source/destination fields in network packets observed in the network. Accordingly, in this example, entity 906 may have been observed exchanging data with entity 908 over the network.
  • FIG. 9B illustrates a logical representation of device relation model 900 showing phantom edges that represent relationships between the entities in accordance with the one or more embodiments. In some embodiments, networks may include entities that have important logical/operational relationships even though they do not exchange network packets directly with each other. Here, the NMC has discovered relationships between entity 902 and entity 908 even though they do not communicate directly with each other. Likewise, the NMC has discovered relationships between entity 904 and entity 912 even though they do not communicate directly with each other. Similarly, entity 908, entity 910, entity 912 have been found to be related even though there is no direct network link or direct communication between them.
  • In at least one of the various embodiments, the NMC may be arranged to represent such relationships using phantom edges. Phantom edges may represent relationships between entities that do not correspond to direct network links. For example, entity 902 and entity 904 may be database clients and entity 908, entity 910, and entity 912 may be database servers. In this example, entity 902 and entity 904 access the database servers through entity 906. In this example, entity 906 may be proxy-based load balancer of some kind. Accordingly, in this example there is no direct network link between the database clients and the database servers. Nor, as represented, do the database server entities (entity 908, entity 910, and entity 912) have direct connections to each other.
  • But, in some embodiments, the NMC may determine that the three database server entities (entity 908, entity 910, and entity 912) are related because they are each receiving communications from the same load balancer (entity 906). Likewise, the NMC may determine a relationship between the database clients (entity 902 and entity 904) and the database servers (entity 908, entity 910, and entity 912) by observing the operation of the database transactions even though they do not communicate directly with each other.
  • FIG. 10 illustrates a logical architecture of network 1000 that includes entities in accordance with the one or more embodiments. In at least one of the various embodiments, networks may include several (100s, 1000s, or more) computers or devices that may put network traffic on the network. As described above, (See, FIG. 4 and FIG. 5) network monitoring computers (NMCs) may be arranged to passively monitor the network traffic. In some embodiments, NMCs (not shown in FIG. 10) may have direct access to the wire traffic of the network enabling NMCs to access all of the network traffic in monitored networks.
  • In at least one of the various embodiments, the NMC may be arranged to identify entities in the network. Entities may include applications, services, programs, processes, network devices, or the like, operating in the monitored network. For example, individual entities may include, web clients, web servers, database clients, database servers, mobile app clients, payment processors, groupware clients, groupware services, or the like. In some cases, multiple entities may co-exist on the same network computer, or cloud compute instance.
  • In this example, client computer 1002 may be hosting web client 1004 and DNS client 1006. Further, server computer 1008 may be hosting web server 1010, database client 1014, and DNS client 1021. Also, in this example: server computer 1016 may be arranged to host database server 1018 and authorization client 1020; server computer 1022 may be arranged to host authorization server 1024; and server computer 1026 may be arranged to DNS server 1028.
  • In at least one of the various embodiments, some or all of the applications on a computer may correspond to entities. Generally, applications, services, or the like, that communicate using the network may be identified as entities by an NMC. Accordingly, there may be more than one entity per computer. Some server computers may host many entities. Also, some server computers may be virtualized machine instances executing in a virtualized environment, such as, a cloud-based computing environment. Likewise, one or more servers may running in containerized compute instances, or the like.
  • In at least one of the various embodiments, an individual process or program running on a network computer may perform more than one type of operation on the network. Accordingly, some processes or programs may be represented as more than one entity. For example, a web server application may have an embedded database client. Thus, in some embodiments, an individual web server application may contribute two or more entities to the device relation model.
  • In at least one of the various embodiments, the NMC may be arranged to monitor the network traffic to identify the entities and to determine their roles. In at least one of the various embodiments, the NMC may monitor the communication protocols, payloads, ports, source/destination addresses, or the like, or combination thereof, to identify entities.
  • In at least one of the various embodiments, the NMC may be preloaded with configuration information that it may use to identify entities and the services/roles they may be performing in the network. For example, if an NMC observes a HTTP GET request coming from a computer, it may determine there is a web client entity running on the host. Likewise, if the NMC observes a HTTP 200 OK response originating from a computer it may determine that there is a web server entity in the network.
  • In at least one of the various embodiments, the NMC may use some or all of the tuple information included in network traffic to distinguish between different entities in the network. Further, the NMC may be arranged to track the connections and network flows established between separate entities by correlating the tuple information of the requests and responses between the entities.
  • FIG. 11 illustrates a logical representation of a data structure for device relation model 1100 that includes entities in accordance with the one or more embodiments. In at least one of the various embodiments, network monitoring computers (NMCs) may be arranged generate device relation models, such as, device relation model 1100. In this example, device relation model 1100 represents the entities discovered network 1000 shown in FIG. 10.
  • In at least one of the various embodiments, as described above, NMCs may arrange device relation models to represent the relationship the entities have to each other rather than just modeling the network topology. For example, entity 1106, entity 1110, and entity 1118 are each related to the DNS system in network 1000. Therefore, in this example, for some embodiments, the NMC may arrange device relation model 1100 such that all of the DNS related entities (entity 1106, entity 1110, and entity 1118) are neighbors in the graph. Accordingly, in some embodiments, even though entity 1106 corresponds to DNS client 1006 on client computer 1002, the NMC may group entity 1106 with the other DNS entities rather than put it next other entities in the same computer.
  • In at least one of the various embodiments, the NMC may be arranged to generate device relation model 1100 based on the relationships that the entities have with each other. Accordingly, in some embodiments, the edges in the graph may be selected or prioritized (e.g., weighted) based on the type or strength of the relationship. In at least one of the various embodiments, the metrics used for prioritizing the edges in a device relation model may be selected/computed based on configuration information that includes rules, conditions, pattern matching, scripts, computer readable instructions, or the like. In some embodiments, NMCs may be arranged to apply this configuration information to the observed network packets (e.g., headers, payloads, or the like) to identify and evaluate relationships.
  • In at least one of the various embodiments, in device relation model 1100, the edge connecting entity 1104 and entity 1108 is depicted thicker to represent the close relationship the web server entity has with the database client entity. This reflects that the web server may be hosting a data centric web application that fetches data from a database when it receives HTTP requests from clients. Likewise, for device relation model 1100 the relationship between the database client (entity 1108) and the database server (entity 1112) is also a strong relationship. Similarly, the relationship between the authorization client (entity 1114) and the authorization server (entity 1116) is a strong relationship.
  • Also, in this example, the client (entity 1102) and DNS client 1 (entity 1106) have a strong relationship and it follows that DNS client 1 (entity 1106) has a strong relationship with the DNS server (entity 1118). However, DNS client 2 (entity 1110) has a weak relationship with the DNS server (entity 1118). In this example, this may make sense because DNS client 1 (entity 1106) is often used by the client (entity 1102) to send lookup requests to the DNS server. In contrast, in this example, DNS client 2 (entity 1110) is rarely used since it is running on the server computer (server computer 1008 in FIG. 10) and it may rarely issue name lookup requests.
  • In at least one of the various embodiments, the NMC may traverse device relation model 1100 to identify entities that may be closely related together and associate them into a group. For example, in some embodiments, in device relation model 1100, entity 1104, entity 1108, and entity 1112 may be grouped since they each have strong relationships with each other.
  • Accordingly, in at least one of the various embodiments, the NMC may be arranged to correlate error signals that may be associated with one or more entities that are in the same group to determine that an anomaly may be occurring. Related error signals that may propagate through a group of closely related entities may be recognized as a bigger problem that rises to an actual anomaly.
  • In at least one of the various embodiments, the NMC may be arranged to have configuration information, including, templates, patterns, protocol information, or the like, for identifying error signals in a group that may have correlations that indicate they indicate an anomaly.
  • In some embodiments, the NMC may be arranged to capture/monitor incoming and outgoing network traffic for entities in a monitored network. Also, the NMC may be arranged to employ various protocol analysis facilities, such as, state machines, mathematical models, or the like, to track expected/normal operations of different types of entities in a monitored network. Accordingly, in at least one of the various embodiments, the NMC may monitor the state of operations for entities that are working together. For example, a web client entity, such as, entity 1102, may make an HTTP request to web server entity 1104, that in turn triggers the web server entity 1104 to issue a database request to DB client entity 1108 that in turn is provided database server entity 1112. In some embodiments, the NMC may monitor the operation of each entity in the group by observing the network traffic exchanged between the entities in a group. Thus, in some embodiments, if an error at database server entity 1112 causes web client entity 1102 to drop its connection because of a timeout (or the user cancel the request, or repeats the same request before the response is sent), the NMC may be able to correlate the error at database server entity 1112 with the “timeout” error at web client entity 1102 to recognize what may be a serious anomaly.
  • FIG. 12 represents a logical representation of system 1200 for transforming monitored network traffic into anomaly profile objects (e.g., anomaly profiles) or investigation profile objects (e.g., investigation profiles) in accordance with one or more of the various embodiments. In one or more of the various embodiments, NMC 1202 may be arranged to monitor network traffic 1204. As described, in some embodiments, NMC 1202 may be arranged to provide various metrics associated with monitored network traffic 1204.
  • In one or more of the various embodiments, an NMC may be arranged to transform one or more collected metrics into anomaly profiles suitable for classifying or categorizing one or more anomalous conditions that may be detected in the monitored networks.
  • Accordingly, in one or more of the various embodiments, as described above, NMCs such as, NMC 1202 may be arranged to collect metrics, portions of the network traffic, traffic attributes, or the like, from monitored network traffic and arrange them into anomaly profiles. In one or more of the various embodiments, anomaly profiles may include collections of one or more fields with values that may be based on network traffic 1204 or metrics associated with network traffic 1202. In one or more of the various embodiments, one or more of the metrics included in an anomaly profile may correspond to metrics collected by the NMC. In other embodiments, one or more of the metrics included in an anomaly profile may be composed of two or more metrics. Also, in one or more of the various embodiments, one or more metrics or features of an anomaly profile may be computed based on one or more observed metrics.
  • Further, in one or more of the various embodiments, metric values included in anomaly profiles may be normalized or fit to a common schema as well as arithmetically normalized. Normalizing metric values to a common schema may include bucketing values. For example, in some embodiments, observed metrics that have continuous values may be mapped to named buckets, such as high, medium, low, or the like.
  • In one or more of the various embodiments, NMCs may be arranged to execute one or more ingestion rules to perform pre-processing, such as, the data normalization, that may be required to map observed (raw) metrics into anomaly profile values or features. In one or more of the various embodiments, one or more ingestion rules may be built-in to NMCs while other ingestion rules may be provided via configuration information, plug-ins, rule based policies, user input, or the like.
  • In one or more of the various embodiments, one or more anomaly profiles may be associated with computer readable instructions that enforce one or more matching rules or filter rules. Accordingly, in one or more of the various embodiments, inference engines may be arranged to execute the one or more matching rules or filters to determine if monitored network activity should be associated with an anomaly profile. In some embodiments, one or more matching rules may be comprised of pattern matching instructions, such as, regular expressions, or the like. In some embodiments, one or more matching rules may be comprised one or more compound or cascading rules or sub-rules for matching network activity to anomaly profiles. In some embodiments, the same network activity may match two or more anomaly profiles.
  • In one or more of the various embodiments, anomaly profiles may include one or more features that may include threshold values. For example, a traffic flood anomaly profile may include a feature or condition that is met by one or more metrics, such as, the number of connection attempts per minute or second, exceeding a threshold value. Likewise, in some embodiments, anomaly profiles may be associated other features, such as, the occurrence of one or more known error responses, latency or other wait times exceeding a timeout value, unexpected attempts to access protected/critical entities, users performing unexpected or abnormal activity, or the like. Generally, in one or more of the various embodiments, the one or more features that define an anomaly profile may be comprised of one or more metric values, one or more network traffic patterns, or other monitored signals.
  • In some embodiments, anomaly profiles may be tagged or labeled by the NMCs, users, investigators, or the like. In one or more of the various embodiments, NMCs may be arranged to automatically tag or label anomaly profiles with generated labels or tags based on underlying network traffic associated with the anomaly profile. Likewise, in some embodiments, users, analysts, or investigators may be enabled to add or modify anomaly profile labels or tags to improve reporting, visualizations, human readability, or the like.
  • In one or more of the various embodiments, anomaly profiles may be employed by inference engines, analysis engines, anomaly engines, or the like, for detecting the occurrence one or more anomalies in a monitored network. Accordingly, in one or more of the various embodiments, metrics related to the occurrence of network traffic associated with anomaly profiles may be collected or tracked. For example, the number of times network traffic associated with a particular anomaly profile may be recorded as metric.
  • Similarly, in one or more of the various embodiments, investigation profiles may be determined based on monitoring the network traffic associated with the activity that analysts or investigators perform in response to the occurrence of anomaly. In some embodiments, investigation profiles may be arranged to represent the some or all of the sequence of steps or actions an investigator takes during an investigation.
  • In some embodiments, during the course of an investigation, an investigator may perform actions associated with two or more investigation profiles. For example, a first investigation profile may include navigating to a web page that displays an error report and a second investigation profile may include the network activity that may be associated with the investigator remote logging into a server computer and view log files in a command console.
  • In one or more of the various embodiments, an investigation profile may include one or more investigation profiles such that the investigation profile may be considered a compound investigation profile that is comprised of two or more investigation profiles. For example, referring to previous example, a compound investigation profile may include the first investigation profile and the second investigation profile examples described above.
  • In one or more of the various embodiments, NMCs may be arranged to track investigator activity related to the investigator action in the investigation workspace (e.g., applications for managing or investigating incidents or anomalies), such as, user-interface interactions, viewing reports or visualizations, annotations or comments added by the investigator, or the like. These local activities may be associated with the network activity associated with the investigator actions. Accordingly, in one or more of the various embodiments, the investigation profiles may include a record of local actions and network activity associated with an investigation.
  • Similar to anomaly profiles, in some embodiments, investigation profiles may be comprised of one or more features that may be associated with one or more metrics or one or more portions of network traffic as described above for anomaly profiles.
  • FIG. 13 illustrates a logical schematic of system 1300 for managing incident response operations based on network activity in accordance with one or more of the various embodiments. In this example, system 1300 include one or more monitored networks represented by networking environment 1302. In this example, for some embodiments, NMC 1304 may be arranged to monitor network activity that may occur in environment 1302. Accordingly, in this example, NMC 1304 may be arranged to monitor network activity that may be associated with network device 1306, server computer 1308, network computer 1310, desktop computer 1312, or the like. Accordingly, in some embodiments, NMC 1304 may be arranged to monitor network traffic or collect metrics associated with various activities or interactions that may be occur in environment 1302. For brevity and clarity, traces or network paths associated with activity associated with the entities, computers, or devices in environment 1302 are not shown here.
  • In this example, for some embodiments, anomalous network activity, such as, anomaly 1314, may be detected by NMC 1304. Accordingly, in one or more of the various embodiments, NMC 1304 may associate anomaly 1314 with one or more anomaly profiles and provide a notification, such as, notification 1316, to workstation 1318 which in this example may be operated by a user, such as, investigator 1320. In response to the notification of the occurrence of anomaly 1314, investigator 1320 may be enabled to take various actions to investigation the anomaly. In this example, investigator 1320 may perform actions such as logging into server computer 1308 from workstation 1318. In this example, logging into server computer 1308 may generate network traffic or network activity 1322. Then, in this example, as the investigation into anomaly 1314 continues, investigator 1320 may take one or more other actions, such as, using an application on server computer 1310 or logging into desktop computer 1312, and so on. At the conclusion the investigation, investigator 1320 may indicate that the investigation is completed. In some embodiments, investigator 1320 may be enabled to record additional notes or remarks related to the investigation. Also, in some embodiments, investigator 1320 may be enabled to associate one or more statuses (e.g., success, failure, resolved, unresolved, complete, ignored, or the like) with the investigation.
  • In one or more of the various embodiments, NMC 1304 may be arranged to monitor the network activity associated with the actions performed by investigator 1320 during the investigation of anomaly 1314. Accordingly, in one or more of the various embodiments, NMC 1304 may generate an investigation profile that based on some or all of the actions performed by investigator 1320 during the investigation anomaly 1314.
  • In one or more of the various embodiments, NMCs, such as, NMC 1304 may be arranged to associate investigation profiles with the anomaly profiles associated with the anomalies that triggered the investigation in the first place. In some embodiments, this may include associating investigation profiles that had good outcomes as well as investigation profiles that may have had bad outcomes. Accordingly, in one or more of the various embodiments, if an anomaly occurs again, the NMC may provide investigation information to investigators that includes one or more investigation profiles that were previously used during the past investigations of the other anomalies associated with the same anomaly profile other previously encountered anomalies. In some embodiments, this may include investigation profiles that may be associated with successful investigations or unsuccessful investigations as indicated by status information or other metrics associated with the one or more investigation profiles.
  • Generalized Operations
  • FIGS. 14-20 represent generalized operations for managing incident response operations based on network activity in accordance with one or more of the various embodiments. In one or more of the various embodiments, processes 1400, 1500, 1600, 1700, 1800, 1900, and 2000 described in conjunction with FIGS. 14-20 may be implemented by or executed by one or more processors on a single network computer (or network monitoring computer), such as network computer 300 of FIG. 3. In other embodiments, these processes, or portions thereof, may be implemented by or executed on a plurality of network computers, such as network computer 300 of FIG. 3. In yet other embodiments, these processes, or portions thereof, may be implemented by or executed on one or more virtualized computers, such as, those in a cloud-based environment. However, embodiments are not so limited and various combinations of network computers, client computers, or the like may be utilized. Further, in one or more of the various embodiments, the processes described in conjunction with FIGS. 14-20 may be used for managing incident response operations based on network activity based on network behavior in accordance with at least one of the various embodiments or architectures such as those described in conjunction with FIGS. 4-13. Further, in one or more of the various embodiments, some or all of the actions performed by processes 1400, 1500, 1600, 1700, 1800, 1900, and 2000 may be executed in part by network monitoring engine 322, inference engine 324, analysis engine 326, anomaly engine 327, or the like, running on one or more processors of one or more network computers.
  • FIG. 14 illustrates an overview flowchart of process 1400 for managing incident response operations based on network activity in accordance with one or more of the various embodiments. After a start block, at block 1402, in one or more of the various embodiments, one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks. As described above, NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks. In some embodiments, the NMCs may employ some or all of the information collected during monitoring to generate one or more device relation models, anomaly profiles, investigation profiles, investigation models, or the like.
  • At decision block 1404, in one or more of the various embodiments, if one or more anomalies are detected by one or more NMCs, control may flow to block 1406; otherwise, control may loop back to block 1402. As described above, NMCs may be arranged to include one or more rules for evaluating one or more metrics to evaluate some or all of the monitored network traffic to determine if an anomaly has occurred in the monitored networks.
  • At block 1406, in one or more of the various embodiments, the one or more NMCs may be arranged to provide one or more notifications to one or more investigators. In one or more of the various embodiments, NMCs may be arranged to provide notification messages that include information about the anomaly to one or more investigators that may be responsible for investigating the anomaly. In some embodiments, the one or more NMCs may be arranged to provide the notification messages to another service that may route the notification to a responsible investigator. In other embodiments, the NMCs may provide a user interface or application that provides an investigator workspace that includes one or more applications that enable the investigator to access one or more dashboards, visualizations, reports, or the like, that may be needed to conduct an investigation of the anomaly.
  • At block 1408, in one or more of the various embodiments, optionally, the one or more NMCs may be arranged to provide investigation information that may include one or more investigation profiles to one or more investigator workspaces. In some cases, an anomalies may be associated with investigation information that may be provided to the investigator. In some embodiments, anomalies may be associated with anomaly profiles that may be associated with one or more investigation profiles that include one or more recommended actions that an investigator may perform to conduct an investigation of the anomaly.
  • In one or more of the various embodiments, investigation profiles may include one or more automatic actions such as instructions to display one or more interactive visualizations or interactive reports that may be associated with the anomaly profile associated with the detected anomaly.
  • In some cases, the investigation information may include a hyperlink or other entry point included in an email, text message, or the like, that the investigator may employ to display or access information or visualizations associated with one or more metrics collected by the NMCs.
  • In one or more of the various embodiments, the investigation information may include two or more investigation profiles that may be presented in rank order based on the various performance scores or popularity scores that may be associated with investigation profile. For example, if two or more investigation profiles are provided, the investigation profiles may be listed in order of popularity (based on past use by the same or other investigators) reflecting past success of the same or other investigators.
  • In one or more of the various embodiments, investigators may be enabled to select or open one or more provided investigation profiles to expose or display a list of recommend actions that may be performed to conduct the investigation of the anomalies.
  • This block is marked optional because in some cases investigation information that may be associated with the detected anomalies may be unavailable.
  • At block 1410, in one or more of the various embodiments, the one or more NMCs may be arranged to monitor network activity associated with the investigation of the detected anomalies. As the investigator performs various actions to conduct an investigation of the anomaly, NMCs may monitor or record this investigation activity. In some embodiments, the NMCs may monitor the interactions the investigator has with the investigation workspace. For example, the NMCs may be arranged to monitor and track how or where the investigator clicks within the investigator workspace applications. For example, in one or more of the various embodiments, the NMC may track the visualization or reports that are accessed by the investigator during the investigation.
  • Also, in one or more of the various embodiments, NMCs may be arranged to monitor the network traffic or network activity associated with the investigation of the anomaly. For example, if the investigator connects to another computer in the network, executes queries on remote databases, browses to one or more web sites or web applications, or the like, the NMCs may monitor these actions. In one or more of the various embodiments, the network activity associated with the investigation may be correlated with the local workspace activity.
  • At block 1412, in one or more of the various embodiments, optionally, the one or more NMCs may be arranged to update or modify the investigation information based on the investigation activity. In some embodiments, as the investigator performs actions, the NMCs obtains more information about investigation being conducted. Accordingly, in some embodiments, this additional information may information the NMCs that additional information, including one or more additional or alternative investigation profiles should be provided to the investigator. For example, as the investigator performs actions to investigate the anomaly, the NMCs may be enabled to provide one or more investigation profiles that are more relevant to the anomaly being investigated.
  • Likewise, in one or more of the various embodiments, if the NMCs determines that the investigator is not following a recommended investigation profile, it may determine that the current recommendations are insufficient. Thus, the NMC may be arranged to provide additional investigation profiles based on the current investigation activity.
  • This block is marked optional because in some cases the investigation activity associated with the investigation of the anomalies may not trigger the investigation information that has been provide to the investigators to be updated. For example, the investigator may be following the actions provided in the investigation information.
  • At decision block 1414, in one or more of the various embodiments, if the investigation is closed, control may flow to block 1416; otherwise, control may loop back to block 1410. At some point, the investigator may determine that the investigation is complete whether it was successful or not. Accordingly, the investigator may be enabled to provide an indication to the NMCs that the investigation of the anomaly is complete. In some embodiments, the investigator may be invited to provide status or outcome information that indicates the success or failure of the investigation.
  • At block 1416, in one or more of the various embodiments, the one or more NMCs may be arranged to update one or more investigation information data stores or databases based on the actions taken by the investigators, the investigation outcome, or the like. In one or more of the various embodiments, NMCs may be arranged to store information related to the anomalies, investigation activity, recommended investigation profiles, investigation outcomes, or the like. This information may be used to generate additional investigation profiles, improve existing investigation profiles, generate investigation models, or the like. Next, control may be returned to a calling process.
  • FIG. 15 illustrates a flowchart of process 1500 for providing anomaly profiles based on network activity in accordance with one or more of the various embodiments. After a start block, at block 1502, in one or more of the various embodiments, one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks. As described above, NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • At decision block 1504, in one or more of the various embodiments, if the one or more NMCs detect one or more anomalies, control may flow to block 1506; otherwise, control may loop back to 1504. As described above, NMCs may be arranged to include one or more rules for evaluating one or more metrics or network traffic to determine if an anomaly has occurred in the monitored networks.
  • At block 1506, in one or more of the various embodiments, the one or more NMCs may be arranged to determine the anomaly traffic from the monitored network traffic. In one or more of the various embodiments, as described above, not all network traffic monitored in the monitored networks may be of interest with respect to the anomaly or anomaly profiles. Accordingly, in one or more of the various embodiments, one or more NMCs may be arranged to filter some or all of the monitored network traffic or otherwise select a portion of the network traffic in the monitored networks associated with network activities that may be of interest.
  • At block 1508, in one or more of the various embodiments, the one or more NMCs may be arranged to determine one or more features from the anomaly traffic. In some embodiments, NMCs may be arranged to determine one or more metrics to associate with the network traffic. In one or more of the various embodiments, the selected one or more metrics may include one or more metrics collected by the NMC, such as, source, destination, network protocol, application protocol, bit rate, packet size, response latency, or the like, or combination thereof.
  • In one or more of the various embodiments, the one or more feature values may be arranged into a data structures or records, such as, vectors, lists, arrays, graphs, or the like. In some embodiments, the feature values may be normalized or modified. Likewise, in some embodiments, one or more of the feature values may be associated with discrete categories or otherwise bucketed. For example, in one or more of the various embodiments, one or more features having continuous values may be mapped to discrete values, such as, high, medium, or low.
  • At decision block 1510, in one or more of the various embodiments, if the one or more features match an existing anomaly profile, control may flow to block 1514; otherwise, control may flow to block 1512.
  • At block 1512, in one or more of the various embodiments, the one or more NMCs may be arranged to generate a new anomaly profile that may be arranged to match the features of the detected anomaly.
  • At block 1514, in one or more of the various embodiments, the one or more NMCs may be arranged to provide one or more anomaly profiles based on the determined features. In one or more of the various embodiments, the features associated with the network traffic associated with anomalies may be compared or matched against features associated with the one or more anomaly profiles. In some embodiments, the comparisons may include comparing one or more patterns or masks that correspond to one or more features of the network traffic associated with one or more anomalies. In some embodiments, a single feature such as, a URL associated with a HTTP request, may be sufficient to map network traffic to an anomaly profile.
  • For example, in some embodiments, one feature interest may include a URL pattern that includes wildcards or positional parameters that may match identifiers or other query values included in the URL. Next, control may be returned to a calling process.
  • FIG. 16 illustrates a flowchart of process 1600 for providing investigation profiles based on network activity in accordance with one or more of the various embodiments. After a start block, at block 1602, in one or more of the various embodiments, one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks. As described above, NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • At block 1604, in one or more of the various embodiments, the one or more NMCs may be arranged to determine investigation traffic from the monitored network traffic. In one or more of the various embodiments, as described above, not all network traffic monitored in the monitored networks may be of interest with respect to investigation profiles. Accordingly, in one or more of the various embodiments, one or more NMCs may be arranged to filter some or all of the monitored network traffic or otherwise select a portion of the network traffic in the monitored networks that may be associated with network activities that may be of interest.
  • At block 1606, in one or more of the various embodiments, the one or more NMCs may be arranged to determine one or more features from the investigation traffic. In some embodiments, NMCs may be arranged to determine one or more metrics to associate with the network traffic. In one or more of the various embodiments, the selected one or more metrics may include one or more metrics collected by the NMC, such as, source, destination, network protocol, application protocol, bit rate, packet size, response latency, or the like, or combination thereof.
  • In one or more of the various embodiments, the one or more feature values may be arranged into a data structures or records, such as, vectors, lists, arrays, graphs, or the like. In some embodiments, the feature values may be normalized or modified. Likewise, in some embodiments, one or more of the feature values may be associated with discrete categories or otherwise bucketed. For example, in one or more of the various embodiments, one or more features having continuous values may be mapped to discrete values, such as, high, medium, or low.
  • At decision block 1608, in one or more of the various embodiments, if the one or more features match an existing investigation profile, control may flow to block 1612; otherwise, control may flow to block 1610.
  • At block 1610, in one or more of the various embodiments, the one or more NMCs may be arranged to generate a new investigation profile that may be arranged to match the determined features that may be associated with the investigation.
  • At block 1612, in one or more of the various embodiments, the one or more NMCs may be arranged to provide one or more investigation profiles based on the determined features. In one or more of the various embodiments, the features associated with the network traffic associated with investigation activity performed by investigators investigating one or more anomalies may be compared or matched against features associated with one or more investigation profiles. In some embodiments, the comparisons may include comparing one or more patterns or masks that correspond to one or more features of the network traffic associated with one or more investigation activities. In some embodiments, a single feature such as, a URL associated with a HTTP request, may be sufficient to map network traffic to an investigation profile.
  • For example, in some embodiments, one feature interest may include a URL pattern that includes wildcards or positional parameters that may match identifiers or other query values included in the URL. Next, control may be returned to a calling process.
  • FIG. 17 illustrates a flowchart of process 1700 for managing incident response operations based on network activity using anomaly profiles and investigation profiles in accordance with one or more of the various embodiments. After a start block, at block 1702, in one or more of the various embodiments, one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks. As described above, NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • At decision block 1704, in one or more of the various embodiments, if the one or more NMCs determines the one or more portions of the network traffic matches or is associated with one or more anomaly profiles, control may flow block 1706; otherwise, control may loop back to block 1702. As described above, in some embodiments, NMCs may be arranged to match or map one or more portions of the network traffic, one or more metrics, or the like, to one or more features that may be used to determine an anomaly profile to associate with the anomaly.
  • At block 1706, in one or more of the various embodiments, the one or more NMCs may be arranged to determine one or more investigation profiles that may be associated with the one or more anomaly profiles. As described above, NMCs may build up a catalog or database of investigation profiles that may be associated with one or more anomaly profiles. In some embodiments, one or more investigation models may be employed to determine the one or more investigation profiles. In some case, the NMCs may have previously associated one or more investigation profiles with one or more anomaly profiles.
  • At decision block 1708, in one or more of the various embodiments, if there are one or more associated investigation profiles, control may flow to block 1710; otherwise, control may flow to block 1712. In some embodiments, some anomalies or anomaly profiles may be unassociated with any investigation profiles. For example, if a never before detected anomaly occurs, it may not be associated with an investigation profile.
  • At block 1710, in one or more of the various embodiments, the one or more NMCs may be arranged to provide the one or more investigation profiles to one or more investigators. As described above, investigation information that includes one or more investigation profiles may be provided to an investigator.
  • At block 1712, in one or more of the various embodiments, the one or more NMCs may be arranged to collect one or more metrics based on monitored investigation activity. As the investigator performs one or more actions to investigate the anomaly, the NMCs may collect information about the investigation activity and associated with the anomaly profile or investigation profiles (if any). In some embodiments, if there are no associated investigation profiles, the investigation activity may be used to generate a new investigation profile that may be associated with anomaly profile. Accordingly, if the same anomaly is detected in the future, the investigation profile may be provided to the investigator to guide the investigation of the anomaly or other anomalies that are associated with the same anomaly profile. Next, control may be returned to a calling process.
  • FIG. 18 illustrates a flowchart of process 1800 for managing incident response operations based on network activity in accordance with one or more of the various embodiments. After a start block, at block 1802, in one or more of the various embodiments, one or more NMCs may be arranged to collect one or more metrics or other information based on monitoring the network traffic in the monitored networks. As described above, NMCs may be arranged to monitor the network traffic associated with various entities in the monitored networks.
  • At decision block 1804, in one or more of the various embodiments, if the one or more NMCs determines the one or more portions of the network traffic matches or is associated with one or more anomaly profiles, control may flow block 1806; otherwise, control may loop back to block 1902.
  • At block 1806, in one or more of the various embodiments, the one or more NMCs may be arranged to provide one or more investigation playbooks to one or more investigators. In one or more of the various embodiments, organizations may provide of define investigation playbooks that define specific investigation activity that an investigator should perform during the investigation of some or all anomalies. In some embodiments, some anomalies may have specific investigation playbooks. In other cases, one or more general investigation playbooks may be provided.
  • In one or more of the various embodiments, investigation playbooks may include one or more checklists, workflows, instructions, or the like, that an investigator may be expected to follow to investigate an anomaly or class of anomalies. In some embodiments, investigation playbooks may be associated with one or more anomaly profiles. Accordingly, in one or more of the various embodiments, if the detected anomaly is associated with an anomaly profile that is associated with an investigation playbook, the NMCs may provide it to the investigator. In some embodiments, the investigator may already have access to one or more investigation playbooks. Accordingly, in some embodiments, the investigator (or the investigation workspace) may provide the investigation playbook rather than the NMC.
  • At block 1808, in one or more of the various embodiments, the one or more NMCs may be arranged to provide one or more investigation profiles to the one or more investigators. As described above, one or more investigation profiles may be associated with the anomaly profile that may be associated with anomaly. Accordingly, if there are relevant (matching) investigation profiles available, the NMC may provide them to the investigator.
  • At block 1810, in one or more of the various embodiments, the one or more NMCs may be arranged to monitor the network traffic that may be associated with the investigation activity performed by the one or more investigators. In one or more of the various embodiments, investigators may take various actions to investigate the anomalies. In some embodiments, the investigation profiles or investigation playbooks may provide instructions, checklists, workflows, or the like, that an investigator may use to guide them in the investigation of the anomaly. However, in one or more of the various embodiments, investigators may be enabled to perform investigation activities outside of the activities defined in the investigation profiles or investigation playbooks.
  • Accordingly, as described above, the NMCs may monitor the investigation activity performed by the investigator, including the activities prescribed by investigation profiles or investigation playbooks and activity not included in investigation profiles or investigation playbooks.
  • At block 1812, in one or more of the various embodiments, the one or more NMCs may be arranged to compare the investigation activity to the one or more investigation playbooks. In one or more of the various embodiments, NMCs may be arranged to evaluate if the investigator followed the guidance of the investigation profiles or the investigation playbook. For example, if the investigation profile prescribed four actions in a particular order, the NMCs may track if the investigator performed the four actions in the prescribed order. Likewise, if the investigator was using an investigation playbook, the NMCs may track if the investigator performed the actions included in the playbook.
  • In some embodiments, the actual investigation activity performed by the investigator may be compared to the activity the investigator may report having performed. For example, if the investigator reports that a database backup was performed before debugging the database as part of the investigation of the anomaly, the investigation activity monitored by the NMCs may confirm that the database backup was actually performed.
  • At block 1814, in one or more of the various embodiments, the one or more NMCs may be arranged to provide one or more compliance or deviation reports based on the comparison of the investigation activity to the investigation playbooks. In one or more of the various embodiments, reports that contain information related to how closely the investigator followed the investigation playbooks or how the investigator followed the investigation profiles may be determined based on the monitor investigation activity. As described above, the NMCs may be monitor the network traffic or network activity associated with each investigation activity. Accordingly, additions or omissions may be noted in a report. For example, if prescribed investigation profile or investigation playbook included ten ordered actions, the NMCs may grade or score the investigation based on how many of the ten actions were performed, the time it took to complete the investigation, how many of other additional actions were performed, or the like.
  • In some embodiments, the report information may indicate that the investigator is not performing some or all of the actions recommended or prescribed by investigation playbooks or investigation profiles. Likewise, the reports may indicate that an investigation playbook is incorrect or inadequate for the anomaly that was being investigated. Accordingly, in some embodiments, organizations may determine if their current investigation playbooks are sufficient or whether they need to be updating. For example, in some embodiments, a low scoring investigation may represent a poorly designed investigation playbook rather than a poorly performing investigator.
  • Likewise, in some embodiments, if investigators deviate from investigation profiles this may indicate that the investigation profiles may incorrect for the particular anomaly that was investigated. In this case, it may indicate that the investigation profile should be re-trained, re-optimized, discarded, or the like. Alternatively, in some embodiments, if an investigation model was employed to select the investigation profile, the deviation may be used to evaluate whether the investigation model is selecting relevant investigation profiles or whether the investigation model requires re-training. Next, control may be returned to a calling process.
  • FIG. 19 illustrates a flowchart of process 1900 for training or optimizing improved investigation profiles based on historical anomaly profile activity, historical investigation profile activity, and historical network activity in accordance with one or more of the various embodiments. In some embodiments, because some investigation profiles may be generated based on actual network activity performed by investigators they may include redundant actions, risky actions, unnecessary actions, or the like, that may be introduced by investigators that are unfamiliar with some types of anomalies. For example, the first time an anomaly is encountered, investigators may perform one or more exploratory actions that may ultimately be unnecessary to successfully the anomaly. Thus, in some cases, for some embodiments, one or more investigation profiles, especially new investigation profiles, may include actions that could be removed, re-ordered, combined, or the like. Accordingly, in one or more of the various embodiments, inference engines may be arranged to perform one or more actions to attempt to optimize investigation profiles.
  • After a start block, at block 1902, in one or more of the various embodiments, the one or more NMCs may be arranged to provide anomaly profile history. In one or more of the various embodiments, NMCs may be arranged to track the amount of times that network activity associated with a given anomaly profile has been observed in the one or more monitored networks. In some embodiments, this information may include a data sketch of the network activity that was associated with each anomaly profile. In some embodiments, this may include one or more metrics, such as, time of occurrence, entities in the network associated with the occurrence, duration of the activity, statistical values associated with various metrics (e.g., mean, median, distributions or the like), or the like.
  • In one or more of the various embodiments, NMCs may be provided (or may capture) network traffic associated with the one or more anomaly profiles. In some embodiments, the captured network traffic may be stored or indexed in other traffic/packet capture data stores. Accordingly, in one or more of the various embodiments, the NMCs may request captured network traffic associated with the one or more anomaly profile. For example, in one or more of the various embodiments, an anomaly profile may be associated with one or more incoming/outgoing network messages, applications, services, ports, protocols, packet header values, packet payload values, or the like, or combination thereof. Accordingly, in this example, NMCs may provide a request (e.g., provide a query) that includes one or more parameter values to select captured network traffic or other historical metrics that may be associated with one or more anomaly profiles.
  • At block 1904, in one or more of the various embodiments, the one or more NMCs may be arranged to provide investigation profile history. In one or more of the various embodiments, NMCs may be arranged to track the amount of times that network activity associated with a given investigation profile has been observed in the one or more monitored networks. In some embodiments, this information may include a data sketch of the network activity that was associated with each investigation profile. In some embodiments, this may include one or more metrics, such as, time of occurrence, entities in the network associated with the occurrence, duration of the activity, statistical values associated with various metrics (e.g., mean, median, distributions or the like), or the like.
  • In one or more of the various embodiments, NMCs may be provided (or may capture) captured network traffic associated with the one or more investigation profiles. In some embodiments, the captured network traffic may be stored or indexed in other traffic/packet capture data stores. Accordingly, in one or more of the various embodiments, the NMCs may request captured network traffic associated with the one or more investigation profiles. For example, in one or more of the various embodiments, an investigation profile may be associated with one or more incoming/outgoing network messages, applications, services, ports, protocols, packet header values, packet payload values, or the like, or combination thereof. Accordingly, in this example, NMCs may provide a request (e.g., provide a query) that includes one or more parameter values to select captured network traffic or other historical metrics that may be associated with one or more investigation profiles.
  • At block 1906, in one or more of the various embodiments, the one or more NMCs may be arranged to evaluate one or more investigation profiles. In one or more of the various embodiments, an inference engine, such as, inference engine 324, or the like, may be arranged to evaluate the one or more investigation profiles based on one or more features of the provided anomaly profiles, investigation profiles, the anomaly profile history, or the investigation profile history.
  • In one or more of the various embodiments, the historical information collected above may include network activity information, including metrics collected by the NMCs, that show which investigation profiles were used to investigate various anomalies associated with the anomaly profiles.
  • Accordingly, in one or more of the various embodiments, investigation profiles may be evaluated based on the investigation success rates, average time to complete investigations, number of actions or steps per investigation, or the like.
  • Also, in one or more of the various embodiments, investigation profiles may be evaluated based on risk factors or performance impacts associated with prescribed investigation actions. In some embodiments, each risk factor or class of risk factors may be associated with a risk score. Likewise, in some embodiments, one or more actions may be associated with performance impact scores. Accordingly, in one or more of the various embodiments, investigation profiles may be associated with an aggregate risk score or aggregate performance score based on the score of the actions prescribed by a given investigation profile.
  • For example, in some embodiments, risky actions may include, accessing critical entities, using commands that require super-user roles, starting/stopping critical processes, unsecure/unmonitored access of sensitive data, moving or sharing sensitive information, decrypting normally encrypted data, changing users, enabling remote access to sensitive entities, or the like.
  • Also, for example, in some embodiments, performance impacting actions may include actions that degrade host or network performance, such as, bulk copying, database dumps, backups, restoring from backups, brute force text searches, ad-hoc queries into production databases, queries or searches of unstructured data stores, accessing remote entities or systems having limited bandwidth or computing power, or the like.
  • In one or more of the various embodiments, NMCs may assign risk or performance impact scores to various actions based on configuration information. Accordingly, organizations may be enabled to adjust risk scores or performance impact scores to various actions based on their operational requirements.
  • At block 1908, in one or more of the various embodiments, the one or more NMCs may be arranged to optimize one or more investigation profiles. In one or more of the various embodiments, inference engines may be arranged to determine one or more optimizations to improve existing investigation profiles. In some embodiments, inference engines may identify one or more redundant actions that may be eliminated. Also, in some embodiments, an investigation profile may include two or more different actions that produce the same result. For example, an investigation profile may prescribe that an investigator log into computer A to review resource A and then log into computer B to review B even though resource A and resource B may be reviewed directly from the investigators workstation. Accordingly, in this example, an inference engine may detect the unnecessary remote access to computers A and B and recommend that the steps of logging into computer A and computer B be removed from the investigation profile.
  • Likewise, for example, inference engines may be arranged to re-order one or more actions to reduce the number actions required for an investigation. For example, an investigation profile may prescribe that the investigator log into computer A to review resource A and then logout and perform some intervening steps before logging back into computer A to review resource B. In this example, the inference engine may identify that one logon to computer A may be eliminated if resource A and resource B are reviewed the first time the investigator logs in to computer A.
  • In some embodiments, inference engines may evaluate one or more investigation profiles to identify one or more activities (e.g., investigator actions, steps, or the like) that may be factored out to simplify or otherwise reduce the complexity of one or more investigation profiles identified, such as, discovering functionally equivalent investigation profiles that are more efficient.
  • In one or more of the various embodiments, the one or more NMCs may be arranged to employ one or more heuristics it identify one or more circumstances that may be suitable for optimizations. In some embodiments, these heuristics may be defined using computer readable instructions that may be built-in, provided by configuration information, provided by plugins, or the like.
  • Also, in one or more of the various embodiments, NMCs may employ machine learning to learn one or more investigation profiles that may perform better for some anomaly profiles than the investigation profiles typically or previously used by investigators. In some embodiments, machine learning may identify that investigators may be using sub-optimal investigation profiles to investigate a given set of anomalies. In some cases, this may be because investigators are following an investigation playbook that is sub-optimal. Or, in some cases, investigators may be choosing the investigation profiles out of habit and not recognizing subtle differences in anomalies that degrade the performance or efficacy of the investigation profiles they are following.
  • Accordingly, in one or more of the various embodiments, inference engines may be provided various anomaly profile features as inputs to learn the optimized set of investigation profile features that are likely to produce successful investigations. In some embodiments, this may leverage circumstances where there may be several investigation profiles that are associated with the same anomaly profiles. In such cases, the inference engine may employ machine learning to learn which features from the several investigation profile features may be optimal for investigating a given anomaly. In some cases, inference engine may generate investigation profiles based on learning from the investigation profiles that were generated by monitoring investigation activity performance by investigators.
  • Also, in one or more of the various embodiments, inference engines may be arranged to employ machine learning to identify groupings of anomalies, anomaly features, investigation profile features, investigation profile actions, or the like, that may be non-obvious. Accordingly, in one or more of the various embodiments, machine learning may discover that several anomalies may have commonalities that may be investigated using the same steps or actions.
  • At block 1910, in one or more of the various embodiments, the one or more NMCs may be arranged to deploy the one or more optimized investigation profiles for use by investigators to investigate anomalies that may occur in the monitored networks. In one or more of the various embodiments, the one or more optimized investigation profiles may be deployed or activated for monitoring network traffic in the one or more monitored networks. In some embodiments, users or investigators may be enabled to selectively activate or deactivate one or more investigation profiles.
  • At block 1912, in one or more of the various embodiments, one or more NMCs may be arranged to evaluate the performance of the one or more investigation profiles. In one or more of the various embodiments, investigation profile performance may be monitored in real-time based on network activity in the monitored networks.
  • In one or more of the various embodiments, investigation profiles may be evaluated based on their success or failure of the investigation of anomalies. In some embodiments, investigation models may be associated with a score that represents the quality of investigation profile recommendations. Accordingly, in some embodiments, poor evaluations may result in this performance score being decreased. Likewise, in some embodiments, good evaluations may result in this performance score being increased. Thus, in some embodiments, if the performance score of an investigation profile falls below a threshold value, the investigation model may be recommended for re-training or deactivation.
  • In some embodiments, the NMCs may be arranged to tag or flag the one or more investigation profiles that produce poor results. In some embodiments, investigation profiles that have performance scores less than a defined threshold value may be automatically deactivated.
  • At block 1914, in one or more of the various embodiments, optionally, the one or more NMCs may be arranged to determine one or more investigation profiles for re-optimization. In one or more of the various embodiments, NMCs may be arranged to periodically re-optimize some or all investigation profiles. In some embodiments, all investigation profiles may be automatically selected for re-optimization based on performance scores.
  • In one or more of the various embodiments, the period for re-optimization investigation profiles may be impacted by other factors, such as, the network activity, anomaly profiles, entities, services, applications, sources, destinations, users, or the like, that may be associated with an investigation profile. For example, one or more investigation profiles associated with mission critical entities may be configured to be re-trained more often than investigation profiles associated with less important entities. As these determinations may be dependent on the operational considerations of the monitored networks, NMCs may be arranged to employ configuration information provided by configuration files, file system policies, built-in defaults, user input, or the like, combination thereof, to determine re-training frequency or re-training sensitivity. Next, control may be returned to a calling process.
  • FIG. 20 illustrates a flowchart of process 2000 for providing investigation models based on anomaly profiles, investigation profiles, and network activity in accordance with one or more of the various embodiments. After a start block, at block 2002, in one or more of the various embodiments, the one or more NMCs may be arranged to provide anomaly profile history as described above in the description for block 1902.
  • At block 2004, in one or more of the various embodiments, the one or more NMCs may be arranged to provide investigation profile history as described above in the description of block 1904
  • At block 2006, in one or more of the various embodiments, the one or more NMCs may be arranged to provide one or more candidate investigation models. In one or more of the various embodiments, an inference engine, such as, inference engine 324, or the like, may be arranged to generate the one or more investigation models based on one or more features of the provided anomaly profiles, investigation profiles, the anomaly profile history, or the investigation profile history. In one or more of the various embodiments, the investigation models may be arranged to determine select one or more investigation profiles that may be used investigate one or more anomalies.
  • In one or more of the various embodiments, investigation models may be arranged to select one or more investigation profiles given one or more anomaly profiles or anomalies. Accordingly, in one or more of the various embodiments, one or more investigation models may include one or more classifiers that may be generated or trained using one or more conventional machine learning techniques.
  • In one or more of the various embodiments, the historical information collected above may include network activity information, including metrics collected by the NMCs, that show which investigation profiles were used to investigate various anomalies associated with the anomaly profiles. In some embodiments, machine learning may be used to train classifiers that may be used recommend investigation profiles for anomalies that have not been previously encountered.
  • Also, in one or more of the various embodiments, NMCs may employ machine learning to discover one or more investigation profiles that may perform better for some anomaly profiles than the investigation profiles typically or previously used by investigators. In some embodiments, machine learning may identify that investigators may be using sub-optimal investigation profiles to investigate a given set of anomalies. In some cases, this may be because investigators are following an investigation playbook that is sub-optimal. Or, in some cases, investigators may be choosing the investigation profiles out of habit and not recognizing subtle differences in anomalies that degrade the performance of the investigation profiles they are using.
  • In one or more of the various embodiments, classifiers trained by machine learning may identify investigation profiles that have fewer steps or a highly likelihood of success than the investigation profiles commonly used to investigate a given anomaly.
  • At block 2008, in one or more of the various embodiments, the one or more NMCs may be arranged to obtain feedback associated with the one or more candidate investigation models. In one or more of the various embodiments, NMCs may be arranged to provide interactive reports that enable users or investigators to review the investigation models. Accordingly, in one or more of the various embodiments, users or investigators may be enabled score or rate one or more investigation models.
  • In one or more of the various embodiments, as described above, investigators may be enabled to submit an investigation status or result when an investigation is closed. In some embodiments, the one or more NMCs may be arranged to enable investigators provide additional feedback, such as, grades, ranks, or the like, that may be used to evaluate the investigation profiles that were recommended by an investigation model. Accordingly, in one or more of the various embodiments, if an investigation model is recommending investigation profiles that receive poor grades from investigators, the investigation model may be evaluated poorly.
  • At block 2010, in one or more of the various embodiments, the one or more NMCs may be arranged to deploy the one or more investigation models for use by investigators to investigate anomalies that may occur in the monitored networks. In one or more of the various embodiments, one or more investigation models may be deployed or activated for monitoring network traffic in the one or more monitored networks. In some embodiments, users or investigators may be enabled to selectively activate or deactivate one or more investigation models.
  • At block 2012, in one or more of the various embodiments, one or more NMCs may be arranged to evaluate the performance of the one or more investigation models. In one or more of the various embodiments, investigation model performance may be monitored in real-time based on network activity in the monitored networks.
  • In one or more of the various embodiments, investigation models may be evaluated based on the success or failure of the investigations based on investigation profiles that may be recommended by the investigation models. For example, in some embodiments, in response to the occurrence of an anomaly, an investigation model may select one or more investigation profiles to provide to an investigator. If the investigator follows the investigation profile and the investigation is unsuccessful, the investigation model may receive a poor evaluation. In some embodiments, investigation models may be associated with a score that represents the quality of investigation profile recommendations. Accordingly, in some embodiments, poor evaluations may result in this performance score being decreased. Likewise, in some embodiments, good evaluations may result in this performance score being increased. Thus, in some embodiments, if the performance score falls below a threshold value, the investigation model may be recommended for re-training.
  • In some embodiments, the NMCs may be arranged to tag or flag the one or more investigation models that receive poor evaluations. In some embodiments, investigation models that receive an evaluation score that is less than a defined threshold value may be automatically deactivated. In some embodiments, this may be considered a temporary adjustment that may remain in effect until the investigation model is re-trained or the evaluation of the investigation model changes.
  • In one or more of the various embodiments, the one or more NMCs may be arranged to evaluate the performance of investigators based on if they follow the recommended investigation profiles. For example, in some embodiments, investigators that fail to follow recommended investigation profiles and unsuccessfully investigate an anomaly may receive poor evaluations. Also, for example, investigators that perform additional investigative actions or activity that resolve the investigation when the actions associated with the recommended investigation profiles fail, may receive good evaluations.
  • At block 2014, in one or more of the various embodiments, optionally, the one or more NMCs may be arranged to determine one or more investigation models for re-training. In one or more of the various embodiments, NMCs may be arranged to periodically re-train some or all investigation models. In some embodiments, all investigation models may be automatically selected for re-training. In other embodiments, one or more investigation models may be selected for re-training based on evaluation scores associated with the investigation models.
  • In one or more of the various embodiments, the period for re-training investigation models may be impacted by other factors, including investigation model priority, investigation model category, or the like. Accordingly, in one or more of the various embodiments, selecting an investigation model for re-training may depend on various characteristics of the network activity, anomaly profiles, investigation profiles, or the like, that may be associated with the investigation model, such as, entities, services, applications, sources, destinations, users, or the like, or combination thereof. For example, one or more investigation models associated with mission critical entities may be configured to be re-trained more often than one or more investigation models that may be associated with less important entities. As these determinations may be dependent on the operational considerations of the monitored networks, NMCs may be arranged to employ configuration information provided by configuration files, file system policies, built-in defaults, user input, or the like, combination thereof, to determine re-training frequency or re-training sensitivity. Next, control may be returned to a calling process.
  • It will be understood that each block of the flowchart illustration, and combinations of blocks in the flowchart illustration, can be implemented by computer program instructions. These program instructions may be provided to a processor to produce a machine, such that the instructions, which execute on the processor, create means for implementing the actions specified in the flowchart block or blocks. The computer program instructions may be executed by a processor to cause a series of operational steps to be performed by the processor to produce a computer-implemented process such that the instructions, which execute on the processor to provide steps for implementing the actions specified in the flowchart block or blocks. The computer program instructions may also cause at least some of the operational steps shown in the blocks of the flowchart to be performed in parallel. Moreover, some of the steps may also be performed across more than one processor, such as might arise in a multi-processor computer system. In addition, one or more blocks or combinations of blocks in the flowchart illustration may also be performed concurrently with other blocks or combinations of blocks, or even in a different sequence than illustrated without departing from the scope or spirit of the invention.
  • Accordingly, blocks of the flowchart illustration support combinations of means for performing the specified actions, combinations of steps for performing the specified actions and program instruction means for performing the specified actions. It will also be understood that each block of the flowchart illustration, and combinations of blocks in the flowchart illustration, can be implemented by special purpose hardware based systems, which perform the specified actions or steps, or combinations of special purpose hardware and computer instructions. The foregoing example should not be construed as limiting or exhaustive, but rather, an illustrative use case to show an implementation of at least one of the various embodiments of the invention.
  • Further, in one or more embodiments (not shown in the figures), the logic in the illustrative flowcharts may be executed using an embedded logic hardware device instead of a CPU, such as, an Application Specific Integrated Circuit (ASIC), Field Programmable Gate Array (FPGA), Programmable Array Logic (PAL), or the like, or combination thereof. The embedded logic hardware device may directly execute its embedded logic to perform actions. In one or more embodiment, a microcontroller may be arranged to directly execute its own embedded logic to perform actions and access its own internal memory and its own external Input and Output Interfaces (e.g., hardware pins or wireless transceivers) to perform actions, such as System On a Chip (SOC), or the like.

Claims (30)

1. A method for monitoring network traffic using one or more network computers, wherein execution of instructions by the one or more network computers perform the method comprising:
instantiating a monitoring engine to perform actions, including:
monitoring network traffic associated with a plurality of entities in one or more networks to provide one or more metrics;
generating a device relation model for representing direct and indirect relationships between the plurality of entities;
dynamically modifying the device relation model based on one or more priorities of the one or more direct and indirect relationships to one or more of the plurality of entities, wherein the one or more priorities are based on communication between the plurality of entities that are employed to generate one or more of a type or a weight for the one or more direct and indirect relationships; and
determining an anomaly based on the one or more metrics exceeding one or more threshold values; and
instantiating an inference engine that performs actions, including:
providing an anomaly profile from a plurality of anomaly profiles based on one or more portions of the network traffic that are associated with the anomaly and the device relationship model;
providing an investigation profile from a plurality of investigation profiles based on the anomaly profile, wherein the investigation profile includes a representation of one or more of classes, types or categorizations and information associated with one or more previously performed investigation activities and results associated with one or more previous investigations of the anomaly;
monitoring the investigation of the anomaly based on one or more other portions of the network traffic, wherein the one or more other portions of the network traffic are associated with monitoring an occurrence of the one or more investigation activities; and
modifying a performance score that is associated with the investigation profile based on the occurrence of the one or more investigation activities and a completion status of the investigation, wherein the performance score is decreased when one or more other investigation activities are included in the investigation or when one or more of the one or more investigation activities are omitted from the investigation of the anomaly.
2. The method of claim 1, wherein providing the investigation profile, further comprises:
providing one or more investigation models that are trained to classify anomaly profiles;
employing the one or more investigation models to classify the anomaly profile; and
providing the investigation profile based on a classification of the anomaly profile.
3. The method of claim 1, wherein the inference engine performs further actions, including:
providing network activity information that is associated with one or more previous occurrences of one or more anomalies;
providing investigation activity information that is associated with previous investigations associated with one or more investigation profiles and the one or more anomalies; and
evaluating the one or more investigation profiles based on the investigation activity information associated with previous investigations of the one or more anomalies, wherein the one or more investigation profiles are optimized based on the evaluation.
4. The method of claim 1, wherein the inference engine performs further actions, including:
providing network activity information that is associated with one or more previous occurrences of one or more anomalies;
providing investigation activity information and completion results that are associated with previous investigations associated with one or more investigation profiles and the one or more anomalies;
training one or more investigation models to provide an investigation profile based on an input that includes an input anomaly profile, investigation activity information, and completion results; and
re-training the one or more investigation models when a confidence score associated with the one or more investigation models is less than a threshold value.
5. The method of claim 1, wherein the inference engine performs further actions, including:
providing a playbook that defines one or more actions for investigating the anomaly;
comparing the occurrence of the one or more investigation activities with the one or more actions defined in the playbook to provide a deviation score, wherein the deviation score is associated with a number of the one or more actions that are not performed during the investigation; and
evaluating an efficacy of the playbook based on the deviation score and the completion result associated with the investigation.
6. The method of claim 1, wherein providing the anomaly profile further comprises:
providing one or more features associated with the anomaly based on the one or more portions of the network traffic that are associated with the anomaly;
comparing the one or more features to one or more other features that are associated with the plurality of anomaly profiles; and
generating the anomaly profile based on a negative result of the comparison, wherein the anomaly profile is generated based on the one or more features.
7. The method of claim 1, wherein the inference engine performs further actions, including, generating the investigation profile based on the one or more other portions of the network traffic that are associated with the one or more investigation activities.
8. The method of claim 1, wherein the inference engine performs further actions, including, providing one or more reports based on the investigation and the completion result, wherein the one or more reports are displayed to one or more users.
9. A processor readable non-transitory storage media that includes instructions for monitoring network traffic using one or more network monitoring computers, wherein execution of the instructions by the one or more network computers perform the method comprising:
instantiating a monitoring engine to perform actions, including:
monitoring network traffic associated with a plurality of entities in one or more networks to provide one or more metrics;
generating a device relation model for representing direct and indirect relationships between the plurality of entities;
dynamically modifying the device relation model based on one or more priorities of the one or more direct and indirect relationships to one or more of the plurality of entities, wherein the one or more priorities are based on communication between the plurality of entities that are employed to generate one or more of a type or a weight for the one or more direct and indirect relationships; and
determining an anomaly based on the one or more metrics exceeding one or more threshold values; and
instantiating an inference engine that performs actions, including:
providing an anomaly profile from a plurality of anomaly profiles based on one or more portions of the network traffic that are associated with the anomaly and the device relationship model;
providing an investigation profile from a plurality of investigation profiles based on the anomaly profile, wherein the investigation profile includes a representation of one or more of classes, types or categorizations and information associated with one or more previously performed investigation activities and results associated with one or more previous investigations of the anomaly;
monitoring the investigation of the anomaly based on one or more other portions of the network traffic, wherein the one or more other portions of the network traffic are associated with monitoring an occurrence of the one or more investigation activities; and
modifying a performance score that is associated with the investigation profile based on the occurrence of the one or more investigation activities and a completion status of the investigation, wherein the performance score is decreased when one or more other investigation activities are included in the investigation or when one or more of the one or more investigation activities are omitted from the investigation of the anomaly.
10. The media of claim 9, wherein providing the investigation profile, further comprises:
providing one or more investigation models that are trained to classify anomaly profiles;
employing the one or more investigation models to classify the anomaly profile; and
providing the investigation profile based on a classification of the anomaly profile.
11. The media of claim 9, wherein the inference engine performs further actions, including:
providing network activity information that is associated with one or more previous occurrences of one or more anomalies;
providing investigation activity information that is associated with previous investigations associated with one or more investigation profiles and the one or more anomalies; and
evaluating the one or more investigation profiles based on the investigation activity information associated with previous investigations of the one or more anomalies, wherein the one or more investigation profiles are optimized based on the evaluation.
12. The media of claim 9, wherein the inference engine performs further actions, including:
providing network activity information that is associated with one or more previous occurrences of one or more anomalies;
providing investigation activity information and completion results that are associated with previous investigations associated with one or more investigation profiles and the one or more anomalies;
training one or more investigation models to provide an investigation profile based on an input that includes an input anomaly profile, investigation activity information, and completion results; and
re-training the one or more investigation models when a confidence score associated with the one or more investigation models is less than a threshold value.
13. The media of claim 9, wherein the inference engine performs further actions, including:
providing a playbook that defines one or more actions for investigating the anomaly;
comparing the occurrence of the one or more investigation activities with the one or more actions defined in the playbook to provide a deviation score, wherein the deviation score is associated with a number of the one or more actions that are not performed during the investigation; and
evaluating an efficacy of the playbook based on the deviation score and the completion result associated with the investigation.
14. The media of claim 9, wherein providing the anomaly profile further comprises:
providing one or more features associated with the anomaly based on the one or more portions of the network traffic that are associated with the anomaly;
comparing the one or more features to one or more other features that are associated with the plurality of anomaly profiles; and
generating the anomaly profile based on a negative result of the comparison, wherein the anomaly profile is generated based on the one or more features.
15. The media of claim 9, wherein the inference engine performs further actions, including, generating the investigation profile based on the one or more other portions of the network traffic that are associated with the one or more investigation activities.
16. The media of claim 9, wherein the inference engine performs further actions, including, providing one or more reports based on the investigation and the completion result, wherein the one or more reports are displayed to one or more users.
17. A system for monitoring network traffic in a network:
one or more network computers, comprising:
a transceiver that communicates over the network;
a memory that stores at least instructions; and
one or more processors that execute instructions that perform actions, including:
instantiating a monitoring engine to perform actions, including:
monitoring network traffic associated with a plurality of entities in one or more networks to provide one or more metrics;
generating a device relation model for representing direct and indirect relationships between the plurality of entities;
dynamically modifying the device relation model based on one or more priorities of the one or more direct and indirect relationships to one or more of the plurality of entities, wherein the one or more priorities are based on communication between the plurality of entities that are employed to generate one or more of a type or a weight for the one or more direct and indirect relationships; and
determining an anomaly based on the one or more metrics exceeding one or more threshold values; and
instantiating an inference engine that performs actions, including:
providing an anomaly profile from a plurality of anomaly profiles based on one or more portions of the network traffic that are associated with the anomaly and the device relationship model;
providing an investigation profile from a plurality of investigation profiles based on the anomaly profile, wherein the investigation profile includes a representation of one or more of classes, types or categorizations and information associated with one or more previously performed investigation activities and results associated with one or more previous investigations of the anomaly;
monitoring the investigation of the anomaly based on one or more other portions of the network traffic, wherein the one or more other portions of the network traffic are associated with monitoring an occurrence of the one or more investigation activities; and
modifying a performance score that is associated with the investigation profile based on the occurrence of the one or more investigation activities and a completion status of the investigation, wherein the performance score is decreased when one or more other investigation activities are included in the investigation or when one or more of the one or more investigation activities are omitted from the investigation of the anomaly; and
one or more client computers, comprising:
a transceiver that communicates over the network;
a memory that stores at least instructions; and
one or more processors that execute instructions that perform actions, including:
providing one or more of the one or more portions of the network traffic.
18. The system of claim 17, wherein providing the investigation profile, further comprises:
providing one or more investigation models that are trained to classify anomaly profiles;
employing the one or more investigation models to classify the anomaly profile; and
providing the investigation profile based on a classification of the anomaly profile.
19. The system of claim 17, wherein the inference engine performs further actions, including:
providing network activity information that is associated with one or more previous occurrences of one or more anomalies;
providing investigation activity information that is associated with previous investigations associated with one or more investigation profiles and the one or more anomalies; and
evaluating the one or more investigation profiles based on the investigation activity information associated with previous investigations of the one or more anomalies, wherein the one or more investigation profiles are optimized based on the evaluation.
20. The system of claim 17, wherein the inference engine performs further actions, including:
providing network activity information that is associated with one or more previous occurrences of one or more anomalies;
providing investigation activity information and completion results that are associated with previous investigations associated with one or more investigation profiles and the one or more anomalies;
training one or more investigation models to provide an investigation profile based on an input that includes an input anomaly profile, investigation activity information, and completion results; and
re-training the one or more investigation models when a confidence score associated with the one or more investigation models is less than a threshold value.
21. The system of claim 17, wherein the inference engine performs further actions, including:
providing a playbook that defines one or more actions for investigating the anomaly;
comparing the occurrence of the one or more investigation activities with the one or more actions defined in the playbook to provide a deviation score, wherein the deviation score is associated with a number of the one or more actions that are not performed during the investigation; and
evaluating an efficacy of the playbook based on the deviation score and the completion result associated with the investigation.
22. The system of claim 17, wherein providing the anomaly profile further comprises:
providing one or more features associated with the anomaly based on the one or more portions of the network traffic that are associated with the anomaly;
comparing the one or more features to one or more other features that are associated with the plurality of anomaly profiles; and
generating the anomaly profile based on a negative result of the comparison, wherein the anomaly profile is generated based on the one or more features.
23. The system of claim 17, wherein the inference engine performs further actions, including, generating the investigation profile based on the one or more other portions of the network traffic that are associated with the one or more investigation activities.
24. A network computer for monitoring communication over a network between two or more computers, comprising:
a transceiver that communicates over the network;
a memory that stores at least instructions; and
one or more processors that execute instructions that perform actions, including:
instantiating a monitoring engine to perform actions, including:
monitoring network traffic associated with a plurality of entities in one or more networks to provide one or more metrics;
generating a device relation model for representing direct and indirect relationships between the plurality of entities;
dynamically modifying the device relation model based on one or more priorities of the one or more direct and indirect relationships to one or more of the plurality of entities, wherein the one or more priorities are based on communication between the plurality of entities that are employed to generate one or more of a type or a weight for the one or more direct and indirect relationships; and
determining an anomaly based on the one or more metrics exceeding one or more threshold values; and
instantiating an inference engine that performs actions, including:
providing an anomaly profile from a plurality of anomaly profiles based on one or more portions of the network traffic that are associated with the anomaly and the device relationship model;
providing an investigation profile from a plurality of investigation profiles based on the anomaly profile, wherein the investigation profile includes a representation of one or more of classes, types or categorizations and information associated with one or more previously performed investigation activities and results associated with one or more previous investigations of the anomaly;
monitoring the investigation of the anomaly based on one or more other portions of the network traffic, wherein the one or more other portions of the network traffic are associated with monitoring an occurrence of the one or more investigation activities; and
modifying a performance score that is associated with the investigation profile based on the occurrence of the one or more investigation activities and a completion status of the investigation, wherein the performance score is decreased when one or more other investigation activities are included in the investigation or when one or more of the one or more investigation activities are omitted from the investigation of the anomaly.
25. The network computer of claim 24, wherein providing the investigation profile, further comprises:
providing one or more investigation models that are trained to classify anomaly profiles;
employing the one or more investigation models to classify the anomaly profile; and
providing the investigation profile based on a classification of the anomaly profile.
26. The network computer of claim 24, wherein the inference engine performs further actions, including:
providing network activity information that is associated with one or more previous occurrences of one or more anomalies;
providing investigation activity information that is associated with previous investigations associated with one or more investigation profiles and the one or more anomalies; and
evaluating the one or more investigation profiles based on the investigation activity information associated with previous investigations of the one or more anomalies, wherein the one or more investigation profiles are optimized based on the evaluation.
27. The network computer of claim 24, wherein the inference engine performs further actions, including:
providing network activity information that is associated with one or more previous occurrences of one or more anomalies;
providing investigation activity information and completion results that are associated with previous investigations associated with one or more investigation profiles and the one or more anomalies;
training one or more investigation models to provide an investigation profile based on an input that includes an input anomaly profile, investigation activity information, and completion results; and
re-training the one or more investigation models when a confidence score associated with the one or more investigation models is less than a threshold value.
28. The network computer of claim 24, wherein the inference engine performs further actions, including:
providing a playbook that defines one or more actions for investigating the anomaly;
comparing the occurrence of the one or more investigation activities with the one or more actions defined in the playbook to provide a deviation score, wherein the deviation score is associated with a number of the one or more actions that are not performed during the investigation; and
evaluating an efficacy of the playbook based on the deviation score and the completion result associated with the investigation.
29. The network computer of claim 24, wherein providing the anomaly profile further comprises:
providing one or more features associated with the anomaly based on the one or more portions of the network traffic that are associated with the anomaly;
comparing the one or more features to one or more other features that are associated with the plurality of anomaly profiles; and
generating the anomaly profile based on a negative result of the comparison, wherein the anomaly profile is generated based on the one or more features.
30. The network computer of claim 24, wherein the inference engine performs further actions, including, generating the investigation profile based on the one or more other portions of the network traffic that are associated with the one or more investigation activities.
US16/107,509 2018-08-21 2018-08-21 Managing incident response operations based on monitored network activity Active US10594718B1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
US16/107,509 US10594718B1 (en) 2018-08-21 2018-08-21 Managing incident response operations based on monitored network activity
US16/820,582 US11323467B2 (en) 2018-08-21 2020-03-16 Managing incident response operations based on monitored network activity

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US16/107,509 US10594718B1 (en) 2018-08-21 2018-08-21 Managing incident response operations based on monitored network activity

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US16/820,582 Continuation US11323467B2 (en) 2018-08-21 2020-03-16 Managing incident response operations based on monitored network activity

Publications (2)

Publication Number Publication Date
US20200067952A1 true US20200067952A1 (en) 2020-02-27
US10594718B1 US10594718B1 (en) 2020-03-17

Family

ID=69586546

Family Applications (2)

Application Number Title Priority Date Filing Date
US16/107,509 Active US10594718B1 (en) 2018-08-21 2018-08-21 Managing incident response operations based on monitored network activity
US16/820,582 Active US11323467B2 (en) 2018-08-21 2020-03-16 Managing incident response operations based on monitored network activity

Family Applications After (1)

Application Number Title Priority Date Filing Date
US16/820,582 Active US11323467B2 (en) 2018-08-21 2020-03-16 Managing incident response operations based on monitored network activity

Country Status (1)

Country Link
US (2) US10594718B1 (en)

Cited By (34)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20200162337A1 (en) * 2018-11-16 2020-05-21 Cisco Technology, Inc. Algorithmic problem identification and resolution in fabric networks by software defined operations, administration, and maintenance
CN111476508A (en) * 2020-05-15 2020-07-31 支付宝(杭州)信息技术有限公司 Risk identification method and system for target operation
CN111711633A (en) * 2020-06-22 2020-09-25 中国科学技术大学 Multi-stage fused encrypted traffic classification method
US10972461B2 (en) * 2018-08-28 2021-04-06 International Business Machines Corporation Device aware network communication management
US11012329B2 (en) * 2018-08-09 2021-05-18 Extrahop Networks, Inc. Correlating causes and effects associated with network activity
US11165823B2 (en) 2019-12-17 2021-11-02 Extrahop Networks, Inc. Automated preemptive polymorphic deception
US11165814B2 (en) 2019-07-29 2021-11-02 Extrahop Networks, Inc. Modifying triage information based on network monitoring
US11165831B2 (en) 2017-10-25 2021-11-02 Extrahop Networks, Inc. Inline secret sharing
US11212186B2 (en) * 2019-03-13 2021-12-28 Facebook, Inc. Measuring the impact of network deployments
US11252016B2 (en) * 2018-10-24 2022-02-15 Microsoft Technology Licensing, Llc Anomaly detection and classification in networked systems
US20220103439A1 (en) * 2020-09-28 2022-03-31 Jpmorgan Chase Bank, N.A. Method and system for facilitating an audit of event-based business processes
US11296967B1 (en) 2021-09-23 2022-04-05 Extrahop Networks, Inc. Combining passive network analysis and active probing
US11310256B2 (en) 2020-09-23 2022-04-19 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11323467B2 (en) * 2018-08-21 2022-05-03 Extrahop Networks, Inc. Managing incident response operations based on monitored network activity
US11349861B1 (en) 2021-06-18 2022-05-31 Extrahop Networks, Inc. Identifying network entities based on beaconing activity
US11388072B2 (en) 2019-08-05 2022-07-12 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US11398957B2 (en) * 2020-11-23 2022-07-26 Verizon Patent And Licensing Inc. Systems and methods for predicting failure of a network device
US11410061B2 (en) * 2019-07-02 2022-08-09 Servicenow, Inc. Dynamic anomaly reporting
US11425156B2 (en) * 2020-03-17 2022-08-23 International Business Machines Corporation Dynamic gathering of attack symptoms
US11431744B2 (en) 2018-02-09 2022-08-30 Extrahop Networks, Inc. Detection of denial of service attacks
US11438247B2 (en) 2019-08-05 2022-09-06 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US11463299B2 (en) 2018-02-07 2022-10-04 Extrahop Networks, Inc. Ranking alerts based on network monitoring
US11463465B2 (en) 2019-09-04 2022-10-04 Extrahop Networks, Inc. Automatic determination of user roles and asset types based on network monitoring
US11463466B2 (en) 2020-09-23 2022-10-04 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11522776B1 (en) * 2021-06-10 2022-12-06 Cradlepoint, Inc. Systems and methods to collect and store network traffic statitics of IP desitnations in time-series format
US11546153B2 (en) 2017-03-22 2023-01-03 Extrahop Networks, Inc. Managing session secrets for continuous packet capture systems
USD982021S1 (en) * 2019-09-03 2023-03-28 Silvus Technologies, Inc. Display screen or portion thereof with a graphical user interface
US11627092B2 (en) * 2020-11-30 2023-04-11 At&T Intellectual Property I, L.P. Streaming augmented reality data in a fifth generation (5G) or other next generation network
US11625237B2 (en) 2021-06-03 2023-04-11 International Business Machines Corporation Autonomous contextual software support anomaly detection and playbook automation
US11689595B1 (en) * 2022-04-14 2023-06-27 Piamond Corp. Method and system for monitoring streaming
US11693958B1 (en) * 2022-09-08 2023-07-04 Radiant Security, Inc. Processing and storing event data in a knowledge graph format for anomaly detection
US11706233B2 (en) 2019-05-28 2023-07-18 Extrahop Networks, Inc. Detecting injection attacks using passive network monitoring
US20230362079A1 (en) * 2022-05-05 2023-11-09 Prosimo Inc Anomaly Detection for Cloud Computing Platforms
US11843606B2 (en) 2022-03-30 2023-12-12 Extrahop Networks, Inc. Detecting abnormal data access based on data similarity

Families Citing this family (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11765249B2 (en) 2017-11-27 2023-09-19 Lacework, Inc. Facilitating developer efficiency and application quality
US20220232024A1 (en) 2017-11-27 2022-07-21 Lacework, Inc. Detecting deviations from typical user behavior
US11770398B1 (en) 2017-11-27 2023-09-26 Lacework, Inc. Guided anomaly detection framework
US11849000B2 (en) 2017-11-27 2023-12-19 Lacework, Inc. Using real-time monitoring to inform static analysis
US11792284B1 (en) 2017-11-27 2023-10-17 Lacework, Inc. Using data transformations for monitoring a cloud compute environment
US10419469B1 (en) 2017-11-27 2019-09-17 Lacework Inc. Graph-based user tracking and threat detection
US11741238B2 (en) 2017-11-27 2023-08-29 Lacework, Inc. Dynamically generating monitoring tools for software applications
US11894984B2 (en) 2017-11-27 2024-02-06 Lacework, Inc. Configuring cloud deployments based on learnings obtained by monitoring other cloud deployments
US11785104B2 (en) 2017-11-27 2023-10-10 Lacework, Inc. Learning from similar cloud deployments
US11818156B1 (en) 2017-11-27 2023-11-14 Lacework, Inc. Data lake-enabled security platform
US20220232025A1 (en) 2017-11-27 2022-07-21 Lacework, Inc. Detecting anomalous behavior of a device
US11916947B2 (en) 2017-11-27 2024-02-27 Lacework, Inc. Generating user-specific polygraphs for network activity
US10038611B1 (en) * 2018-02-08 2018-07-31 Extrahop Networks, Inc. Personalization of alerts based on network monitoring
US11776060B2 (en) 2019-06-03 2023-10-03 Cerebri AI Inc. Object-oriented machine learning governance
US11018953B2 (en) * 2019-06-19 2021-05-25 International Business Machines Corporation Data center cartography bootstrapping from process table data
US11533335B2 (en) * 2019-08-26 2022-12-20 Charter Communications Operating, Llc Fast internetwork reconnaissance engine
US11201955B1 (en) 2019-12-23 2021-12-14 Lacework Inc. Agent networking in a containerized environment
US11188571B1 (en) 2019-12-23 2021-11-30 Lacework Inc. Pod communication graph
US11256759B1 (en) * 2019-12-23 2022-02-22 Lacework Inc. Hierarchical graph analysis
US11533217B2 (en) * 2020-07-31 2022-12-20 Hewlett Packard Enterprise Development Lp Systems and methods for predictive assurance
US11775654B2 (en) 2020-12-14 2023-10-03 International Business Machines Corporation Anomaly detection with impact assessment
US11947519B2 (en) * 2020-12-14 2024-04-02 International Business Machines Corporation Assigning an anomaly level to a non-instrumented object

Family Cites Families (454)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5027269A (en) 1989-04-27 1991-06-25 International Business Machines Corporation Method and apparatus for providing continuous availability of applications in a computer network
US5251205A (en) 1990-09-04 1993-10-05 Digital Equipment Corporation Multiple protocol routing
US5835726A (en) 1993-12-15 1998-11-10 Check Point Software Technologies Ltd. System for securing the flow of and selectively modifying packets in a computer network
US5802599A (en) 1994-02-08 1998-09-01 International Business Machines Corporation System and method for allocating storage in a fragmented storage space
US5541995A (en) 1994-04-18 1996-07-30 Apple Computer Inc. Method and apparatus for decoding non-sequential data packets
US6401150B1 (en) 1995-06-06 2002-06-04 Apple Computer, Inc. Centralized queue in network printing systems
US5787237A (en) 1995-06-06 1998-07-28 Apple Computer, Inc. Uniform interface for conducting communications in a heterogeneous computing network
US5715464A (en) 1995-06-07 1998-02-03 International Business Machines Corporation Computer system having suspend once resume many sessions
US5857188A (en) 1996-04-29 1999-01-05 Ncr Corporation Management of client requests in a client-server environment
US6263049B1 (en) 1996-10-10 2001-07-17 Envision Telephony, Inc. Non-random call center supervisory method and apparatus
US5987376A (en) 1997-07-16 1999-11-16 Microsoft Corporation System and method for the distribution and synchronization of data and state information between clients in a distributed processing system
US5928363A (en) 1997-08-27 1999-07-27 International Business Machines Corporation Method and means for preventing unauthorized resumption of suspended authenticated internet sessions using locking and trapping measures
US7089326B2 (en) 1997-10-14 2006-08-08 Alacritech, Inc. Fast-path processing for receiving data on TCP connection offload devices
US6226680B1 (en) 1997-10-14 2001-05-01 Alacritech, Inc. Intelligent network interface system method for protocol processing
US6412000B1 (en) 1997-11-25 2002-06-25 Packeteer, Inc. Method for automatically classifying traffic in a packet communications network
US7041289B1 (en) 1997-12-05 2006-05-09 Institut National De La Sante Et De La Recherche Medicale (Inserm) Method for treating established spontaneous auto-immune diseases in mammals
US6141686A (en) 1998-03-13 2000-10-31 Deterministic Networks, Inc. Client-side application-classifier gathering network-traffic statistics and application and user names using extensible-service provider plugin for policy-based network control
US6385729B1 (en) 1998-05-26 2002-05-07 Sun Microsystems, Inc. Secure token device access to services provided by an internet service provider (ISP)
US6321338B1 (en) 1998-11-09 2001-11-20 Sri International Network surveillance
CA2292272A1 (en) 1998-12-22 2000-06-22 Nortel Networks Corporation System and method to support configurable policies for services in directory-based networks
US6405250B1 (en) 1999-01-25 2002-06-11 Lucent Technologies Inc. Network management system based on passive monitoring and proactive management for formulation behavior state transition models
US6765909B1 (en) 1999-04-22 2004-07-20 Nortel Networks Limited Method and apparatus for providing support for multiple QoS levels within a third generation packet data session
US6704311B1 (en) 1999-06-25 2004-03-09 Lucent Technologies Inc. Application-level switching server for internet protocol (IP) based networks
US6526044B1 (en) 1999-06-29 2003-02-25 Wandel & Goltermann Technologies, Inc. Real-time analysis through capture buffer with real-time historical data correlation
US6789116B1 (en) 1999-06-30 2004-09-07 Hi/Fn, Inc. State processor for pattern matching in a network monitor device
US6901517B1 (en) 1999-07-16 2005-05-31 Marconi Communications, Inc. Hardware based security groups, firewall load sharing, and firewall redundancy
US6807565B1 (en) 1999-09-03 2004-10-19 Cisco Technology, Inc. Instant messaging system using voice enabled web based application server
US6883015B1 (en) 2000-03-30 2005-04-19 Cisco Technology, Inc. Apparatus and method for providing server state and attribute management for multiple-threaded voice enabled web applications
US7606706B1 (en) 2000-04-20 2009-10-20 Rubin Aviel D System and method for storage and retrieval of personal communications in a broadband network
US7143153B1 (en) 2000-11-09 2006-11-28 Ciena Corporation Internal network device dynamic health monitoring
US7058356B2 (en) 2000-06-15 2006-06-06 Benjamin Slotznick Telephone device with enhanced audio-visual features for interacting with nearby displays and display screens
US6948060B1 (en) 2000-08-11 2005-09-20 Intel Corporation Method and apparatus for monitoring encrypted communication in a network
US6718326B2 (en) 2000-08-17 2004-04-06 Nippon Telegraph And Telephone Corporation Packet classification search device and method
US7181769B1 (en) 2000-08-25 2007-02-20 Ncircle Network Security, Inc. Network security system having a device profiler communicatively coupled to a traffic monitor
US6850495B1 (en) 2000-08-31 2005-02-01 Verizon Communications Inc. Methods, apparatus and data structures for segmenting customers using at least a portion of a layer 2 address header or bits in the place of a layer 2 address header
US7315554B2 (en) 2000-08-31 2008-01-01 Verizon Communications Inc. Simple peering in a transport network employing novel edge devices
US6944599B1 (en) 2000-09-13 2005-09-13 Ebay Inc. Monitoring and automatic notification of irregular activity in a network-based transaction facility
US20070192863A1 (en) 2005-07-01 2007-08-16 Harsh Kapoor Systems and methods for processing data flows
US6968554B1 (en) 2000-10-03 2005-11-22 Network General Technology Multi-layer protocol reassembly that operates independently of underlying protocols, and resulting vector list corresponding thereto
US6807156B1 (en) 2000-11-07 2004-10-19 Telefonaktiebolaget Lm Ericsson (Publ) Scalable real-time quality of service monitoring and analysis of service dependent subscriber satisfaction in IP networks
US20020078382A1 (en) 2000-11-29 2002-06-20 Ali Sheikh Scalable system for monitoring network system and components and methodology therefore
AU2002235147A1 (en) 2000-11-30 2002-06-11 Webtone Technologies, Inc. Web session collaboration
US6996102B2 (en) 2000-12-21 2006-02-07 Nortel Networks Limited Method and apparatus for routing data traffic across a multicast-capable fabric
US7280540B2 (en) 2001-01-09 2007-10-09 Stonesoft Oy Processing of data packets within a network element cluster
US20020133586A1 (en) 2001-01-16 2002-09-19 Carter Shanklin Method and device for monitoring data traffic and preventing unauthorized access to a network
US20020107953A1 (en) 2001-01-16 2002-08-08 Mark Ontiveros Method and device for monitoring data traffic and preventing unauthorized access to a network
US7023811B2 (en) 2001-01-17 2006-04-04 Intel Corporation Switched fabric network and method of mapping nodes using batch requests
US7061874B2 (en) 2001-01-26 2006-06-13 Broadcom Corporation Method, system and computer program product for classifying packet flows with a bit mask
US7193968B1 (en) 2001-02-08 2007-03-20 Cisco Technology, Inc. Sample netflow for network traffic data collection
US20040073512A1 (en) 2001-02-23 2004-04-15 David Maung Unique session storage design
US7739497B1 (en) 2001-03-21 2010-06-15 Verizon Corporate Services Group Inc. Method and apparatus for anonymous IP datagram exchange using dynamic network address translation
JP3874071B2 (en) 2001-03-27 2007-01-31 セイコーエプソン株式会社 Network device management apparatus, program, information storage medium, and network device management method
CA2446304C (en) 2001-05-01 2012-03-20 Vasco Data Security, Inc. Use and generation of a session key in a secure socket layer connection
US20020199098A1 (en) 2001-06-08 2002-12-26 Davis John M. Non-invasive SSL payload processing for IP packet using streaming SSL parsing
US20030156715A1 (en) 2001-06-12 2003-08-21 Reeds James Alexander Apparatus, system and method for validating integrity of transmitted data
US7149892B2 (en) 2001-07-06 2006-12-12 Juniper Networks, Inc. Secure sockets layer proxy architecture
US7379993B2 (en) 2001-09-13 2008-05-27 Sri International Prioritizing Bayes network alerts
US7042888B2 (en) 2001-09-24 2006-05-09 Ericsson Inc. System and method for processing packets
CA2461319E (en) 2001-10-01 2011-11-15 Research In Motion Limited Contact management for mobile communication devices in wireless packet switched networks
US7765313B2 (en) 2001-10-09 2010-07-27 Alcatel Lucent Hierarchical protocol classification engine
US7127740B2 (en) 2001-10-29 2006-10-24 Pitney Bowes Inc. Monitoring system for a corporate network
US7133365B2 (en) 2001-11-02 2006-11-07 Internap Network Services Corporation System and method to provide routing control of information over networks
US6957281B2 (en) 2002-01-15 2005-10-18 Intel Corporation Ingress processing optimization via traffic classification and grouping
US20030149887A1 (en) 2002-02-01 2003-08-07 Satyendra Yadav Application-specific network intrusion detection
US7079486B2 (en) 2002-02-13 2006-07-18 Agere Systems Inc. Adaptive threshold based jitter buffer management for packetized data
US7424532B1 (en) 2002-02-15 2008-09-09 3Com Corporation Method and system for automatic network resource selection and configuration in a network environment
AU2003208199A1 (en) 2002-03-18 2003-09-29 Colin Martin Schmidt Session key distribution methods using a hierarchy of key servers
US7581023B2 (en) 2002-04-30 2009-08-25 Riverbed Technology, Inc. Architecture to thwart denial of service attacks
US20030212900A1 (en) 2002-05-13 2003-11-13 Hsin-Yuo Liu Packet classifying network services
US7246101B2 (en) * 2002-05-16 2007-07-17 Hewlett-Packard Development Company, L.P. Knowledge-based system and method for reconstructing client web page accesses from captured network packets
US7483379B2 (en) 2002-05-17 2009-01-27 Alcatel Lucent Passive network monitoring system
US20030233361A1 (en) 2002-06-13 2003-12-18 Cady C. Conrad Resumption of user authentication and restoration of interrupted virtual sessions in a stateless network
US20040003094A1 (en) 2002-06-27 2004-01-01 Michael See Method and apparatus for mirroring traffic over a network
WO2004006559A2 (en) 2002-07-09 2004-01-15 Kaleidescape, Inc. Secure presentation of encrypted digital content
ATE376233T1 (en) 2002-08-20 2007-11-15 Ericsson Telefon Ab L M TRAFFIC MANAGEMENT SYSTEM BASED ON PACKAGE BROKING WITH SYNCHRONIZATION DEVICE BETWEEN PACKAGES AND OBJECTS
US20040093414A1 (en) 2002-08-26 2004-05-13 Orton Kevin R. System for prevention of undesirable Internet content
US7316031B2 (en) 2002-09-06 2008-01-01 Capital One Financial Corporation System and method for remotely monitoring wireless networks
US7313141B2 (en) 2002-10-09 2007-12-25 Alcatel Lucent Packet sequence number network monitoring system
US7177930B1 (en) 2002-10-11 2007-02-13 Network General Technology Method and system for network traffic analysis with configuration enhancements
US7650416B2 (en) 2003-08-12 2010-01-19 Riverbed Technology Content delivery for client-server protocols with user affinities using connection end-point proxies
US7246231B2 (en) 2002-10-31 2007-07-17 Ntt Docomo, Inc. Location privacy through IP address space scrambling
ATE438242T1 (en) 2002-10-31 2009-08-15 Alcatel Lucent METHOD FOR PROCESSING DATA PACKETS AT LAYER THREE IN A TELECOMMUNICATIONS DEVICE
US7454499B2 (en) 2002-11-07 2008-11-18 Tippingpoint Technologies, Inc. Active network defense system and method
US20040146006A1 (en) 2003-01-24 2004-07-29 Jackson Daniel H. System and method for internal network data traffic control
US7624422B2 (en) 2003-02-14 2009-11-24 Preventsys, Inc. System and method for security information normalization
US20040162070A1 (en) 2003-02-14 2004-08-19 Elliott Baral Method and apparatus for monitoring and filtering abnormal behavior of mobile stations in a wireless network
US7979694B2 (en) 2003-03-03 2011-07-12 Cisco Technology, Inc. Using TCP to authenticate IP source addresses
US20040210663A1 (en) 2003-04-15 2004-10-21 Paul Phillips Object-aware transport-layer network processing engine
US7373500B2 (en) 2003-04-15 2008-05-13 Sun Microsystems, Inc. Secure network processing
US8352725B1 (en) 2003-04-21 2013-01-08 Cisco Technology, Inc. Method and apparatus for managing secure communications
US7535906B2 (en) 2003-05-28 2009-05-19 International Business Machines Corporation Packet classification
US8533254B1 (en) 2003-06-17 2013-09-10 F5 Networks, Inc. Method and system for replicating content over a network
US20050015455A1 (en) 2003-07-18 2005-01-20 Liu Gary G. SPAM processing system and methods including shared information among plural SPAM filters
JP2005100344A (en) 2003-08-18 2005-04-14 Ricoh Co Ltd Information processor, session restoration method, session restoration program, and recording medium
US20050050316A1 (en) 2003-08-25 2005-03-03 Amir Peles Passive SSL decryption
US7257564B2 (en) 2003-10-03 2007-08-14 Tumbleweed Communications Corp. Dynamic message filtering
US7272642B2 (en) 2003-10-06 2007-09-18 International Business Machines Corporation Detecting a reverse proxy and establishing a tunneled connection therethrough
US7502797B2 (en) 2003-10-15 2009-03-10 Ascentive, Llc Supervising monitoring and controlling activities performed on a client device
US7996505B2 (en) 2003-10-24 2011-08-09 Microsoft Corporation Network and interface selection on a computing device capable of establishing connections via multiple network communications media
US20050100000A1 (en) 2003-11-07 2005-05-12 Foursticks Pty Ltd Method and system for windows based traffic management
US7389357B2 (en) 2004-01-20 2008-06-17 Cisco Technology, Inc. Arrangement in an IP node for preserving security-based sequences by ordering IP packets according to quality of service requirements prior to encryption
US7383463B2 (en) 2004-02-04 2008-06-03 Emc Corporation Internet protocol based disaster recovery of a server
US9026467B2 (en) 2004-02-13 2015-05-05 Fis Financial Compliance Solutions, Llc Systems and methods for monitoring and detecting fraudulent uses of business applications
US7613923B2 (en) 2004-02-25 2009-11-03 Watchguard Technologies, Inc. Method and apparatus for controlling unsolicited messaging in real time messaging networks
US7457870B1 (en) 2004-02-27 2008-11-25 Packeteer, Inc. Methods, apparatuses and systems facilitating classification of web services network traffic
US7774456B1 (en) 2004-02-27 2010-08-10 Packeteer, Inc. Methods, apparatuses and systems facilitating classification of web services network traffic
US7831825B2 (en) 2004-03-19 2010-11-09 Verizon Corporate Services Group Inc. Packet-based and pseudo-packet based cryptographic communications systems and methods
US20050234920A1 (en) 2004-04-05 2005-10-20 Lee Rhodes System, computer-usable medium and method for monitoring network activity
US20050262237A1 (en) 2004-04-19 2005-11-24 Netqos, Inc. Dynamic incident tracking and investigation in service monitors
US20050251009A1 (en) 2004-04-27 2005-11-10 Ge Medical Systems Information Technologies, Inc. System and method for storing and retrieving a communication session
US7543146B1 (en) 2004-06-18 2009-06-02 Blue Coat Systems, Inc. Using digital certificates to request client consent prior to decrypting SSL communications
DE102004032057A1 (en) 2004-07-01 2006-01-26 Francotyp-Postalia Ag & Co. Kg Method and device for generating a secret session key
US8331375B2 (en) 2004-08-06 2012-12-11 Qualcomm Incorporated Technology agnostic QoS support in a multi-mode environment
JP3931988B2 (en) 2004-08-26 2007-06-20 日本電気株式会社 Network quality measuring method and measuring apparatus
US20060045016A1 (en) 2004-08-31 2006-03-02 Dawdy Jay J Method and apparatus for managing packet data network loading
US7509680B1 (en) 2004-09-01 2009-03-24 Symantec Corporation Detecting computer worms as they arrive at local computers through open network shares
US7552238B2 (en) 2004-09-30 2009-06-23 Hewlett-Packard Development Company, L.P. Method and apparatus for maintaining network device configurations
US7551188B2 (en) 2004-10-01 2009-06-23 Nokia Corporation Scrolling items on a list
US10043008B2 (en) 2004-10-29 2018-08-07 Microsoft Technology Licensing, Llc Efficient white listing of user-modifiable files
US7936682B2 (en) 2004-11-09 2011-05-03 Cisco Technology, Inc. Detecting malicious attacks using network behavior and header analysis
US7836392B2 (en) 2004-11-10 2010-11-16 Sap Aktiengesellschaft Layout information for data component
US7519564B2 (en) 2004-11-16 2009-04-14 Microsoft Corporation Building and using predictive models of current and future surprises
US8458467B2 (en) 2005-06-21 2013-06-04 Cisco Technology, Inc. Method and apparatus for adaptive application message payload content transformation in a network infrastructure element
US20070039051A1 (en) 2004-11-30 2007-02-15 Sensory Networks, Inc. Apparatus And Method For Acceleration of Security Applications Through Pre-Filtering
WO2006060581A2 (en) 2004-11-30 2006-06-08 Sensory Networks Inc. Apparatus and method for acceleration of security applications through pre-filtering
US7987272B2 (en) 2004-12-06 2011-07-26 Cisco Technology, Inc. Performing message payload processing functions in a network element on behalf of an application
JP2006173820A (en) 2004-12-14 2006-06-29 Yokogawa Electric Corp Encryption and decryption method of downloading data and monitoring system
US7554983B1 (en) 2004-12-20 2009-06-30 Packeteer, Inc. Probing hosts against network application profiles to facilitate classification of network traffic
US7602731B2 (en) 2004-12-22 2009-10-13 Intruguard Devices, Inc. System and method for integrated header, state, rate and content anomaly prevention with policy enforcement
WO2006074201A2 (en) 2005-01-04 2006-07-13 Breach Security A system to enable detecting attacks within encrypted traffic
US7447768B2 (en) 2005-01-19 2008-11-04 Facetime Communications, Inc. Categorizing, classifying, and identifying network flows using network and host components
US7474654B2 (en) 2005-01-26 2009-01-06 Cisco Technology, Inc. Method and system for classification of packets based on meta-rules
US7810151B1 (en) 2005-01-27 2010-10-05 Juniper Networks, Inc. Automated change detection within a network environment
US7937755B1 (en) 2005-01-27 2011-05-03 Juniper Networks, Inc. Identification of network policy violations
JP4335157B2 (en) 2005-02-01 2009-09-30 富士通株式会社 Network configuration management apparatus, network configuration management program, and network configuration management method
US9176772B2 (en) 2005-02-11 2015-11-03 Oracle International Corporation Suspending and resuming of sessions
US7593013B2 (en) 2005-03-11 2009-09-22 University Of Utah Research Foundation Systems and methods for displaying and querying heterogeneous sets of data
US20060233349A1 (en) 2005-03-22 2006-10-19 Cooper Kim A Graphical tool, system, and method for visualizing agent performance
US20060230456A1 (en) 2005-03-24 2006-10-12 Intel Corporation Methods and apparatus to maintain telecommunication system integrity
WO2006110842A2 (en) 2005-04-12 2006-10-19 X-Rite, Incorporated Systems and methods for measuring a like-color region of an object
JP2008537267A (en) 2005-04-18 2008-09-11 ザ トラスティーズ オブ コロンビア ユニヴァーシティ イン ザ シティ オブ ニューヨーク System and method for detecting and deterring attacks using honeypots
US7979522B2 (en) 2005-05-27 2011-07-12 L-Cubed Medical Informatics, Llc System and method for monitoring and displaying radiology image traffic
EP2247067B1 (en) 2005-06-09 2016-05-11 Whirlpool Corporation Appliance with embedded virtual router
US8631483B2 (en) 2005-06-14 2014-01-14 Texas Instruments Incorporated Packet processors and packet filter processes, circuits, devices, and systems
US7639613B1 (en) 2005-06-24 2009-12-29 Packeteer, Inc. Adaptive, flow-based network traffic measurement and monitoring system
US7580356B1 (en) 2005-06-24 2009-08-25 Packeteer, Inc. Method and system for dynamically capturing flow traffic data
US7660883B2 (en) 2005-07-01 2010-02-09 Devicescape Software, Inc. Network monitoring device
US8694621B2 (en) 2005-08-19 2014-04-08 Riverbed Technology, Inc. Capture, analysis, and visualization of concurrent system and network behavior of an application
GB0517303D0 (en) 2005-08-23 2005-10-05 Netronome Systems Inc System and method for processing secure transmissions
US8015605B2 (en) 2005-08-29 2011-09-06 Wisconsin Alumni Research Foundation Scalable monitor of malicious network traffic
US8079083B1 (en) 2005-09-02 2011-12-13 Symantec Corporation Method and system for recording network traffic and predicting potential security events
FR2890510B1 (en) 2005-09-06 2008-02-29 Checkphone Soc Par Actions Sim SECURING TELEPHONE FLOWS OVER IP
US7756997B2 (en) 2005-09-19 2010-07-13 Polytechnic Institute Of New York University Effective policies and policy enforcement using characterization of flow content and content-independent flow information
US20070077931A1 (en) 2005-10-03 2007-04-05 Glinka Michael F Method and apparatus for wireless network protection against malicious transmissions
US7916652B1 (en) 2005-10-25 2011-03-29 Juniper Networks, Inc. Analyzing network traffic to diagnose subscriber network errors
JP4988752B2 (en) 2005-11-17 2012-08-01 テレフオンアクチーボラゲット エル エム エリクソン(パブル) Feedback technology for hierarchically organized broadcast / multicast service areas
CA2531410A1 (en) 2005-12-23 2007-06-23 Snipe Network Security Corporation Behavioural-based network anomaly detection based on user and group profiling
US8725811B2 (en) 2005-12-29 2014-05-13 Microsoft Corporation Message organization and spam filtering based on user interaction
US8255996B2 (en) 2005-12-30 2012-08-28 Extreme Networks, Inc. Network threat detection and mitigation
US9794272B2 (en) 2006-01-03 2017-10-17 Alcatel Lucent Method and apparatus for monitoring malicious traffic in communication networks
US8782393B1 (en) 2006-03-23 2014-07-15 F5 Networks, Inc. Accessing SSL connection data by a third-party
US7609630B2 (en) 2006-04-21 2009-10-27 Alcatel Lucent Communication traffic type determination devices and methods
US7930734B2 (en) 2006-04-28 2011-04-19 Cisco Technology, Inc. Method and system for creating and tracking network sessions
US7849502B1 (en) 2006-04-29 2010-12-07 Ironport Systems, Inc. Apparatus for monitoring network traffic
US8107397B1 (en) 2006-06-05 2012-01-31 Purdue Research Foundation Protocol for secure and energy-efficient reprogramming of wireless multi-hop sensor networks
JP4954622B2 (en) 2006-06-29 2012-06-20 京セラ株式会社 Receiving apparatus and decoding method
CN101479985B (en) 2006-06-29 2012-05-30 京瓷株式会社 Content data, transmitter apparatus, receiver apparatus and decrypting method
US7817549B1 (en) 2006-06-30 2010-10-19 Extreme Networks, Inc. Flexible flow-aging mechanism
US7934253B2 (en) 2006-07-20 2011-04-26 Trustwave Holdings, Inc. System and method of securing web applications across an enterprise
US20080034424A1 (en) 2006-07-20 2008-02-07 Kevin Overcash System and method of preventing web applications threats
US20080022401A1 (en) 2006-07-21 2008-01-24 Sensory Networks Inc. Apparatus and Method for Multicore Network Security Processing
US8179895B2 (en) 2006-08-01 2012-05-15 Tekelec Methods, systems, and computer program products for monitoring tunneled internet protocol (IP) traffic on a high bandwidth IP network
US8849961B2 (en) 2006-09-06 2014-09-30 Nokia Corporation Mobile network optimized method for keeping an application IP connection always on
US7729381B2 (en) 2006-09-15 2010-06-01 At&T Intellectual Property I, L.P. In-band media performance monitoring
US8462814B2 (en) 2006-12-04 2013-06-11 Adc Dsl Systems, Inc. Internet protocol using ethernet first mile physical layer
US20080141275A1 (en) 2006-12-12 2008-06-12 Borgendale Kenneth W Filtering Application Messages In A High Speed, Low Latency Data Communications Environment
US20080147818A1 (en) 2006-12-14 2008-06-19 Itzchak Sabo Email enhancement
US20100085891A1 (en) 2006-12-19 2010-04-08 Andreas Kind Apparatus and method for analysing a network
JP4253677B2 (en) * 2006-12-28 2009-04-15 株式会社東芝 Digital content editing apparatus, method and program
US8274978B2 (en) 2007-01-17 2012-09-25 Panasonic Corporation Systems and methods for reducing multicast traffic over a network
US7979555B2 (en) 2007-02-27 2011-07-12 ExtraHop Networks,Inc. Capture and resumption of network application sessions
US8619766B2 (en) 2007-03-02 2013-12-31 At&T Intellectual Property Ii, L.P. Method and apparatus for classifying packets
US20080219261A1 (en) 2007-03-06 2008-09-11 Lin Yeejang James Apparatus and method for processing data streams
US8185953B2 (en) 2007-03-08 2012-05-22 Extrahop Networks, Inc. Detecting anomalous network application behavior
US20080232359A1 (en) 2007-03-23 2008-09-25 Taeho Kim Fast packet filtering algorithm
US8467527B2 (en) 2008-12-03 2013-06-18 Intel Corporation Efficient key derivation for end-to-end network security with traffic visibility
WO2008140683A2 (en) * 2007-04-30 2008-11-20 Sheltonix, Inc. A method and system for assessing, managing, and monitoring information technology risk
US7995477B2 (en) 2007-05-08 2011-08-09 Cisco Technology, Inc. Collecting network traffic information
US20080282080A1 (en) 2007-05-11 2008-11-13 Nortel Networks Limited Method and apparatus for adapting a communication network according to information provided by a trusted client
US7890299B2 (en) 2007-05-21 2011-02-15 Qualcomm, Incorporated Providing event-controlled continuous logging for a mobile operating environment
US8225085B2 (en) 2007-06-05 2012-07-17 Blue Coat Systems, Inc. System and method for distributed SSL processing between co-operating nodes
US20090010259A1 (en) 2007-07-08 2009-01-08 Alexander Sirotkin Device, system, and method of classification of communication traffic
US7706291B2 (en) 2007-08-01 2010-04-27 Zeugma Systems Inc. Monitoring quality of experience on a per subscriber, per session basis
US8094576B2 (en) 2007-08-07 2012-01-10 Net Optic, Inc. Integrated switch tap arrangement with visual display arrangement and methods thereof
US8411677B1 (en) 2007-08-21 2013-04-02 Qlogic, Corporation Method and system for processing layered networking protocol packets
US7644150B1 (en) 2007-08-22 2010-01-05 Narus, Inc. System and method for network traffic management
US7895463B2 (en) 2007-08-28 2011-02-22 Cisco Technology, Inc. Redundant application network appliances using a low latency lossless interconnect link
US20090089326A1 (en) 2007-09-28 2009-04-02 Yahoo!, Inc. Method and apparatus for providing multimedia content optimization
US8427966B2 (en) 2007-10-26 2013-04-23 Jds Uniphase Corporation Programmable passive probe
US8447718B2 (en) 2007-11-09 2013-05-21 Vantrix Corporation Method and apparatus for filtering streaming data
US9178696B2 (en) 2007-11-30 2015-11-03 Telefonaktiebolaget L M Ericsson (Publ) Key management for secure communication
US8125908B2 (en) 2007-12-04 2012-02-28 Extrahop Networks, Inc. Adaptive network traffic classification using historical context
US7706289B2 (en) 2007-12-30 2010-04-27 Oracle America, Inc. System and method for validating packet classification
US20090228330A1 (en) 2008-01-08 2009-09-10 Thanos Karras Healthcare operations monitoring system and method
US7904597B2 (en) 2008-01-23 2011-03-08 The Chinese University Of Hong Kong Systems and processes of identifying P2P applications based on behavioral signatures
GB0802294D0 (en) 2008-02-07 2008-03-12 British Telecomm Communications network
US8335697B2 (en) 2008-02-12 2012-12-18 Bio-Tech Medical Software, Inc. System and method for monitoring medication prescriptions using biometric identification and verification
EP2258084B1 (en) 2008-03-10 2012-06-06 Telefonaktiebolaget L M Ericsson (PUBL) Technique for classifying network traffic and for validating a mechanism for calassifying network traffic
US8638653B2 (en) 2008-03-27 2014-01-28 Intel Corporation Adaptive transmissions for optimized application delivery in wireless networks
US8964548B1 (en) 2008-04-17 2015-02-24 Narus, Inc. System and method for determining network application signatures using flow payloads
US8494985B1 (en) 2011-05-17 2013-07-23 Narus, Inc. System and method for using network application signatures based on modified term transition state machine
US9479405B1 (en) 2008-04-17 2016-10-25 Narus, Inc. Transaction based network application signatures for text based protocols
US8745373B2 (en) 2008-04-23 2014-06-03 Dell Products L.P. Systems and methods for applying encryption to network traffic on the basis of policy
US8395989B2 (en) 2008-04-23 2013-03-12 Verizon Patent And Licensing Inc. Method and system for network backbone analysis
US8504635B2 (en) 2008-04-28 2013-08-06 Alcatel Lucent Method and apparatus for IMS support for multimedia session, recording, analysis and storage
US8098585B2 (en) 2008-05-21 2012-01-17 Nec Laboratories America, Inc. Ranking the importance of alerts for problem determination in large systems
US9270477B2 (en) 2008-05-28 2016-02-23 Airmagnet, Inc. Method and apparatus of measuring and reporting data gap from within an analysis tool
CA2669435A1 (en) 2008-06-18 2009-12-18 Solana Networks Inc. Method and system for network topology discovery
US8856926B2 (en) 2008-06-27 2014-10-07 Juniper Networks, Inc. Dynamic policy provisioning within network security devices
US8472328B2 (en) * 2008-07-31 2013-06-25 Riverbed Technology, Inc. Impact scoring and reducing false positives
US9196169B2 (en) 2008-08-21 2015-11-24 Lincoln Global, Inc. Importing and analyzing external data using a virtual reality welding system
US7864764B1 (en) 2008-09-16 2011-01-04 Juniper Networks, Inc. Accelerated packet processing in a network acceleration device
US8040798B2 (en) 2008-09-25 2011-10-18 Microsoft Corporation Discovering communication rules in a network trace
JP5053974B2 (en) 2008-10-06 2012-10-24 アラクサラネットワークス株式会社 Packet relay device
US8572717B2 (en) 2008-10-09 2013-10-29 Juniper Networks, Inc. Dynamic access control policy with port restrictions for a network security appliance
WO2010041258A1 (en) 2008-10-10 2010-04-15 Safend Ltd. System and method for validating and controlling applications
US8151333B2 (en) 2008-11-24 2012-04-03 Microsoft Corporation Distributed single sign on technologies including privacy protection and proactive updating
US8208494B2 (en) 2008-12-03 2012-06-26 Gigamon Llc Intelligent packet slicing
WO2010071884A2 (en) 2008-12-19 2010-06-24 Watchguard Technologies, Inc. Self-monitoring cluster of network security devices
US8275899B2 (en) * 2008-12-29 2012-09-25 At&T Intellectual Property I, L.P. Methods, devices and computer program products for regulating network activity using a subscriber scoring system
US8565746B2 (en) 2008-12-30 2013-10-22 Carrier Iq, Inc. Programmable agent for monitoring mobile communication in a wireless communication network
US8260938B2 (en) 2009-01-23 2012-09-04 Google Inc. Predicting user requests to reduce network connection latency
US20100192225A1 (en) 2009-01-28 2010-07-29 Juniper Networks, Inc. Efficient application identification with network devices
WO2010086907A1 (en) 2009-02-02 2010-08-05 富士通株式会社 Packet capture system, packet capture method, information processing apparatus, and program
US8102783B1 (en) 2009-02-04 2012-01-24 Juniper Networks, Inc. Dynamic monitoring of network traffic
US20100201573A1 (en) 2009-02-06 2010-08-12 Michael George Lamming Ranging transceiver based activity monitoring system
US8938532B2 (en) 2009-04-08 2015-01-20 The University Of North Carolina At Chapel Hill Methods, systems, and computer program products for network server performance anomaly detection
US8914878B2 (en) 2009-04-29 2014-12-16 Juniper Networks, Inc. Detecting malicious network software agents
US8165030B2 (en) 2009-04-30 2012-04-24 Avaya Inc. System and method for monitoring a network communication at multiple network layers
US10290053B2 (en) * 2009-06-12 2019-05-14 Guardian Analytics, Inc. Fraud detection and analysis
US7944822B1 (en) 2009-07-10 2011-05-17 Narus, Inc. System and method for identifying network applications
US9917741B2 (en) 2009-08-27 2018-03-13 Entit Software Llc Method and system for processing network activity data
JP5148576B2 (en) 2009-09-25 2013-02-20 株式会社東芝 Cleaning method
US9083740B1 (en) 2009-09-28 2015-07-14 Juniper Networks, Inc. Network traffic pattern matching using adaptive deterministic finite automata
US8284778B2 (en) 2009-11-19 2012-10-09 At&T Intellectual Property I, L.P. Method, device, and computer program product for detecting and encoding states for accurate measurement
US8510792B2 (en) 2009-11-25 2013-08-13 At&T Intellectual Property I, L.P. Gated network service
US8291258B2 (en) 2010-01-08 2012-10-16 Juniper Networks, Inc. High availability for network security devices
US8707440B2 (en) 2010-03-22 2014-04-22 Tenable Network Security, Inc. System and method for passively identifying encrypted and interactive network sessions
US8463901B2 (en) 2010-05-28 2013-06-11 Arbor Networks, Inc. Stateful flow information table method and system for packet inspection system
US8494996B2 (en) 2010-06-23 2013-07-23 International Business Machines Corporation Creation and revision of network object graph topology for a network performance management system
US8510829B2 (en) 2010-06-24 2013-08-13 Mcafee, Inc. Systems and methods to detect malicious media files
US8856317B2 (en) 2010-07-15 2014-10-07 Cisco Technology, Inc. Secure data transfer in a virtual environment
US8925101B2 (en) 2010-07-28 2014-12-30 Mcafee, Inc. System and method for local protection against malicious software
WO2012019631A1 (en) 2010-08-13 2012-02-16 Telefonaktiebolaget L M Ericsson (Publ) Load distribution architecture for processing tunnelled internet protocol traffic
US8555383B1 (en) 2010-09-28 2013-10-08 Amazon Technologies, Inc. Network data transmission auditing
WO2012048206A2 (en) 2010-10-08 2012-04-12 Virginia Tech Intellectual Properties, Inc. Method and system for dynamically obscuring addresses in ipv6
US8627422B2 (en) 2010-11-06 2014-01-07 Qualcomm Incorporated Authentication in secure user plane location (SUPL) systems
US9215244B2 (en) 2010-11-18 2015-12-15 The Boeing Company Context aware network security monitoring for threat detection
US8422358B2 (en) 2010-11-23 2013-04-16 International Business Machines Corporation Best-path evaluation based on reliability of network interface layers
US20120130745A1 (en) 2010-11-24 2012-05-24 Steven Jones System, method, and computer-readable medium for delivering relevant medical information
US8776163B2 (en) 2011-02-15 2014-07-08 Video Products, Inc. High definition video extender and method
KR101747079B1 (en) 2011-02-17 2017-06-14 세이블 네트웍스 인코포레이티드 Methods and systems for detecting and mitigating a high-rate distributed denial of service (ddos) attack
US20120215328A1 (en) 2011-02-23 2012-08-23 Richard Schmelzer Physical activity monitoring and recording system and device
WO2012122435A2 (en) 2011-03-08 2012-09-13 Riverbed Technology, Inc. Accessing network traffic data at multiple time scales and levels of detail
US8695095B2 (en) 2011-03-11 2014-04-08 At&T Intellectual Property I, L.P. Mobile malicious software mitigation
US9369285B2 (en) * 2011-04-28 2016-06-14 Qualcomm Incorporated Social network based PKI authentication
US20120290711A1 (en) 2011-05-12 2012-11-15 Fluke Corporation Method and apparatus to estimate application and network performance metrics and distribute those metrics across the appropriate applications, sites, servers, etc
US8958418B2 (en) 2011-05-20 2015-02-17 Cisco Technology, Inc. Frame handling within multi-stage switching fabrics
US9183573B2 (en) 2011-06-03 2015-11-10 Facebook, Inc. Überfeed
US9124541B2 (en) 2011-06-30 2015-09-01 Cisco Technology, Inc. Zero copy acceleration for session oriented protocols
US20140165207A1 (en) * 2011-07-26 2014-06-12 Light Cyber Ltd. Method for detecting anomaly action within a computer network
US9208438B2 (en) 2011-08-02 2015-12-08 Cavium, Inc. Duplication in decision trees
US9246882B2 (en) 2011-08-30 2016-01-26 Nokia Technologies Oy Method and apparatus for providing a structured and partially regenerable identifier
US20130097203A1 (en) * 2011-10-12 2013-04-18 Mcafee, Inc. System and method for providing threshold levels on privileged resource usage in a mobile network environment
US8817655B2 (en) 2011-10-20 2014-08-26 Telefonaktiebolaget Lm Ericsson (Publ) Creating and using multiple packet traffic profiling models to profile packet flows
US9398110B2 (en) 2011-10-21 2016-07-19 Nokia Technologies Oy Method and apparatus for providing standard information processing pipelines
US9094288B1 (en) 2011-10-26 2015-07-28 Narus, Inc. Automated discovery, attribution, analysis, and risk assessment of security threats
US9843488B2 (en) 2011-11-07 2017-12-12 Netflow Logic Corporation Method and system for confident anomaly detection in computer network traffic
US8418249B1 (en) 2011-11-10 2013-04-09 Narus, Inc. Class discovery for automated discovery, attribution, analysis, and risk assessment of security threats
US8813189B2 (en) 2011-11-18 2014-08-19 Blue Coat Systems, Inc. System and method for capturing network traffic
US9130825B2 (en) 2011-12-27 2015-09-08 Tektronix, Inc. Confidence intervals for key performance indicators in communication networks
US9236559B2 (en) 2012-01-05 2016-01-12 Voipfuture Gmbh Determination of a quality induced termination rate of communication sessions
US8578024B1 (en) 2012-01-05 2013-11-05 Narus, Inc. Network application signatures for binary protocols
US8914629B2 (en) 2012-01-30 2014-12-16 The Nielsen Company (Us), Llc Intercepting encrypted network traffic for internet usage monitoring
KR101389977B1 (en) 2012-02-28 2014-05-07 주식회사 팬택 Client terminal and method for supporting multiple Operating System
EP2634991B1 (en) 2012-02-28 2017-08-02 Alcatel Lucent Content-centric networking
US9197606B2 (en) 2012-03-28 2015-11-24 Bmc Software, Inc. Monitoring network performance of encrypted communications
US9003023B2 (en) * 2012-06-13 2015-04-07 Zscaler, Inc. Systems and methods for interactive analytics of internet traffic
US20130347018A1 (en) 2012-06-21 2013-12-26 Amazon Technologies, Inc. Providing supplemental content with active media
US9917763B2 (en) 2012-07-27 2018-03-13 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatus for analyzing a service in a service session
US9148383B2 (en) 2012-07-31 2015-09-29 International Business Machines Corporation Transparent middlebox with graceful connection entry and exit
US9400871B1 (en) 2012-08-27 2016-07-26 Google Inc. Selecting content for devices specific to a particular user
IL221685A0 (en) * 2012-08-29 2012-12-31 Google Inc Predicting content performance with interest data
JP2014048647A (en) 2012-09-04 2014-03-17 Yamaha Corp Image display device
US9191399B2 (en) 2012-09-11 2015-11-17 The Boeing Company Detection of infected network devices via analysis of responseless outgoing network traffic
US9749232B2 (en) 2012-09-20 2017-08-29 Masimo Corporation Intelligent medical network edge router
US10332005B1 (en) 2012-09-25 2019-06-25 Narus, Inc. System and method for extracting signatures from controlled execution of applications and using them on traffic traces
US9264288B1 (en) 2012-10-10 2016-02-16 Cisco Technology, Inc. Identifying media network flows that use dynamic codec identifications
US9154507B2 (en) 2012-10-15 2015-10-06 International Business Machines Corporation Automated role and entitlements mining using network observations
US8843627B1 (en) 2012-10-19 2014-09-23 Narus, Inc. System and method for extracting signatures from seeded flow groups to classify network traffic
US20140142972A1 (en) 2012-11-21 2014-05-22 Lucid Radiology Solutions, Llc Relative value unit monitoring system and method
US9576051B2 (en) 2012-11-28 2017-02-21 Fmr Llc Business application fingerprinting and tagging
US9548874B2 (en) 2012-12-07 2017-01-17 Verizon Patent And Licensing Inc. Selecting a content delivery network
US9531736B1 (en) 2012-12-24 2016-12-27 Narus, Inc. Detecting malicious HTTP redirections using user browsing activity trees
US9935879B2 (en) 2012-12-29 2018-04-03 Netronome Systems, Inc. Efficient intercept of connection-based transport layer connections
US9154468B2 (en) 2013-01-09 2015-10-06 Netronome Systems, Inc. Efficient forwarding of encrypted TCP retransmissions
KR101424490B1 (en) 2013-01-17 2014-08-01 주식회사 윈스 Reverse access detecting system and method based on latency
US9542145B2 (en) 2013-02-04 2017-01-10 Ricoh Company, Ltd. Dynamic user interface for device management system
US9628362B2 (en) 2013-02-05 2017-04-18 Cisco Technology, Inc. Learning machine based detection of abnormal network performance
US10375155B1 (en) 2013-02-19 2019-08-06 F5 Networks, Inc. System and method for achieving hardware acceleration for asymmetric flow connections
US10348767B1 (en) 2013-02-26 2019-07-09 Zentera Systems, Inc. Cloud over IP session layer network
US20140258511A1 (en) 2013-03-11 2014-09-11 Bluebox Security Inc. Methods and Apparatus for Reestablishing Secure Network Communications
US9565202B1 (en) 2013-03-13 2017-02-07 Fireeye, Inc. System and method for detecting exfiltration content
US9430646B1 (en) 2013-03-14 2016-08-30 Fireeye, Inc. Distributed systems and methods for automatically detecting unknown bots and botnets
US8848744B1 (en) 2013-03-15 2014-09-30 Extrahop Networks, Inc. Resynchronization of passive monitoring of a flow based on hole detection
US8619579B1 (en) 2013-03-15 2013-12-31 Extrahop Networks, Inc. De-duplicating of packets in flows at layer 3
EP2785009A1 (en) 2013-03-29 2014-10-01 British Telecommunications public limited company Method and apparatus for detecting a multi-stage event
US20140310392A1 (en) 2013-04-10 2014-10-16 Lap-Wah Lawrence Ho Method and apparatus for processing composite web transactions
US9189318B2 (en) 2013-05-15 2015-11-17 Oracle International Corporation Path-sensitive analysis framework for bug checking
US20140351415A1 (en) 2013-05-24 2014-11-27 PacketSled Inc. Selective packet capture
US9191400B1 (en) 2013-06-12 2015-11-17 The United States Of America, As Represented By The Secretary Of The Navy Cyphertext (CT) analytic engine and method for network anomaly detection
US9282113B2 (en) * 2013-06-27 2016-03-08 Cellco Partnership Denial of service (DoS) attack detection systems and methods
CA2917290C (en) 2013-07-05 2018-10-30 Lg Electronics Inc. Method and apparatus for transmitting/receiving media broadcasting signal in real time transport protocol-based broadcasting system
US9380489B2 (en) 2013-07-18 2016-06-28 Verizon Patent And Licensing Inc. Dynamic network traffic analysis and traffic flow configuration for radio networks
WO2015009322A1 (en) 2013-07-19 2015-01-22 Empire Technology Development, Llc Injected analytics service for web distributed interfaces
GB2517483B (en) 2013-08-22 2015-07-22 F Secure Corp Detecting file encrypting malware
US9357410B2 (en) 2013-09-03 2016-05-31 Cisco Technology, Inc. Wireless network flow monitoring
US9577906B2 (en) 2013-09-06 2017-02-21 Cisco Technology, Inc. Scalable performance monitoring using dynamic flow sampling
US9720758B2 (en) 2013-09-11 2017-08-01 Dell Products, Lp Diagnostic analysis tool for disk storage engineering and technical support
US9401925B1 (en) * 2013-09-12 2016-07-26 Symantec Corporation Systems and methods for detecting security threats based on user profiles
US9686121B2 (en) 2013-09-23 2017-06-20 Amazon Technologies, Inc. Client-premise resource control via provider-defined interfaces
US9426036B1 (en) 2013-09-26 2016-08-23 Amazon Technologies, Inc. Mixture model approach for network forecasting
CN104519509A (en) 2013-09-29 2015-04-15 索尼公司 Wireless network monitoring device in wireless communication system, method used in wireless communication system and device in wireless communication system
US9171160B2 (en) 2013-09-30 2015-10-27 Fireeye, Inc. Dynamically adaptive framework and method for classifying malware using intelligent static, emulation, and dynamic analyses
JP6201614B2 (en) 2013-10-11 2017-09-27 富士通株式会社 Log analysis apparatus, method and program
US9602498B2 (en) 2013-10-17 2017-03-21 Fortinet, Inc. Inline inspection of security protocols
US20150121461A1 (en) * 2013-10-24 2015-04-30 Cyber-Ark Software Ltd. Method and system for detecting unauthorized access to and use of network resources with targeted analytics
US20150134554A1 (en) 2013-11-11 2015-05-14 Work 4 Labs, Inc. Network visualization for employment profiling
US9391866B1 (en) 2013-11-14 2016-07-12 Sprint Communication Company L.P. Method for qualitative analysis of system performance correlation factors
WO2015081307A1 (en) 2013-11-26 2015-06-04 Anunta Technology Management Services Ltd. Management of cloud-based application delivery
US9398034B2 (en) 2013-12-19 2016-07-19 Microsoft Technology Licensing, Llc Matrix factorization for automated malware detection
US9691032B2 (en) 2014-01-14 2017-06-27 Adobe Systems Incorporated Knowledge discovery from belief networks
US20150227859A1 (en) 2014-02-12 2015-08-13 The Procter & Gamble Company Systems and methods for creating a forecast utilizing an ensemble forecast model
KR101498614B1 (en) 2014-02-27 2015-03-04 한국전자통신연구원 Apparatus and method of deactivating malicious codes
US9438745B2 (en) 2014-02-28 2016-09-06 Verizon Patent And Licensing Inc. Program services including adaptive failover and backup services
GB201405025D0 (en) 2014-03-20 2014-05-07 Gould Tech Solutions Ltd Apparatus and method for content handling
US9591015B1 (en) * 2014-03-28 2017-03-07 Fireeye, Inc. System and method for offloading packet processing and static analysis operations
US9772787B2 (en) 2014-03-31 2017-09-26 Amazon Technologies, Inc. File storage using variable stripe sizes
EP4362403A2 (en) 2014-04-22 2024-05-01 Orckit Ip, Llc A method for deep packet inspection in software defined networks
US9158604B1 (en) 2014-05-13 2015-10-13 Qualcomm Incorporated Lightweight data-flow tracker for realtime behavioral analysis using control flow
US9274912B2 (en) 2014-05-16 2016-03-01 Verizon Patent And Licensing Inc. Simulating burst errors in mobile data communication network system level simulations
US9503467B2 (en) * 2014-05-22 2016-11-22 Accenture Global Services Limited Network anomaly detection
CN106576061B (en) 2014-06-02 2020-09-04 爱唯思有限公司 System and method for secure communication over a network using a linked address
US9386041B2 (en) * 2014-06-11 2016-07-05 Accenture Global Services Limited Method and system for automated incident response
KR101609124B1 (en) 2014-07-07 2016-04-20 주식회사 윈스 Method and apparatus for providing behavior-based analysis service in mobile network environment
US9231965B1 (en) 2014-07-23 2016-01-05 Cisco Technology, Inc. Traffic segregation in DDoS attack architecture
US9836696B2 (en) 2014-07-23 2017-12-05 Cisco Technology, Inc. Distributed machine learning autoscoring
US9621432B2 (en) 2014-07-31 2017-04-11 Gci Communication Corp. Diagnostics of deployed devices based on network traffic
US11075819B2 (en) 2014-08-07 2021-07-27 Ca, Inc. Identifying unauthorized changes to network elements and determining the impact of unauthorized changes to network elements on network services
US10277616B2 (en) 2014-09-25 2019-04-30 Vigilant Ip Holdings Llc Secure digital traffic analysis
US10027689B1 (en) * 2014-09-29 2018-07-17 Fireeye, Inc. Interactive infection visualization for improved exploit detection and signature generation for malware and malware families
US9700218B2 (en) 2014-09-29 2017-07-11 Covidien Lp Systems and methods for reducing nuisance alarms in medical devices
US9483742B1 (en) 2014-10-27 2016-11-01 Amazon Technologies, Inc. Intelligent traffic analysis to detect malicious activity
US9596253B2 (en) 2014-10-30 2017-03-14 Splunk Inc. Capture triggers for capturing network data
US9369491B2 (en) 2014-11-10 2016-06-14 Cisco Technology, Inc. Inspection of data channels and recording of media streams
US9565203B2 (en) * 2014-11-13 2017-02-07 Cyber-Ark Software Ltd. Systems and methods for detection of anomalous network behavior
US9628455B2 (en) 2014-12-09 2017-04-18 Akamai Technologies, Inc. Filtering TLS connection requests using TLS extension and federated TLS tickets
US20160182274A1 (en) 2014-12-17 2016-06-23 Alcatel-Lucent Canada Inc. System and method of prioritizing alarms within a network or data center
WO2016118131A1 (en) 2015-01-22 2016-07-28 Hewlett Packard Enterprise Development Lp Session key repository
US20160219066A1 (en) 2015-01-26 2016-07-28 Cisco Technology, Inc. Event correlation in a network merging local graph models from distributed nodes
US10225172B2 (en) 2015-01-29 2019-03-05 Hewlett Packard Enterprise Development Lp Tap technology selection
US10028167B2 (en) 2015-03-08 2018-07-17 Alcatel-Lucent Usa Inc. Optimizing quality of service in a content distribution network using software defined networking
US9614756B2 (en) 2015-03-25 2017-04-04 Ca, Inc. VOIP route selection using call metrics
US9667656B2 (en) 2015-03-30 2017-05-30 Amazon Technologies, Inc. Networking flow logs for multi-tenant environments
US9432430B1 (en) 2015-04-02 2016-08-30 Sas Institute Inc. Event stream processing device providing real-time incident identification
US9712554B2 (en) 2015-04-09 2017-07-18 Accenture Global Services Limited Event correlation across heterogeneous operations
US10031785B2 (en) * 2015-04-10 2018-07-24 International Business Machines Corporation Predictive computing resource allocation for distributed environments
US20160308725A1 (en) 2015-04-16 2016-10-20 Nec Laboratories America, Inc. Integrated Community And Role Discovery In Enterprise Networks
US9338147B1 (en) 2015-04-24 2016-05-10 Extrahop Networks, Inc. Secure communication secret sharing
US9703961B2 (en) * 2015-06-05 2017-07-11 Accenture Global Services Limited Process risk classification
US9767285B2 (en) * 2015-06-04 2017-09-19 Accenture Global Services Limited Process categorization using crowdsourcing
US10142353B2 (en) 2015-06-05 2018-11-27 Cisco Technology, Inc. System for monitoring and managing datacenters
US10075342B2 (en) * 2015-06-12 2018-09-11 Microsoft Technology Licensing, Llc Action orchestration in fault domains
US10122692B2 (en) 2015-06-16 2018-11-06 Amazon Technologies, Inc. Handshake offload
US9847936B2 (en) 2015-06-25 2017-12-19 Intel Corporation Apparatus and method for hardware-accelerated packet processing
ES2828948T3 (en) 2015-07-02 2021-05-28 Telefonica Cibersecurity & Cloud Tech S L U Method, system and software products to securely enable network functionality over encrypted data sessions
EP3131234B1 (en) * 2015-08-14 2018-05-02 Accenture Global Services Limited Core network analytics system
US10091076B2 (en) 2015-08-25 2018-10-02 Google Llc Systems and methods for configuring a resource for network traffic analysis
US9699205B2 (en) * 2015-08-31 2017-07-04 Splunk Inc. Network security system
US10198667B2 (en) 2015-09-02 2019-02-05 Pocketguardian, Llc System and method of detecting offensive content sent or received on a portable electronic device
US10664757B2 (en) 2015-09-16 2020-05-26 International Business Machines Corporation Cognitive operations based on empirically constructed knowledge graphs
US9935981B2 (en) 2015-09-18 2018-04-03 International Business Machines Corporation Dynamic tuple for intrusion prevention systems
US10476899B2 (en) 2015-09-25 2019-11-12 Mcafee, Llc Application phenotyping
US9954873B2 (en) 2015-09-30 2018-04-24 The Mitre Corporation Mobile device-based intrusion prevention system
US20170111272A1 (en) 2015-10-14 2017-04-20 Varmour Networks, Inc. Determining Direction of Network Sessions
US10116521B2 (en) 2015-10-15 2018-10-30 Citrix Systems, Inc. Systems and methods for determining network configurations using historical real-time network metrics data
US10708151B2 (en) 2015-10-22 2020-07-07 Level 3 Communications, Llc System and methods for adaptive notification and ticketing
US20170123886A1 (en) 2015-10-29 2017-05-04 Dell Products, Lp System and Method for Assessing Degree of Impact of Alerts in an Information Handling System
US9794238B2 (en) 2015-10-29 2017-10-17 Cisco Technology, Inc. System for key exchange in a content centric network
US10476893B2 (en) * 2015-10-30 2019-11-12 Citrix Systems, Inc. Feature engineering for web-based anomaly detection
US10454752B2 (en) * 2015-11-02 2019-10-22 Servicenow, Inc. System and method for processing alerts indicative of conditions of a computing infrastructure
US20170132621A1 (en) 2015-11-06 2017-05-11 SWFL, Inc., d/b/a "Filament" Systems and methods for autonomous device transacting
US9992217B2 (en) 2015-12-31 2018-06-05 The University Of North Carolina At Chapel Hill Methods, systems, and computer readable media for detecting malicious network traffic
US10110634B2 (en) * 2016-02-04 2018-10-23 Amadeus S.A.S. Monitoring user authenticity in distributed system
US10853585B2 (en) 2016-03-15 2020-12-01 Arria Data2Text Limited Method and apparatus for generating causal explanations using models derived from data
US10757121B2 (en) 2016-03-25 2020-08-25 Cisco Technology, Inc. Distributed anomaly detection management
US10187413B2 (en) 2016-03-25 2019-01-22 Cisco Technology, Inc. Network-based approach for training supervised learning classifiers
US10250466B2 (en) 2016-03-29 2019-04-02 Juniper Networks, Inc. Application signature generation and distribution
US10187394B2 (en) 2016-03-31 2019-01-22 Microsoft Technology Licensing, Llc Personalized inferred authentication for virtual assistance
US10091170B2 (en) 2016-03-31 2018-10-02 Cisco Technology, Inc. Method and apparatus for distributing encryption and decryption processes between network devices
US10009793B2 (en) 2016-04-04 2018-06-26 Cisco Technology, Inc. Reverse insertion of management packet into a deterministic track
US10476749B2 (en) 2016-04-04 2019-11-12 Nec Corporation Graph-based fusing of heterogeneous alerts
US11102238B2 (en) 2016-04-22 2021-08-24 Sophos Limited Detecting triggering events for distributed denial of service attacks
US9715820B1 (en) 2016-06-03 2017-07-25 International Business Machines Corporation Customizing group alarms
US10270788B2 (en) 2016-06-06 2019-04-23 Netskope, Inc. Machine learning based anomaly detection
US9729416B1 (en) * 2016-07-11 2017-08-08 Extrahop Networks, Inc. Anomaly detection using device relationship graphs
US9660879B1 (en) * 2016-07-25 2017-05-23 Extrahop Networks, Inc. Flow deduplication across a cluster of network monitoring devices
CN109792439B (en) 2016-09-16 2021-08-27 甲骨文国际公司 Dynamic policy injection and access visualization for threat detection
US10917324B2 (en) * 2016-09-28 2021-02-09 Amazon Technologies, Inc. Network health data aggregation service
KR101907752B1 (en) 2016-10-17 2018-10-12 숭실대학교산학협력단 SDN capable of detection DDoS attacks using artificial intelligence and controller including the same
US10250583B2 (en) 2016-10-17 2019-04-02 Idm Global, Inc. Systems and methods to authenticate users and/or control access made by users on a computer network using a graph score
US10855715B2 (en) 2016-10-31 2020-12-01 Sumo Logic, Inc. Method for predicting security risks of assets on a computer network
US10320749B2 (en) 2016-11-07 2019-06-11 Nicira, Inc. Firewall rule creation in a virtualized computing environment
US20180131705A1 (en) 2016-11-10 2018-05-10 Qualcomm Incorporated Visibility of Non-Benign Network Traffic
US10409669B2 (en) * 2016-11-16 2019-09-10 Nec Corporation Discovering critical alerts through learning over heterogeneous temporal graphs
US10263883B2 (en) 2016-12-14 2019-04-16 International Business Machines Corporation Data flow configuration in hybrid system of silicon and micro-electro-mechanical-switch (MEMS) elements
US10924502B2 (en) * 2016-12-29 2021-02-16 Noblis, Inc. Network security using inflated files for anomaly detection
US20180198812A1 (en) * 2017-01-11 2018-07-12 Qualcomm Incorporated Context-Based Detection of Anomalous Behavior in Network Traffic Patterns
US10673870B2 (en) * 2017-01-27 2020-06-02 Splunk Inc. Security monitoring of network connections using metrics data
US10321344B2 (en) * 2017-02-17 2019-06-11 Cisco Technology, Inc. System and method to facilitate troubleshooting and predicting application performance in wireless networks
US11222268B2 (en) 2017-03-09 2022-01-11 Adobe Inc. Determining algorithmic multi-channel media attribution based on discrete-time survival modeling
US10740690B2 (en) * 2017-03-24 2020-08-11 Facebook, Inc. Automatically tagging topics in posts during composition thereof
US10855694B2 (en) * 2017-05-30 2020-12-01 Keysight Technologies Singapore (Sales) Pte. Ltd. Methods, systems, and computer readable media for monitoring encrypted packet flows within a virtual network environment
US10701130B2 (en) * 2017-06-05 2020-06-30 Vmware, Inc. Methods and systems that use feedback to distribute and manage alerts
US11165807B2 (en) * 2017-06-26 2021-11-02 Fluency Corp. System and method for assigning threat valuations to network events and security events
US10606990B2 (en) 2017-07-06 2020-03-31 Ebay Inc. Machine learning system for computing asset access
US10637888B2 (en) 2017-08-09 2020-04-28 Sap Se Automated lifecycle system operations for threat mitigation
US10063434B1 (en) 2017-08-29 2018-08-28 Extrahop Networks, Inc. Classifying applications or activities based on network behavior
US20190102469A1 (en) 2017-10-03 2019-04-04 Servicenow, Inc. Smart priority system for enterprise alerts
US10902121B2 (en) 2017-10-19 2021-01-26 International Business Machines Corporation Policy-based detection of anomalous control and data flow paths in an application program
US10594729B2 (en) 2017-10-31 2020-03-17 International Business Machines Corporation Dynamically configuring a honeypot
US10698967B2 (en) 2017-12-04 2020-06-30 Oath Inc. Building user profiles by relevance feedback
US10997027B2 (en) 2017-12-21 2021-05-04 Arizona Board Of Regents On Behalf Of Arizona State University Lightweight checkpoint technique for resilience against soft errors
US10264003B1 (en) 2018-02-07 2019-04-16 Extrahop Networks, Inc. Adaptive network monitoring with tuneable elastic granularity
US10389574B1 (en) * 2018-02-07 2019-08-20 Extrahop Networks, Inc. Ranking alerts based on network monitoring
US10038611B1 (en) 2018-02-08 2018-07-31 Extrahop Networks, Inc. Personalization of alerts based on network monitoring
US10522143B2 (en) 2018-02-27 2019-12-31 Microsoft Technology Licensing, Llc Empathetic personal virtual digital assistant
US10698730B2 (en) 2018-04-03 2020-06-30 FuriosaAI Co. Neural network processor
US10116679B1 (en) 2018-05-18 2018-10-30 Extrahop Networks, Inc. Privilege inference and monitoring based on network behavior
US10411978B1 (en) * 2018-08-09 2019-09-10 Extrahop Networks, Inc. Correlating causes and effects associated with network activity
US10594718B1 (en) * 2018-08-21 2020-03-17 Extrahop Networks, Inc. Managing incident response operations based on monitored network activity
CN109542772A (en) 2018-10-31 2019-03-29 河海大学 A kind of method for detecting abnormality based on data-flow analysis
US10554665B1 (en) * 2019-02-28 2020-02-04 Sailpoint Technologies, Inc. System and method for role mining in identity management artificial intelligence systems using cluster based analysis of network identity graphs
US10536475B1 (en) * 2019-06-20 2020-01-14 PhishCloud, Inc. Threat assessment based on coordinated monitoring of local communication clients

Cited By (48)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11546153B2 (en) 2017-03-22 2023-01-03 Extrahop Networks, Inc. Managing session secrets for continuous packet capture systems
US11665207B2 (en) 2017-10-25 2023-05-30 Extrahop Networks, Inc. Inline secret sharing
US11165831B2 (en) 2017-10-25 2021-11-02 Extrahop Networks, Inc. Inline secret sharing
US11463299B2 (en) 2018-02-07 2022-10-04 Extrahop Networks, Inc. Ranking alerts based on network monitoring
US11431744B2 (en) 2018-02-09 2022-08-30 Extrahop Networks, Inc. Detection of denial of service attacks
US11012329B2 (en) * 2018-08-09 2021-05-18 Extrahop Networks, Inc. Correlating causes and effects associated with network activity
US11496378B2 (en) 2018-08-09 2022-11-08 Extrahop Networks, Inc. Correlating causes and effects associated with network activity
US11323467B2 (en) * 2018-08-21 2022-05-03 Extrahop Networks, Inc. Managing incident response operations based on monitored network activity
US10972461B2 (en) * 2018-08-28 2021-04-06 International Business Machines Corporation Device aware network communication management
US11252016B2 (en) * 2018-10-24 2022-02-15 Microsoft Technology Licensing, Llc Anomaly detection and classification in networked systems
US11218376B2 (en) * 2018-11-16 2022-01-04 Cisco Technology, Inc. Algorithmic problem identification and resolution in fabric networks by software defined operations, administration, and maintenance
US20200162337A1 (en) * 2018-11-16 2020-05-21 Cisco Technology, Inc. Algorithmic problem identification and resolution in fabric networks by software defined operations, administration, and maintenance
US11212186B2 (en) * 2019-03-13 2021-12-28 Facebook, Inc. Measuring the impact of network deployments
US11706233B2 (en) 2019-05-28 2023-07-18 Extrahop Networks, Inc. Detecting injection attacks using passive network monitoring
US11410061B2 (en) * 2019-07-02 2022-08-09 Servicenow, Inc. Dynamic anomaly reporting
US20220385529A1 (en) * 2019-07-02 2022-12-01 Servicenow, Inc. Dynamic anomaly reporting
US11165814B2 (en) 2019-07-29 2021-11-02 Extrahop Networks, Inc. Modifying triage information based on network monitoring
US11388072B2 (en) 2019-08-05 2022-07-12 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US11652714B2 (en) 2019-08-05 2023-05-16 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
US11438247B2 (en) 2019-08-05 2022-09-06 Extrahop Networks, Inc. Correlating network traffic that crosses opaque endpoints
USD982021S1 (en) * 2019-09-03 2023-03-28 Silvus Technologies, Inc. Display screen or portion thereof with a graphical user interface
US11463465B2 (en) 2019-09-04 2022-10-04 Extrahop Networks, Inc. Automatic determination of user roles and asset types based on network monitoring
US11165823B2 (en) 2019-12-17 2021-11-02 Extrahop Networks, Inc. Automated preemptive polymorphic deception
US11425156B2 (en) * 2020-03-17 2022-08-23 International Business Machines Corporation Dynamic gathering of attack symptoms
CN111476508A (en) * 2020-05-15 2020-07-31 支付宝(杭州)信息技术有限公司 Risk identification method and system for target operation
CN111711633A (en) * 2020-06-22 2020-09-25 中国科学技术大学 Multi-stage fused encrypted traffic classification method
US11463466B2 (en) 2020-09-23 2022-10-04 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11558413B2 (en) 2020-09-23 2023-01-17 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11310256B2 (en) 2020-09-23 2022-04-19 Extrahop Networks, Inc. Monitoring encrypted network traffic
US11757735B2 (en) * 2020-09-28 2023-09-12 Jpmorgan Chase Bank, N.A. Method and system for facilitating an audit of event-based business processes
US20220103439A1 (en) * 2020-09-28 2022-03-31 Jpmorgan Chase Bank, N.A. Method and system for facilitating an audit of event-based business processes
US11677636B2 (en) * 2020-11-23 2023-06-13 Verizon Patent And Licensing Inc. Systems and methods for predicting failure of a network device
US20220345375A1 (en) * 2020-11-23 2022-10-27 Verizon Patent And Licesing Inc. Systems and methods for predicting failure of a network device
US11398957B2 (en) * 2020-11-23 2022-07-26 Verizon Patent And Licensing Inc. Systems and methods for predicting failure of a network device
US11627092B2 (en) * 2020-11-30 2023-04-11 At&T Intellectual Property I, L.P. Streaming augmented reality data in a fifth generation (5G) or other next generation network
US11625237B2 (en) 2021-06-03 2023-04-11 International Business Machines Corporation Autonomous contextual software support anomaly detection and playbook automation
US20230291665A1 (en) * 2021-06-10 2023-09-14 Cradlepoint, Inc. Systems and methods to collect and store network traffic statistics of ip destinations in time-series format
US20220400066A1 (en) * 2021-06-10 2022-12-15 Cradlepoint, Inc. Systems and methods to collect and store network traffic statitics of ip desitnations in time-series format
US11522776B1 (en) * 2021-06-10 2022-12-06 Cradlepoint, Inc. Systems and methods to collect and store network traffic statitics of IP desitnations in time-series format
US11811628B2 (en) * 2021-06-10 2023-11-07 Cradlepoint, Inc. Systems and methods to collect and store network traffic statistics of IP destinations in time-series format
US11349861B1 (en) 2021-06-18 2022-05-31 Extrahop Networks, Inc. Identifying network entities based on beaconing activity
US11296967B1 (en) 2021-09-23 2022-04-05 Extrahop Networks, Inc. Combining passive network analysis and active probing
US11916771B2 (en) 2021-09-23 2024-02-27 Extrahop Networks, Inc. Combining passive network analysis and active probing
US11843606B2 (en) 2022-03-30 2023-12-12 Extrahop Networks, Inc. Detecting abnormal data access based on data similarity
US11689595B1 (en) * 2022-04-14 2023-06-27 Piamond Corp. Method and system for monitoring streaming
US20230336597A1 (en) * 2022-04-14 2023-10-19 Piamond Corp. Method and system for monitoring streaming
US20230362079A1 (en) * 2022-05-05 2023-11-09 Prosimo Inc Anomaly Detection for Cloud Computing Platforms
US11693958B1 (en) * 2022-09-08 2023-07-04 Radiant Security, Inc. Processing and storing event data in a knowledge graph format for anomaly detection

Also Published As

Publication number Publication date
US20210044608A1 (en) 2021-02-11
US10594718B1 (en) 2020-03-17
US11323467B2 (en) 2022-05-03

Similar Documents

Publication Publication Date Title
US11323467B2 (en) Managing incident response operations based on monitored network activity
US11496378B2 (en) Correlating causes and effects associated with network activity
US10411982B1 (en) Automated risk assessment based on machine generated investigation
US11463465B2 (en) Automatic determination of user roles and asset types based on network monitoring
US11463299B2 (en) Ranking alerts based on network monitoring
EP3794800B1 (en) Privilege inference and monitoring based on network behavior
US10728126B2 (en) Personalization of alerts based on network monitoring
US10382296B2 (en) Classifying applications or activities based on network behavior
US10382303B2 (en) Anomaly detection using device relationship graphs
US20190245873A1 (en) Adaptive network monitoring with tuneable elastic granularity
US11652714B2 (en) Correlating network traffic that crosses opaque endpoints
US20180324061A1 (en) Detecting network flow states for network traffic analysis
US11165814B2 (en) Modifying triage information based on network monitoring
US11916771B2 (en) Combining passive network analysis and active probing

Legal Events

Date Code Title Description
AS Assignment

Owner name: EXTRAHOP NETWORKS, INC., WASHINGTON

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:DEAGUERO, JOEL BENJAMIN;DRIGGS, EDMUND HOPE;WU, XUE JUN;AND OTHERS;SIGNING DATES FROM 20180810 TO 20180815;REEL/FRAME:046652/0591

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO SMALL (ORIGINAL EVENT CODE: SMAL); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: ENTITY STATUS SET TO SMALL (ORIGINAL EVENT CODE: SMAL); ENTITY STATUS OF PATENT OWNER: SMALL ENTITY

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: SILICON VALLEY BANK, CALIFORNIA

Free format text: SECURITY INTEREST;ASSIGNOR:EXTRAHOP NETWORKS, INC.;REEL/FRAME:053756/0739

Effective date: 20200911

Owner name: SILICON VALLEY BANK, AS AGENT, CALIFORNIA

Free format text: SECURITY INTEREST;ASSIGNOR:EXTRAHOP NETWORKS, INC.;REEL/FRAME:053756/0774

Effective date: 20200911

AS Assignment

Owner name: EXTRAHOP NETWORKS, INC., WASHINGTON

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:SILICON VALLEY BANK;REEL/FRAME:056967/0488

Effective date: 20210722

Owner name: EXTRAHOP NETWORKS, INC., WASHINGTON

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:SILICON VALLEY BANK;REEL/FRAME:056967/0530

Effective date: 20210722

AS Assignment

Owner name: SIXTH STREET SPECIALTY LENDING, INC., AS THE COLLATERAL AGENT, TEXAS

Free format text: SECURITY INTEREST;ASSIGNOR:EXTRAHOP NETWORKS, INC.;REEL/FRAME:056998/0590

Effective date: 20210722

FEPP Fee payment procedure

Free format text: ENTITY STATUS SET TO UNDISCOUNTED (ORIGINAL EVENT CODE: BIG.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4