Network intrusion counter-intelligence

Information

  • Patent Grant
  • 11750653
  • Patent Number
    11,750,653
  • Date Filed
    Monday, December 20, 2021
    2 years ago
  • Date Issued
    Tuesday, September 5, 2023
    10 months ago
Abstract
Systems, methods, and computer-readable media for gathering network intrusion counter-intelligence. A system can maintain a decoy network environment at one or more machines. The system can identify a malicious user accessing network services through the network environment. Further, the system can receive network service access requests from the user at one or more machines in the network environment and subsequently direct the network service access requests from the malicious user to the decoy network environment based on an identification of the malicious user. The network services access requests can be satisfied with network service access responses generated in the decoy network environment. Subsequently, the system can maintain malicious user analytics based on the network service access requests of the malicious user that are directed to the decoy network environment.
Description
TECHNICAL FIELD

The present technology pertains to gathering network intrusion counter-intelligence and in particular to gathering actionable information from a malicious user as the user accesses network services through a decoy network environment.


BACKGROUND

Currently, network security involves identifying a malicious user and subsequently blocking the malicious user. In particular, blocklists are used to block traffic from domain names and IP addresses known to be compromised or otherwise associated with a known malicious user. After a user is blocked, little actionable information of attacks and malicious users can be gathered, as the user can no longer access network services. In particular, signatures of malicious users, e.g. patterns of network service access requests and specific requests received according to certain responses, remain unknown. This is problematic because a malicious user will simply evolve to exploit a network while their signature remains unknown and otherwise cannot be used to quickly identify the malicious user when they attack again.





BRIEF DESCRIPTION OF THE DRAWINGS

In order to describe the manner in which the above-recited and other advantages and features of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings. Understanding that these drawings depict only exemplary embodiments of the disclosure and are not therefore to be considered to be limiting of its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:



FIG. 1 illustrates an example network traffic monitoring system;



FIG. 2 illustrates an example of a network environment;



FIG. 3 depicts a diagram of an example counter-intelligence gathering network environment used in gathering network intrusion counter-intelligence;



FIG. 4 depicts an example decoy network environment counter-intelligence system;



FIG. 5 illustrates a flowchart for an example method of gathering network intrusion counter-intelligence using a decoy network environment;



FIG. 6 illustrates an example network device in accordance with various embodiments; and



FIG. 7 illustrates an example computing device in accordance with various embodiments.





DESCRIPTION OF EXAMPLE EMBODIMENTS

Various embodiments of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations can be used without parting from the spirit and scope of the disclosure. Thus, the following description and drawings are illustrative and are not to be construed as limiting. Numerous specific details are described to provide a thorough understanding of the disclosure. However, in certain instances, well-known or conventional details are not described in order to avoid obscuring the description. References to one or an embodiment in the present disclosure can be references to the same embodiment or any embodiment; and, such references mean at least one of the embodiments.


Reference to “one embodiment” or “an embodiment” means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one embodiment of the disclosure. The appearances of the phrase “in one embodiment” in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Moreover, various features are described which can be exhibited by some embodiments and not by others.


The terms used in this specification generally have their ordinary meanings in the art, within the context of the disclosure, and in the specific context where each term is used. Alternative language and synonyms can be used for any one or more of the terms discussed herein, and no special significance should be placed upon whether or not a term is elaborated or discussed herein. In some cases, synonyms for certain terms are provided. A recital of one or more synonyms does not exclude the use of other synonyms. The use of examples anywhere in this specification including examples of any terms discussed herein is illustrative only, and is not intended to further limit the scope and meaning of the disclosure or of any example term. Likewise, the disclosure is not limited to various embodiments given in this specification.


Without intent to limit the scope of the disclosure, examples of instruments, apparatus, methods and their related results according to the embodiments of the present disclosure are given below. Note that titles or subtitles can be used in the examples for convenience of a reader, which in no way should limit the scope of the disclosure. Unless otherwise defined, technical and scientific terms used herein have the meaning as commonly understood by one of ordinary skill in the art to which this disclosure pertains. In the case of conflict, the present document, including definitions will control.


Additional features and advantages of the disclosure will be set forth in the description which follows, and in part will be obvious from the description, or can be learned by practice of the herein disclosed principles. The features and advantages of the disclosure can be realized and obtained by means of the instruments and combinations particularly pointed out in the appended claims. These and other features of the disclosure will become more fully apparent from the following description and appended claims, or can be learned by the practice of the principles set forth herein.


Overview

A method can include identifying a malicious user accessing network services through a network environment. Additionally, a decoy network environment at one or more decoy machines can be maintained. Network service access requests from the malicious user can be received at one or more machines in the network environment. Subsequently, the network service access requests from the malicious user can be directed to the decoy network environment based on an identification of the malicious user to satisfy the network access requests with network service access responses generated in the decoy network environment. Malicious user analytics can be maintained based on the network service access requests of the malicious user directed to the decoy network environment.


A system can identify a malicious user accessing network services through a network environment using network traffic data gathered for nodes in the network environment from sensors implemented at the nodes in the network environment. Additionally, the system can maintain a decoy network environment at one or more decoy machines. Network service access requests from the malicious user, e.g. as part of the malicious user accessing network services through the network environment, can be received at one or more machines in the network environment. Subsequently, the system can direct the network service access requests received from the malicious user to the decoy network environment based on an identification of the malicious user to satisfy the network service access requests with network service access responses generated in the decoy network environment. The system can maintain malicious user analytics based on the network service access requests of the malicious user directed to the decoy network environment.


A system can identify a malicious user accessing network services through a network. Additionally, the system can maintain a decoy network environment at one or more decoy machines. Subsequently, the system can direct network service access requests received from the malicious user to the decoy network environment based on an identification of the malicious user to satisfy the network service access requests with network service access responses generated in the decoy network environment. The system can maintain malicious user analytics based on the network service access requests of malicious user directed to the decoy network environment.


Example Embodiments

The disclosed technology addresses the need in the art for gathering network intrusion counter-intelligence. The present technology involves system, methods, and computer-readable media for gathering network intrusion counter-intelligence. In particular, the present technology involves systems, methods, and computer-readable media for gathering actionable information from a malicious user as the user accesses network services through a decoy network environment.


The present technology will be described in the following disclosure as follows. The discussion begins with an introductory discussion of network traffic data collection and a description of an example network traffic monitoring system and an example network environment, as shown in FIGS. 1 and 2. A discussion of example systems and methods for gathering network intrusions-counter intelligence using a decoy network environment, as illustrated in FIGS. 3-5, will then follow. A discussion of example network devices and computing devices, as illustrated in FIGS. 6 and 7, will then follow. The disclosure now turns to an introductory discussion of network sensor data collection based on network traffic flows and clustering of nodes in a network for purposes of collecting data based on network traffic flows.


Sensors implemented in networks are traditionally limited to collecting packet data at networking devices. In some embodiments, networks can be configured with sensors at multiple points, including on networking devices (e.g., switches, routers, gateways, firewalls, deep packet inspectors, traffic monitors, load balancers, etc.), physical servers, hypervisors or shared kernels, virtual partitions (e.g., VMs or containers), and other network elements. This can provide a more comprehensive view of the network. Further, network traffic data (e.g., flows) can be associated with, or otherwise include, host and/or endpoint data (e.g., host/endpoint name, operating system, CPU usage, network usage, disk space, logged users, scheduled jobs, open files, information regarding files stored on a host/endpoint, etc.), process data (e.g., process name, ID, parent process ID, path, CPU utilization, memory utilization, etc.), user data (e.g., user name, ID, login time, etc.), and other collectible data to provide more insight into network activity.


Sensors implemented in a network at multiple points can be used to collect data for nodes grouped together into a cluster. Nodes can be clustered together, or otherwise a cluster of nodes can be identified using one or a combination of applicable network operation factors. For example, endpoints performing similar workloads, communicating with a similar set of endpoints or networking devices, having similar network and security limitations (i.e., policies), and sharing other attributes can be clustered together.


In some embodiments, a cluster can be determined based on early fusion in which feature vectors of each node comprise the union of individual feature vectors across multiple domains. For example, a feature vector can include a packet header-based feature (e.g., destination network address for a flow, port, etc.) concatenated to an aggregate flow-based feature (e.g., the number of packets in the flow, the number of bytes in the flow, etc.). A cluster can then be defined as a set of nodes whose respective concatenated feature vectors are determined to exceed specified similarity thresholds (or fall below specified distance thresholds).


In some embodiments, a cluster can be defined based on late fusion in which each node can be represented as multiple feature vectors of different data types or domains. In such systems, a cluster can be a set of nodes whose similarity (and/or distance measures) across different domains, satisfy specified similarity (and/or distance) conditions for each domain. For example, a first node can be defined by a first network information-based feature vector and a first process-based feature vector while a second node can be defined by a second network information-based feature vector and a second process-based feature vector. The nodes can be determined to form a cluster if their corresponding network-based feature vectors are similar to a specified degree and their corresponding process-based feature vectors are only a specified distance apart.


Referring now to the drawings, FIG. 1 is an illustration of a network traffic monitoring system 100 in accordance with an embodiment. The network traffic monitoring system 100 can include a configuration manager 102, sensors 104, a collector module 106, a data mover module 108, an analytics engine 110, and a presentation module 112. In FIG. 1, the analytics engine 110 is also shown in communication with out-of-band data sources 114, third party data sources 116, and a network controller 118.


The configuration manager 102 can be used to provision and maintain the sensors 104, including installing sensor software or firmware in various nodes of a network, configuring the sensors 104, updating the sensor software or firmware, among other sensor management tasks. For example, the sensors 104 can be implemented as virtual partition images (e.g., virtual machine (VM) images or container images), and the configuration manager 102 can distribute the images to host machines. In general, a virtual partition can be an instance of a VM, container, sandbox, or other isolated software environment. The software environment can include an operating system and application software. For software running within a virtual partition, the virtual partition can appear to be, for example, one of many servers or one of many operating systems executed on a single physical server. The configuration manager 102 can instantiate a new virtual partition or migrate an existing partition to a different physical server. The configuration manager 102 can also be used to configure the new or migrated sensor.


The configuration manager 102 can monitor the health of the sensors 104. For example, the configuration manager 102 can request for status updates and/or receive heartbeat messages, initiate performance tests, generate health checks, and perform other health monitoring tasks. In some embodiments, the configuration manager 102 can also authenticate the sensors 104. For instance, the sensors 104 can be assigned a unique identifier, such as by using a one-way hash function of a sensor's basic input/out system (BIOS) universally unique identifier (UUID) and a secret key stored by the configuration image manager 102. The UUID can be a large number that can be difficult for a malicious sensor or other device or component to guess. In some embodiments, the configuration manager 102 can keep the sensors 104 up to date by installing the latest versions of sensor software and/or applying patches. The configuration manager 102 can obtain these updates automatically from a local source or the Internet.


The sensors 104 can reside on various nodes of a network, such as a virtual partition (e.g., VM or container) 120; a hypervisor or shared kernel managing one or more virtual partitions and/or physical servers 122, an application-specific integrated circuit (ASIC) 124 of a switch, router, gateway, or other networking device, or a packet capture (pcap) 126 appliance (e.g., a standalone packet monitor, a device connected to a network devices monitoring port, a device connected in series along a main trunk of a datacenter, or similar device), or other element of a network. The sensors 104 can monitor network traffic between nodes, and send network traffic data and corresponding data (e.g., host data, process data, user data, etc.) to the collectors 108 for storage. For example, the sensors 104 can sniff packets being sent over its hosts' physical or virtual network interface card (NIC), or individual processes can be configured to report network traffic and corresponding data to the sensors 104. Incorporating the sensors 104 on multiple nodes and within multiple partitions of some nodes of the network can provide for robust capture of network traffic and corresponding data from each hop of data transmission. In some embodiments, each node of the network (e.g., VM, container, or other virtual partition 120, hypervisor, shared kernel, or physical server 122, ASIC 124, pcap 126, etc.) includes a respective sensor 104. However, it should be understood that various software and hardware configurations can be used to implement the sensor network 104.


As the sensors 104 capture communications and corresponding data, they can continuously send network traffic data to the collectors 108. The network traffic data can include metadata relating to a packet, a collection of packets, a flow, a bidirectional flow, a group of flows, a session, or a network communication of another granularity. That is, the network traffic data can generally include any information describing communication on all layers of the Open Systems Interconnection (OSI) model. For example, the network traffic data can include source/destination MAC address, source/destination IP address, protocol, port number, etc. In some embodiments, the network traffic data can also include summaries of network activity or other network statistics such as number of packets, number of bytes, number of flows, bandwidth usage, response time, latency, packet loss, jitter, and other network statistics.


The sensors 104 can also determine additional data, included as part of gathered network traffic data, for each session, bidirectional flow, flow, packet, or other more granular or less granular network communication. The additional data can include host and/or endpoint information, virtual partition information, sensor information, process information, user information, tenant information, application information, network topology, application dependency mapping, cluster information, or other information corresponding to each flow.


In some embodiments, the sensors 104 can perform some preprocessing of the network traffic and corresponding data before sending the data to the collectors 108. For example, the sensors 104 can remove extraneous or duplicative data or they can create summaries of the data (e.g., latency, number of packets per flow, number of bytes per flow, number of flows, etc.). In some embodiments, the sensors 104 can be configured to only capture certain types of network information and disregard the rest. In some embodiments, the sensors 104 can be configured to capture only a representative sample of packets (e.g., every 1,000th packet or other suitable sample rate) and corresponding data.


Since the sensors 104 can be located throughout the network, network traffic and corresponding data can be collected from multiple vantage points or multiple perspectives in the network to provide a more comprehensive view of network behavior. The capture of network traffic and corresponding data from multiple perspectives rather than just at a single sensor located in the data path or in communication with a component in the data path, allows the data to be correlated from the various data sources, which can be used as additional data points by the analytics engine 110. Further, collecting network traffic and corresponding data from multiple points of view ensures more accurate data is captured. For example, a conventional sensor network can be limited to sensors running on external-facing network devices (e.g., routers, switches, network appliances, etc.) such that east-west traffic, including VM-to-VM or container-to-container traffic on a same host, may not be monitored. In addition, packets that are dropped before traversing a network device or packets containing errors cannot be accurately monitored by the conventional sensor network. The sensor network 104 of various embodiments substantially mitigates or eliminates these issues altogether by locating sensors at multiple points of potential failure. Moreover, the network traffic monitoring system 100 can verify multiple instances of data for a flow (e.g., source endpoint flow data, network device flow data, and endpoint flow data) against one another.


In some embodiments, the network traffic monitoring system 100 can assess a degree of accuracy of flow data sets from multiple sensors and utilize a flow data set from a single sensor determined to be the most accurate and/or complete. The degree of accuracy can be based on factors such as network topology (e.g., a sensor closer to the source can be more likely to be more accurate than a sensor closer to the destination), a state of a sensor or a node hosting the sensor (e.g., a compromised sensor/node can have less accurate flow data than an uncompromised sensor/node), or flow data volume (e.g., a sensor capturing a greater number of packets for a flow can be more accurate than a sensor capturing a smaller number of packets).


In some embodiments, the network traffic monitoring system 100 can assemble the most accurate flow data set and corresponding data from multiple sensors. For instance, a first sensor along a data path can capture data for a first packet of a flow but can be missing data for a second packet of the flow while the situation is reversed for a second sensor along the data path. The network traffic monitoring system 100 can assemble data for the flow from the first packet captured by the first sensor and the second packet captured by the second sensor.


As discussed, the sensors 104 can send network traffic and corresponding data to the collectors 106. In some embodiments, each sensor can be assigned to a primary collector and a secondary collector as part of a high availability scheme. If the primary collector fails or communications between the sensor and the primary collector are not otherwise possible, a sensor can send its network traffic and corresponding data to the secondary collector. In other embodiments, the sensors 104 are not assigned specific collectors but the network traffic monitoring system 100 can determine an optimal collector for receiving the network traffic and corresponding data through a discovery process. In such embodiments, a sensor can change where it sends it network traffic and corresponding data if its environments changes, such as if a default collector fails or if the sensor is migrated to a new location and it would be optimal for the sensor to send its data to a different collector. For example, it can be preferable for the sensor to send its network traffic and corresponding data on a particular path and/or to a particular collector based on latency, shortest path, monetary cost (e.g., using private resources versus a public resources provided by a public cloud provider), error rate, or some combination of these factors. In other embodiments, a sensor can send different types of network traffic and corresponding data to different collectors. For example, the sensor can send first network traffic and corresponding data related to one type of process to one collector and second network traffic and corresponding data related to another type of process to another collector.


The collectors 106 can be any type of storage medium that can serve as a repository for the network traffic and corresponding data captured by the sensors 104. In some embodiments, data storage for the collectors 106 is located in an in-memory database, such as dashDB from IBM®, although it should be appreciated that the data storage for the collectors 106 can be any software and/or hardware capable of providing rapid random access speeds typically used for analytics software. In various embodiments, the collectors 106 can utilize solid state drives, disk drives, magnetic tape drives, or a combination of the foregoing according to cost, responsiveness, and size requirements. Further, the collectors 106 can utilize various database structures such as a normalized relational database or a NoSQL database, among others.


In some embodiments, the collectors 106 can only serve as network storage for the network traffic monitoring system 100. In such embodiments, the network traffic monitoring system 100 can include a data mover module 108 for retrieving data from the collectors 106 and making the data available to network clients, such as the components of the analytics engine 110. In effect, the data mover module 108 can serve as a gateway for presenting network-attached storage to the network clients. In other embodiments, the collectors 106 can perform additional functions, such as organizing, summarizing, and preprocessing data. For example, the collectors 106 can tabulate how often packets of certain sizes or types are transmitted from different nodes of the network. The collectors 106 can also characterize the traffic flows going to and from various nodes. In some embodiments, the collectors 106 can match packets based on sequence numbers, thus identifying traffic flows and connection links. As it can be inefficient to retain all data indefinitely in certain circumstances, in some embodiments, the collectors 106 can periodically replace detailed network traffic data with consolidated summaries. In this manner, the collectors 106 can retain a complete dataset describing one period (e.g., the past minute or other suitable period of time), with a smaller dataset of another period (e.g., the previous 2-10 minutes or other suitable period of time), and progressively consolidate network traffic and corresponding data of other periods of time (e.g., day, week, month, year, etc.). In some embodiments, network traffic and corresponding data for a set of flows identified as normal or routine can be winnowed at an earlier period of time while a more complete data set can be retained for a lengthier period of time for another set of flows identified as anomalous or as an attack.


The analytics engine 110 can generate analytics using data collected by the sensors 104. Analytics generated by the analytics engine 110 can include applicable analytics of nodes or a cluster of nodes operating in a network. For example, analytics generated by the analytics engine 110 can include one or a combination of information related to flows of data through nodes, detected attacks on a network or nodes of a network, applications at nodes or distributed across the nodes, application dependency mappings for applications at nodes, policies implemented at nodes, and actual policies enforced at nodes.


Computer networks can be exposed to a variety of different attacks that expose vulnerabilities of computer systems in order to compromise their security. Some network traffic can be associated with malicious programs or devices. The analytics engine 110 can be provided with examples of network states corresponding to an attack and network states corresponding to normal operation. The analytics engine 110 can then analyze network traffic and corresponding data to recognize when the network is under attack. In some embodiments, the network can operate within a trusted environment for a period of time so that the analytics engine 110 can establish a baseline of normal operation. Since malware is constantly evolving and changing, machine learning can be used to dynamically update models for identifying malicious traffic patterns.


In some embodiments, the analytics engine 110 can be used to identify observations which differ from other examples in a dataset. For example, if a training set of example data with known outlier labels exists, supervised anomaly detection techniques can be used. Supervised anomaly detection techniques utilize data sets that have been labeled as normal and abnormal and train a classifier. In a case in which it is unknown whether examples in the training data are outliers, unsupervised anomaly techniques can be used. Unsupervised anomaly detection techniques can be used to detect anomalies in an unlabeled test data set under the assumption that the majority of instances in the data set are normal by looking for instances that seem to fit to the remainder of the data set.


The analytics engine 110 can include a data lake 130, an application dependency mapping (ADM) module 140, and elastic processing engines 150. The data lake 130 is a large-scale storage repository that provides massive storage for various types of data, enormous processing power, and the ability to handle nearly limitless concurrent tasks or jobs. In some embodiments, the data lake 130 is implemented using the Hadoop® Distributed File System (HDFS™) from Apache® Software Foundation of Forest Hill, Md. HDFS™ is a highly scalable and distributed file system that can scale to thousands of cluster nodes, millions of files, and petabytes of data. HDFS™ is optimized for batch processing where data locations are exposed to allow computations to take place where the data resides. HDFS™ provides a single namespace for an entire cluster to allow for data coherency in a write-once, read-many access model. That is, clients can only append to existing files in the node. In HDFS™, files are separated into blocks, which are typically 64 MB in size and are replicated in multiple data nodes. Clients access data directly from data nodes.


In some embodiments, the data mover 108 receives raw network traffic and corresponding data from the collectors 106 and distributes or pushes the data to the data lake 130. The data lake 130 can also receive and store out-of-band data 114, such as statuses on power levels, network availability, server performance, temperature conditions, cage door positions, and other data from internal sources, and third party data 116, such as security reports (e.g., provided by Cisco® Systems, Inc. of San Jose, Calif., Arbor Networks® of Burlington, Mass., Symantec® Corp. of Sunnyvale, Calif., Sophos® Group plc of Abingdon, England, Microsoft® Corp. of Seattle, Wash., Verizon® Communications, Inc. of New York, N.Y., among others), geolocation data, IP watch lists, Whois data, configuration management database (CMDB) or configuration management system (CMS) as a service, and other data from external sources. In other embodiments, the data lake 130 can instead fetch or pull raw traffic and corresponding data from the collectors 106 and relevant data from the out-of-band data sources 114 and the third party data sources 116. In yet other embodiments, the functionality of the collectors 106, the data mover 108, the out-of-band data sources 114, the third party data sources 116, and the data lake 130 can be combined. Various combinations and configurations are possible as would be known to one of ordinary skill in the art.


Each component of the data lake 130 can perform certain processing of the raw network traffic data and/or other data (e.g., host data, process data, user data, out-of-band data or third party data) to transform the raw data to a form useable by the elastic processing engines 150. In some embodiments, the data lake 130 can include repositories for flow attributes 132, host and/or endpoint attributes 134, process attributes 136, and policy attributes 138. In some embodiments, the data lake 130 can also include repositories for VM or container attributes, application attributes, tenant attributes, network topology, application dependency maps, cluster attributes, etc.


The flow attributes 132 relate to information about flows traversing the network. A flow is generally one or more packets sharing certain attributes that are sent within a network within a specified period of time. The flow attributes 132 can include packet header fields such as a source address (e.g., Internet Protocol (IP) address, Media Access Control (MAC) address, Domain Name System (DNS) name, or other network address), source port, destination address, destination port, protocol type, class of service, among other fields. The source address can correspond to a first endpoint (e.g., network device, physical server, virtual partition, etc.) of the network, and the destination address can correspond to a second endpoint, a multicast group, or a broadcast domain. The flow attributes 132 can also include aggregate packet data such as flow start time, flow end time, number of packets for a flow, number of bytes for a flow, the union of TCP flags for a flow, among other flow data.


The host and/or endpoint attributes 134 describe host and/or endpoint data for each flow, and can include host and/or endpoint name, network address, operating system, CPU usage, network usage, disk space, ports, logged users, scheduled jobs, open files, and information regarding files and/or directories stored on a host and/or endpoint (e.g., presence, absence, or modifications of log files, configuration files, device special files, or protected electronic information). As discussed, in some embodiments, the host and/or endpoints attributes 134 can also include the out-of-band data 114 regarding hosts such as power level, temperature, and physical location (e.g., room, row, rack, cage door position, etc.) or the third party data 116 such as whether a host and/or endpoint is on an IP watch list or otherwise associated with a security threat, Whois data, or geocoordinates. In some embodiments, the out-of-band data 114 and the third party data 116 can be associated by process, user, flow, or other more granular or less granular network element or network communication.


The process attributes 136 relate to process data corresponding to each flow, and can include process name (e.g., bash, httpd, netstat, etc.), ID, parent process ID, path (e.g., /usr2/username/bin/,/usr/local/bin,/usr/bin, etc.), CPU utilization, memory utilization, memory address, scheduling information, nice value, flags, priority, status, start time, terminal type, CPU time taken by the process, the command that started the process, and information regarding a process owner (e.g., user name, ID, user's real name, e-mail address, user's groups, terminal information, login time, expiration date of login, idle time, and information regarding files and/or directories of the user).


The policy attributes 138 contain information relating to network policies. Policies establish whether a particular flow is allowed or denied by the network as well as a specific route by which a packet traverses the network. Policies can also be used to mark packets so that certain kinds of traffic receive differentiated service when used in combination with queuing techniques such as those based on priority, fairness, weighted fairness, token bucket, random early detection, round robin, among others. The policy attributes 138 can include policy statistics such as a number of times a policy was enforced or a number of times a policy was not enforced. The policy attributes 138 can also include associations with network traffic data. For example, flows found to be non-conformant can be linked or tagged with corresponding policies to assist in the investigation of non-conformance.


The analytics engine 110 can include any number of engines 150, including for example, a flow engine 152 for identifying flows (e.g., flow engine 152) or an attacks engine 154 for identify attacks to the network. In some embodiments, the analytics engine can include a separate distributed denial of service (DDoS) attack engine 155 for specifically detecting DDoS attacks. In other embodiments, a DDoS attack engine can be a component or a sub-engine of a general attacks engine. In some embodiments, the attacks engine 154 and/or the DDoS engine 155 can use machine learning techniques to identify security threats to a network. For example, the attacks engine 154 and/or the DDoS engine 155 can be provided with examples of network states corresponding to an attack and network states corresponding to normal operation. The attacks engine 154 and/or the DDoS engine 155 can then analyze network traffic data to recognize when the network is under attack. In some embodiments, the network can operate within a trusted environment for a time to establish a baseline for normal network operation for the attacks engine 154 and/or the DDoS.


The analytics engine 110 can further include a search engine 156. The search engine 156 can be configured, for example to perform a structured search, an NLP (Natural Language Processing) search, or a visual search. Data can be provided to the engines from one or more processing components.


The analytics engine 110 can also include a policy engine 158 that manages network policy, including creating and/or importing policies, monitoring policy conformance and non-conformance, enforcing policy, simulating changes to policy or network elements affecting policy, among other policy-related tasks.


The ADM module 140 can determine dependencies of applications of the network. That is, particular patterns of traffic can correspond to an application, and the interconnectivity or dependencies of the application can be mapped to generate a graph for the application (i.e., an application dependency mapping). In this context, an application refers to a set of networking components that provides connectivity for a given set of workloads. For example, in a conventional three-tier architecture for a web application, first endpoints of the web tier, second endpoints of the application tier, and third endpoints of the data tier make up the web application. The ADM module 140 can receive input data from various repositories of the data lake 130 (e.g., the flow attributes 132, the host and/or endpoint attributes 134, the process attributes 136, etc.). The ADM module 140 can analyze the input data to determine that there is first traffic flowing between external endpoints on port 80 of the first endpoints corresponding to Hypertext Transfer Protocol (HTTP) requests and responses. The input data can also indicate second traffic between first ports of the first endpoints and second ports of the second endpoints corresponding to application server requests and responses and third traffic flowing between third ports of the second endpoints and fourth ports of the third endpoints corresponding to database requests and responses. The ADM module 140 can define an ADM for the web application as a three-tier application including a first EPG comprising the first endpoints, a second EPG comprising the second endpoints, and a third EPG comprising the third endpoints.


The presentation module 116 can include an application programming interface (API) or command line interface (CLI) 160, a security information and event management (STEM) interface 162, and a web front-end 164. As the analytics engine 110 processes network traffic and corresponding data and generates analytics data, the analytics data may not be in a human-readable form or it can be too voluminous for a user to navigate. The presentation module 116 can take the analytics data generated by analytics engine 110 and further summarize, filter, and organize the analytics data as well as create intuitive presentations for the analytics data.


In some embodiments, the API or CLI 160 can be implemented using Hadoop® Hive from Apache® for the back end, and Java® Database Connectivity (JDBC) from Oracle® Corporation of Redwood Shores, Calif., as an API layer. Hive is a data warehouse infrastructure that provides data summarization and ad hoc querying. Hive provides a mechanism to query data using a variation of structured query language (SQL) that is called HiveQL. JDBC is an API for the programming language Java®, which defines how a client can access a database.


In some embodiments, the SIEM interface 162 can be implemented using Hadoop® Kafka for the back end, and software provided by Splunk®, Inc. of San Francisco, Calif. as the SIEM platform. Kafka is a distributed messaging system that is partitioned and replicated. Kafka uses the concept of topics. Topics are feeds of messages in specific ucategories. In some embodiments, Kafka can take raw packet captures and telemetry information from the data mover 108 as input, and output messages to a SIEM platform, such as Splunk®. The Splunk® platform is utilized for searching, monitoring, and analyzing machine-generated data.


In some embodiments, the web front-end 164 can be implemented using software provided by MongoDB®, Inc. of New York, N.Y. and Hadoop® ElasticSearch from Apache® for the back-end, and Ruby on Rails™ as the web application framework. MongoDB® is a document-oriented NoSQL database based on documents in the form of JavaScript® Object Notation (JSON) with dynamic schemas. ElasticSearch is a scalable and real-time search and analytics engine that provides domain-specific language (DSL) full querying based on JSON. Ruby on Rails™ is model-view-controller (MVC) framework that provides default structures for a database, a web service, and web pages. Ruby on Rails™ relies on web standards such as JSON or extensible markup language (XML) for data transfer, and hypertext markup language (HTML), cascading style sheets, (CSS), and JavaScript® for display and user interfacing.


Although FIG. 1 illustrates an example configuration of the various components of a network traffic monitoring system, those of skill in the art will understand that the components of the network traffic monitoring system 100 or any system described herein can be configured in a number of different ways and can include any other type and number of components. For example, the sensors 104, the collectors 106, the data mover 108, and the data lake 130 can belong to one hardware and/or software module or multiple separate modules. Other modules can also be combined into fewer components and/or further divided into more components.



FIG. 2 illustrates an example of a network environment 200 in accordance with an embodiment. In some embodiments, a network traffic monitoring system, such as the network traffic monitoring system 100 of FIG. 1, can be implemented in the network environment 200. It should be understood that, for the network environment 200 and any environment discussed herein, there can be additional or fewer nodes, devices, links, networks, or components in similar or alternative configurations. Embodiments with different numbers and/or types of clients, networks, nodes, cloud components, servers, software components, devices, virtual or physical resources, configurations, topologies, services, appliances, deployments, or network devices are also contemplated herein. Further, the network environment 200 can include any number or type of resources, which can be accessed and utilized by clients or tenants. The illustrations and examples provided herein are for clarity and simplicity.


The network environment 200 can include a network fabric 202, a Layer 2 (L2) network 204, a Layer 3 (L3) network 206, and servers 208a, 208b, 208c, 208d, and 208e (collectively, 208). The network fabric 202 can include spine switches 210a, 210b, 210c, and 210d (collectively, “210”) and leaf switches 212a, 212b, 212c, 212d, and 212e (collectively, “212”). The spine switches 210 can connect to the leaf switches 212 in the network fabric 202. The leaf switches 212 can include access ports (or non-fabric ports) and fabric ports. The fabric ports can provide uplinks to the spine switches 210, while the access ports can provide connectivity to endpoints (e.g., the servers 208), internal networks (e.g., the L2 network 204), or external networks (e.g., the L3 network 206).


The leaf switches 212 can reside at the edge of the network fabric 202, and can thus represent the physical network edge. For instance, in some embodiments, the leaf switches 212d and 212e operate as border leaf switches in communication with edge devices 214 located in the external network 206. The border leaf switches 212d and 212e can be used to connect any type of external network device, service (e.g., firewall, deep packet inspector, traffic monitor, load balancer, etc.), or network (e.g., the L3 network 206) to the fabric 202.


Although the network fabric 202 is illustrated and described herein as an example leaf-spine architecture, one of ordinary skill in the art will readily recognize that various embodiments can be implemented based on any network topology, including any datacenter or cloud network fabric. Indeed, other architectures, designs, infrastructures, and variations are contemplated herein. For example, the principles disclosed herein are applicable to topologies including three-tier (including core, aggregation, and access levels), fat tree, mesh, bus, hub and spoke, etc. Thus, in some embodiments, the leaf switches 212 can be top-of-rack switches configured according to a top-of-rack architecture. In other embodiments, the leaf switches 212 can be aggregation switches in any particular topology, such as end-of-row or middle-of-row topologies. In some embodiments, the leaf switches 212 can also be implemented using aggregation switches.


Moreover, the topology illustrated in FIG. 2 and described herein is readily scalable and can accommodate a large number of components, as well as more complicated arrangements and configurations. For example, the network can include any number of fabrics 202, which can be geographically dispersed or located in the same geographic area. Thus, network nodes can be used in any suitable network topology, which can include any number of servers, virtual machines or containers, switches, routers, appliances, controllers, gateways, or other nodes interconnected to form a large and complex network. Nodes can be coupled to other nodes or networks through one or more interfaces employing any suitable wired or wireless connection, which provides a viable pathway for electronic communications.


Network communications in the network fabric 202 can flow through the leaf switches 212. In some embodiments, the leaf switches 212 can provide endpoints (e.g., the servers 208), internal networks (e.g., the L2 network 204), or external networks (e.g., the L3 network 206) access to the network fabric 202, and can connect the leaf switches 212 to each other. In some embodiments, the leaf switches 212 can connect endpoint groups (EPGs) to the network fabric 202, internal networks (e.g., the L2 network 204), and/or any external networks (e.g., the L3 network 206). EPGs are groupings of applications, or application components, and tiers for implementing forwarding and policy logic. EPGs can allow for separation of network policy, security, and forwarding from addressing by using logical application boundaries. EPGs can be used in the network environment 200 for mapping applications in the network. For example, EPGs can comprise a grouping of endpoints in the network indicating connectivity and policy for applications.


As discussed, the servers 208 can connect to the network fabric 202 via the leaf switches 212. For example, the servers 208a and 208b can connect directly to the leaf switches 212a and 212b, which can connect the servers 208a and 208b to the network fabric 202 and/or any of the other leaf switches. The servers 208c and 208d can connect to the leaf switches 212b and 212c via the L2 network 204. The servers 208c and 208d and the L2 network 204 make up a local area network (LAN). LANs can connect nodes over dedicated private communications links located in the same general physical location, such as a building or campus.


The WAN 206 can connect to the leaf switches 212d or 212e via the L3 network 206. WANs can connect geographically dispersed nodes over long-distance communications links, such as common carrier telephone lines, optical light paths, synchronous optical networks (SONET), or synchronous digital hierarchy (SDH) links. LANs and WANs can include L2 and/or L3 networks and endpoints.


The Internet is an example of a WAN that connects disparate networks throughout the world, providing global communication between nodes on various networks. The nodes typically communicate over the network by exchanging discrete frames or packets of data according to predefined protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP). In this context, a protocol can refer to a set of rules defining how the nodes interact with each other. Computer networks can be further interconnected by an intermediate network node, such as a router, to extend the effective size of each network. The endpoints 208 can include any communication device or component, such as a computer, server, blade, hypervisor, virtual machine, container, process (e.g., running on a virtual machine), switch, router, gateway, host, device, external network, etc.


In some embodiments, the network environment 200 also includes a network controller running on the host 208a. The network controller is implemented using the Application Policy Infrastructure Controller (APIC™) from Cisco®. The APIC™ provides a centralized point of automation and management, policy programming, application deployment, and health monitoring for the fabric 202. In some embodiments, the APIC™ is operated as a replicated synchronized clustered controller. In other embodiments, other configurations or software-defined networking (SDN) platforms can be utilized for managing the fabric 202.


In some embodiments, a physical server 208 can have instantiated thereon a hypervisor 216 for creating and running one or more virtual switches (not shown) and one or more virtual machines 218, as shown for the host 208b. In other embodiments, physical servers can run a shared kernel for hosting containers. In yet other embodiments, the physical server 208 can run other software for supporting other virtual partitioning approaches. Networks in accordance with various embodiments can include any number of physical servers hosting any number of virtual machines, containers, or other virtual partitions. Hosts can also comprise blade/physical servers without virtual machines, containers, or other virtual partitions, such as the servers 208a, 208c, 208d, and 208e.


The network environment 200 can also integrate a network traffic monitoring system, such as the network traffic monitoring system 100 shown in FIG. 1. For example, the network traffic monitoring system of FIG. 2 includes sensors 220a, 220b, 220c, and 220d (collectively, “220”), collectors 222, and an analytics engine, such as the analytics engine 110 of FIG. 1, executing on the server 208e. The analytics engine 208e can receive and process network traffic data collected by the collectors 222 and detected by the sensors 220 placed on nodes located throughout the network environment 200. Although the analytics engine 208e is shown to be a standalone network appliance in FIG. 2, it will be appreciated that the analytics engine 208e can also be implemented as a virtual partition (e.g., VM or container) that can be distributed onto a host or cluster of hosts, software as a service (SaaS), or other suitable method of distribution. In some embodiments, the sensors 220 run on the leaf switches 212 (e.g., the sensor 220a), the hosts 208 (e.g., the sensor 220b), the hypervisor 216 (e.g., the sensor 220c), and the VMs 218 (e.g., the sensor 220d). In other embodiments, the sensors 220 can also run on the spine switches 210, virtual switches, service appliances (e.g., firewall, deep packet inspector, traffic monitor, load balancer, etc.) and in between network elements. In some embodiments, sensors 220 can be located at each (or nearly every) network component to capture granular packet statistics and data at each hop of data transmission. In other embodiments, the sensors 220 may not be installed in all components or portions of the network (e.g., shared hosting environment in which customers have exclusive control of some virtual machines).


As shown in FIG. 2, a host can include multiple sensors 220 running on the host (e.g., the host sensor 220b) and various components of the host (e.g., the hypervisor sensor 220c and the VM sensor 220d) so that all (or substantially all) packets traversing the network environment 200 can be monitored. For example, if one of the VMs 218 running on the host 208b receives a first packet from the WAN 206, the first packet can pass through the border leaf switch 212d, the spine switch 210b, the leaf switch 212b, the host 208b, the hypervisor 216, and the VM. Since all or nearly all of these components contain a respective sensor, the first packet will likely be identified and reported to one of the collectors 222. As another example, if a second packet is transmitted from one of the VMs 218 running on the host 208b to the host 208d, sensors installed along the data path, such as at the VM 218, the hypervisor 216, the host 208b, the leaf switch 212b, and the host 208d will likely result in capture of metadata from the second packet.


The network traffic monitoring system 100 shown in FIG. 1 can be used to gather network traffic data and generate analytics for nodes and clusters of nodes on a per-network basis. Specifically, the network traffic monitoring system 100 can gather network traffic data and generate analytics for nodes within a single network, e.g. at a single datacenter.


Currently, network security involves identifying a malicious user and subsequently blocking the malicious user. In particular, blocklists are used to block traffic from domain names and IP addresses known to be compromised or otherwise associated with a known malicious user. After a user is blocked, little actionable information can be gathered, as the user can no longer access network services. In particular, signatures of malicious users remain unknown. This is problematic because a malicious user will simply evolve to exploit a network while their signature remains unknown and otherwise cannot be used to quickly identify the malicious user when they attack again. For example, a malicious user might develop a pattern of network service access requests in accessing network services as part of attacking a network environment. However, if the user is automatically blocked, a user can no longer make network service access requests, thereby failing to expose the pattern of network service access requests which can subsequently be used to identify the malicious user or other malicious users. Accordingly, an opportunity to gather data from malicious user attacks and generate analytics from the data, e.g. as part of gathering network intrusion counter intelligence, is wasted.


The systems and methods described herein can be implemented with or included as part of a plurality of the network traffic monitoring systems 100 for use in gathering network intrusions counter intelligence. Specifically, a malicious user can be identified using data generated and/or gathered by the network traffic monitoring system 100. Subsequently, the malicious user can be directed to a secure area, e.g. a decoy network environment, where the user can continue to access network services as part of attacking a network environment, e.g. as part of controlling the malicious user's access to network services. Data can be gathered and generated for the malicious user based on the user's actions with the decoy network environment. For example, an attack pattern of a malicious user can be recognized. This is opposed to current network security systems and methods which simply block a malicious user, thereby forfeiting a wealth of counter-intelligence that can be gathered for the user if they are allowed continued access to a network environment, e.g. through a decoy network environment. In turn, this counter-intelligence can be used to enhance security in a network environment, potentially leading to greater protection of the network environment. For example, access request patterns of a malicious user can be utilized to identify other malicious users more quickly, thereby potentially minimizing an impact the other malicious users can have in a network environment.



FIG. 3 depicts a diagram of an example counter-intelligence gathering network environment 300 used in gathering network intrusion counter-intelligence. Network intrusion counter-intelligence, as used herein, can include malicious user analytics gathered and generated by allowing an identified malicious user to access network services through a network environment. Specifically, network intrusion-counter intelligence can include applicable information related to a malicious user accessing network services such as logical and physical network locations accessed by a user, applications accessed by a user, access requests received from a user, patterns of access requests received from a user, responses to access requests provided to a user, patterns in responses to a user, and specific data a user attempts to access. For example, network intrusion counter-intelligence can include a signature of a malicious user identified by network service access requests received from the user as part of the user accessing a network. Further in the example, the malicious user can be recognized and still allowed to access the network in order to identify the signature of the user, e.g. as part of gathering network intrusion counter-intelligence.


A signature of a recognized malicious user can be refined using the example counter-intelligence gathering network environment 300. Specifically, a signature of a malicious user can be created and updated over time. This can lead to faster recognition of the same or different malicious users in attempting to access network services. For example, a signature of a malicious user can be updated over time to allow for faster recognition of the malicious user in future sessions the user has in accessing network services. Further a signature of a malicious user can be refined over time to determine intents of the same malicious user or different malicious users in accessing network services. For example, if a signature of a malicious user corresponds to a denial of service attack, then the signature of the malicious user can be used to recognize intents of other malicious users in carrying out denial of service attacks. Accordingly, the functioning of networking systems is improved in being able to recognize malicious user attacks more efficiently and more accurately.


The example counter-intelligence gathering network environment 300 shown in FIG. 3 includes a network environment 302, a decoy network environment 304, and a decoy network environment counter-intelligence system 306. The network environment 302 functions according to an applicable network environment for providing access to network services, such as the network environment 200 shown in FIG. 2. The network environment 302 can include machines, e.g. machines according to the topology shown in FIG. 2, for providing access to network services. Specifically, the network environment 302 can include machines that receive network service access requests and generate and provide responses to the requests as part of providing clients access to network services.


The decoy network environment 304 functions to emulate the network environment 302. Specifically, the decoy network environment 304 can receive network service access requests and generate and provide responses to the access requests. The decoy network environment 304 can include virtualized machines that emulate machines in the network environment 302. For example, the decoy network environment 304 can emulate a port within the network environment 302. Further in the example, the decoy network environment 304 can receive network access requests destined for the port and serve responses to requests as if the port in the network environment 302 was actually implemented or located in the decoy network environment 304. The decoy network environment 304 can be implemented within or as part of the network environment 302. Specifically, the decoy network environment 304 can be implemented at logical or physical locations within the network environment 302 to form a subset of the network environment 302.


The decoy network environment 304 can be self-contained or otherwise closed. In being self-contained, network service access can be provided wholly from within the decoy network environment 304, e.g. without extending out of the decoy network environment. For example, network service access responses can be generated within the decoy network environment 304 independent of the network environment 302. More specifically, network access responses can be formulated within the decoy network environment 304 to limit exposure of the network environment 302 to attacks by a malicious user. In being self-contained, the decoy network environment 304 can be used to provide network service access to malicious users, e.g. for purposes of gathering network intrusion counter-intelligence while limiting exposure of the network environment 302 to the malicious users. More specifically, the malicious users' actions can be contained within the decoy network environment 304 to minimize or eliminate exposure of their actions to the entire network environment 302.


While the decoy network environment 304 was previously described to be implemented as part of the network environment 302, in certain embodiments, the decoy network environment 304 can be implemented separate from the network environment 302. Specifically, the decoy network environment 304 can be implemented at logical and physical locations separate from the network environment 302. For example, the decoy network environment 304 can be implemented at a datacenter of an entity providing counter-intelligence gathering services for an enterprise. In particular, many enterprises do not want to voluntarily expose portions of their network to malicious users to gather counter-intelligence, even if it is a self-contained network environment. Accordingly, implementing the decoy network environment 304 separate from an enterprise network can alleviate concerns the enterprise has with exposing a portion of their network to a malicious user. Further, implementing the decoy network environment 304 separate from an enterprise network can reduce a risk that the decoy network environment 304 is breached, thereby exposing the entire enterprise network to a malicious user.


The decoy network environment counter-intelligence system 306 functions to gather counter network intrusion counter-intelligence. More specifically, the decoy network environment counter-intelligence system 306 functions to facilitate network service access for a recognized malicious user for purposes of gathering network intrusion counter-intelligence. For example, the decoy network environment counter-intelligence system 306 can facilitate providing of network service access responses to a malicious user in response to network service access requests during a session for purposes of gathering network intrusion counter-intelligence during the session. Further in the example, as will be discussed in greater detail later, the decoy network environment counter-intelligence system 306 can develop a signature of one or more malicious users, as part of gathering network intrusion counter-intelligence, based on patterns of the network service access requests and responses. The decoy network environment counter-intelligence system 306 can be implemented, at least in part, at either or both the network environment 302 and the decoy network environment 304. Additionally, the decoy network environment counter-intelligence system 306 can be implemented, at least in part, remote from the network environment 302 and the decoy network environment 304.


In facilitating network service access, the decoy network environment counter-intelligence system 306 can direct or otherwise cause the network environment 302 to send network service access requests from a malicious user to the decoy network environment 304. The decoy network environment counter-intelligence system 306 can cause the network environment 302 to send network service access requests received from a malicious user to the decoy network environment 304 through an applicable tunneling mechanism or protocol. For example, the decoy network environment counter-intelligence system 306 can use secure shell tunneling to send malicious users' access requests from the network environment 302 to the decoy network environment 304. In using tunneling to forward malicious user access requests from the network environment 302 to the decoy network environment 304, the malicious user can be unaware or agnostic that the access requests are actually being sent from the network environment 302 to the decoy network environment 304. Accordingly, the malicious user can be tricked into thinking that they are actually interacting with the network environment 302.


The decoy network environment counter-intelligence system 306 can direct received network access requests to the decoy network environments based on locations in a network environment at which the requests are received. For example, if a network access request is received at a specific network environment, then the decoy network environment counter-intelligence system 306 can direct the network access request to a specific decoy network environment for the specific network environment. In another example, if a network access request is received at a specific port in a network environment, then the decoy network environment counter-intelligence system 306 can direct the request to a location in a decoy network environment emulating the specific port.


In response to network service access requests received from the network environment 302, the decoy network environment 304 can generate network service access responses. Network service access responses can include actual responses to fill network service access requests or dummy or fake responses to network service access responses. For example, if a network service access request includes a request for specific data, then the decoy network environment 304 can generate a response including dummy data. In another example, if a network service access request includes a request to run a specific application, then the decoy network environment 304 can generate responses including an output of running the specific application. Dummy or fake responses can be generated in order to elicit further malicious user interaction with a network environment, e.g. according to network access incentives/exploits as will be discussed in greater detail later. As discussed previously, the decoy network environment 304 can be self-contained. In being self-contained, the decoy network environment 304 can generate network access responses wholly within the decoy network environment 304. For example, the decoy network environment 304 can provide a user access to an application executing within the decoy network environment 304, e.g. as part of providing the user access to network services.


In facilitating network service access, the decoy network environment counter-intelligence system 306 can direct or otherwise cause the decoy network environment 304 to send network service access responses from the decoy network environment 304 back to the network environment 302. The network service access responses generated in the decoy network environment 304 can subsequently be provided from the network environment 302 back to a user, e.g. a malicious user. The decoy network environment counter-intelligence system 306 can cause the decoy network environment 304 to send network service access responses through an applicable tunneling mechanism or protocol. In using tunneling to forward access responses from the decoy network environment 304 to the network environment 302, a malicious user can be unaware or agnostic that access requests are actually being answered in the decoy network environment 304. Accordingly, the malicious user can be tricked into thinking that they are actually interacting with the network environment 302. Access responses can be sent from the decoy network environment 304 using the same tunnel that corresponding access requests are received through. This can further trick the user into thinking that that they are only interacting with the network environment 302 and not the decoy network environment 304, e.g. using dummy or fake responses.


The decoy network environment counter-intelligence system 306 can use IP tables and/or Internet Protocol Security (herein referred to as “IPsec”) to direct network service access requests from the network environment to the decoy network environment and vice versa. For example, the decoy network environment counter-intelligence system 306 can maintain IP tables and commands specifying to send traffic coming to a closed port in the network environment 302 to the decoy network environment 304. In another example, the decoy network environment counter-intelligence system 306 can maintain IP tables and commands used by the decoy network environment 304 to send back network service access responses using the same tunnel that corresponding requests are received through.


The decoy network environment counter-intelligence system 306 can function to identify a user currently or attempting to access network services as a malicious user. More specifically, the decoy network environment counter-intelligence system 306 can identify a user currently or attempting to access network services through the network environment 302 as a malicious user. In response to detecting a malicious user, the decoy network environment counter-intelligence system 306 can facilitate continued network service access for the malicious user, e.g. as part of gathering network intrusion counter-intelligence. For example, in response to detecting a malicious user, the decoy network environment counter-intelligence system 306 can cause the network environment 302 to direct network service access requests received from the user to the decoy network environment 304. Further in the example, in response to detecting the malicious user, the decoy network environment counter-intelligence system 306 can cause the decoy network environment 304 to generate and send responses to the requests back to the network environment 302. Still further in the example, in response to detecting the malicious user, the decoy network environment counter-intelligence system 306 can cause the network environment 302 to send the responses back to the malicious user to trick the malicious user into thinking they are interacting only with the network environment 302.


The decoy network environment counter-intelligence system 306 can identify a user as a malicious user based on locations in the network environment 302 targeted by the user. More specifically, the decoy network environment counter-intelligence system 306 can identify a user as a malicious user based on one or more ports targeted by a user in attempting to access or actually accessing network services. For example, if a user attempts to access network services through a closed port, then the decoy network environment counter-intelligence system 306 can identify the user as a malicious user. In another example, if a user attempts to access network services through the same port on multiple machines, then the decoy network environment counter-intelligence system 306 can identify the user as a malicious user.


Additionally, the decoy network environment counter-intelligence system 306 can identify a user as a malicious user based on activities of the user across a plurality of machines in the network environment 302. Specifically, the decoy network environment counter-intelligence system 306 can compare a user's interactions with a first machine in the network environment 302 to the user's interactions with a second machine in the network environment 302 to identify whether the user is a malicious user. For example, if a user attempts to access a closed port on multiple machines in the network environment 302 then the user can be identified as a malicious user. By comparing a user's interactions across a plurality of machines in the network environment 302, the decoy network environment counter-intelligence system 306 can distinguish between users who are or potentially could be classified as malicious users in error, e.g. due to configuration errors, and users who should actually be classified as malicious users. For example, a user can access multiple machines in the network environment 302, but in accessing one of the machines the user can attempt to access a closed port due to a configuration error. Further in the example, the decoy network environment counter-intelligence system 306 can determine that the user is not actually a malicious user since the user only attempted to access a single closed port, due to a configuration error, in interacting with multiple machines in the network environment 302.


Further, the decoy network environment counter-intelligence system 306 can identify a user as a malicious user based on characteristics of attempts to access network services or actual accessing of network services by the user. More specifically, if a user accesses or attempts to access network services according to a signature of a malicious user, as will be discussed in greater detail later, then the decoy network environment counter-intelligence system 306 can identify the user as a malicious user. For example, if a user continues to send the same network service access requests in a pattern that is characteristic of a flood attack, then the decoy network environment counter-intelligence system 306 can identify the user as a malicious user.


The decoy network environment counter-intelligence system 306 can identify a user as a malicious user based on malicious user analytics created for either or both the user or other users. More specifically, the decoy network environment counter-intelligence system 306 can identify a user based on a signature or either or both a user and an attack included as part of malicious user analytics. A signature included as part of malicious user analytics can include one or a combination of an identification of a malicious user, patterns of network service access requests of a malicious user, patterns of network service responses provided to a malicious user, network service access requests of a malicious user received in response to specific network service responses, a username utilized by a malicious user to access network services, and other applicable characteristics of a malicious user accessing or attempting to access network services. For example, a signature can include a malicious user responded with a specific access request after being provided a specific response. A signature used to identify a user as a malicious user through malicious user analytics can be a signature of another user. For example, a signature of a first malicious user can be utilized to identify a second user as a malicious user.


Additionally, the decoy network environment counter-intelligence system 306 can utilize network traffic data to identify a user as a malicious user. Specifically, the decoy network environment counter-intelligence system 306 can use network traffic data gathered by an applicable network traffic monitoring system, such as the network traffic monitoring system 100 shown in FIG. 1, to identify a malicious user. For example, the decoy network environment counter-intelligence system 306 can use network traffic data gathered by the network traffic monitoring system 100 to identify ports a user is communicating with and subsequently determine whether the user is actually a malicious user.


The decoy network environment counter-intelligence system 306 can use or otherwise implement network access incentives/exploits for a malicious user to access network services for purposes of gathering network intrusion counter-intelligence. Network access incentives can include applicable network setups and responses for enticing a user to start or continue accessing network services. For example, network access incentives can include port configurations that are favorable to an attack. In another example, network access incentives can include exposing portions of an application to a user for purposes of electing a response from the user as part of a malicious attack. Network access incentives can be specific to malicious users and configured to entice or otherwise cause a malicious user to access network services. For example, a network access incentive can include classifying a user as a root administrator as part of the user accessing network services. The decoy network environment counter-intelligence system 306 can implement network access incentives/exploits the decoy network environment 304. For example, if a malicious user is accessing an emulated Windows® machine in the decoy network environment 304, then the decoy network environment counter-intelligence system 306 can make Microsoft Office® available to the user in the decoy network environment 304, to facilitate the user conducting a spam attack.


Additionally, the decoy network environment counter-intelligence system 306 can use third party data to generate and/or implement network access incentives/exploits. More specifically, the decoy network environment counter-intelligence system 306 can use third party data describing previously occurring attacks, potentially in different networks, to generate and implement network access incentives. For example, third party data can specify that a specific vulnerability exists in a specific web application. Further in the example, if a malicious user is attempting to access the specific web application, then the decoy network environment counter-intelligence system 306 can expose the vulnerability in the applications to the user in order to gather network intrusion-counter intelligence.



FIG. 4 depicts an example decoy network environment counter-intelligence system 400. The decoy network environment counter-intelligence system 400 can function according to an applicable system for gathering network intrusion counter-intelligence using a decoy network environment, such as the example decoy network environment counter-intelligence system 306 shown in FIG. 3. The decoy network environment counter-intelligence system 400 can identify a user as a malicious user in order to gather network intrusion counter-intelligence. Further, the decoy network environment counter-intelligence system 400 can facilitate continued access to network services for the identified malicious user in order to gather network intrusion counter-intelligence. More specifically, the decoy network environment counter-intelligence system 400 can gather network intrusion counter-intelligence for the malicious user based on network service access by the malicious user in a decoy network environment.


The decoy network environment counter-intelligence system 400 shown in FIG. 4 includes a malicious user alert engine 402, a malicious user analytics manager 404, and a remedial action engine 406. The malicious user alert engine 402 functions to give an alert in response to detection of a malicious user. More specifically, the malicious user alert engine 402 can give an alert to an applicable entity, e.g. an administrator of an enterprise network. An alert provided by the malicious user alert engine 402 can include context of an alert. A context of an alert can include applicable malicious user analytics and data for providing context to the alert. For example, an alert can include an identification of a malicious user, locations a malicious user attacked as part of accessing network services, network service access patterns and signatures of both a malicious user and an attack, an IP address associated with a malicious user, machines that a malicious user communicated with and other machines/compromised machines that communicated with the machines that the malicious user communicated with, policy answers provided by a malicious user, an analysis of the behaviors of a malicious user, comparisons between behaviors of malicious users, a username that a malicious user utilized to gain network service access, and an identification of a compromised user account.


The malicious user alert engine 402 can provide alerts in stages. More specifically, the malicious user alert engine 402 can send a first alert warning of a malicious user and a second alert after the first alert including a more detailed analysis of the malicious user and their behaviors. For example, the malicious user alert engine 402 can send a first alert specifying that a malicious user has been detected and directed to a decoy network environment. Further in the example, the malicious user alert engine 402 can send a second more detailed alert including detected behavior patterns of the malicious user, an attack type of an attack put forth by the malicious user, and comparisons of the behaviors of the user to other malicious users.


The malicious user analytics manager 404 functions to maintain malicious user analytics as part of gathering network-intrusion counter intelligence. Malicious user analytics can include applicable analytics gathered and identified based on network service access of a malicious user, e.g. an attack by the malicious user. Specifically, malicious user analytics maintained by the malicious user analytics manager 404 can include one or a combination of an identification of a malicious user, locations a malicious user attacked as part of accessing network services, an IP address associated with a malicious user, machines that a malicious user communicated with and other machines/compromised machines that communicated with the machines that a malicious user communicated with, policy answers provided by a malicious user, an analysis of the behaviors of a malicious user, comparisons between behaviors of malicious users, a username that a malicious user utilized to gain network service access, and an identification of a compromised user account. For example, malicious user analytics can include a comparison of an attack by a malicious user to attacks by other malicious users.


The malicious user analytics manager 404 can identify a signature of either or both a malicious user and an attack put forth by a malicious user as part of generating malicious user analytics. Further, the malicious user analytics manager 404 can maintain malicious user analytics based on analytics generated for other malicious users. Specifically, the malicious user analytics manager 404 can compare a signature of a malicious user or an attack by a malicious user to other malicious users' signatures in order to generate malicious user analytics. More specifically, the malicious user analytics manager 404 can maintain malicious user analytics for a malicious user based on either or both network service access requests and network service access responses for other malicious users. For example, if another malicious user accessed the same applications in performing a denial of service attack as a current malicious user, then the malicious user analytics manager 404 can profile the attack of the current malicious user as a denial of service attack.


Further, the malicious user analytics manager 404 can perform analysis for determining whether a user account of a network is corrupted or otherwise compromised. Specifically, the malicious user analytics manager 404 can check to see if a username utilized by a malicious user to gain access to network services is actually a username of an authorized user account for a network. Accordingly, if the username is actually for an authorized user, then the malicious user analytics manager 404 can try to access network services through the user account using one or more passwords that a malicious user input to gain access to network services. Subsequently, if the malicious user analytics manager 404 can gain access through the user account using one or more passwords input by the malicious user, then the malicious user analytics manager 404 can determine that the user account is compromised. An applicable entity, e.g. a network administrator, can be informed, e.g. through the malicious user alert engine 402, that a user account is compromised, as determined by the malicious user analytics manager 404.


The malicious user analytics manager 404 can maintain malicious user analytics based on either or both network service access requests received from a malicious user and network service access responses provided to the malicious user in response to the access requests. In particular, the malicious user analytics manager 404 can identify a signature of a malicious user and/or an attack by the malicious user based on a pattern of network service access requests received from the user. Additionally, the malicious user analytics manager 404 can identify a signature of a malicious user and/or an attack by the malicious user based on a pattern of network service access responses provided to the user.


Further, the malicious user analytics manager 404 can identify a threat level of a malicious user, e.g. as included as part of malicious user analytics. More specifically, the malicious user analytics manager 404 can assign a threat level to a malicious user indicating a threat level of the user to a network environment. The malicious user analytics manager 404 can assign a threat level to a malicious user based on a signature of the malicious user or an attack of the malicious user. Further, the malicious user analytics manager 404 can assign a threat level to a malicious user based on malicious user analytics generated for other malicious users. For example, if an attack by a malicious user emulates an attack by another malicious user that crippled or disrupted service in a network environment, then the malicious user analytics manager 404 can assign a high threat level to the malicious user. A threat level can be reported as part of malicious user analytics.


The remedial action engine 406 functions to perform remedial actions in response to detection of a malicious user. Specifically, the remedial action engine 406 can quarantine a machine that a malicious user accesses or attempts to access. For example, the remedial action engine 406 can prevent a machine from communicating with other machines as part of quarantining the machine in response to detection of a malicious user. Additionally, the remedial action engine 406 can quarantine ports on a machine that a malicious user accesses or attempts to access. For example, if a malicious user attempts to access port 22 on a machine, then the remedial action engine 406 can quarantine port 22 to prevent network traffic flow through the part.


Further, the remedial action engine 406 can enforce policies as part of performing remedial actions in response to detecting a malicious user. More specifically, the remedial action engine 406 can enforce policies to mitigate an impact of a malicious user on machines in a network environment. For example, the remedial action engine 406 can block all traffic received from a malicious user on a specific port in a network environment. In another example, the remedial action engine 406 can forward traffic received from a malicious user in a network environment to a decoy network environment.



FIG. 5 illustrates a flowchart for an example method of gathering network intrusion counter-intelligence using a decoy network environment. The method shown in FIG. 5 is provided by way of example, as there are a variety of ways to carry out the method. Additionally, while the example method is illustrated with a particular order of blocks, those of ordinary skill in the art will appreciate that FIG. 5 and the blocks shown therein can be executed in any order and can include fewer or more blocks than illustrated.


Each block shown in FIG. 5 represents one or more steps, processes, methods or routines in the method. For the sake of clarity and explanation purposes, the blocks in FIG. 5 are described with reference to the network traffic monitoring system 100 shown in FIG. 1 and the decoy network environment counter-intelligence systems 306 and 400 shown in FIGS. 3 and 4.


At step 500, the decoy network environment counter-intelligence system 306 identifies a malicious user accessing network services through a network environment. A malicious user can be identified using network traffic data gathered by an applicable network traffic monitoring system, such as the network traffic monitoring system 100 shown in FIG. 1. A malicious user can be identified based on network service access characteristics of the user, potentially across multiple machines, in a network environment. For example, a user can be identified as malicious if they are systematically targeting closed ports across multiple machines in a network environment. Additionally, a malicious user can be identified by previously generated malicious user analytics. For example, a signature of a user, as indicated by network traffic data, can be compared to signatures of known malicious users, as indicated by malicious user analytics, to identify the user as a malicious user.


At step 502, the decoy network environment counter-intelligence system 306 maintains a decoy network environment at one or more decoy machines. A decoy network environment can be maintained within a network environment, e.g. as part of a self-contained decoy network environment within the network environment. Further, a decoy network environment can be maintained separate from a network environment. For example, a decoy network environment can be maintained in a datacenter separate from a datacenter of an enterprise.


At step 504, network service access requests are received from the malicious user at one or more machines in the network environment. Received network service access requests can include either or both requests for data and requests to access a specific application. Network service access requests can be received from the malicious user in response to network access incentives/exploits, e.g. deployed in a decoy network environment. For example, network access incentives can cause the malicious user to continue to request network service access, e.g. through received network service access requests.


At step 506, the decoy network environment counter-intelligence system 306 directs the network service access requests received from the malicious user to the decoy network environment based on an identification of the malicious user as malicious. The network service access requests can be directed to the decoy network environment to satisfy the requests with network service access response generated in the decoy network environment. The network service access requests can be sent to the decoy network environment through tunnels, in order to trick the malicious user to think they are actually interacting with the network environment instead of the decoy network environment.


At step 508, the malicious user analytics manager 404 maintains malicious user analytics based on the network service access requests of the malicious user directed to the decoy network environment. Additionally, malicious user analytics can be maintained based on the network service access responses generated in the decoy network environment and provided to the malicious user. Malicious user analytics can be maintained based on access requests and responses identified by network traffic data gathered by an applicable network traffic monitoring system, such as the network traffic monitoring system 100 shown in FIG. 1. Further malicious user analytics can be maintained once the malicious user is identified as the malicious user. For example, a log of actions of the malicious user in interacting with the network environment can be maintained once the malicious user is identified as malicious.


The disclosure now turns to FIGS. 6 and 7, which illustrate example network devices and computing devices, such as switches, routers, load balancers, client devices, and so forth.



FIG. 6 illustrates an example network device 600 suitable for performing switching, routing, load balancing, and other networking operations. Network device 600 includes a central processing unit (CPU) 604, interfaces 602, and a bus 610 (e.g., a PCI bus). When acting under the control of appropriate software or firmware, the CPU 604 is responsible for executing packet management, error detection, and/or routing functions. The CPU 604 preferably accomplishes all these functions under the control of software including an operating system and any appropriate applications software. CPU 604 may include one or more processors 608, such as a processor from the INTEL X86 family of microprocessors. In some cases, processor 608 can be specially designed hardware for controlling the operations of network device 600. In some cases, a memory 606 (e.g., non-volatile RAM, ROM, etc.) also forms part of CPU 604. However, there are many different ways in which memory could be coupled to the system.


The interfaces 602 are typically provided as modular interface cards (sometimes referred to as “line cards”). Generally, they control the sending and receiving of data packets over the network and sometimes support other peripherals used with the network device 600. Among the interfaces that may be provided are Ethernet interfaces, frame relay interfaces, cable interfaces, DSL interfaces, token ring interfaces, and the like. In addition, various very high-speed interfaces may be provided such as fast token ring interfaces, wireless interfaces, Ethernet interfaces, Gigabit Ethernet interfaces, ATM interfaces, HSSI interfaces, POS interfaces, FDDI interfaces, WIFI interfaces, 3G/4G/5G cellular interfaces, CAN BUS, LoRA, and the like. Generally, these interfaces may include ports appropriate for communication with the appropriate media. In some cases, they may also include an independent processor and, in some instances, volatile RAM. The independent processors may control such communications intensive tasks as packet switching, media control, signal processing, crypto processing, and management. By providing separate processors for the communications intensive tasks, these interfaces allow the master microprocessor 604 to efficiently perform routing computations, network diagnostics, security functions, etc.


Although the system shown in FIG. 6 is one specific network device of the present invention, it is by no means the only network device architecture on which the present invention can be implemented. For example, an architecture having a single processor that handles communications as well as routing computations, etc., is often used. Further, other types of interfaces and media could also be used with the network device 600.


Regardless of the network device's configuration, it may employ one or more memories or memory modules (including memory 606) configured to store program instructions for the general-purpose network operations and mechanisms for roaming, route optimization and routing functions described herein. The program instructions may control the operation of an operating system and/or one or more applications, for example. The memory or memories may also be configured to store tables such as mobility binding, registration, and association tables, etc. Memory 606 could also hold various software containers and virtualized execution environments and data.


The network device 600 can also include an application-specific integrated circuit (ASIC), which can be configured to perform routing and/or switching operations. The ASIC can communicate with other components in the network device 600 via the bus 610, to exchange data and signals and coordinate various types of operations by the network device 600, such as routing, switching, and/or data storage operations, for example.



FIG. 7 illustrates a computing system architecture 700 wherein the components of the system are in electrical communication with each other using a connection 705, such as a bus. Exemplary system 700 includes a processing unit (CPU or processor) 710 and a system connection 705 that couples various system components including the system memory 715, such as read only memory (ROM) 720 and random access memory (RAM) 725, to the processor 710. The system 700 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 710. The system 700 can copy data from the memory 715 and/or the storage device 730 to the cache 712 for quick access by the processor 710. In this way, the cache can provide a performance boost that avoids processor 710 delays while waiting for data. These and other modules can control or be configured to control the processor 710 to perform various actions. Other system memory 715 may be available for use as well. The memory 715 can include multiple different types of memory with different performance characteristics. The processor 710 can include any general purpose processor and a hardware or software service, such as service 1732, service 2734, and service 3736 stored in storage device 730, configured to control the processor 710 as well as a special-purpose processor where software instructions are incorporated into the actual processor design. The processor 710 may be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc. A multi-core processor may be symmetric or asymmetric.


To enable user interaction with the computing device 700, an input device 745 can represent any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth. An output device 735 can also be one or more of a number of output mechanisms known to those of skill in the art. In some instances, multimodal systems can enable a user to provide multiple types of input to communicate with the computing device 700. The communications interface 740 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.


Storage device 730 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 725, read only memory (ROM) 720, and hybrids thereof.


The storage device 730 can include services 732, 734, 736 for controlling the processor 710. Other hardware or software modules are contemplated. The storage device 730 can be connected to the system connection 705. In one aspect, a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 710, connection 705, output device 735, and so forth, to carry out the function.


For clarity of explanation, in some instances the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.


In some embodiments the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like. However, when mentioned, non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.


Methods according to the above-described examples can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media. Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.


Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.


The instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.


Although a variety of examples and other information was used to explain aspects within the scope of the appended claims, no limitation of the claims should be implied based on particular features or arrangements in such examples, as one of ordinary skill would be able to use these examples to derive a wide variety of implementations. Further and although some subject matter may have been described in language specific to examples of structural features and/or method steps, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to these described features or acts. For example, such functionality can be distributed differently or performed in components other than those identified herein. Rather, the described features and steps are disclosed as examples of components of systems and methods within the scope of the appended claims.


Claim language reciting “at least one of” refers to at least one of a set and indicates that one member of the set or multiple members of the set satisfy the claim. For example, claim language reciting “at least one of A and B” means A, B, or A and B.

Claims
  • 1. A method, comprising: identifying a malicious user accessing network services through a network environment associated with an enterprise based on a signature of a previously identified malicious user, wherein the signature of the previously identified malicious user includes one or more patterns of network service access requests and responses of the previously identified malicious user in one or more previous attacks, the signature being refined over time based at least in part on previous interactions with a decoy network environment;receiving network service access requests from the malicious user in interacting with the network environment associated with the enterprise;directing the network service access requests received from the malicious user to the decoy network environment in response to identifying the malicious user based on the signature of the malicious user; andmaintaining malicious user analytics based on the network service access requests of the malicious user directed to the decoy network environment.
  • 2. The method of claim 1, wherein the one or more previous attacks of the malicious user occur, at least in part, in the decoy network environment.
  • 3. The method of claim 1, wherein the one or more previous attacks of the malicious user occur, at least in part, in the network environment.
  • 4. The method of claim 1, wherein the network service access request of the malicious user are redirected to one or more locations in the decoy network environment emulating one or more receipt locations of the network service access requests in the network environment.
  • 5. The method of claim 1, wherein the malicious user is identified from network traffic data gathered for nodes in the network environment from sensors implemented at the nodes in the network environment.
  • 6. The method of claim 1, wherein the previously identified malicious user is different from the malicious user.
  • 7. The method of claim 1, wherein the previously identified malicious user is a same user as the malicious user.
  • 8. The method of claim 1, further comprising sending network service access responses to satisfy the network service access requests back to the malicious user through the network environment, wherein the network service access responses are generated in the decoy network environment from the network service access requests that are directed to the decoy network environment.
  • 9. The method of claim 8, wherein the network service access responses are generated based on the malicious user analytics.
  • 10. A system comprising: one or more processors; anda computer-readable medium comprising instructions stored therein, which when executed by the one or more processors, cause the one or more processors to: identify a malicious user accessing network services through a network environment associated with an enterprise based on a signature of a previously identified malicious user, wherein the signature of the previously identified malicious user includes one or more patterns of network service access requests and responses of the previously identified malicious user in one or more previous attacks, the signature being refined over time based at least in part on previous interactions with a decoy network environment;receive network service access requests from the malicious user in interacting with the network environment associated with the enterprise;direct the network service access requests received from the malicious user to the decoy network environment in response to identifying the malicious user based on the signature of the malicious user; andmaintain malicious user analytics based on the network service access requests of the malicious user directed to the decoy network environment.
  • 11. The system of claim 10, wherein the one or more previous attacks of the malicious user occur, at least in part, in the decoy network environment.
  • 12. The system of claim 10, wherein the one or more previous attacks of the malicious user occur, at least in part, in the network environment.
  • 13. The system of claim 10, wherein the network service access request of the malicious user are redirected to one or more locations in the decoy network environment emulating one or more receipt locations of the network service access requests in the network environment.
  • 14. The system of claim 10, wherein the malicious user is identified from network traffic data gathered for nodes in the network environment from sensors implemented at the nodes in the network environment.
  • 15. The system of claim 10, wherein the previously identified malicious user is different from the malicious user.
  • 16. The system of claim 10, wherein the previously identified malicious user is a same user as the malicious user.
  • 17. The system of claim 10, wherein the instructions, which when executed by the one or more processors, further cause the one or more processors to send network service access responses to satisfy the network service access requests back to the malicious user through the network environment, wherein the network service access responses are generated in the decoy network environment from the network service access requests that are directed to the decoy network environment.
  • 18. The system of claim 17, wherein the network service access responses are generated based on the malicious user analytics.
  • 19. A non-transitory computer-readable storage medium comprising instructions stored therein, which when executed by one or more processors, cause the one or more processors to: identify a malicious user accessing network services through a network environment associated with an enterprise based on a signature of a previously identified malicious user, wherein the signature of the previously identified malicious user includes one or more patterns of network service access requests and responses of the previously identified malicious user in one or more previous attacks, the signature being refined over time based at least in part on previous interactions with a decoy network environment;receive network service access requests from the malicious user in interacting with the network environment associated with the enterprise;direct the network service access requests received from the malicious user to the decoy network environment in response to identifying the malicious user based on the signature of the malicious user; andmaintain malicious user analytics based on the network service access requests of the malicious user directed to the decoy network environment.
  • 20. The non-transitory computer-readable storage medium of claim 19, wherein the instructions, which when executed by the one or more processors, further cause the one or more processors to send network service access responses to satisfy the network service access requests back to the malicious user through the network environment, wherein the network service access responses are generated in the decoy network environment from the network service access requests that are directed to the decoy network environment.
CROSS-REFERENCE TO RELATED APPLICATION

This application is a continuation of U.S. Non-Provisional patent application Ser. No. 15/862,363, filed Jan. 4, 2018, the content of which is hereby expressly incorporated by reference in its entirety.

US Referenced Citations (668)
Number Name Date Kind
5086385 Launey et al. Feb 1992 A
5319754 Meinecke et al. Jun 1994 A
5400246 Wilson et al. Mar 1995 A
5436909 Dev et al. Jul 1995 A
5555416 Owens et al. Sep 1996 A
5726644 Jednacz et al. Mar 1998 A
5742829 Davis et al. Apr 1998 A
5822731 Schultz Oct 1998 A
5831848 Rielly et al. Nov 1998 A
5903545 Sabourin et al. May 1999 A
6012096 Link et al. Jan 2000 A
6141595 Gloudeman et al. Oct 2000 A
6144962 Weinberg et al. Nov 2000 A
6239699 Ronnen May 2001 B1
6247058 Miller et al. Jun 2001 B1
6249241 Jordan et al. Jun 2001 B1
6330562 Boden et al. Dec 2001 B1
6353775 Nichols Mar 2002 B1
6525658 Streetman et al. Feb 2003 B2
6546420 Lemler et al. Apr 2003 B1
6597663 Rekhter Jul 2003 B1
6611896 Mason, Jr. et al. Aug 2003 B1
6654750 Adams et al. Nov 2003 B1
6728779 Griffin et al. Apr 2004 B1
6801878 Hintz et al. Oct 2004 B1
6816461 Scrandis et al. Nov 2004 B1
6847993 Novaes et al. Jan 2005 B1
6848106 Hipp Jan 2005 B1
6925490 Novaes et al. Aug 2005 B1
6958998 Shorey Oct 2005 B2
6983323 Cantrell et al. Jan 2006 B2
6996817 Birum et al. Feb 2006 B2
6999452 Drummond-Murray et al. Feb 2006 B1
7002464 Bruemmer et al. Feb 2006 B2
7024468 Meyer et al. Apr 2006 B1
7096368 Kouznetsov et al. Aug 2006 B2
7111055 Falkner Sep 2006 B2
7120934 Ishikawa Oct 2006 B2
7133923 MeLampy et al. Nov 2006 B2
7162643 Sankaran et al. Jan 2007 B1
7181769 Keanini et al. Feb 2007 B1
7185103 Jain Feb 2007 B1
7203740 Putzolu et al. Apr 2007 B1
7302487 Ylonen et al. Nov 2007 B2
7337206 Wen et al. Feb 2008 B1
7349761 Cruse Mar 2008 B1
7353511 Ziese Apr 2008 B1
7356679 Le et al. Apr 2008 B1
7360072 Soltis et al. Apr 2008 B1
7370092 Aderton et al. May 2008 B2
7395195 Suenbuel et al. Jul 2008 B2
7444404 Wetherall et al. Oct 2008 B2
7466681 Ashwood-Smith et al. Dec 2008 B2
7467205 Dempster et al. Dec 2008 B1
7496040 Seo Feb 2009 B2
7496575 Buccella et al. Feb 2009 B2
7530105 Gilbert et al. May 2009 B2
7539770 Meier May 2009 B2
7568107 Rathi et al. Jul 2009 B1
7610330 Quinn et al. Oct 2009 B1
7633942 Bearden et al. Dec 2009 B2
7644438 Dash et al. Jan 2010 B1
7676570 Levy et al. Mar 2010 B2
7681131 Quarterman et al. Mar 2010 B1
7693947 Judge et al. Apr 2010 B2
7743242 Oberhaus et al. Jun 2010 B2
7752307 Takara Jul 2010 B2
7774498 Kraemer et al. Aug 2010 B1
7783457 Cunningham Aug 2010 B2
7787480 Mehta et al. Aug 2010 B1
7788477 Huang et al. Aug 2010 B1
7808897 Mehta et al. Oct 2010 B1
7813822 Hoffberg Oct 2010 B1
7844696 Labovitz et al. Nov 2010 B2
7844744 Abercrombie et al. Nov 2010 B2
7864707 Dimitropoulos et al. Jan 2011 B2
7873025 Patel et al. Jan 2011 B2
7873074 Boland Jan 2011 B1
7874001 Beck et al. Jan 2011 B2
7885197 Metzler Feb 2011 B2
7895649 Brook et al. Feb 2011 B1
7904420 Ianni Mar 2011 B2
7930752 Hertzog et al. Apr 2011 B2
7934248 Yehuda et al. Apr 2011 B1
7957934 Greifeneder Jun 2011 B2
7961637 McBeath Jun 2011 B2
7970946 Djabarov et al. Jun 2011 B1
7975035 Popescu et al. Jul 2011 B2
8001610 Chickering et al. Aug 2011 B1
8005935 Pradhan et al. Aug 2011 B2
8040232 Oh et al. Oct 2011 B2
8040822 Proulx et al. Oct 2011 B2
8056134 Ogilvie Nov 2011 B1
8115617 Thubert et al. Feb 2012 B2
8135657 Kapoor et al. Mar 2012 B2
8156430 Newman Apr 2012 B2
8160063 Maltz et al. Apr 2012 B2
8179809 Eppstein et al. May 2012 B1
8181248 Oh et al. May 2012 B2
8185824 Mitchell et al. May 2012 B1
8239365 Salman Aug 2012 B2
8239915 Satish et al. Aug 2012 B1
8250657 Nachenberg et al. Aug 2012 B1
8255972 Azagury et al. Aug 2012 B2
8266697 Coffman Sep 2012 B2
8272875 Jurmain Sep 2012 B1
8281397 Vaidyanathan et al. Oct 2012 B2
8291495 Burns et al. Oct 2012 B1
8296847 Mendonca et al. Oct 2012 B2
8311973 Zadeh Nov 2012 B1
8365286 Poston Jan 2013 B2
8370407 Devarajan et al. Feb 2013 B1
8381289 Pereira et al. Feb 2013 B1
8391270 Van Der Stok et al. Mar 2013 B2
8407164 Malik et al. Mar 2013 B2
8407798 Lotem et al. Mar 2013 B1
8413235 Chen et al. Apr 2013 B1
8442073 Skubacz et al. May 2013 B2
8451731 Lee et al. May 2013 B1
8462212 Kundu et al. Jun 2013 B1
8489765 Vasseur et al. Jul 2013 B2
8499348 Rubin Jul 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8527977 Cheng et al. Sep 2013 B1
8549635 Muttik et al. Oct 2013 B2
8570861 Brandwine et al. Oct 2013 B1
8572600 Chung et al. Oct 2013 B2
8572734 McConnell et al. Oct 2013 B2
8572735 Ghosh et al. Oct 2013 B2
8572739 Cruz et al. Oct 2013 B1
8588081 Salam et al. Nov 2013 B2
8600726 Varshney et al. Dec 2013 B1
8613084 Dalcher Dec 2013 B2
8615803 Dacier et al. Dec 2013 B2
8630316 Haba Jan 2014 B2
8631464 Belakhdar et al. Jan 2014 B2
8640086 Bonev et al. Jan 2014 B2
8656493 Capalik Feb 2014 B2
8661544 Yen et al. Feb 2014 B2
8677487 Balupari et al. Mar 2014 B2
8683389 Bar-Yam et al. Mar 2014 B1
8706914 Duchesneau Apr 2014 B2
8713676 Pandrangi et al. Apr 2014 B2
8719452 Ding et al. May 2014 B1
8719835 Kanso et al. May 2014 B2
8750287 Bui et al. Jun 2014 B2
8752042 Ratica Jun 2014 B2
8752179 Zaitsev Jun 2014 B2
8755396 Sindhu et al. Jun 2014 B2
8762951 Kosche et al. Jun 2014 B1
8769084 Westerfeld et al. Jul 2014 B2
8775577 Alford et al. Jul 2014 B1
8776180 Kumar et al. Jul 2014 B2
8812448 Anderson et al. Aug 2014 B1
8812725 Kulkarni Aug 2014 B2
8813236 Saha et al. Aug 2014 B1
8825848 Dotan et al. Sep 2014 B1
8832013 Adams et al. Sep 2014 B1
8832461 Saroiu et al. Sep 2014 B2
8849926 Marzencki et al. Sep 2014 B2
8881258 Paul et al. Nov 2014 B2
8887238 Howard et al. Nov 2014 B2
8904520 Nachenberg et al. Dec 2014 B1
8908685 Patel et al. Dec 2014 B2
8914497 Xiao et al. Dec 2014 B1
8931043 Cooper et al. Jan 2015 B2
8954610 Berke et al. Feb 2015 B2
8955124 Kim et al. Feb 2015 B2
8966021 Allen Feb 2015 B1
8966625 Zuk et al. Feb 2015 B1
8973147 Pearcy et al. Mar 2015 B2
8984331 Quinn Mar 2015 B2
8990386 He et al. Mar 2015 B2
8996695 Anderson et al. Mar 2015 B2
8997227 Mhatre et al. Mar 2015 B1
9014047 Alcala et al. Apr 2015 B2
9015716 Fletcher et al. Apr 2015 B2
9071575 Lemaster et al. Jun 2015 B2
9088598 Zhang et al. Jul 2015 B1
9110905 Polley et al. Aug 2015 B2
9117075 Yeh Aug 2015 B1
9130836 Kapadia et al. Sep 2015 B2
9152789 Natarajan et al. Oct 2015 B2
9160764 Stiansen et al. Oct 2015 B2
9170917 Kumar et al. Oct 2015 B2
9178906 Chen et al. Nov 2015 B1
9185127 Neou et al. Nov 2015 B2
9191400 Ptasinski et al. Nov 2015 B1
9191402 Yan Nov 2015 B2
9197654 Ben-Shalom et al. Nov 2015 B2
9225793 Dutta et al. Dec 2015 B2
9237111 Banavalikar et al. Jan 2016 B2
9246702 Sharma et al. Jan 2016 B1
9246773 Degioanni Jan 2016 B2
9253042 Lumezanu et al. Feb 2016 B2
9253206 Fleischman Feb 2016 B1
9258217 Duffield et al. Feb 2016 B2
9281940 Matsuda et al. Mar 2016 B2
9286047 Avramov et al. Mar 2016 B1
9294486 Chiang et al. Mar 2016 B1
9317574 Brisebois et al. Apr 2016 B1
9319384 Yan et al. Apr 2016 B2
9369435 Short et al. Jun 2016 B2
9369479 Lin Jun 2016 B2
9378068 Anantharam et al. Jun 2016 B2
9396327 Shimomura et al. Jun 2016 B2
9405903 Xie et al. Aug 2016 B1
9417985 Baars et al. Aug 2016 B2
9418222 Rivera et al. Aug 2016 B1
9426068 Dunbar et al. Aug 2016 B2
9454324 Madhavapeddi Sep 2016 B1
9462013 Boss et al. Oct 2016 B1
9465696 McNeil et al. Oct 2016 B2
9501744 Brisebois et al. Nov 2016 B1
9531589 Clemm et al. Dec 2016 B2
9563517 Natanzon et al. Feb 2017 B1
9602536 Brown, Jr. et al. Mar 2017 B1
9621413 Lee Apr 2017 B1
9634915 Bley Apr 2017 B2
9645892 Patwardhan May 2017 B1
9684453 Holt et al. Jun 2017 B2
9697033 Koponen et al. Jul 2017 B2
9733973 Prasad et al. Aug 2017 B2
9749145 Banavalikar et al. Aug 2017 B2
9800608 Korsunsky et al. Oct 2017 B2
9860208 Ettema et al. Jan 2018 B1
9904584 Konig et al. Feb 2018 B2
9916538 Zadeh et al. Mar 2018 B2
9935851 Gandham et al. Apr 2018 B2
10009240 Rao et al. Jun 2018 B2
20010028646 Arts et al. Oct 2001 A1
20020053033 Cooper et al. May 2002 A1
20020097687 Meiri et al. Jul 2002 A1
20020103793 Koller et al. Aug 2002 A1
20020107857 Teraslinna Aug 2002 A1
20020141343 Bays Oct 2002 A1
20020184393 Leddy et al. Dec 2002 A1
20030023601 Fortier, Jr. et al. Jan 2003 A1
20030065986 Fraenkel et al. Apr 2003 A1
20030097439 Strayer et al. May 2003 A1
20030126242 Chang Jul 2003 A1
20030145232 Poletto et al. Jul 2003 A1
20030151513 Herrmann et al. Aug 2003 A1
20030154399 Zuk et al. Aug 2003 A1
20030177208 Harvey, IV Sep 2003 A1
20040019676 Iwatsuki et al. Jan 2004 A1
20040030776 Cantrell et al. Feb 2004 A1
20040213221 Civanlar et al. Oct 2004 A1
20040220984 Dudfield et al. Nov 2004 A1
20040243533 Dempster et al. Dec 2004 A1
20040255050 Takehiro et al. Dec 2004 A1
20040268149 Aaron Dec 2004 A1
20050028154 Smith et al. Feb 2005 A1
20050039104 Shah et al. Feb 2005 A1
20050063377 Bryant et al. Mar 2005 A1
20050083933 Fine et al. Apr 2005 A1
20050108331 Osterman May 2005 A1
20050122325 Twait Jun 2005 A1
20050138157 Jung et al. Jun 2005 A1
20050166066 Ahuja et al. Jul 2005 A1
20050177829 Vishwanath Aug 2005 A1
20050182681 Bruskotter et al. Aug 2005 A1
20050185621 Sivakumar et al. Aug 2005 A1
20050198247 Perry et al. Sep 2005 A1
20050198371 Smith et al. Sep 2005 A1
20050198629 Vishwanath Sep 2005 A1
20050207376 Ashwood-Smith et al. Sep 2005 A1
20050257244 Joly et al. Nov 2005 A1
20050289244 Sahu et al. Dec 2005 A1
20060048218 Lingafelt et al. Mar 2006 A1
20060077909 Saleh et al. Apr 2006 A1
20060080733 Khosmood et al. Apr 2006 A1
20060089985 Poletto Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060143432 Rothman et al. Jun 2006 A1
20060156408 Himberger et al. Jul 2006 A1
20060159032 Ukrainetz et al. Jul 2006 A1
20060173912 Lindvall et al. Aug 2006 A1
20060195448 Newport Aug 2006 A1
20060242701 Black Oct 2006 A1
20060272018 Fouant Nov 2006 A1
20060274659 Ouderkirk Dec 2006 A1
20060280179 Meier Dec 2006 A1
20060294219 Ogawa et al. Dec 2006 A1
20070014275 Bettink et al. Jan 2007 A1
20070025306 Cox et al. Feb 2007 A1
20070044147 Choi et al. Feb 2007 A1
20070097976 Wood et al. May 2007 A1
20070118654 Jamkhedkar et al. May 2007 A1
20070127491 Verzijp et al. Jun 2007 A1
20070162420 Ou et al. Jul 2007 A1
20070169179 Narad Jul 2007 A1
20070195729 Li et al. Aug 2007 A1
20070195794 Fujita et al. Aug 2007 A1
20070195797 Patel et al. Aug 2007 A1
20070201474 Isobe Aug 2007 A1
20070211637 Mitchell Sep 2007 A1
20070214348 Danielsen Sep 2007 A1
20070230415 Malik Oct 2007 A1
20070232265 Park et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070300061 Kim et al. Dec 2007 A1
20080002697 Anantharamaiah et al. Jan 2008 A1
20080022385 Crowell et al. Jan 2008 A1
20080028389 Genty et al. Jan 2008 A1
20080046708 Fitzgerald et al. Feb 2008 A1
20080049633 Edwards et al. Feb 2008 A1
20080056124 Nanda et al. Mar 2008 A1
20080082662 Danliker et al. Apr 2008 A1
20080101234 Nakil et al. May 2008 A1
20080120350 Grabowski et al. May 2008 A1
20080126534 Mueller et al. May 2008 A1
20080141246 Kuck et al. Jun 2008 A1
20080155245 Lipscombe et al. Jun 2008 A1
20080250122 Zsigmond et al. Oct 2008 A1
20080270199 Chess et al. Oct 2008 A1
20080282347 Dadhia et al. Nov 2008 A1
20080295163 Kang Nov 2008 A1
20080301765 Nicol et al. Dec 2008 A1
20090059934 Aggarwal et al. Mar 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090109849 Wood et al. Apr 2009 A1
20090133126 Jang et al. May 2009 A1
20090138590 Lee et al. May 2009 A1
20090180393 Nakamura Jul 2009 A1
20090241170 Kumar et al. Sep 2009 A1
20090292795 Ford et al. Nov 2009 A1
20090296593 Prescott Dec 2009 A1
20090300180 Dehaan et al. Dec 2009 A1
20090307753 Dupont et al. Dec 2009 A1
20090313373 Hanna et al. Dec 2009 A1
20090313698 Wahl Dec 2009 A1
20090319912 Serr et al. Dec 2009 A1
20090323543 Shimakura Dec 2009 A1
20090328219 Narayanaswamy Dec 2009 A1
20100005288 Rao et al. Jan 2010 A1
20100049839 Parker et al. Feb 2010 A1
20100054241 Shah et al. Mar 2010 A1
20100077445 Schneider et al. Mar 2010 A1
20100095293 O'Neill et al. Apr 2010 A1
20100095367 Narayanaswamy Apr 2010 A1
20100095377 Krywaniuk Apr 2010 A1
20100138526 DeHaan et al. Jun 2010 A1
20100138810 Komatsu et al. Jun 2010 A1
20100148940 Gelvin et al. Jun 2010 A1
20100153316 Duffield et al. Jun 2010 A1
20100153696 Beachem et al. Jun 2010 A1
20100180016 Bugwadia et al. Jul 2010 A1
20100194741 Finocchio Aug 2010 A1
20100220584 DeHaan et al. Sep 2010 A1
20100235514 Beachem Sep 2010 A1
20100235879 Burnside et al. Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100287266 Asati et al. Nov 2010 A1
20100303240 Beachem Dec 2010 A1
20100306180 Johnson et al. Dec 2010 A1
20100317420 Hoffberg Dec 2010 A1
20100319060 Aiken et al. Dec 2010 A1
20110004935 Moffie et al. Jan 2011 A1
20110010585 Bugenhagen et al. Jan 2011 A1
20110022641 Werth et al. Jan 2011 A1
20110055381 Narasimhan et al. Mar 2011 A1
20110055388 Yumerefendi et al. Mar 2011 A1
20110066719 Miryanov et al. Mar 2011 A1
20110069685 Tofighbakhsh Mar 2011 A1
20110072119 Bronstein et al. Mar 2011 A1
20110083125 Komatsu et al. Apr 2011 A1
20110085556 Breslin et al. Apr 2011 A1
20110103259 Aybay et al. May 2011 A1
20110107074 Chan et al. May 2011 A1
20110107331 Evans et al. May 2011 A1
20110126136 Abella et al. May 2011 A1
20110126275 Anderson et al. May 2011 A1
20110145885 Rivers et al. Jun 2011 A1
20110153039 Gvelesiani et al. Jun 2011 A1
20110153811 Jeong et al. Jun 2011 A1
20110158088 Lofstrand et al. Jun 2011 A1
20110170860 Smith et al. Jul 2011 A1
20110173490 Narayanaswamy et al. Jul 2011 A1
20110185423 Sallam Jul 2011 A1
20110196957 Ayachitula et al. Aug 2011 A1
20110202655 Sharma et al. Aug 2011 A1
20110214174 Herzog et al. Sep 2011 A1
20110225207 Subramanian et al. Sep 2011 A1
20110228696 Agarwal et al. Sep 2011 A1
20110238793 Bedare et al. Sep 2011 A1
20110246663 Meisen et al. Oct 2011 A1
20110277034 Hanson Nov 2011 A1
20110283277 Castillo et al. Nov 2011 A1
20110302652 Westerfeld Dec 2011 A1
20110314148 Petersen et al. Dec 2011 A1
20110317982 Xu et al. Dec 2011 A1
20120005542 Petersen et al. Jan 2012 A1
20120017262 Kapoor et al. Jan 2012 A1
20120079592 Pandrangi Mar 2012 A1
20120089664 Igelka Apr 2012 A1
20120102361 Sass et al. Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120110188 Van Biljon et al. May 2012 A1
20120117226 Tanaka et al. May 2012 A1
20120117642 Lin et al. May 2012 A1
20120136996 Seo et al. May 2012 A1
20120137278 Draper et al. May 2012 A1
20120137361 Yi et al. May 2012 A1
20120140626 Anand et al. Jun 2012 A1
20120195198 Regan Aug 2012 A1
20120197856 Banka et al. Aug 2012 A1
20120198541 Reeves Aug 2012 A1
20120216271 Cooper et al. Aug 2012 A1
20120218989 Tanabe et al. Aug 2012 A1
20120219004 Balus et al. Aug 2012 A1
20120233348 Winters Sep 2012 A1
20120233473 Vasseur et al. Sep 2012 A1
20120240232 Azuma Sep 2012 A1
20120246303 Petersen et al. Sep 2012 A1
20120254109 Shukla et al. Oct 2012 A1
20120260227 Shukla et al. Oct 2012 A1
20120278021 Lin et al. Nov 2012 A1
20120281700 Koganti et al. Nov 2012 A1
20120300628 Prescott et al. Nov 2012 A1
20130003538 Greenburg et al. Jan 2013 A1
20130003733 Venkatesan et al. Jan 2013 A1
20130006935 Grisby Jan 2013 A1
20130007435 Bayani Jan 2013 A1
20130038358 Cook et al. Feb 2013 A1
20130041934 Annamalaisami et al. Feb 2013 A1
20130054682 Malik et al. Feb 2013 A1
20130085889 Fitting et al. Apr 2013 A1
20130086272 Chen et al. Apr 2013 A1
20130103827 Dunlap et al. Apr 2013 A1
20130107709 Campbell et al. May 2013 A1
20130124807 Nielsen et al. May 2013 A1
20130125107 Bandakka et al. May 2013 A1
20130145099 Liu et al. Jun 2013 A1
20130148663 Xiong Jun 2013 A1
20130159999 Chiueh et al. Jun 2013 A1
20130173784 Wang et al. Jul 2013 A1
20130174256 Powers Jul 2013 A1
20130179487 Lubetzky et al. Jul 2013 A1
20130179879 Zhang et al. Jul 2013 A1
20130198517 Mazzarella Aug 2013 A1
20130198839 Wei et al. Aug 2013 A1
20130201986 Sajassi et al. Aug 2013 A1
20130205293 Levijarvi et al. Aug 2013 A1
20130219161 Fontignie et al. Aug 2013 A1
20130219500 Lukas et al. Aug 2013 A1
20130232498 Mangtani et al. Sep 2013 A1
20130242999 Kamble et al. Sep 2013 A1
20130246925 Ahuja et al. Sep 2013 A1
20130247201 Alperovitch et al. Sep 2013 A1
20130254879 Chesla et al. Sep 2013 A1
20130268994 Cooper et al. Oct 2013 A1
20130275579 Hernandez et al. Oct 2013 A1
20130283374 Zisapel et al. Oct 2013 A1
20130290521 Labovitz Oct 2013 A1
20130297771 Osterloh et al. Nov 2013 A1
20130301472 Allan Nov 2013 A1
20130304900 Trabelsi et al. Nov 2013 A1
20130305369 Karta et al. Nov 2013 A1
20130318357 Abraham et al. Nov 2013 A1
20130326623 Kruglick Dec 2013 A1
20130333029 Chesla et al. Dec 2013 A1
20130336164 Yang et al. Dec 2013 A1
20130346736 Cook et al. Dec 2013 A1
20130347103 Veteikis et al. Dec 2013 A1
20140006610 Formby et al. Jan 2014 A1
20140006871 Lakshmanan et al. Jan 2014 A1
20140012814 Bercovici et al. Jan 2014 A1
20140019972 Yahalom et al. Jan 2014 A1
20140031005 Sumcad et al. Jan 2014 A1
20140033193 Palaniappan Jan 2014 A1
20140036688 Stassinopoulos et al. Feb 2014 A1
20140040343 Nickolov et al. Feb 2014 A1
20140047185 Peterson et al. Feb 2014 A1
20140047372 Gnezdov et al. Feb 2014 A1
20140056318 Hansson et al. Feb 2014 A1
20140059200 Nguyen et al. Feb 2014 A1
20140074946 Dirstine et al. Mar 2014 A1
20140089494 Dasari et al. Mar 2014 A1
20140092884 Murphy et al. Apr 2014 A1
20140096058 Molesky et al. Apr 2014 A1
20140105029 Jain et al. Apr 2014 A1
20140115219 Ajanovic et al. Apr 2014 A1
20140129942 Rathod May 2014 A1
20140137109 Sharma et al. May 2014 A1
20140140244 Kapadia et al. May 2014 A1
20140143825 Behrendt et al. May 2014 A1
20140149490 Luxenberg et al. May 2014 A1
20140156814 Barabash et al. Jun 2014 A1
20140156861 Cruz-Aguilar et al. Jun 2014 A1
20140164607 Bai et al. Jun 2014 A1
20140165200 Singla Jun 2014 A1
20140165207 Engel et al. Jun 2014 A1
20140173623 Chang et al. Jun 2014 A1
20140192639 Smirnov Jul 2014 A1
20140201717 Mascaro et al. Jul 2014 A1
20140215573 Cepuran Jul 2014 A1
20140215621 Xaypanya et al. Jul 2014 A1
20140224784 Kohler Aug 2014 A1
20140225603 Auguste et al. Aug 2014 A1
20140233387 Zheng et al. Aug 2014 A1
20140269777 Rothstein et al. Sep 2014 A1
20140280499 Basavaiah et al. Sep 2014 A1
20140281030 Cui et al. Sep 2014 A1
20140286354 Van De Poel et al. Sep 2014 A1
20140289854 Mahvi Sep 2014 A1
20140298461 Hohndel et al. Oct 2014 A1
20140307686 Su et al. Oct 2014 A1
20140317278 Kersch et al. Oct 2014 A1
20140317737 Shin et al. Oct 2014 A1
20140330616 Lyras Nov 2014 A1
20140331048 Casas-Sanchez et al. Nov 2014 A1
20140331276 Frascadore et al. Nov 2014 A1
20140331280 Porras et al. Nov 2014 A1
20140331304 Wong Nov 2014 A1
20140348182 Chandra et al. Nov 2014 A1
20140351203 Kunnatur et al. Nov 2014 A1
20140351415 Harrigan et al. Nov 2014 A1
20140359695 Chari et al. Dec 2014 A1
20150006689 Szilagyi et al. Jan 2015 A1
20150006714 Jain Jan 2015 A1
20150009840 Pruthi et al. Jan 2015 A1
20150026809 Altman et al. Jan 2015 A1
20150033305 Shear et al. Jan 2015 A1
20150036480 Huang et al. Feb 2015 A1
20150036533 Sodhi et al. Feb 2015 A1
20150039751 Harrigan et al. Feb 2015 A1
20150046882 Menyhart et al. Feb 2015 A1
20150047032 Hannis et al. Feb 2015 A1
20150052441 Degioanni Feb 2015 A1
20150058976 Carney et al. Feb 2015 A1
20150067143 Babakhan et al. Mar 2015 A1
20150067786 Fiske Mar 2015 A1
20150082151 Liang et al. Mar 2015 A1
20150082430 Sridhara et al. Mar 2015 A1
20150085665 Kompella et al. Mar 2015 A1
20150095332 Beisiegel et al. Apr 2015 A1
20150112933 Satapathy Apr 2015 A1
20150113133 Srinivas et al. Apr 2015 A1
20150124608 Agarwal et al. May 2015 A1
20150124652 Dhamapurikar et al. May 2015 A1
20150128133 Pohlmann May 2015 A1
20150128205 Mahaffey et al. May 2015 A1
20150128246 Feghali et al. May 2015 A1
20150138993 Forster et al. May 2015 A1
20150142962 Srinivas et al. May 2015 A1
20150195291 Zuk et al. Jul 2015 A1
20150222939 Gallant et al. Aug 2015 A1
20150244739 Ben-Shalom et al. Aug 2015 A1
20150249622 Phillips et al. Sep 2015 A1
20150256555 Choi et al. Sep 2015 A1
20150261842 Huang et al. Sep 2015 A1
20150261886 Wu et al. Sep 2015 A1
20150271008 Jain et al. Sep 2015 A1
20150271255 Mackay et al. Sep 2015 A1
20150295945 Canzanese, Jr. et al. Oct 2015 A1
20150312233 Graham, III et al. Oct 2015 A1
20150356297 Yang et al. Oct 2015 A1
20150347554 Vasantham et al. Dec 2015 A1
20150358352 Chasin et al. Dec 2015 A1
20160006753 McDaid et al. Jan 2016 A1
20160019030 Shukla et al. Jan 2016 A1
20160020959 Rahaman Jan 2016 A1
20160021131 Heilig Jan 2016 A1
20160026552 Holden et al. Jan 2016 A1
20160036636 Erickson et al. Feb 2016 A1
20160036837 Jain et al. Feb 2016 A1
20160050132 Zhang et al. Feb 2016 A1
20160072815 Rieke et al. Mar 2016 A1
20160080414 Kolton et al. Mar 2016 A1
20160087861 Kuan et al. Mar 2016 A1
20160094394 Sharma et al. Mar 2016 A1
20160094529 Mityagin Mar 2016 A1
20160103692 Guntaka et al. Apr 2016 A1
20160105350 Greifeneder et al. Apr 2016 A1
20160112270 Danait et al. Apr 2016 A1
20160112284 Pon et al. Apr 2016 A1
20160119234 Valencia Lopez et al. Apr 2016 A1
20160127395 Underwood et al. May 2016 A1
20160147585 Konig et al. May 2016 A1
20160162308 Chen et al. Jun 2016 A1
20160162312 Doherty et al. Jun 2016 A1
20160173446 Nantel Jun 2016 A1
20160173535 Barabash et al. Jun 2016 A1
20160183093 Vaughn et al. Jun 2016 A1
20160191476 Schutz et al. Jun 2016 A1
20160205002 Rieke et al. Jul 2016 A1
20160216994 Sefidcon et al. Jul 2016 A1
20160217022 Velipasaoglu et al. Jul 2016 A1
20160255082 Rathod Sep 2016 A1
20160269424 Chandola et al. Sep 2016 A1
20160269442 Shieh Sep 2016 A1
20160269482 Jamjoom et al. Sep 2016 A1
20160294691 Joshi Oct 2016 A1
20160308908 Kirby et al. Oct 2016 A1
20160337204 Dubey et al. Nov 2016 A1
20160357424 Pang et al. Dec 2016 A1
20160357546 Chang et al. Dec 2016 A1
20160357587 Yadav et al. Dec 2016 A1
20160357957 Deen et al. Dec 2016 A1
20160359592 Kulshreshtha et al. Dec 2016 A1
20160359628 Singh et al. Dec 2016 A1
20160359658 Yadav et al. Dec 2016 A1
20160359673 Gupta et al. Dec 2016 A1
20160359677 Kulshreshtha et al. Dec 2016 A1
20160359678 Madani et al. Dec 2016 A1
20160359679 Parasdehgheibi et al. Dec 2016 A1
20160359680 Parasdehgheibi et al. Dec 2016 A1
20160359686 Parasdehgheibi et al. Dec 2016 A1
20160359695 Yadav et al. Dec 2016 A1
20160359696 Yadav et al. Dec 2016 A1
20160359697 Scheib et al. Dec 2016 A1
20160359698 Deen et al. Dec 2016 A1
20160359699 Gandham et al. Dec 2016 A1
20160359700 Pang et al. Dec 2016 A1
20160359701 Pang et al. Dec 2016 A1
20160359703 Gandham et al. Dec 2016 A1
20160359704 Gandham et al. Dec 2016 A1
20160359705 Parasdehgheibi et al. Dec 2016 A1
20160359708 Gandham et al. Dec 2016 A1
20160359709 Deen et al. Dec 2016 A1
20160359711 Deen et al. Dec 2016 A1
20160359712 Alizadeh Attar et al. Dec 2016 A1
20160359740 Parasdehgheibi et al. Dec 2016 A1
20160359759 Singh et al. Dec 2016 A1
20160359872 Yadav et al. Dec 2016 A1
20160359877 Kulshreshtha et al. Dec 2016 A1
20160359878 Prasad et al. Dec 2016 A1
20160359879 Deen et al. Dec 2016 A1
20160359880 Pang et al. Dec 2016 A1
20160359881 Yadav et al. Dec 2016 A1
20160359888 Gupta et al. Dec 2016 A1
20160359889 Yadav et al. Dec 2016 A1
20160359890 Deen et al. Dec 2016 A1
20160359891 Pang et al. Dec 2016 A1
20160359897 Yadav et al. Dec 2016 A1
20160359905 Touboul et al. Dec 2016 A1
20160359912 Gupta et al. Dec 2016 A1
20160359913 Gupta et al. Dec 2016 A1
20160359914 Deen et al. Dec 2016 A1
20160359915 Gupta et al. Dec 2016 A1
20160359917 Rao et al. Dec 2016 A1
20160373481 Sultan et al. Dec 2016 A1
20160380865 Dubai et al. Dec 2016 A1
20170006141 Bhadra Jan 2017 A1
20170024453 Raja et al. Jan 2017 A1
20170032310 Mimnaugh Feb 2017 A1
20170034018 Parasdehgheibi et al. Feb 2017 A1
20170048121 Hobbs et al. Feb 2017 A1
20170070582 Desai et al. Mar 2017 A1
20170085483 Mihaly et al. Mar 2017 A1
20170093910 Gukal et al. Mar 2017 A1
20170208487 Ratakonda et al. Jul 2017 A1
20170214708 Gukal et al. Jul 2017 A1
20170223052 Stutz Aug 2017 A1
20170250880 Akens et al. Aug 2017 A1
20170250951 Wang et al. Aug 2017 A1
20170289067 Lu et al. Oct 2017 A1
20170295141 Thubert et al. Oct 2017 A1
20170302691 Singh et al. Oct 2017 A1
20170331747 Singh et al. Nov 2017 A1
20170346736 Chander et al. Nov 2017 A1
20170364380 Frye, Jr. et al. Dec 2017 A1
20180006911 Dickey Jan 2018 A1
20180007115 Nedeltchev et al. Jan 2018 A1
20180013670 Kapadia et al. Jan 2018 A1
20180145906 Yadav et al. May 2018 A1
20190089723 Valgenti Mar 2019 A1
Foreign Referenced Citations (25)
Number Date Country
101093452 Dec 2007 CN
101770551 Jul 2010 CN
102521537 Jun 2012 CN
103023970 Apr 2013 CN
103716137 Apr 2014 CN
104065518 Sep 2014 CN
107196807 Sep 2017 CN
0811942 Dec 1997 EP
1076848 Jul 2002 EP
1383261 Jan 2004 EP
1450511 Aug 2004 EP
2045974 Apr 2008 EP
2043320 Apr 2009 EP
2860912 Apr 2015 EP
2887595 Jun 2015 EP
2009-016906 Jan 2009 JP
1394338 May 2014 KR
WO 2007014314 Feb 2007 WO
WO 2007070711 Jun 2007 WO
WO 2008069439 Jun 2008 WO
WO 2013030830 Mar 2013 WO
WO 2015042171 Mar 2015 WO
WO 2015099778 Jul 2015 WO
WO 2016004075 Jan 2016 WO
WO 2016019523 Feb 2016 WO
Non-Patent Literature Citations (101)
Entry
“Attivo Networks® ThreatMatrix™ Deception and Response Platform Intergration with McAfee® ePolicy Orchestrator®,” Attivo Networks, 2017, 2 pages.
Arista Networks, Inc., “Application Visibility and Network Telemtry using Splunk,” Arista White Paper, Nov. 2013, 11 pages.
Al-Fuqaha, Ala, et al., “Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications,” IEEE Communication Surveys & Tutorials. Vol. 17, No. 4, Nov. 18, 2015, pp. 2347-2376.
Australian Government Department of Defence, Intelligence and Security, “Top 4 Strategies to Mitigate Targeted Cyber Intrusions,” Cyber Security Operations Centre Jul. 2013, http://www.asd.gov.au/infosec/top-mitigations/top-4-strategies-explained.htm.
Author Unknown, “Blacklists & Dynamic Reputation: Understanding Why the Evolving Threat Eludes Blacklists,” www.dambala.com, 9 pages, Dambala, Atlanta, GA, USA.
Aydin, Galip, et al., “Architecture and Implementation of a Scalable Sensor Data Storage and Analysis Using Cloud Computing and Big Data Technologies,” Journal of Sensors, vol. 2015, Article ID 834217, Feb. 2015, 11 pages.
Backes, Michael, et al., “Data Lineage in Malicious Environments,” IEEE 2015, pp. 1-13.
Baek, Kwang-Hyun, et al., “Preventing Theft of Quality of Service on Open Platforms,” 2005 Workshop of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks, 2005, 12 pages.
Bauch, Petr, “Reader's Report of Master's Thesis, Analysis and Testing of Distributed NoSQL Datastore Riak,” May 28, 2015, Brno. 2 pages.
Bayati, Mohsen, et al., “Message-Passing Algorithms for Sparse Network Alignment,” Mar. 2013, 31 pages.
Berezinski, Przemyslaw, et al., “An Entropy-Based Network Anomaly Detection Method,” Entropy, 2015, vol. 17, www.mdpi.com/joumal/entropy, pp. 2367-2408.
Berthier, Robin, et al. “Nfsight: Netflow-based Network Awareness Tool,” 2010, 16 pages.
Bhuyan, Dhiraj, “Fighting Bots and Botnets,” 2006, pp. 23-28.
Blair, Dana, et al., U.S. Appl. No. 62/106,006, tiled Jan. 21, 2015, entitled “Monitoring Network Policy Compliance.”
Bosch, Greg, “Virtualization,” 2010, 33 pages.
Breen, Christopher, “MAC 911, How to dismiss Mac App Store Notifications,” Macworld.com, Mar. 24, 2014, 3 pages.
Brocade Communications Systems, Inc., “Chapter 5 — Configuring Virtual LANs (VLANs),” Jun. 2009, 38 pages.
Chandran, Midhun, et al., “Monitoring in a Virtualized Environment,” GSTF International Journal on Computing, vol. 1, No. 1, Aug. 2010.
Chari, Suresh, et al., “Ensuring continuous compliance through reconciling policy with usage,” Proceedings of the 18th ACM symposium on Access control models and technologies (SACMAT '13). ACM, New York, NY, USA, 49-60.
Chen, Xu, et al., “Automating network application dependency discovery: experiences, limitations, and new solutions,” 8th USENIX conference on Operating systems design and implementation (OSDI'08), USENIX Association, Berkeley, CA, USA, 117-130.
Chou, C.W., et al., “Optical Clocks and Relativity,” Science vol. 329, Sep. 24, 2010, pp. 1630-1633.
Cisco Systems, “Cisco Network Analysis Modules (NAM) Tutorial,” Cisco Systems, Inc., Version 3.5.
Cisco Systems, Inc. “Cisco, Nexus 3000 Series NX-OS Release Notes, Release 5.0(3)U3(1),” Feb. 29, 2012, Part No. OL-26631-01, 16 pages.
Cisco Systems, Inc., “Addressing Compliance from One Infrastructure: Cisco Unified Compliance Solution Framework,” 2014.
Cisco Systems, Inc., “Cisco—VPN Client User Guide for Windows,” Release 4.6, Aug. 2004, 148 pages.
Cisco Systems, Inc., “Cisco 4710 Application Control Engine Appliance Hardware Installation Guide,” Nov. 2007, 66 pages.
Cisco Systems, Inc., “Cisco Application Dependency Mapping Service,” 2009.
Cisco Systems, Inc., “Cisco Data Center Network Architecture and Solutions Overview,” Feb. 2006, 19 pages.
Cisco Systems, Inc., “Cisco IOS Configuration Fundamentals Configuration Guide: Using Autoinstall and Setup,”Release 12.2, first published Apr. 2001, last updated Sep. 2003, 32 pages.
Cisco Systems, Inc., “Cisco VN-Link: Virtualization-Aware Networking,” White Paper, Mar. 2009, 10 pages.
Cisco Systems, Inc., “Cisco, Nexus 5000 Series and Cisco Nexus 2000 Series Release Notes, Cisco NX-OS Release 5.1(3)N2(1b), NX-OS Release 5.1(3)N2(1a) and NX-OS Release 5.1(3)N2(1),” Sep. 5, 2012, Part No. OL-26652-03 CO, 24 pages.
Cisco Systems, Inc., “Nexus 3000 Series NX-OS Fundamentals Configuration Guide, Release 5.0(3)U3(1): Using PowerOn Auto Provisioning,” Feb. 29, 2012, Part No. OL-26544-01, 10 pages.
Cisco Systems, Inc., “Quick Start Guide, Cisco ACE 4700 Series Application Control Engine Appliance,” Software Ve740rsion A5(1.0), Sep. 2011, 138 pages.
Cisco Systems, Inc., “Routing and Bridging Guide, Cisco ACE Application Control Engine,” Software Version A5(1.0), Sep. 2011, 248 pages.
Cisco Systems, Inc., “VMWare and Cisco Virtualization Solution: Scale Virtual Machine Networking,” Jul. 2009, 4 pages.
Cisco Systems, Inc., “White Paper—New Cisco Technologies Help Customers Achieve Regulatory Compliance,” 1992-2008.
Cisco Systems, Inc., “A Cisco Guide to Defending Against Distributed Denial of Service Attacks,” May 3, 2016, 34 pages.
Cisco Systems, Inc., “Cisco Application Visibility and Control,” Oct. 2011, 2 pages.
Cisco Systems, Inc., “Cisco Remote Integrated Service Engine for Citrix NetScaler Appliances and Cisco Nexus 7000 Series Switches Configuration Guide,” Last modified Apr. 29, 2014, 78 pages.
Cisco Systems, Inc., “Cisco Tetration Platform Data Sheet”, Updated Mar. 5, 2018, 21 pages.
Cisco Technology, Inc., “Cisco IOS Software Release 12.4T Features and Hardware Support,” http://www.cisco.com/c/en/us/products/collateralhos-nx-os-softwarehos-software-releases-12-4-t/product_bulletin_c25-409474.html: Feb. 2009, 174 pages.
Cisco Technology, Inc., “Cisco Lock-and-Key:Dynamic Access Lists,” http://www/cisco.com/c/en/us/support/docs/security-vpn/lock-key/7604-13.html; Updated Jul. 12, 2006, 16 pages.
Cisco Systems, Inc.,“Cisco Application Control Engine (ACE) Troubleshooting Guide—Understanding the ACE Module Architecture and Traffic Flow,” Mar. 11, 2011, 6 pages.
Costa, Raul, et al., “An Intelligent Alarm Management System for Large-Scale Telecommunication Companies,” In Portuguese Conference on Artificial Intelligence, Oct. 2009, 14 pages.
De Carvalho, Tiago Filipe Rodrigues, “Root Cause Analysis in Large and Complex Networks,” Dec. 2008, Repositorio.ul.pt, pp. 1-55.
Di Lorenzo, Guisy, et al., “EXSED: An Intelligent Tool for Exploration of Social Events Dynamics from Augmented Trajectories,” Mobile Data Management (MDM), pp. 323-330, Jun. 3-6, 2013.
Duan, Yiheng, et al., Detective: Automatically Identify and Analyze Malware Processes in Forensic Scenarios via DLLs, IEEE ICC 2015—Next Generation Networking Symposium, pp. 5691-5696.
Feinstein, Laura, et al., “Statistical Approaches to DDoS Attack Detection and Response,” Proceedings of the DARPA Information Survivability Conference and Exposition (DISCEX '03), Apr. 2003, 12 pages.
Foundation for Intelligent Physical Agents,“FIPA Agent Message Transport Service Specification,” Dec. 3, 2002, http://www.fipa.org: 15 pages.
George, Ashley, et al., “NetPal: A Dynamic Network Administration Knowledge Base,” 2008, pp. 1-14.
Gia, Tuan Nguyen, et al., “Fog Computing in Healthcare Internet of Things: A Case Study on ECG Feature Extraction,” 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing, Oct. 26, 2015, pp. 356-363.
Goldsteen, Abigail, et al., “A Tool for Monitoring and Maintaining System Trustworthiness at Run Time,” REFSQ (2015), pp. 142-147.
Hamadi, S., et al., “Fast Path Acceleration for Open vSwitch in Overlay Networks,” Global Information Infrastructure and Networking Symposium (GIIS), Montreal, QC, pp. 1-5, Sep. 15-19, 2014.
Heckman, Sarah, et al., “On Establishing a Benchmark for Evaluating Static Analysis Alert Prioritization and Classification Techniques,” IEEE, 2008; 10 pages.
Hewlett-Packard, “Effective use of reputation intelligence in a security operations center,” Jul. 2013, 6 pages.
Hideshima, Yusuke, et al., “Starmine: A Visualization System for Cyber Attacks,” https://www.researchgate.net/publication/221536306, Feb. 2006, 9 pages.
Huang, Hing-Jie, et al., “Clock Skew Based Node Identification in Wireless Sensor Networks,” IEEE, 2008, 5 pages.
InternetPerils, Inc., “Control Your Internet Business Risk,” 2003-2015, https://www.internetperils.com.
Ives, Herbert, E., et al., “An Experimental Study of the Rate of a Moving Atomic Clock,” Journal of the Optical Society of America, vol. 28, No. 7, Jul. 1938, pp. 215-226.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 1 of 2, 350 pages.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 2 of 2, 588 pages.
Joseph, Dilip, et al., “Modeling Middleboxes,” IEEE Network, Sep./Oct. 2008, pp. 20-25.
Kent, S., et al. “Security Architecture for the Internet Protocol,” Network Working Group, Nov. 1998, 67 pages.
Kerrison, Adam, et al., “Four Steps to Faster, Better Application Dependency Mapping—Laying the Foundation for Effective Business Service Models,” BMCSoftware, 2011.
Kim, Myung-Sup, et al. “A Flow-based Method for Abnormal Network Traffic Detection, ” IEEE, 2004, pp. 599-612.
Kraemer, Brian, “Get to know your data centerwith CMDB,” TechTarget, Apr. 5, 2006, http://searchdatacenter.techtarget.com/news/118820/Get-to-know-your-data-center-with-CMDB.
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: 20140321-160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 1 of 2).
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: 20140321-160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 2 of 2).
Lachance, Michael, “Dirty Little Secrets of Application Dependency Mapping,” Dec. 26, 2007.
Landman, Yoav, et al., “Dependency Analyzer,” Feb. 14, 2008, http://jfrog.com/confluence/display/DA/Home.
Lee, Sihyung, “Reducing Complexity of Large-Scale Network Configuration Management,” Ph.D. Dissertation, Carniege Mellon University, 2010.
Li, Ang, et al., “Fast Anomaly Detection for Large Data Centers,” Global Telecommunications Conference (GLOBECOM 2010, Dec. 2010, 6 pages.
Li, Bingbong, et al., “A Supervised Machine Learning Approach to Classify Host Roles on Line Using sFlow,” in Proceedings of the first edition workshop on High performance and programmable networking, 2013, ACM, New York, NY, USA, 53-60.
Liu, Ting, et al., “Impala: A Middleware System for Managing Autonomic, Parallel Sensor Systems,” In Proceedings of the Ninth ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming(PPoPP '03), ACM, New York, NY, USA, Jun. 11-13, 2003, pp. 107-118.
Lu, Zhonghai, et al., “Cluster-based Simulated Annealing for Mapping Cores onto 2D Mesh Networks on Chip,” Design and Diagnostics of Electronic Circuits and Systems, pp. 1, 6, 16-18, Apr. 2008.
Matteson, Ryan, “Depmap: Dependency Mapping of Applications Using Operating System Events: a Thesis,” Master's Thesis, California Polytechnic State University, Dec. 2010.
Natarajan, Arun, et al., “NSDMiner: Automated Discovery of Network Service Dependencies,” Institute of Electrical and Electronics Engineers INFOCOM, Feb. 2012, 9 pages.
Navaz, A.S. Syed, et al., “Entropy based Anomaly Detection System to Prevent DDoS Attacks in Cloud,” International Journal of computer Applications (0975-8887), vol. 62, No. 15, Jan. 2013, pp. 42-47.
Neverfail, “Neverfail IT Continuity Architect,” 2015, https://web.archive.org/web/20150908090456/http://www.neverfailgroup.com/products/it-continuity-architect.
Nilsson, Dennis K., et al., “Key Management and Secure Software Updates in Wireless Process Control Environments,” In Proceedings of the First ACM Conference on Wireless Network Security (WSec '08), ACM, New York, NY, USA, Mar. 31-Apr. 2, 2008, pp. 100-108.
Nunnally, Troy, et al., “P3D: A Parallel 3D Coordinate Visualization for Advanced Network Scans,” IEEE 2013, Jun. 9-13, 2013, 6 pages.
O'Donnell, Glenn, et al., “The CMDB Imperative: How to Realize the Dream and Avoid the Nightmares,” Prentice Hall, Feb. 19, 2009.
Ohta, Kohei, et al., “Detection, Defense, and Tracking of Internet-Wide Illegal Access in a Distributed Manner,” 2000, pp. 1-16.
Online Collins English Dictionary, 1 page (Year: 2018).
Pathway Systems International Inc., “How Blueprints does Integration,” Apr. 15, 2014, 9 pages, http://pathwaysystems.com/company-blog/.
Pathway Systems International Inc., “What is Blueprints?” 2010-2016, http://pathwaysystems.com/blueprints-about/.
Popa, Lucian, et al., “Macroscope: End-Point Approach to Networked Application Dependency Discovery,” CoNEXT'09, Dec. 1-4, 2009, Rome, Italy, 12 pages.
Prasad, K. Munivara, et al., “An Efficient Detection of Flooding Attacks to Internet Threat Monitors (ITM) using Entropy Variations under Low Traffic,” Computing Communication & Networking Technologies (ICCCNT '12), Jul. 26-28, 2012, 11 pages.
Sachan, Mrinmaya, et al., “Solving Electrical Networks to incorporate Supervision in Random Walks,” May 13-17, 2013, pp. 109-110.
Sammarco, Matteo, et al., “Trace Selection for Improved WLAN Monitoring,” Aug. 16, 2013, pp. 9-14.
Shneiderman, Ben, et al., “Network Visualization by Semantic Substrates,” Visualization and Computer Graphics, vol. 12, No. 5, pp. 733,740, Sep.-Oct. 2006.
Theodorakopoulos, George, et al., “On Trust Models and Trust Evaluation Metrics for Ad Hoc Networks,” IEEE Journal on Selected Areas in Communications. Vol. 24, Issue 2, Feb. 2006, pp. 318-328.
Thomas, R., “Bogon Dotted Decimal List,” Version 7.0, Team Cymru NOC, Apr. 27, 2012, 5 pages.
Voris, Jonathan, et al., “Bait and Snitch: Defending Computer Systems with Decoys,” Columbia University Libraries, Department of Computer Science, 2013, pp. 1-25.
Wang, Ru, et al., “Learning directed acyclic graphs via bootstarp aggregating,” 2014, 47 pages, http://arxiv.org/abs/1406.2098.
Wang, Yongjun, et al., “A Network Gene-Based Framework for Detecting Advanced Persistent Threats,” Nov. 2014, 7 pages.
Witze, Alexandra, “Special relativity aces time trial, ‘Time dilation’ predicted by Einstein confirmed by lithium ion experiment,” Nature, Sep. 19, 2014, 3 pages.
Woodberg, Brad, “Snippet from Juniper SRX Series” Jun. 17, 2013, 1 page, O'Reilly Media, Inc.
Zatrochova, Zuzana, “Analysis and Testing of Distributed NoSQL Datastore Riak,” Spring, 2015, 76 pages.
Zeng, Sai, et al., “Managing Risk in Multi-node Automation of Endpoint Management,” 2014 IEEE Network Operations and Management Symposium (NOMS), 2014, 6 pages.
Zhang, Yue, et al., “CANTINA: A Content-Based Approach to Detecting Phishing Web Sites,” May 8-12, 2007, pp. 639-648.
Related Publications (1)
Number Date Country
20220116421 A1 Apr 2022 US
Continuations (1)
Number Date Country
Parent 15862363 Jan 2018 US
Child 17556673 US