Policy utilization analysis

Information

  • Patent Grant
  • 11968103
  • Patent Number
    11,968,103
  • Date Filed
    Wednesday, January 20, 2021
    3 years ago
  • Date Issued
    Tuesday, April 23, 2024
    11 days ago
Abstract
An example method according to some embodiments includes receiving flow data for a packet traversing a network. The method continues by determining a source endpoint group and a destination endpoint group for the packet. The method continues by determining that a policy was utilized, the policy being applicable to the endpoint group. Finally, the method includes updating utilization data for the policy based on the flow data.
Description
TECHNICAL FIELD

The present technology pertains to network policy management and more specifically pertains to network policy management based on analysis of policy utilization.


BACKGROUND

A network flow is conventionally characterized as one or more packets sharing certain attributes that are sent within a network within a specified period of time. Packet attributes can include a network source address (e.g., Internet Protocol (IP) address, Media Access Control (MAC) address, Domain Name System (DNS) name, or other network address), source port, destination address, destination port, protocol type, class of service, among other characteristics. The network source address may correspond to a first endpoint (e.g., modem, hub, bridge, switch, router, server, workstation, desktop computer, laptop computer, tablet, mobile phone, desk phone, wearable device, or other network or electronic device) of the network, and the network destination address may correspond to a second endpoint of the network. Network flow data is conventionally collected when a switch or a router forwards a packet, and thus, a switch or router interface can also be a packet attribute used to distinguish network flows. Network policies can determine whether a particular flow is allowed or denied by the network as well as a specific route by which a packet traverses the network. Policies can also be used to mark packets so that certain kinds of traffic receive differentiated service when used in combination with queuing techniques such as those based on priority, fairness, weighted fairness, token bucket, random early detection, round robin, among others. Network administrators typically create these policies and configure network devices to enforce them. Over time, policies can accumulate and become difficult and burdensome for the administrators to manage.





BRIEF DESCRIPTION OF THE FIGURES

In order to describe the manner in which the above-recited and other advantages and features of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific embodiments that are illustrated in the appended drawings. Understanding that these drawings depict only example embodiments of the disclosure and are not therefore to be considered to be limiting of its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:



FIG. 1 shows an example network traffic monitoring system according to some embodiments;



FIG. 2 shows an example network according to some embodiments;



FIG. 3 shows an example policy table according to some embodiments;



FIG. 4 shows an example policy matrix according to some embodiments;



FIG. 5 shows an example policy use chart according to some embodiments;



FIG. 6 shows an example network structure according to some embodiments;



FIG. 7 shows an example process according to some embodiments; and



FIGS. 8A and 8B show example system embodiments.





DESCRIPTION OF EXAMPLE EMBODIMENTS

The detailed description set forth below is intended as a description of various configurations of example embodiments and is not intended to represent the only configurations in which the subject matter of this disclosure can be practiced. The appended drawings are incorporated herein and constitute a part of the detailed description. The detailed description includes specific details for the purpose of providing a more thorough understanding of the subject matter of this disclosure. However, it will be clear and apparent that the subject matter of this disclosure is not limited to the specific details set forth herein and may be practiced without these details. In some instances, structures and components are shown in block diagram form in order to avoid obscuring the concepts of the subject matter of this disclosure.


Overview

A network traffic monitoring system can determine the extent to which a network policy is utilized within a network. Understanding policy utilization can help network administrators and/or network management systems improve operation of the network. In an example embodiment, the network traffic monitoring system can continuously monitor network traffic. The network traffic monitoring system can determine one or more applicable policies for the network traffic and maintain statistics regarding those policies, such as a number of flows, number of packets, and/or number of bytes sent over a configurable time period associated with a particular policy that was enforced or failed to be enforced. The policy utilization statistics can be used to optimize ordering of policies in a policy table, remove unused policies, or provide insight to an analytics engine for recognizing threats to a network, network misconfiguration, or other harmful network traffic, among other possibilities.


Description

Various embodiments of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations may be used without parting from the spirit and scope of the disclosure.


The disclosed technology addresses the need in the art for improved policy management and utilization detection in a data center.



FIG. 1 illustrates an example network traffic monitoring system 100 according to some example embodiments. Network traffic monitoring system 100 can include configuration and image manager 102, sensors 104, external data sources 106, collectors 108, analytics module 110, policy engine 112, and presentation module 116. These modules may be implemented as hardware and/or software components. Although FIG. 1 illustrates an example configuration of the various components of network traffic monitoring system 100, those of skill in the art will understand that the components of network traffic monitoring system 100 or any system described herein can be configured in a number of different ways and can include any other type and number of components. For example, sensors 104 and collectors 108 can belong to one hardware and/or software module or multiple separate modules. Other modules can also be combined into fewer components and/or further divided into more components.


Configuration and image manager 102 can provision and maintain sensors 104. In some example embodiments, sensors 104 can reside within virtual machine images, and configuration and image manager 102 can be the component that also provisions virtual machine images.


Configuration and image manager 102 can configure and manage sensors 104. When a new virtual machine is instantiated or when an existing one is migrated, configuration and image manager 102 can provision and configure a new sensor on the machine. In some example embodiments configuration and image manager 102 can monitor the health of sensors 104. For instance, configuration and image manager 102 may request status updates or initiate tests. In some example embodiments, configuration and image manager 102 can also manage and provision virtual machines.


In some example embodiments, configuration and image manager 102 can verify and validate sensors 104. For example, sensors 104 can be provisioned a unique ID that is created using a one-way hash function of its basic input/output system (BIOS) universally unique identifier (UUID) and a secret key stored on configuration and image manager 102. This UUID can be a large number that is difficult for an imposter sensor to guess. In some example embodiments, configuration and image manager 102 can keep sensors 104 up to date by installing new versions of their software and applying patches. Configuration and image manager 102 can obtain these updates automatically from a local source or the Internet.


Sensors 104 can reside on nodes of a data center network (e.g., virtual partition, hypervisor, physical server, switch, router, gateway, other network device, other electronic device, etc.). In general, a virtual partition may be an instance of a virtual machine (VM) (e.g., VM 104a), sandbox, container (e.g., container 104c), or any other isolated environment that can have software operating within it. The software may include an operating system and application software. For software running within a virtual partition, the virtual partition may appear to be a distinct physical server. In some example embodiments, a hypervisor (e.g., hypervisor 104b) may be a native or “bare metal” hypervisor that runs directly on hardware, but that may alternatively run under host software executing on hardware. Sensors 104 can monitor communications to and from the nodes and report on environmental data related to the nodes (e.g., node IDs, statuses, etc.). Sensors 104 can send their records over a high-speed connection to collectors 108 for storage. Sensors 104 can comprise a piece of software (e.g., running on a VM, container, virtual switch, hypervisor, physical server, or other device), an application-specific integrated circuit (ASIC) (e.g., a component of a switch, gateway, router, standalone packet monitor, or other network device including a packet capture (PCAP) module or similar technology), or an independent unit (e.g., a device connected to a network device's monitoring port or a device connected in series along a main trunk of a datacenter). It should be understood that various software and hardware configurations can be used as sensors 104. Sensors 104 can be lightweight, thereby minimally impeding normal traffic and compute resources in a datacenter. Sensors 104 can “sniff” packets being sent over its host network interface card (NIC) or individual processes can be configured to report traffic to sensors 104. This sensor structure allows for robust capture of granular (i.e., specific) network traffic data from each hop of data transmission.


As sensors 104 capture communications, they can continuously send network traffic data to collectors 108. The network traffic data can relate to a packet, a collection of packets, a flow, a group of flows, etc. The network traffic data can also include other details such as the VM BIOS ID, sensor ID, associated process ID, associated process name, process user name, sensor private key, geo-location of a sensor, environmental details, etc. The network traffic data can include information describing the communication on all layers of the Open Systems Interconnection (OSI) model. For example, the network traffic data can include signal strength (if applicable), source/destination MAC address, source/destination IP address, protocol, port number, encryption data, requesting process, a sample packet, etc.


In some example embodiments, sensors 104 can preprocess network traffic data before sending to collectors 108. For example, sensors 104 can remove extraneous or duplicative data or they can create a summary of the data (e.g., latency, packets and bytes sent per flow, flagged abnormal activity, etc.). In some example embodiments, sensors 104 can be configured to only capture certain types of connection information and disregard the rest. Because it can be overwhelming for a system to capture every packet in a network, in some example embodiments, sensors 104 can be configured to capture only a representative sample of packets (e.g., every 1,000th packet or other suitable sample rate).


Sensors 104 can send network traffic data to one or multiple collectors 108. In some example embodiments, sensors 104 can be assigned to a primary collector and a secondary collector. In other example embodiments, sensors 104 are not assigned a collector, but can determine an optimal collector through a discovery process. Sensors 104 can change where they send their network traffic data if their environments change, such as if a certain collector experiences failure or if a sensor is migrated to a new location and becomes closer to a different collector. In some example embodiments, sensors 104 can send different types of network traffic data to different collectors. For example, sensors 104 can send network traffic data related to one type of process to one collector and network traffic data related to another type of process to another collector.


Collectors 108 can serve as a repository for the data recorded by sensors 104. In some example embodiments, collectors 108 can be directly connected to a top of rack switch. In other example embodiments, collectors 108 can be located near an end of row switch. Collectors 108 can be located on or off premises. It will be appreciated that the placement of collectors 108 can be optimized according to various priorities such as network capacity, cost, and system responsiveness. In some example embodiments, data storage of collectors 108 is located in an in-memory database, such as dashDB by IBM. This approach benefits from rapid random access speeds that typically are required for analytics software. Alternatively, collectors 108 can utilize solid state drives, disk drives, magnetic tape drives, or a combination of the foregoing according to cost, responsiveness, and size requirements. Collectors 108 can utilize various database structures such as a normalized relational database or NoSQL database.


In some example embodiments, collectors 108 may only serve as network storage for network traffic monitoring system 100. In other example embodiments, collectors 108 can organize, summarize, and preprocess data. For example, collectors 108 can tabulate how often packets of certain sizes or types are transmitted from different nodes of a data center. Collectors 108 can also characterize the traffic flows going to and from various nodes. In some example embodiments, collectors 108 can match packets based on sequence numbers, thus identifying traffic flows and connection links. In some example embodiments, collectors 108 can flag anomalous data. Because it would be inefficient to retain all data indefinitely, in some example embodiments, collectors 108 can periodically replace detailed network traffic flow data with consolidated summaries. In this manner, collectors 108 can retain a complete dataset describing one period (e.g., the past minute or other suitable period of time), with a smaller dataset of another period (e.g., the previous 2-10 minutes or other suitable period of time), and progressively consolidate network traffic flow data of other periods of time (e.g., day, week, month, year, etc.). By organizing, summarizing, and preprocessing the network traffic flow data, collectors 108 can help network traffic monitoring system 100 scale efficiently. Although collectors 108 are generally referred to herein in the plurality, it will be appreciated that collectors 108 can be implemented using a single machine, especially for smaller datacenters.


In some example embodiments, collectors 108 can receive data from external data sources 106, such as security reports, white-lists (106a), IP watchlists (106b), whois data (106c), or out-of-band data, such as power status, temperature readings, etc.


In some example embodiments, network traffic monitoring system 100 can include a wide bandwidth connection between collectors 108 and analytics module 110. Analytics module 110 can include application dependency (ADM) module 160, reputation module 162, vulnerability module 164, malware detection module 166, etc., to accomplish various tasks with respect to the flow data collected by sensors 104 and stored in collectors 108. In some example embodiments, network traffic monitoring system 100 can automatically determine network topology. Using network traffic flow data captured by sensors 104, network traffic monitoring system 100 can determine the type of devices existing in the network (e.g., brand and model of switches, gateways, machines, etc.), physical locations (e.g., latitude and longitude, building, datacenter, room, row, rack, machine, etc.), interconnection type (e.g., 10 Gb Ethernet, fiber-optic, etc.), and network characteristics (e.g., bandwidth, latency, etc.). Automatically determining the network topology can assist with integration of network traffic monitoring system 100 within an already established datacenter. Furthermore, analytics module 110 can detect changes of network topology without the need of further configuration.


Analytics module 110 can determine dependencies of components within the network using ADM module 160. For example, if component A routinely sends data to component B but component B never sends data to component A, then analytics module 110 can determine that component B is dependent on component A, but A is likely not dependent on component B. If, however, component B also sends data to component A, then they are likely interdependent. These components can be processes, virtual machines, hypervisors, VLANs, etc. Once analytics module 110 has determined component dependencies, it can then form a component (“application”) dependency map. This map can be instructive when analytics module 110 attempts to determine a root cause of a failure (because failure of one component can cascade and cause failure of its dependent components). This map can also assist analytics module 110 when attempting to predict what will happen if a component is taken offline. Additionally, analytics module 110 can associate edges of an application dependency map with expected latency, bandwidth, etc. for that individual edge.


Analytics module 110 can establish patterns and norms for component behavior. For example, it can determine that certain processes (when functioning normally) will only send a certain amount of traffic to a certain VM using a small set of ports. Analytics module can establish these norms by analyzing individual components or by analyzing data coming from similar components (e.g., VMs with similar configurations). Similarly, analytics module 110 can determine expectations for network operations. For example, it can determine the expected latency between two components, the expected throughput of a component, response times of a component, typical packet sizes, traffic flow signatures, etc. In some example embodiments, analytics module 110 can combine its dependency map with pattern analysis to create reaction expectations. For example, if traffic increases with one component, other components may predictably increase traffic in response (or latency, compute time, etc.).


In some example embodiments, analytics module 110 can use machine learning techniques to identify security threats to a network using malware detection module 166. For example, malware detection module 166 can be provided with examples of network states corresponding to an attack and network states corresponding to normal operation. Malware detection module 166 can then analyze network traffic flow data to recognize when the network is under attack. In some example embodiments, the network can operate within a trusted environment for a time so that analytics module 110 can establish baseline normalcy. In some example embodiments, analytics module 110 can contain a database of norms and expectations for various components. This database can incorporate data from sources external to the network (e.g., external sources 106). Analytics module 110 can then create access policies for how components can interact using policy engine 112. In some example embodiments, policies can be established external to network traffic monitoring system 100 and policy engine 112 can detect the policies and incorporate them into analytics module 110. A network administrator can manually tweak the policies. Policies can dynamically change and be conditional on events. These policies can be enforced by the components depending on a network control scheme implemented by a network. Policy engine 112 can maintain these policies and receive user input to change the policies.


Policy engine 112 can configure analytics module 110 to establish or maintain network policies. For example, policy engine 112 may specify that certain machines should not intercommunicate or that certain ports are restricted. A network and security policy controller (not shown) can set the parameters of policy engine 112. In some example embodiments, policy engine 112 can be accessible via presentation module 116. In some example embodiments, policy engine 112 can include policy data 112. In some example embodiments, policy data 112 can include EPG data 114, which can include the mapping of EPGs to IP addresses and/or MAC addresses. In some example embodiments, policy data 112 can include policies for handling data packets.


In some example embodiments, analytics module 110 can simulate changes in the network. For example, analytics module 110 can simulate what may result if a machine is taken offline, if a connection is severed, or if a new policy is implemented. This type of simulation can provide a network administrator with greater information on what policies to implement. In some example embodiments, the simulation may serve as a feedback loop for policies. For example, there can be a policy that if certain policies would affect certain services (as predicted by the simulation) those policies should not be implemented. Analytics module 110 can use simulations to discover vulnerabilities in the datacenter. In some example embodiments, analytics module 110 can determine which services and components will be affected by a change in policy. Analytics module 110 can then take necessary actions to prepare those services and components for the change. For example, it can send a notification to administrators of those services and components, it can initiate a migration of the components, it can shut the components down, etc.


In some example embodiments, analytics module 110 can supplement its analysis by initiating synthetic traffic flows and synthetic attacks on the datacenter. These artificial actions can assist analytics module 110 in gathering data to enhance its model. In some example embodiments, these synthetic flows and synthetic attacks are used to verify the integrity of sensors 104, collectors 108, and analytics module 110. Over time, components may occasionally exhibit anomalous behavior. Analytics module 110 can analyze the frequency and severity of the anomalous behavior to determine a reputation score for the component using reputation module 162. Analytics module 110 can use the reputation score of a component to selectively enforce policies. For example, if a component has a high reputation score, the component may be assigned a more permissive policy or more permissive policies; while if the component frequently violates (or attempts to violate) its relevant policy or policies, its reputation score may be lowered and the component may be subject to a stricter policy or stricter policies. Reputation module 162 can correlate observed reputation score with characteristics of a component. For example, a particular virtual machine with a particular configuration may be more prone to misconfiguration and receive a lower reputation score. When a new component is placed in the network, analytics module 110 can assign a starting reputation score similar to the scores of similarly configured components. The expected reputation score for a given component configuration can be sourced outside of the datacenter. A network administrator can be presented with expected reputation scores for various components before installation, thus assisting the network administrator in choosing components and configurations that will result in high reputation scores.


Some anomalous behavior can be indicative of a misconfigured component or a malicious attack. Certain attacks may be easy to detect if they originate outside of the datacenter, but can prove difficult to detect and isolate if they originate from within the datacenter. One such attack could be a distributed denial of service (DDOS) where a component or group of components attempt to overwhelm another component with spurious transmissions and requests. Detecting an attack or other anomalous network traffic can be accomplished by comparing the expected network conditions with actual network conditions. For example, if a traffic flow varies from its historical signature (packet size, TCP header options, etc.) it may be an attack.


In some cases, a traffic flow may be expected to be reported by a sensor, but the sensor may fail to report it. This situation could be an indication that the sensor has failed or become compromised. By comparing the network traffic flow data from multiple sensors 104 spread throughout the datacenter, analytics module 110 can determine if a certain sensor is failing to report a particular traffic flow.


Presentation module 116 can include serving layer 118, authentication module 120, web front end 122, public alert module 124, and third party tools 126. In some example embodiments, presentation module 116 can provide an external interface for network monitoring system 100. Using presentation module 116, a network administrator, external software, etc. can receive data pertaining to network monitoring system 100 via a webpage, application programming interface (API), audiovisual queues, etc. In some example embodiments, presentation module 116 can preprocess and/or summarize data for external presentation. In some example embodiments, presentation module 116 can generate a webpage. As analytics module 110 processes network traffic flow data and generates analytic data, the analytic data may not be in a human-readable form or it may be too large for an administrator to navigate. Presentation module 116 can take the analytic data generated by analytics module 110 and further summarize, filter, and organize the analytic data as well as create intuitive presentations of the analytic data.


Serving layer 118 can be the interface between presentation module 116 and analytics module 110. As analytics module 110 generates reports, predictions, and conclusions, serving layer 118 can summarize, filter, and organize the information that comes from analytics module 110. In some example embodiments, serving layer 118 can also request raw data from a sensor or collector.


Web frontend 122 can connect with serving layer 118 to present the data from serving layer 118 in a webpage. For example, web frontend 122 can present the data in bar charts, core charts, tree maps, acyclic dependency maps, line graphs, tables, etc. Web frontend 122 can be configured to allow a user to “drill down” on information sets to get a filtered data representation specific to the item the user wishes to drill down to. For example, individual traffic flows, components, etc. Web frontend 122 can also be configured to allow a user to filter by search. This search filter can use natural language processing to analyze the user's input. There can be options to view data relative to the current second, minute, hour, day, etc. Web frontend 122 can allow a network administrator to view traffic flows, application dependency maps, network topology, etc.


In some example embodiments, web frontend 122 may be solely configured to present information. In other example embodiments, web frontend 122 can receive inputs from a network administrator to configure network traffic monitoring system 100 or components of the datacenter. These instructions can be passed through serving layer 118 to be sent to configuration and image manager 102 or policy engine 112. Authentication module 120 can verify the identity and privileges of users. In some example embodiments, authentication module 120 can grant network administrators different rights from other users according to established policies.


Public alert module 124 can identify network conditions that satisfy specified criteria and push alerts to third party tools 126. Public alert module 124 can use analytic data generated or accessible through analytics module 110. One example of third party tools 126 is a security information and event management system (SIEM). Third party tools 126 may retrieve information from serving layer 118 through an API and present the information according to the SIEM's user interfaces.



FIG. 2 illustrates an example network environment 200 according to some example embodiments. It should be understood that, for the network environment 100 and any environment discussed herein, there can be additional or fewer nodes, devices, links, networks, or components in similar or alternative configurations. Example embodiments with different numbers and/or types of clients, networks, nodes, cloud components, servers, software components, devices, virtual or physical resources, configurations, topologies, services, appliances, deployments, or network devices are also contemplated herein. Further, network environment 200 can include any number or type of resources, which can be accessed and utilized by clients or tenants. The illustrations and examples provided herein are for clarity and simplicity.


Network environment 200 can include network fabric 212, layer 2 (L2) network 206, layer 3 (L3) network 208, endpoints 210a, 210b, . . . , and 210d (collectively, “204”). Network fabric 212 can include spine switches 202a, 202b, . . . , 202n (collectively, “202”) connected to leaf switches 204a, 204b, 204c, . . . , 204n (collectively, “204”). Spine switches 202 can connect to leaf switches 204 in network fabric 212. Leaf switches 204 can include access ports (or non-fabric ports) and fabric ports. Fabric ports can provide uplinks to spine switches 202, while access ports can provide connectivity for devices, hosts, endpoints, VMs, or other electronic devices (e.g., endpoints 204), internal networks (e.g., L2 network 206), or external networks (e.g., L3 network 208).


Leaf switches 204 can reside at the edge of network fabric 212, and can thus represent the physical network edge. In some cases, leaf switches 204 can be top-of-rack switches configured according to a top-of-rack architecture. In other cases, leaf switches 204 can be aggregation switches in any particular topology, such as end-of-row or middle-of-row topologies. Leaf switches 204 can also represent aggregation switches, for example.


Network connectivity in network fabric 212 can flow through leaf switches 204. Here, leaf switches 204 can provide servers, resources, VMs, or other electronic devices (e.g., endpoints 210), internal networks (e.g., L2 network 206), or external networks (e.g., L3 network 208), access to network fabric 212, and can connect leaf switches 204 to each other. In some example embodiments, leaf switches 204 can connect endpoint groups (EPGs) to network fabric 212, internal networks (e.g., L2 network 206), and/or any external networks (e.g., L3 network 208). EPGs can be used in network environment 200 for mapping applications to the network. In particular, EPGs can use a grouping of application endpoints in the network to apply connectivity and policy to the group of applications. EPGs can act as a container for buckets or collections of applications, or application components, and tiers for implementing forwarding and policy logic. EPGs also allow separation of network policy, security, and forwarding from addressing by instead using logical application boundaries. For example, each EPG can connect to network fabric 212 via leaf switches 204.


Endpoints 210 can connect to network fabric 212 via leaf switches 204. For example, endpoints 210a and 210b can connect directly to leaf switch 204a, which can connect endpoints 210a and 210b to network fabric 212 and/or any other one of leaf switches 204. Endpoints 210c and 210d can connect to leaf switch 204b via L2 network 206. Endpoints 210c and 210d and L2 network 206 are examples of LANs. LANs can connect nodes over dedicated private communications links located in the same general physical location, such as a building or campus.


Wide area network (WAN) 212 can connect to leaf switches 204c or 204d via L3 network 208. WANs can connect geographically dispersed nodes over long-distance communications links, such as common carrier telephone lines, optical lightpaths, synchronous optical networks (SONET), or synchronous digital hierarchy (SDH) links. LANs and WANs can include layer 2 (L2) and/or layer 3 (L3) networks and endpoints.


The Internet is an example of a WAN that connects disparate networks throughout the world, providing global communication between nodes on various networks. The nodes typically communicate over the network by exchanging discrete frames or packets of data according to predefined protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP). In this context, a protocol can refer to a set of rules defining how the nodes interact with each other. Computer networks may be further interconnected by an intermediate network node, such as a router, to extend the effective size of each network. Endpoints 210 can include any communication device or component, such as a computer, server, hypervisor, virtual machine, container, process (e.g., running on a virtual machine), switch, router, gateway, host, device, external network, etc. In some example embodiments, endpoints 210 can include a server, hypervisor, process, or switch configured with virtual tunnel endpoint (VTEP) functionality which connects an overlay network with network fabric 212. The overlay network may allow virtual networks to be created and layered over a physical network infrastructure. Overlay network protocols, such as Virtual Extensible LAN (VXLAN), Network Virtualization using Generic Routing Encapsulation (NVGRE), Network Virtualization Overlays (NVO3), and Stateless Transport Tunneling (STT), can provide a traffic encapsulation scheme which allows network traffic to be carried across L2 and L3 networks over a logical tunnel. Such logical tunnels can be originated and terminated through VTEPs. The overlay network can host physical devices, such as servers, applications, endpoint groups, virtual segments, virtual workloads, etc. In addition, endpoints 210 can host virtual workload(s), clusters, and applications or services, which can connect with network fabric 212 or any other device or network, including an internal or external network. For example, endpoints 210 can host, or connect to, a cluster of load balancers or an EPG of various applications.


Network environment 200 can also integrate a network traffic monitoring system, such as the one shown in FIG. 1. For example, as shown in FIG. 2, the network traffic monitoring system can include sensors 104a, 104b, . . . , 104n (collectively, “104”), collectors 108a, 108b, . . . 108n (collectively, “108”), and analytics module 110. In some example embodiments, spine switches 202 do not have sensors 104. Analytics module 110 can receive and process network traffic data collected by collectors 108 and detected by sensors 104 placed on nodes located throughout network environment 200. In some example embodiments, analytics module 110 can be implemented in an active-standby model to ensure high availability, with a first analytics module functioning in a primary role and a second analytics module functioning in a secondary role. If the first analytics module fails, the second analytics module can take over control. Although analytics module 110 is shown to be a standalone network appliance in FIG. 2, it will be appreciated that analytics module 110 can also be implemented as a VM image that can be distributed onto a VM, a cluster of VMs, a software as a service (SaaS), or other suitable distribution model in various other example embodiments. In some example embodiments, sensors 104 can run on endpoints 210, leaf switches 204, spine switches 202, in-between network elements (e.g., sensor 104h), etc. In some example embodiments, leaf switches 204 can each have an associated collector 108. For example, if leaf switch 204 is a top of rack switch then each rack can contain an assigned collector 108.


Although network fabric 212 is illustrated and described herein as an example leaf-spine architecture, one of ordinary skill in the art will readily recognize that the subject technology can be implemented based on any network topology, including any data center or cloud network fabric. Indeed, other architectures, designs, infrastructures, and variations are contemplated herein. For example, the principles disclosed herein are applicable to topologies including three-tier (including core, aggregation, and access levels), fat tree, mesh, bus, hub and spoke, etc. It should be understood that sensors and collectors can be placed throughout the network as appropriate according to various architectures.


Systems and methods according to some example embodiments provide for network policies that can dynamically change based on security measurements for network endpoints. In some example embodiments, a reputation module (e.g., reputation module 162) can determine the security measurements for network endpoints. FIG. 3 illustrates an example policy table 300 according to some example embodiments. Policy table 300 can include policies 301a-301f (collectively, “301”) for enforcement in a network. Each policy 301 can specify packet attributes 302 such as source 304, destination 308, action 316 to be applied to a packet when the packet matches each of packet attributes 302, and policy use count 318. A packet attribute can be a description of a certain characteristic that can be matched with a communication (e.g., a subnet or port range). Source 304 and destination 308 packet attributes can include a MAC address (e.g., source for policy 301c), IP address (e.g., source for policy 301a), endpoint 210, endpoint group (e.g., source for policy 301b), user (e.g., destination for policy 301d), process (e.g., name, PID as in destination for policy 301e), subnet, geographical location (e.g., destination for policy 301a), etc.—including any combination of the foregoing. In some example embodiments, the source and destination are of different types (e.g., source is a MAC address while destination is an endpoint group) while in some example embodiments one or both of source and destination are not specified.


Policy table 300 may be information provided to a network administrator or other user to more easily associate certain endpoints with their applicable policies. In other embodiments, there may be a policy table listing only source EPGs and destination EPGs, and a separate data structure or separate data structures for associating EPGs to MAC addresses (e.g., source for policy 301c), IP addresses (e.g., source for policy 301a), users (e.g., destination for policy 301d), processes (e.g., name, PID as in destination for policy 301e), subnets, geographical locations (e.g., destination for policy 301a), etc. By way of example, policy 301a could match a communication sent by an EPG, defined as the endpoint having a particular IP address (e.g., source for policy 301a), to an EPG defined as endpoints located in the geographic location of France (e.g., destination for policy 301a). The resultant action could be to allow the communication. As another example, policy 301b could match a communication initiated by any endpoint 210 associated with endpoint group 2 to endpoint labelled 3, 4, or 5. The resultant action 316 could be to block the communication.


In some example embodiments, there is a single policy table 300 that is identical across an entire network; alternatively, policy table 300 can be distributed such that parts of it are stored and applied differently on different parts of the network. For example, policies 301 pertaining to one LAN can be stored on a switch associated with that LAN but not stored on other switches that are not on that LAN.


Policy table 300 can be a list, tree, map, matrix, etc. of policies 301. In some example embodiments, the relative position of policies 301 is relevant to their enforcement. For example, enforcement can include going through policy table until a policy 301 matches the communication detected. If policy 300 is a tree structure, enforcement can include traversing the tree by matching policy packet attributes until a match is determined.


A network defined by policies that allow a communication between source and destination or otherwise default to denial of the communication can be called a whitelist policy system while a network defined by policies that block a communication between source and destination or otherwise default to allowing the communication can be called a blacklist system. In some example embodiments, policy table may only include whitelist policies and all other communications can be blocked; in some example embodiments, policy table 300 can only contain blacklist policies and all other communications can be allowed. In some situations, policies may conflict; for example, a general policy may allow a certain communication while a more specific policy may block the communication. In some such example embodiments, various resolution techniques can be implemented; for example, the policies can be ordered according to importance and the first matching policy can be enforced with respect to the communication. In some example embodiments, the most specific policy can be implemented; specific meaning that the match is according to a high degree of granularity. For example, a policy (or EPG) that pertains to an IP address of 192.168.1.5 is more specific than a policy or EPG that pertains to an IP subnet of 192.168.1.0/24 because the former describes a single IP address instead of the latter, which is applicable to 254 IP addresses. Specificity can be determined by any of the packet attributes described in a policy, such as IP address, port, etc.


In some example embodiments, a policy can include a counter of how many communications are described by the policy during a certain time. After a certain number of communications within a certain time are detected, the policy can activate, invoking action 316.


Action 316 can be the action that is applied to a communication when the communication matches a corresponding policy. For example, action 316 can be to permit or allow the flow described in policy 301 (i.e., forward the communication), block or deny the flow described in the policy (i.e., drop the communication), limit the bandwidth consumed by the flow, log the flow, “mark” the flow for quality of service (QoS) (e.g., set a lower or higher priority for the flow), redirect the flow (e.g., to avoid critical paths), copy the flow, etc. In some example embodiments, action 316 can have an expiration time or date. For example, it can only take the designated action (e.g., allow, block, mark, etc.) for a certain amount of time before the communication is dropped. Similarly, action 316 can have designated times of applicability, for example only during peak hours. A policy can be over-inclusive or under-inclusive. For example, in certain situations, a whitelist policy may allow communications that are potentially harmful to the network while a blacklist policy 301 can block communications that are permitted by the network.


In some example embodiments, a policy 301 can include policy use count 318 which can represent how many communications are described by policy 301 during a certain time. Policy use count 318 can represent that policy 301 has been utilized (a binary value), the number of times policy 301 has been utilized, the proportion of communications that utilized policy 301 (e.g., 33 of 2048 communications), the elapsed time since policy 301 was last invoked, a timestamp of the last time policy 301 was utilized, etc.


Policy use count 318 can reflect the number of flows, packets, connections, communications, distinct flow traffic, and/or the quantity of the traffic (e.g., gigabytes). In some example embodiments, policy 301 can include a historical record of policy use count 318. For example, the historical record can contain values of policy use count for past minutes, hours, days, weeks, months, years, etc.


In some example embodiments, policy use count 318 table can be organized as a policy matrix of n-dimensions, each dimension corresponding to a packet attribute. FIG. 4 illustrates an example policy matrix 400 according to some example embodiments. Policy matrix 400 can include one dimension for the source (e.g., Source Endpoint Group) and a second dimension for the destination (e.g., Destination Endpoint Group). When using such a policy matrix, a certain destination EPG (e.g., EPG 3) and a certain source EPG (e.g., EGP2) can invoke policy result 401 (e.g., result 40123). Policy result 401 can include no policy (e.g., result 40132), one policy (e.g., result 40112), or more than one policy (e.g., result 40113).



FIG. 5 shows an example policy utilization chart 500. In some example embodiments, policy utilization chart 500 can show how a policy use count changes over time period 510. For example, in example policy utilization chart 500 policy C 506 was used extensively during time period 510 1-4 and then drops off suddenly. This drop-off can represent that an endpoint was taken offline, that a policy was changed (to not apply to certain communications), or that a more specific policy was created that gets applied before policy C 506 could be activated. Policy A 502 shows a gradual decline in usage while policy B 502 shows a gradual ramp up to a stable and consistent value. A representation such as policy utilization chart 500 can be useful for a network administrator for rapid diagnostics of network conditions. It should be understood that other charts and diagrams are possible to represent policies.


Policy utilization chart 500 can be a depiction of the data contained in the historical record of policy use count. A system can identify that a policy is no longer utilized (e.g., policy C 506), that a policy is heavily utilized (e.g., policy B 504), or that a policy is utilized infrequently (e.g., policy A 502). In some example embodiments, a network administrator and/or network management system can delete or remove unused policies (e.g., policy C 506). In some example embodiments, a system can deprioritize unused or infrequently utilized policies (e.g., policy B 504 or policy C 506). “Deprioritizing” a policy can include putting the policy at a lower priority position of a policy table (e.g., policy table 300 of FIG. 3) so that other policies are checked before the deprioritized policy. As will be appreciated by one of ordinary skill in the art, the policy table can be implemented in software as a component of a network controller or network policy management system or in hardware (e.g., encoded in ternary content-addressable memory (TCAM) of a network device). In some example embodiments, deprioritizing a policy includes checking the policy against a sample of flows and not every flow. In some such embodiments, once a policy is implemented in the network for a suitable period of time, the network controller and/or network policy management system can reprioritize the policy relative to other existing policies.



FIG. 6 depicts an example network environment 600 according to some embodiments. Source node 602 can communicate (i.e., initiate a flow) with destination node 608 by sending data (e.g., packets) through network 604. Source node 602 and destination node 608 can be endpoints. Alternatively, source node 602 and/or destination node 608 can represent an intermediary for a flow (e.g., a switch or router). Sensor 1046s can monitor traffic from source node 602 and sensor 1046d can monitor traffic from destination node 608. Within network 602, policy enforcement module 606 can enforce policies (e.g., policies 301 of FIG. 3). Analytics module 110 can set and read the policies from the policy table 300 while also gathering and analyzing packet information recovered from sensor 1046s and 1046d.


In some example embodiments, sensor 1046s sends network flow data (e.g., source record) to analytics module 110 describing a packet, communication, flow, etc. that is being sent to network 604 by source node 602. This description of the packet can include various packet attributes 302 such as a destination address, a source address, a sequence number, a port, a protocol, timestamp, etc. Similarly, sensor 1046d can send network flow data (e.g., destination record) to analytics module 110 describing a packet, communication, flow, etc. that has been received over network 604 by destination node 608.


Analytics module 110 can then review the network flow data that it receives from sensor 1046s and sensor 1046d to determine if they describe the same packet, flow, or communication. In some example embodiments, matching a source log from sensor 1046s and a destination log from sensor 1046d can be challenging, especially if the logs lack complete information. For example, the destination log may only indicate that destination node 608 received a packet from source node 602 at a certain time. Further, various tunneling, encapsulation, and virtualization techniques may obfuscate certain parameters. Analytics module 110 can predict whether the two logs likely describe the same communication by looking at the time difference between the two logs as well as the descriptions of source node 602 and destination node 608.


In some example embodiments, sensor 1046s detects that source node 602 received an “ACK” packet from destination node 608 in response to a packet previously sent to destination node 608. Sensor 1046s can then send network flow data to analytics module 110 that the communication from source node 602 to destination node 608 was successful. If sensor 1046s detects that “ACK” was not received, it can send network flow data to analytics module 110 indicating that the communication was unsuccessful.


In some example embodiments, multiple sensors 104 report on a single packet as it traverses the network. For example, sensors 104 installed on a virtual machines, hypervisors, switches, network devices, firewalls, etc. may all detect the packet as it passes through the network. Analytics module 110 can then receive network flow data from each sensor 104 and, if a packet was blocked, determine where the blocking occurred.


After determining whether a packet, communication, or flow was blocked or allowed, analytics module 110 can determine if the policy within policy table 300 was applied to allow or block the packet. For example, if the packet described in the source log was never received by destination node 608 (e.g. there may not exist a destination log that describes the packet), the packet was likely blocked and analytics module 110 can look into policy table 300 to determine if a policy 301 matches the attempted transmission. If there is a corresponding destination log that describes the packet from the source log, then the packet was allowed and analytics module can determine if a policy within policy table 300 matches the transmission. When a policy is matched, analytics module 110 can increment a counter (e.g., policy use count 318) in policy table 300 to reflect its use. Analytics module 110 can add an entry in a log either in policy table 300 or elsewhere describing the policy's use.


In some example embodiments, a policy within policy table 300 is inconsistent with the network flow data sent by sensors 104. For example, a policy 301 may say that a flow should be blocked but the sensors 104 may report that the flow was allowed. Analytics module can then indicate that the policy's application was frustrated. This can alert network administrators of potential holes in their network security system. For example, a policy may dictate that communications between two virtual machines should be blocked but the sensors 104 may report that the communication was allowed. This may be the result of a faulty network configuration, for example if policy enforcement module 606 is not placed in the path from source node 602 to destination node 608 (e.g., if source node 602 and destination node 608 are virtual machines on the same bare metal machine).


In some example embodiments, policy enforcement module 606 reports in policy table 300 by incrementing a counter (e.g., policy use count 318) or adding an entry to a log to indicate that policy 301 was applied. In some example embodiments, sensors 104 can include monitor policy enforcement; in some such embodiments sensor 104 can report to policy table 300 or analytics module 110 if a policy is applied.


In some example embodiments, policy table 300 describes source node 602 using one descriptor while the source log from 1046s describes a packet source using another descriptor. For example, the descriptor from the policy may describe an IP address range or endpoint group while the descriptor from the log describes a single IP address, a MAC address, or an endpoint. In some such embodiments, analytics module 110 can determine an endpoint group, address range, etc. for the packet. Similarly, the destination log may describe the destination using one descriptor (e.g., endpoint) and analytics module 110 can determine a policy descriptor (e.g., endpoint group) that can be associated with the packet.



FIG. 7 depicts an example process 700 according to some embodiments. A network traffic monitoring system (e.g., network traffic monitoring system 100 of FIG. 1) performing the steps in process 700 can begin by receiving flow data for a packet traversing a network (step 702). This flow data can uniquely describe the packet or can describe a collection of packets, communications, or flows. Flow data can also be part of network flow data. Flow data can be received from a sensor 104 or other network device.


The system can then determine a source endpoint group and a destination endpoint group for the packet (step 704). A table can be utilized for step 704. In some example embodiments, the packet is associated with a source and the source is associated with the endpoint group.


The system can then determine whether the policy was enforced (step 706). In some example embodiments, this can be accomplished by finding a policy in policy table 300 applicable to packet. The policy may be applicable if a number of packet attributes of the packet describe the flow (e.g., source address, destination address, port, etc.). In some situations, the policy may allow traffic and enforcement of the policy can be determined based on the destination receiving the packet. In other situations, the policy may be to deny traffic between the source and the destination. Determining whether the policy was successfully enforced may be based on the destination not receiving the packet. Conversely, a policy to allow traffic is not enforced when there is no indication that the packet was received by the destination and a policy to deny traffic is not enforced when it is determined that the packet was received by the destination.


The system can then update utilization data for the policy based on the flow data (step 708). This can include updating statistics for the policy. In some example embodiments, step 708 includes an entry of when the policy 301 was utilized.


The system can then determine whether the policy is being used more often than a second policy (step 710). If yes, the system can reorder a first position of the policy within a policy table and a second position of the second policy within the policy table (712). Some policy tables can include a large number of policies. The position of a policy may influence how long it takes for a system to check the policy. Policies that are utilized more often could be placed in a position where they will be checked faster. This can be useful in systems that apply the first policy that matches the flow.


If step 710 yields a “no”, the system can determine if the policy has not been utilized for a period of time (step 714). Over time, policies may accumulate in a data center, even long after they are relevant. For example, an administrator may remove a machine or uninstall a program but is hesitant to remove the relevant policy out of fear that other systems depend on it. Some policies that are no longer used are likely no longer relevant and can be removed by deleting the policy from the policy table (step 716). This can be especially useful with whitelist policies that could be exploited by malicious applications.


Process 700 can end after step 712, step 716, or step 714 (if the determination is “no”).



FIG. 8A and FIG. 8B illustrate example system embodiments. The more appropriate embodiment will be apparent to those of ordinary skill in the art when practicing the present technology. Persons of ordinary skill in the art will also readily appreciate that other system embodiments are possible.



FIG. 8A illustrates a conventional system bus computing system architecture 800 wherein the components of the system are in electrical communication with each other using a bus 805. Example system 800 includes a processing unit (CPU or processor) 810 and a system bus 805 that couples various system components including the system memory 815, such as read only memory (ROM) 870 and random access memory (RAM) 875, to the processor 810. The system 800 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 810. The system 800 can copy data from the memory 815 and/or the storage device 830 to the cache 812 for quick access by the processor 810. In this way, the cache can provide a performance boost that avoids processor 810 delays while waiting for data. These and other modules can control or be configured to control the processor 810 to perform various actions. Other system memory 815 may be available for use as well. The memory 815 can include multiple different types of memory with different performance characteristics. The processor 810 can include any general purpose processor and a hardware module or software module, such as module 1 837, module 8 834, and module 3 836 stored in storage device 830, configured to control the processor 910 as well as a special-purpose processor where software instructions are incorporated into the actual processor design. The processor 810 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc. A multi-core processor may be symmetric or asymmetric.


To enable user interaction with the computing device 800, an input device 845 can represent any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth. An output device 835 can also be one or more of a number of output mechanisms known to those of skill in the art. In some instances, multimodal systems can enable a user to provide multiple types of input to communicate with the computing device 800. The communications interface 840 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.


Storage device 830 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 875, read only memory (ROM) 870, and hybrids thereof.


The storage device 830 can include software modules 837, 834, 836 for controlling the processor 810. Other hardware or software modules are contemplated. The storage device 830 can be connected to the system bus 805. In one aspect, a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 810, bus 805, display 835, and so forth, to carry out the function.



FIG. 8B illustrates an example computer system 850 having a chipset architecture that can be used in executing the described method and generating and displaying a graphical user interface (GUI). Computer system 850 is an example of computer hardware, software, and firmware that can be used to implement the disclosed technology. System 850 can include a processor 855, representative of any number of physically and/or logically distinct resources capable of executing software, firmware, and hardware configured to perform identified computations. Processor 855 can communicate with a chipset 860 that can control input to and output from processor 855. In this example, chipset 860 outputs information to output 865, such as a display, and can read and write information to storage device 870, which can include magnetic media, and solid state media, for example. Chipset 860 can also read data from and write data to RAM 875. A bridge 880 for interfacing with a variety of user interface components 885 can be provided for interfacing with chipset 860. Such user interface components 885 can include a keyboard, a microphone, touch detection and processing circuitry, a pointing device, such as a mouse, and so on. In general, inputs to system 850 can come from any of a variety of sources, machine generated and/or human generated.


Chipset 860 can also interface with one or more communication interfaces 890 that can have different physical interfaces. Such communication interfaces can include interfaces for wired and wireless local area networks, for broadband wireless networks, as well as personal area networks. Some applications of the methods for generating, displaying, and using the GUI disclosed herein can include receiving ordered datasets over the physical interface or be generated by the machine itself by processor 855 analyzing data stored in storage 870 or 875. Further, the machine can receive inputs from a user via user interface components 885 and execute appropriate functions, such as browsing functions by interpreting these inputs using processor 855.


It can be appreciated that example systems 800 and 850 can have more than one processor 810 or be part of a group or cluster of computing devices networked together to provide greater processing capability.


For clarity of explanation, in some instances the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.


In some example embodiments the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like. However, when mentioned, non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.


Methods according to the above-described examples can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media. Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.


Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.


The instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.


Although a variety of examples and other information was used to explain aspects within the scope of the appended claims, no limitation of the claims should be implied based on particular features or arrangements in such examples, as one of ordinary skill would be able to use these examples to derive a wide variety of implementations. Further and although some subject matter may have been described in language specific to examples of structural features and/or method steps, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to these described features or acts. For example, such functionality can be distributed differently or performed in components other than those identified herein. Rather, the described features and steps are disclosed as examples of components of systems and methods within the scope of the appended claims. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.

Claims
  • 1. A computer-implemented method comprising: receiving, at a traffic monitoring system from one or more sensors in a network, flow data associated with one of more packets traversing the network, wherein the flow data uniquely describes the one or more packets, wherein the traffic monitoring system includes a plurality of collectors for receiving the flow data from the one or more sensors, the plurality of collectors being respectively connected to one or more network devices in the network and outside a path the one or more packets are traversing;determining, from the flow data, one or more endpoint groups associated with the one or more packets;determining, by the traffic monitoring system, whether a first policy was enforced on the one or more packets based at least on part on whether a packet of the one or more packets was blocked or allowed at an endpoint of the one or more endpoint groups, wherein the first policy is associated with the one or more endpoint groups;in response to the first policy being enforced, updating, by traffic monitoring system, utilization data for the first policy in a policy table;determining, based on a comparison of utilization data in the policy table, whether the first policy is utilized more than a second policy; andin response to determining that the first policy is utilized more than the second policy, reordering, by traffic monitoring system, a first position of the first policy and a second position of the second policy in the policy table.
  • 2. The method of claim 1, further comprising: in response to determining that the first policy is not utilized more than the second policy, determining if the first policy has not been utilized for a period of time; andin response to determining that the first policy has not been utilized for the period of time, deleting the first policy from the policy table.
  • 3. The method of claim 2, wherein the first policy is a whitelist policy.
  • 4. The method of claim 1, further comprising: determining whether the first policy was enforced for the flow data.
  • 5. The method of claim 4, wherein determining whether the first policy was enforced based on the flow data received at a destination and/or sent by a source.
  • 6. The method of claim 1, wherein the flow data comprises data that is received from a network device, a hypervisor, a container, or a virtual machine.
  • 7. The method of claim 1, further comprising: presenting the utilization data of the first policy including at least one of a number of flows, a number of packets, or a quantity of data received by a network in relation to a period of time.
  • 8. The method of claim 1, further comprising: receiving additional flow data;determining whether the first policy is applicable to the additional flow data.
  • 9. The method of claim 8, wherein the first policy is configured to deny connectivity from a source and/or a destination, the method further comprising: determining that connectivity was allowed from the source and/or to the destination; andproviding an alert indicating that the first policy was not applied.
  • 10. The method of claim 8, wherein the first policy is configured to deny connectivity from a source and/or a destination, the method further comprising: determining that connectivity was denied from the source and/or to the destination; andupdating the utilization data for the first policy.
  • 11. A system comprising: at least one processor; andat least one memory storing instructions, which when executed by the at least one processor, causes the at least one processor to:receive, from one or more sensors in a network, flow data associated with one of more packets traversing the network, wherein the flow data uniquely describes the one or more packets, wherein the system includes a plurality of collectors for receiving the flow data from the one or more sensors, the plurality of collectors being respectively connected to one or more network devices in the network and outside a path the one or more packets are traversing;determine, from the flow data, one or more endpoint groups associated with the one or more packets;determine whether a first policy was enforced on the one or more packets based at least on part on whether a packet of the one or more packets was blocked or allowed at an endpoint of the one or more endpoint groups, wherein the first policy is associated with the one or more endpoint groups;in response to the first policy being enforced, update utilization data for the first policy in a policy table;determine, based on a comparison of utilization data in the policy table, whether the first policy is utilized more than a second policy; andin response to determining that the first policy is utilized more than the second policy, reorder a first position of the first policy and a second position of the second policy in the policy table.
  • 12. The system of claim 11, further comprising instructions which when executed by the at least one processor, causes the at least one processor to: in response to determining that the first policy is not utilized more than the second policy, determine if the first policy has not been utilized for a period of time; andin response to determining that the first policy has not been utilized for the period of time, delete the first policy from the policy table.
  • 13. The system of claim 12, wherein the first policy is a whitelist policy.
  • 14. The system of claim 11, wherein the flow data comprises data that is received from a network device, a hypervisor, a container, or a virtual machine.
  • 15. The system of claim 11, further comprising instructions which when executed by the at least one processor, causes the at least one processor to: present the utilization data of the first policy including at least one of a number of flows, a number of packets, or a quantity of data received by a network in relation to a period of time.
  • 16. The system of claim 11, further comprising instructions which when executed by the at least one processor, causes the at least one processor to: receive additional flow data;determine whether the first policy is applicable to the additional flow data.
  • 17. The system of claim 16, wherein the first policy is configured to deny connectivity from a source and/or a destination, the system further comprising instructions which when executed by the at least one processor, causes the at least one processor to: determine that connectivity was allowed from the source and/or to the destination; andprovide an alert indicating that the first policy was not applied.
  • 18. The system of claim 16, wherein the first policy is configured to deny connectivity from a source and/or a destination, the system further comprising instructions which when executed by the at least one processor, causes the at least one processor to: determining that connectivity was denied from the source and/or to the destination; andupdating the utilization data for the first policy.
  • 19. At least one non-transitory computer-readable medium storing instructions, which when executed by at least one processor of a system, causes the system to: receive, from one or more sensors in a network, flow data associated with one of more packets traversing the network, wherein the flow data uniquely describes the one or more packets, wherein the system includes plurality of collectors for receiving the flow data from the one or more sensors, the plurality of collectors being respectively connected to one or more network devices in the network and outside a path the one or more packets are traversing;determine, from the flow data, one or more endpoint groups associated with the one or more packets;determine whether a first policy was enforced on the one or more packets based at least on part on whether a packet of the one or more packets was blocked or allowed at an endpoint of the one or more endpoint groups, wherein the first policy is associated with the one or more endpoint groups;in response to the first policy being enforced, update utilization data for the first policy in a policy table;determine, based on a comparison of utilization data in the policy table, whether the first policy is utilized more than a second policy; andin response to determining that the first policy is utilized more than the second policy, reorder a first position of the first policy and a second position of the second policy in the policy table.
  • 20. The at least one non-transitory computer-readable medium of claim 19, further comprising instructions which when executed by the at least one processor, causes the at least one processor to: in response to determining that the first policy is not utilized more than the second policy, determine if the first policy has not been utilized for a period of time; andin response to determining that the first policy has not been utilized for the period of time, delete the first policy from the policy table.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation of U.S. Non-Provisional Patent application Ser. No. 15/045,202, filed Feb. 16, 2016, which claims the benefit of U.S. Provisional Patent Application No. 62/171,899, filed Jun. 5, 2015, the full disclosures of which are incorporated herein by reference in their entireties.

US Referenced Citations (670)
Number Name Date Kind
5086385 Launey et al. Feb 1992 A
5319754 Meinecke et al. Jun 1994 A
5400246 Wilson et al. Mar 1995 A
5436909 Dev et al. Jul 1995 A
5555416 Owens et al. Sep 1996 A
5726644 Jednacz et al. Mar 1998 A
5742829 Davis et al. Apr 1998 A
5822731 Schultz Oct 1998 A
5831848 Rielly et al. Nov 1998 A
5903545 Sabourin et al. May 1999 A
6012096 Link et al. Jan 2000 A
6085243 Fletcher et al. Jul 2000 A
6141595 Gloudeman et al. Oct 2000 A
6144962 Weinberg et al. Nov 2000 A
6239699 Ronnen May 2001 B1
6247058 Miller et al. Jun 2001 B1
6249241 Jordan et al. Jun 2001 B1
6330562 Boden et al. Dec 2001 B1
6353775 Nichols Mar 2002 B1
6525658 Streetman et al. Feb 2003 B2
6546420 Lemler et al. Apr 2003 B1
6597663 Rekhter Jul 2003 B1
6611896 Mason, Jr. et al. Aug 2003 B1
6654750 Adams et al. Nov 2003 B1
6728779 Griffin et al. Apr 2004 B1
6801878 Hintz et al. Oct 2004 B1
6816461 Scrandis et al. Nov 2004 B1
6847993 Novaes et al. Jan 2005 B1
6848106 Hipp Jan 2005 B1
6925490 Novaes et al. Aug 2005 B1
6958998 Shorey Oct 2005 B2
6983323 Cantrell et al. Jan 2006 B2
6996817 Birum et al. Feb 2006 B2
6999452 Drummond-Murray et al. Feb 2006 B1
7002464 Bruemmer et al. Feb 2006 B2
7024468 Meyer et al. Apr 2006 B1
7096368 Kouznetsov et al. Aug 2006 B2
7111055 Falkner Sep 2006 B2
7120934 Ishikawa Oct 2006 B2
7133923 MeLampy et al. Nov 2006 B2
7162643 Sankaran et al. Jan 2007 B1
7181769 Keanini et al. Feb 2007 B1
7185103 Jain Feb 2007 B1
7203740 Putzolu et al. Apr 2007 B1
7302487 Ylonen et al. Nov 2007 B2
7337206 Wen et al. Feb 2008 B1
7349761 Cruse Mar 2008 B1
7353511 Ziese Apr 2008 B1
7356679 Le et al. Apr 2008 B1
7360072 Soltis et al. Apr 2008 B1
7370092 Aderton et al. May 2008 B2
7395195 Suenbuel et al. Jul 2008 B2
7444404 Wetherall et al. Oct 2008 B2
7466681 Ashwood-Smith et al. Dec 2008 B2
7467205 Dempster et al. Dec 2008 B1
7496040 Seo Feb 2009 B2
7496575 Buccella et al. Feb 2009 B2
7530105 Gilbert et al. May 2009 B2
7539770 Meier May 2009 B2
7568107 Rathi et al. Jul 2009 B1
7610330 Quinn et al. Oct 2009 B1
7633942 Bearden et al. Dec 2009 B2
7644438 Dash et al. Jan 2010 B1
7676570 Levy et al. Mar 2010 B2
7681131 Quarterman et al. Mar 2010 B1
7693947 Judge et al. Apr 2010 B2
7743242 Oberhaus et al. Jun 2010 B2
7752307 Takara Jul 2010 B2
7774498 Kraemer et al. Aug 2010 B1
7783457 Cunningham Aug 2010 B2
7787480 Mehta et al. Aug 2010 B1
7788477 Huang et al. Aug 2010 B1
7808897 Mehta et al. Oct 2010 B1
7813822 Hoffberg Oct 2010 B1
7844696 Labovitz et al. Nov 2010 B2
7844744 Abercrombie et al. Nov 2010 B2
7864707 Dimitropoulos et al. Jan 2011 B2
7873025 Patel et al. Jan 2011 B2
7873074 Boland Jan 2011 B1
7874001 Beck et al. Jan 2011 B2
7885197 Metzler Feb 2011 B2
7895649 Brook et al. Feb 2011 B1
7904420 Ianni Mar 2011 B2
7930752 Hertzog et al. Apr 2011 B2
7934248 Yehuda et al. Apr 2011 B1
7957934 Greifeneder Jun 2011 B2
7961637 McBeath Jun 2011 B2
7970946 Djabarov et al. Jun 2011 B1
7975035 Popescu et al. Jul 2011 B2
8001610 Chickering et al. Aug 2011 B1
8005935 Pradhan et al. Aug 2011 B2
8040232 Oh et al. Oct 2011 B2
8040822 Proulx et al. Oct 2011 B2
8056134 Ogilvie Nov 2011 B1
8115617 Thubert et al. Feb 2012 B2
8135657 Kapoor et al. Mar 2012 B2
8156430 Newman Apr 2012 B2
8160063 Maltz et al. Apr 2012 B2
8179809 Eppstein et al. May 2012 B1
8181248 Oh et al. May 2012 B2
8181253 Zaitsev et al. May 2012 B1
8185824 Mitchell et al. May 2012 B1
8239365 Salman Aug 2012 B2
8239915 Satish et al. Aug 2012 B1
8250657 Nachenberg et al. Aug 2012 B1
8255972 Azagury et al. Aug 2012 B2
8266697 Coffman Sep 2012 B2
8272875 Jurmain Sep 2012 B1
8281397 Vaidyanathan et al. Oct 2012 B2
8291495 Burns et al. Oct 2012 B1
8296847 Mendonca et al. Oct 2012 B2
8311973 Zadeh Nov 2012 B1
8365286 Poston Jan 2013 B2
8370407 Devarajan et al. Feb 2013 B1
8381289 Pereira et al. Feb 2013 B1
8391270 Van Der Stok et al. Mar 2013 B2
8407164 Malik et al. Mar 2013 B2
8407798 Lotem et al. Mar 2013 B1
8413235 Chen et al. Apr 2013 B1
8442073 Skubacz et al. May 2013 B2
8451731 Lee et al. May 2013 B1
8462212 Kundu et al. Jun 2013 B1
8489765 Vasseur et al. Jul 2013 B2
8499348 Rubin Jul 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8527977 Cheng et al. Sep 2013 B1
8549635 Muttik et al. Oct 2013 B2
8570861 Brandwine et al. Oct 2013 B1
8572600 Chung et al. Oct 2013 B2
8572734 McConnell et al. Oct 2013 B2
8572735 Ghosh et al. Oct 2013 B2
8572739 Cruz et al. Oct 2013 B1
8588081 Salam et al. Nov 2013 B2
8600726 Varshney et al. Dec 2013 B1
8613084 Dalcher Dec 2013 B2
8615803 Dacier et al. Dec 2013 B2
8630316 Haba Jan 2014 B2
8631464 Belakhdar et al. Jan 2014 B2
8640086 Bonev et al. Jan 2014 B2
8656493 Capalik Feb 2014 B2
8661544 Yen et al. Feb 2014 B2
8677487 Balupari et al. Mar 2014 B2
8683389 Bar-Yam et al. Mar 2014 B1
8706914 Duchesneau Apr 2014 B2
8713676 Pandrangi et al. Apr 2014 B2
8719452 Ding et al. May 2014 B1
8719835 Kanso et al. May 2014 B2
8750287 Bui et al. Jun 2014 B2
8752042 Ratica Jun 2014 B2
8752179 Zaitsev Jun 2014 B2
8755396 Sindhu et al. Jun 2014 B2
8762951 Kosche et al. Jun 2014 B1
8769084 Westerfeld et al. Jul 2014 B2
8775577 Alford et al. Jul 2014 B1
8776180 Kumar et al. Jul 2014 B2
8812448 Anderson et al. Aug 2014 B1
8812725 Kulkarni Aug 2014 B2
8813236 Saha et al. Aug 2014 B1
8825848 Dotan et al. Sep 2014 B1
8832013 Adams et al. Sep 2014 B1
8832461 Saroiu et al. Sep 2014 B2
8849926 Marzencki et al. Sep 2014 B2
8881258 Paul et al. Nov 2014 B2
8887238 Howard et al. Nov 2014 B2
8904520 Nachenberg et al. Dec 2014 B1
8908685 Patel et al. Dec 2014 B2
8914497 Xiao et al. Dec 2014 B1
8931043 Cooper et al. Jan 2015 B2
8954610 Berke et al. Feb 2015 B2
8955124 Kim et al. Feb 2015 B2
8966021 Allen Feb 2015 B1
8966625 Zuk et al. Feb 2015 B1
8973147 Pearcy et al. Mar 2015 B2
8984331 Quinn Mar 2015 B2
8990386 He et al. Mar 2015 B2
8996695 Anderson et al. Mar 2015 B2
8997227 Mhatre et al. Mar 2015 B1
9014047 Alcala et al. Apr 2015 B2
9015716 Fletcher et al. Apr 2015 B2
9071575 Lemaster et al. Jun 2015 B2
9088598 Zhang et al. Jul 2015 B1
9110905 Polley et al. Aug 2015 B2
9117075 Yeh Aug 2015 B1
9130836 Kapadia et al. Sep 2015 B2
9152789 Natarajan et al. Oct 2015 B2
9160764 Stiansen et al. Oct 2015 B2
9170917 Kumar et al. Oct 2015 B2
9178906 Chen et al. Nov 2015 B1
9185127 Neou et al. Nov 2015 B2
9191400 Ptasinski et al. Nov 2015 B1
9191402 Yan Nov 2015 B2
9197654 Ben-Shalom et al. Nov 2015 B2
9225793 Dutta et al. Dec 2015 B2
9237111 Banavalikar et al. Jan 2016 B2
9246702 Sharma et al. Jan 2016 B1
9246773 Degioanni Jan 2016 B2
9253042 Lumezanu et al. Feb 2016 B2
9253206 Fleischman Feb 2016 B1
9258217 Duffield et al. Feb 2016 B2
9281940 Matsuda et al. Mar 2016 B2
9286047 Avramov et al. Mar 2016 B1
9294486 Chiang et al. Mar 2016 B1
9317574 Brisebois et al. Apr 2016 B1
9319384 Yan et al. Apr 2016 B2
9369435 Short et al. Jun 2016 B2
9369479 Lin Jun 2016 B2
9378068 Anantharam et al. Jun 2016 B2
9396327 Shimomura et al. Jun 2016 B2
9405903 Xie et al. Aug 2016 B1
9417985 Baars et al. Aug 2016 B2
9418222 Rivera et al. Aug 2016 B1
9426068 Dunbar et al. Aug 2016 B2
9454324 Madhavapeddi Sep 2016 B1
9462013 Boss et al. Oct 2016 B1
9465696 McNeil et al. Oct 2016 B2
9501744 Brisebois et al. Nov 2016 B1
9531589 Clemm et al. Dec 2016 B2
9563517 Natanzon et al. Feb 2017 B1
9621413 Lee Apr 2017 B1
9621575 Jalan et al. Apr 2017 B1
9634915 Bley Apr 2017 B2
9645892 Patwardhan May 2017 B1
9684453 Holt et al. Jun 2017 B2
9697033 Koponen et al. Jul 2017 B2
9733973 Prasad et al. Aug 2017 B2
9749145 Banavalikar et al. Aug 2017 B2
9800608 Korsunsky et al. Oct 2017 B2
9904584 Konig et al. Feb 2018 B2
9916538 Zadeh et al. Mar 2018 B2
9935851 Gandham et al. Apr 2018 B2
10009240 Rao et al. Jun 2018 B2
20010028646 Arts et al. Oct 2001 A1
20020053033 Cooper et al. May 2002 A1
20020097687 Meiri et al. Jul 2002 A1
20020103793 Koller et al. Aug 2002 A1
20020107857 Teraslinna Aug 2002 A1
20020141343 Bays Oct 2002 A1
20020184393 Leddy et al. Dec 2002 A1
20030023601 Fortier, Jr. et al. Jan 2003 A1
20030065986 Fraenkel et al. Apr 2003 A1
20030097439 Strayer et al. May 2003 A1
20030126242 Chang Jul 2003 A1
20030145232 Poletto et al. Jul 2003 A1
20030151513 Herrmann et al. Aug 2003 A1
20030154399 Zuk et al. Aug 2003 A1
20030177208 Harvey, IV Sep 2003 A1
20040019676 Iwatsuki et al. Jan 2004 A1
20040030776 Cantrell et al. Feb 2004 A1
20040213221 Civanlar et al. Oct 2004 A1
20040220984 Dudfield et al. Nov 2004 A1
20040243533 Dempster et al. Dec 2004 A1
20040255050 Takehiro et al. Dec 2004 A1
20040268149 Aaron Dec 2004 A1
20050028154 Smith et al. Feb 2005 A1
20050039104 Shah et al. Feb 2005 A1
20050063377 Bryant et al. Mar 2005 A1
20050083933 Fine et al. Apr 2005 A1
20050108331 Osterman May 2005 A1
20050122325 Twait Jun 2005 A1
20050138157 Jung et al. Jun 2005 A1
20050166066 Ahuja et al. Jul 2005 A1
20050177829 Vishwanath Aug 2005 A1
20050182681 Bruskotter et al. Aug 2005 A1
20050185621 Sivakumar et al. Aug 2005 A1
20050198247 Perry et al. Sep 2005 A1
20050198371 Smith et al. Sep 2005 A1
20050198629 Vishwanath Sep 2005 A1
20050207376 Ashwood-Smith et al. Sep 2005 A1
20050257244 Joly et al. Nov 2005 A1
20050289244 Sahu et al. Dec 2005 A1
20060048218 Lingafelt et al. Mar 2006 A1
20060077909 Saleh et al. Apr 2006 A1
20060080733 Khosmood et al. Apr 2006 A1
20060089985 Poletto Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060143432 Rothman et al. Jun 2006 A1
20060156408 Himberger et al. Jul 2006 A1
20060159032 Ukrainetz et al. Jul 2006 A1
20060173912 Lindvall et al. Aug 2006 A1
20060195448 Newport Aug 2006 A1
20060212556 Yacoby et al. Sep 2006 A1
20060272018 Fouant Nov 2006 A1
20060274659 Ouderkirk Dec 2006 A1
20060280179 Meier Dec 2006 A1
20060294219 Ogawa et al. Dec 2006 A1
20070014275 Bettink et al. Jan 2007 A1
20070025306 Cox et al. Feb 2007 A1
20070044147 Choi et al. Feb 2007 A1
20070097976 Wood et al. May 2007 A1
20070118654 Jamkhedkar et al. May 2007 A1
20070127491 Verzijp et al. Jun 2007 A1
20070162420 Ou et al. Jul 2007 A1
20070169179 Narad Jul 2007 A1
20070195729 Li et al. Aug 2007 A1
20070195794 Fujita et al. Aug 2007 A1
20070195797 Patel et al. Aug 2007 A1
20070201474 Isobe Aug 2007 A1
20070211637 Mitchell Sep 2007 A1
20070214348 Danielsen Sep 2007 A1
20070230415 Malik Oct 2007 A1
20070232265 Park et al. Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070300061 Kim et al. Dec 2007 A1
20080002697 Anantharamaiah et al. Jan 2008 A1
20080022385 Crowell et al. Jan 2008 A1
20080028389 Genty et al. Jan 2008 A1
20080046708 Fitzgerald et al. Feb 2008 A1
20080049633 Edwards et al. Feb 2008 A1
20080056124 Nanda et al. Mar 2008 A1
20080082662 Danliker et al. Apr 2008 A1
20080101234 Nakil et al. May 2008 A1
20080120350 Grabowski et al. May 2008 A1
20080126534 Mueller et al. May 2008 A1
20080141246 Kuck et al. Jun 2008 A1
20080155245 Lipscombe et al. Jun 2008 A1
20080250122 Zsigmond et al. Oct 2008 A1
20080270199 Chess et al. Oct 2008 A1
20080282347 Dadhia et al. Nov 2008 A1
20080295163 Kang Nov 2008 A1
20080301755 Sinha Dec 2008 A1
20080301765 Nicol et al. Dec 2008 A1
20090059934 Aggarwal et al. Mar 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090109849 Wood et al. Apr 2009 A1
20090133126 Jang et al. May 2009 A1
20090138590 Lee et al. May 2009 A1
20090180393 Nakamura Jul 2009 A1
20090241170 Kumar et al. Sep 2009 A1
20090292795 Ford et al. Nov 2009 A1
20090296593 Prescott Dec 2009 A1
20090300180 Dehaan et al. Dec 2009 A1
20090307753 Dupont et al. Dec 2009 A1
20090313373 Hanna et al. Dec 2009 A1
20090313698 Wahl Dec 2009 A1
20090319912 Serr et al. Dec 2009 A1
20090323543 Shimakura Dec 2009 A1
20090328219 Narayanaswamy Dec 2009 A1
20100005288 Rao et al. Jan 2010 A1
20100049839 Parker et al. Feb 2010 A1
20100054241 Shah et al. Mar 2010 A1
20100077445 Schneider et al. Mar 2010 A1
20100095293 O'Neill et al. Apr 2010 A1
20100095367 Narayanaswamy Apr 2010 A1
20100095377 Krywaniuk Apr 2010 A1
20100138526 DeHaan et al. Jun 2010 A1
20100138810 Komatsu et al. Jun 2010 A1
20100148940 Gelvin et al. Jun 2010 A1
20100153316 Duffield et al. Jun 2010 A1
20100153696 Beachem et al. Jun 2010 A1
20100180016 Bugwadia et al. Jul 2010 A1
20100194741 Finocchio Aug 2010 A1
20100220584 DeHaan et al. Sep 2010 A1
20100235514 Beachem Sep 2010 A1
20100235879 Burnside et al. Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100287266 Asati et al. Nov 2010 A1
20100303240 Beachem Dec 2010 A1
20100306180 Johnson et al. Dec 2010 A1
20100317420 Hoffberg Dec 2010 A1
20100319060 Aiken et al. Dec 2010 A1
20110004935 Moffie et al. Jan 2011 A1
20110010585 Bugenhagen et al. Jan 2011 A1
20110022641 Werth et al. Jan 2011 A1
20110055381 Narasimhan et al. Mar 2011 A1
20110055388 Yumerefendi et al. Mar 2011 A1
20110066719 Miryanov et al. Mar 2011 A1
20110069685 Tofighbakhsh Mar 2011 A1
20110072119 Bronstein et al. Mar 2011 A1
20110083125 Komatsu et al. Apr 2011 A1
20110085556 Breslin et al. Apr 2011 A1
20110103259 Aybay et al. May 2011 A1
20110107074 Chan et al. May 2011 A1
20110107331 Evans et al. May 2011 A1
20110126136 Abella et al. May 2011 A1
20110126275 Anderson et al. May 2011 A1
20110145885 Rivers et al. Jun 2011 A1
20110153039 Gvelesiani et al. Jun 2011 A1
20110153811 Jeong et al. Jun 2011 A1
20110158088 Lofstrand et al. Jun 2011 A1
20110170860 Smith et al. Jul 2011 A1
20110173490 Narayanaswamy et al. Jul 2011 A1
20110185423 Sallam Jul 2011 A1
20110196957 Ayachitula et al. Aug 2011 A1
20110202655 Sharma et al. Aug 2011 A1
20110214174 Herzog et al. Sep 2011 A1
20110225207 Subramanian et al. Sep 2011 A1
20110228696 Agarwal et al. Sep 2011 A1
20110238793 Bedare et al. Sep 2011 A1
20110246663 Melsen et al. Oct 2011 A1
20110277034 Hanson Nov 2011 A1
20110283277 Castillo et al. Nov 2011 A1
20110302652 Westerfeld Dec 2011 A1
20110314148 Petersen et al. Dec 2011 A1
20110317982 Xu et al. Dec 2011 A1
20120005542 Petersen et al. Jan 2012 A1
20120079592 Pandrangi Mar 2012 A1
20120089664 Igelka Apr 2012 A1
20120102361 Sass et al. Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120110188 Van Biljon et al. May 2012 A1
20120117226 Tanaka et al. May 2012 A1
20120117642 Lin et al. May 2012 A1
20120136996 Seo et al. May 2012 A1
20120137278 Draper et al. May 2012 A1
20120137361 Yi et al. May 2012 A1
20120140626 Anand et al. Jun 2012 A1
20120195198 Regan Aug 2012 A1
20120197856 Banka et al. Aug 2012 A1
20120198541 Reeves Aug 2012 A1
20120216271 Cooper et al. Aug 2012 A1
20120218989 Tanabe et al. Aug 2012 A1
20120219004 Balus et al. Aug 2012 A1
20120233348 Winters Sep 2012 A1
20120233473 Vasseur et al. Sep 2012 A1
20120240232 Azuma Sep 2012 A1
20120246303 Petersen et al. Sep 2012 A1
20120254109 Shukla et al. Oct 2012 A1
20120260227 Shukla et al. Oct 2012 A1
20120278021 Lin et al. Nov 2012 A1
20120281700 Koganti et al. Nov 2012 A1
20120300628 Prescott et al. Nov 2012 A1
20130003538 Greenburg et al. Jan 2013 A1
20130003733 Venkatesan et al. Jan 2013 A1
20130006935 Grisby Jan 2013 A1
20130007435 Bayani Jan 2013 A1
20130038358 Cook et al. Feb 2013 A1
20130041934 Annamalaisami et al. Feb 2013 A1
20130054682 Malik et al. Feb 2013 A1
20130085889 Fitting et al. Apr 2013 A1
20130086272 Chen et al. Apr 2013 A1
20130103827 Dunlap et al. Apr 2013 A1
20130107709 Campbell et al. May 2013 A1
20130124807 Nielsen et al. May 2013 A1
20130125107 Bandakka et al. May 2013 A1
20130145099 Liu et al. Jun 2013 A1
20130148663 Xiong Jun 2013 A1
20130159999 Chiueh et al. Jun 2013 A1
20130166730 Wilkinson Jun 2013 A1
20130173784 Wang et al. Jul 2013 A1
20130174256 Powers Jul 2013 A1
20130179487 Lubetzky et al. Jul 2013 A1
20130179879 Zhang et al. Jul 2013 A1
20130198517 Mazzarella Aug 2013 A1
20130198839 Wei et al. Aug 2013 A1
20130201986 Sajassi et al. Aug 2013 A1
20130205293 Levijarvi et al. Aug 2013 A1
20130219161 Fontignie et al. Aug 2013 A1
20130219500 Lukas et al. Aug 2013 A1
20130232498 Mangtani et al. Sep 2013 A1
20130242999 Kamble et al. Sep 2013 A1
20130246925 Ahuja et al. Sep 2013 A1
20130247201 Alperovitch et al. Sep 2013 A1
20130254879 Chesla et al. Sep 2013 A1
20130268994 Cooper et al. Oct 2013 A1
20130275579 Hernandez et al. Oct 2013 A1
20130283374 Zisapel et al. Oct 2013 A1
20130290521 Labovitz Oct 2013 A1
20130297771 Osterloh et al. Nov 2013 A1
20130301472 Allan Nov 2013 A1
20130304900 Trabelsi et al. Nov 2013 A1
20130305369 Karta et al. Nov 2013 A1
20130318357 Abraham et al. Nov 2013 A1
20130326623 Kruglick Dec 2013 A1
20130333029 Chesla et al. Dec 2013 A1
20130336164 Yang et al. Dec 2013 A1
20130346736 Cook et al. Dec 2013 A1
20130347103 Veteikis et al. Dec 2013 A1
20140006610 Formby et al. Jan 2014 A1
20140006871 Lakshmanan et al. Jan 2014 A1
20140012814 Bercovici et al. Jan 2014 A1
20140019972 Yahalom et al. Jan 2014 A1
20140031005 Sumcad et al. Jan 2014 A1
20140033193 Palaniappan Jan 2014 A1
20140036688 Stassinopoulos et al. Feb 2014 A1
20140040343 Nickolov et al. Feb 2014 A1
20140047185 Peterson et al. Feb 2014 A1
20140047372 Gnezdov et al. Feb 2014 A1
20140056318 Hansson et al. Feb 2014 A1
20140059200 Nguyen et al. Feb 2014 A1
20140074946 Dirstine et al. Mar 2014 A1
20140089494 Dasari et al. Mar 2014 A1
20140092884 Murphy et al. Apr 2014 A1
20140096058 Molesky et al. Apr 2014 A1
20140105029 Jain et al. Apr 2014 A1
20140115219 Ajanovic et al. Apr 2014 A1
20140129942 Rathod May 2014 A1
20140136680 Joshi et al. May 2014 A1
20140137109 Sharma et al. May 2014 A1
20140140213 Raleigh May 2014 A1
20140140244 Kapadia et al. May 2014 A1
20140143825 Behrendt et al. May 2014 A1
20140149490 Luxenberg et al. May 2014 A1
20140156814 Barabash et al. Jun 2014 A1
20140156861 Cruz-Aguilar et al. Jun 2014 A1
20140164607 Bai et al. Jun 2014 A1
20140165200 Singla Jun 2014 A1
20140165207 Engel et al. Jun 2014 A1
20140173623 Chang et al. Jun 2014 A1
20140173723 Singla et al. Jun 2014 A1
20140192639 Smirnov Jul 2014 A1
20140201717 Mascaro et al. Jul 2014 A1
20140215573 Cepuran Jul 2014 A1
20140215621 Xaypanya et al. Jul 2014 A1
20140224784 Kohler Aug 2014 A1
20140225603 Auguste et al. Aug 2014 A1
20140233387 Zheng et al. Aug 2014 A1
20140269777 Rothstein et al. Sep 2014 A1
20140280499 Basavaiah et al. Sep 2014 A1
20140281030 Cui et al. Sep 2014 A1
20140286354 Van De Poel et al. Sep 2014 A1
20140289854 Mahvi Sep 2014 A1
20140298461 Hohndel et al. Oct 2014 A1
20140301213 Khanal et al. Oct 2014 A1
20140307686 Su et al. Oct 2014 A1
20140317278 Kersch et al. Oct 2014 A1
20140317737 Shin et al. Oct 2014 A1
20140330616 Lyras Nov 2014 A1
20140331048 Casas-Sanchez et al. Nov 2014 A1
20140331276 Frascadore et al. Nov 2014 A1
20140331280 Porras Nov 2014 A1
20140331304 Wong Nov 2014 A1
20140348182 Chandra et al. Nov 2014 A1
20140351203 Kunnatur et al. Nov 2014 A1
20140351415 Harrigan et al. Nov 2014 A1
20140359695 Chari et al. Dec 2014 A1
20150006689 Szilagyi et al. Jan 2015 A1
20150006714 Jain Jan 2015 A1
20150009840 Pruthi et al. Jan 2015 A1
20150026809 Altman et al. Jan 2015 A1
20150033305 Shear et al. Jan 2015 A1
20150036480 Huang et al. Feb 2015 A1
20150036533 Sodhi et al. Feb 2015 A1
20150039751 Harrigan et al. Feb 2015 A1
20150046882 Menyhart et al. Feb 2015 A1
20150052441 Degioanni Feb 2015 A1
20150058976 Carney et al. Feb 2015 A1
20150067143 Babakhan et al. Mar 2015 A1
20150067786 Fiske Mar 2015 A1
20150082151 Liang et al. Mar 2015 A1
20150082430 Sridhara et al. Mar 2015 A1
20150085665 Kompella et al. Mar 2015 A1
20150095332 Beisiegel et al. Apr 2015 A1
20150112933 Satapathy Apr 2015 A1
20150113133 Srinivas et al. Apr 2015 A1
20150124608 Agarwal et al. May 2015 A1
20150124652 Dhamapurikar et al. May 2015 A1
20150128133 Pohlmann May 2015 A1
20150128205 Mahaffey et al. May 2015 A1
20150138993 Forster et al. May 2015 A1
20150142962 Srinivas et al. May 2015 A1
20150195291 Zuk et al. Jul 2015 A1
20150222939 Gallant et al. Aug 2015 A1
20150249622 Phillips et al. Sep 2015 A1
20150256555 Choi et al. Sep 2015 A1
20150261842 Huang et al. Sep 2015 A1
20150261886 Wu et al. Sep 2015 A1
20150271008 Jain et al. Sep 2015 A1
20150271255 Mackay et al. Sep 2015 A1
20150281277 May et al. Oct 2015 A1
20150295945 Canzanese, Jr. et al. Oct 2015 A1
20150312233 Graham, III et al. Oct 2015 A1
20150356297 Yang et al. Oct 2015 A1
20150347554 Vasantham et al. Dec 2015 A1
20150358352 Chasin et al. Dec 2015 A1
20160006753 McDaid et al. Jan 2016 A1
20160019030 Shukla et al. Jan 2016 A1
20160020959 Rahaman Jan 2016 A1
20160021131 Heilig Jan 2016 A1
20160026552 Holden et al. Jan 2016 A1
20160036636 Erickson et al. Feb 2016 A1
20160036837 Jain et al. Feb 2016 A1
20160050132 Zhang et al. Feb 2016 A1
20160072815 Rieke et al. Mar 2016 A1
20160080414 Kolton et al. Mar 2016 A1
20160087861 Kuan et al. Mar 2016 A1
20160094394 Sharma et al. Mar 2016 A1
20160094529 Mityagin Mar 2016 A1
20160103692 Guntaka et al. Apr 2016 A1
20160105350 Greifeneder et al. Apr 2016 A1
20160112270 Danait et al. Apr 2016 A1
20160112284 Pon et al. Apr 2016 A1
20160119234 Valencia Lopez et al. Apr 2016 A1
20160127395 Underwood et al. May 2016 A1
20160147585 Konig et al. May 2016 A1
20160162308 Chen et al. Jun 2016 A1
20160162312 Doherty et al. Jun 2016 A1
20160173446 Nantel Jun 2016 A1
20160173535 Barabash et al. Jun 2016 A1
20160183093 Vaughn et al. Jun 2016 A1
20160191466 Pernicha Jun 2016 A1
20160191476 Schutz et al. Jun 2016 A1
20160205002 Rieke et al. Jul 2016 A1
20160216994 Sefidcon et al. Jul 2016 A1
20160217022 Velipasaoglu et al. Jul 2016 A1
20160255082 Rathod Sep 2016 A1
20160269424 Chandola et al. Sep 2016 A1
20160269442 Shieh Sep 2016 A1
20160269482 Jamjoom et al. Sep 2016 A1
20160294691 Joshi Oct 2016 A1
20160308908 Kirby et al. Oct 2016 A1
20160337204 Dubey et al. Nov 2016 A1
20160357424 Pang et al. Dec 2016 A1
20160357546 Chang et al. Dec 2016 A1
20160357587 Yadav et al. Dec 2016 A1
20160357957 Deen et al. Dec 2016 A1
20160359592 Kulshreshtha et al. Dec 2016 A1
20160359628 Singh et al. Dec 2016 A1
20160359658 Yadav et al. Dec 2016 A1
20160359673 Gupta et al. Dec 2016 A1
20160359677 Kulshreshtha et al. Dec 2016 A1
20160359678 Madani et al. Dec 2016 A1
20160359679 Parasdehgheibi et al. Dec 2016 A1
20160359680 Parasdehgheibi et al. Dec 2016 A1
20160359686 Parasdehgheibi et al. Dec 2016 A1
20160359695 Yadav et al. Dec 2016 A1
20160359696 Yadav et al. Dec 2016 A1
20160359697 Scheib et al. Dec 2016 A1
20160359698 Deen et al. Dec 2016 A1
20160359699 Gandham et al. Dec 2016 A1
20160359700 Pang et al. Dec 2016 A1
20160359701 Pang et al. Dec 2016 A1
20160359703 Gandham et al. Dec 2016 A1
20160359704 Gandham et al. Dec 2016 A1
20160359705 Parasdehgheibi et al. Dec 2016 A1
20160359708 Gandham et al. Dec 2016 A1
20160359709 Deen et al. Dec 2016 A1
20160359711 Deen et al. Dec 2016 A1
20160359712 Alizadeh Attar et al. Dec 2016 A1
20160359740 Parasdehgheibi et al. Dec 2016 A1
20160359759 Singh et al. Dec 2016 A1
20160359872 Yadav et al. Dec 2016 A1
20160359877 Kulshreshtha et al. Dec 2016 A1
20160359878 Prasad et al. Dec 2016 A1
20160359879 Deen et al. Dec 2016 A1
20160359880 Pang et al. Dec 2016 A1
20160359881 Yadav et al. Dec 2016 A1
20160359888 Gupta et al. Dec 2016 A1
20160359889 Yadav et al. Dec 2016 A1
20160359890 Deen et al. Dec 2016 A1
20160359891 Pang et al. Dec 2016 A1
20160359897 Yadav et al. Dec 2016 A1
20160359905 Touboul et al. Dec 2016 A1
20160359912 Gupta et al. Dec 2016 A1
20160359913 Gupta et al. Dec 2016 A1
20160359914 Deen et al. Dec 2016 A1
20160359915 Gupta et al. Dec 2016 A1
20160359917 Rao et al. Dec 2016 A1
20160373481 Sultan et al. Dec 2016 A1
20160380865 Dubal et al. Dec 2016 A1
20160380869 Shen et al. Dec 2016 A1
20170006141 Bhadra Jan 2017 A1
20170024453 Raja et al. Jan 2017 A1
20170032310 Mimnaugh Feb 2017 A1
20170034018 Parasdehgheibi et al. Feb 2017 A1
20170048121 Hobbs et al. Feb 2017 A1
20170070582 Desai et al. Mar 2017 A1
20170085483 Mihaly et al. Mar 2017 A1
20170208487 Ratakonda et al. Jul 2017 A1
20170250880 Akens et al. Aug 2017 A1
20170250951 Wang et al. Aug 2017 A1
20170289067 Lu et al. Oct 2017 A1
20170295141 Thubert et al. Oct 2017 A1
20170302691 Singh et al. Oct 2017 A1
20170331747 Singh et al. Nov 2017 A1
20170346736 Chander et al. Nov 2017 A1
20170364380 Frye, Jr. et al. Dec 2017 A1
20180006911 Dickey Jan 2018 A1
20180007115 Nedeltchev et al. Jan 2018 A1
20180013670 Kapadia et al. Jan 2018 A1
20180145906 Yadav et al. May 2018 A1
Foreign Referenced Citations (25)
Number Date Country
101093452 Dec 2007 CN
101770551 Jul 2010 CN
102521537 Jun 2012 CN
103023970 Apr 2013 CN
103716137 Apr 2014 CN
104065518 Sep 2014 CN
107196807 Sep 2017 CN
0811942 Dec 1997 EP
1076848 Jul 2002 EP
1383261 Jan 2004 EP
1450511 Aug 2004 EP
2045974 Apr 2008 EP
2043320 Apr 2009 EP
2860912 Apr 2015 EP
2887595 Jun 2015 EP
2009-016906 Jan 2009 JP
1394338 May 2014 KR
WO 2007014314 Feb 2007 WO
WO 2007070711 Jun 2007 WO
WO 2008069439 Jun 2008 WO
WO 2013030830 Mar 2013 WO
WO 2015042171 Mar 2015 WO
WO 2015099778 Jul 2015 WO
WO 2016004075 Jan 2016 WO
WO 2016019523 Feb 2016 WO
Non-Patent Literature Citations (101)
Entry
Al-Fuqaha, Ala, et al., “Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications,” IEEE Communication Surveys & Tutorials. vol. 17, No. 4, Nov. 18, 2015, pp. 2347-2376.
Arista Networks, Inc., “Application Visibility and Network Telemtry using Splunk,” Arista White Paper, Nov. 2013, 11 pages.
Aydin, et al., “Architecture and Implementation of a Scalable Sensor Data Storage and Analysis System Using Cloud Computing and Big Data Technologies,” Journal of Sensors, vol. 2015, pp. 1-11.
Australian Government Department of Defence, Intelligence and Security, “Top 4 Strategies to Mitigate Targeted Cyber Intrusions,” Cyber Security Operations Centre Jul. 2013, http://www.asd.gov.au/infosec/top-mitigations/top-4-strateqies-explained.htm.
Author Unknown, “Blacklists & Dynamic Reputation: Understanding Why the Evolving Threat Eludes Blacklists,” www.dambala.com, 9 pages, Dambala, Atlanta, GA, USA.
Backes, Michael, et al., “Data Lineage in Malicious Environments,” IEEE 2015, pp. 1-13.
Baek, Kwang-Hyun, et al., “Preventing Theft of Quality of Service on Open Platforms,” 2005 Workshop of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks, 2005, 12 pages.
Bauch, Petr, “Reader's Report of Master's Thesis, Analysis and Testing of Distributed NoSQL Datastore Riak,” May 28, 2015, Brno. 2 pages.
Bayati, Mohsen, et al., “Message-Passing Algorithms for Sparse Network Alignment,” Mar. 2013, 31 pages.
Berezinski, Przemyslaw, et al., “An Entropy-Based Network Anomaly Detection Method,” Entropy, 2015, vol. 17, www.mdpi.com/journal/entropy, pp. 2367-2408.
Berthier, Robin, et al. “Nfsight: Netflow-based Network Awareness Tool,” 2010, 16pages.
Bhuyan, Dhiraj, “Fighting Bots and Botnets,” 2006, pp. 23-28.
Blair, Dana, et al., U.S. Appl. No. 62/106,006, filed Jan. 21, 2015, entitled “Monitoring Network Policy Compliance.”
Bosch, Greg, “Virtualization,” 2010, 33 pages.
Breen, Christopher, “Mac 911, How to dismiss Mac App Store Notifications,” Macworld.com, Mar. 24, 2014, 3 pages.
Brocade Communications Systems, Inc., “Chapter 5—Configuring Virtual LANs (VLANs),” Jun. 2009, 38 pages.
Chandran, Midhun, et al., “Monitoring in a Virtualized Environment,” GSTF International Journal on Computing, vol. 1, No. 1, Aug. 2010.
Chen, Xu, et al., “Automating network application dependency discovery: experiences, limitations, and new solutions,” 8th USENIX conference on Operating systems design and implementation (OSDI'08), USENIX Association, Berkeley, CA, USA, 117-130.
Chou, C.W., et al., “Optical Clocks and Relativity,” Science vol. 329, Sep. 24, 2010, pp. 1630-1633.
Cisco Systems, “Cisco Network Analysis Modules (NAM) Tutorial,” Cisco Systems, Inc., Version 3.5.
Cisco Systems, Inc. “Cisco, Nexus 3000 Series NX-OS Release Notes, Release 5.0(3)U3(1),” Feb. 29, 2012, Part No. OL-26631-01, 16 pages.
Cisco Systems, Inc., “Addressing Compliance from One Infrastructure: Cisco Unified Compliance Solution Framework,” 2014.
Cisco Systems, Inc., “Cisco—VPN Client User Guide for Windows,” Release 4.6, Aug. 2004, 148 pages.
Cisco Systems, Inc., “Cisco 4710 Application Control Engine Appliance Hardware Installation Guide,” Nov. 2007, 66 pages.
Cisco Systems, Inc., “Cisco Application Dependency Mapping Service,” 2009.
Cisco Systems, Inc., “Cisco Data Center Network Architecture and Solutions Overview,” Feb. 2006, 19 pages.
Cisco Systems, Inc., “Cisco IOS Configuration Fundamentals Configuration Guide: Using Autoinstall and Setup,”Release 12.2, first published Apr. 2001, last updated Sep. 2003, 32 pages.
Cisco Systems, Inc., “Cisco VN-Link: Virtualization-Aware Networking,” White Paper, Mar. 2009, 10 pages.
Cisco Systems, Inc., “Cisco, Nexus 5000 Series and Cisco Nexus 2000 Series Release Notes, Cisco NX-OS Release 5.1(3)N2(1b), NX-OS Release 5.1(3)N2(1a) and NX-OS Release 5.1(3)N2(1),” Sep. 5, 2012, Part No. OL-26652-03 CO, 24 pages.
Cisco Systems, Inc., “Nexus 3000 Series NX-OS Fundamentals Configuration Guide, Release 5.0(3)U3(1): Using PowerOn Auto Provisioning,” Feb. 29, 2012, Part No. OL-26544-01, 10 pages.
Cisco Systems, Inc., “Quick Start Guide, Cisco ACE 4700 Series Application Control Engine Appliance,” Software Ve740rsion A5(1.0), Sep. 2011, 138 pages.
Cisco Systems, Inc., “Routing And Bridging Guide, Cisco ACE Application Control Engine,” Software Version A5(1.0), Sep. 2011, 248 pages.
Cisco Systems, Inc., “VMWare and Cisco Virtualization Solution: Scale Virtual Machine Networking,” Jul. 2009, 4 pages.
Cisco Systems, Inc., “White Paper—New Cisco Technologies Help Customers Achieve Regulatory Compliance,” 1992-2008.
Cisco Systems, Inc., “A Cisco Guide to Defending Against Distributed Denial of Service Attacks,” May 3, 2016, 34 pages.
Cisco Systems, Inc., “Cisco Application Visibility and Control,” Oct. 2011, 2 pages.
Cisco Systems, Inc., “Cisco Remote Integrated Service Engine for Citrix NetScaler Appliances and Cisco Nexus 7000 Series Switches Configuration Guide,” Last modified Apr. 29, 2014, 78 pages.
Cisco Systems, Inc., “Cisco Tetration Platform Data Sheet”, Updated Mar. 5, 2018, 21 pages.
Cisco Technology, Inc., “Cisco IOS Software Release 12.4T Features and Hardware Support,” Feb. 2009, 174 pages.
Cisco Technology, Inc., “Cisco Lock-and-Key:Dynamic Access Lists,” http://www/cisco.com/c/en/us/support/docs/security-vpn/lock-key/7604-13.html; Updated Jul. 12, 2006, 16 pages.
Cisco Systems, Inc., “Cisco Application Control Engine (ACE) Troubleshooting Guide—Understanding the ACE Module Architecture and Traffic Flow,” Mar. 11, 2011, 6 pages.
Costa, Raul, et al., “An Intelligent Alarm Management System for Large-Scale Telecommunication Companies,” In Portuguese Conference on Artificial Intelligence, Oct. 2009, 14 pages.
De Carvalho, Tiago Filipe Rodrigues, “Root Cause Analysis in Large and Complex Networks,” Dec. 2008, Repositorio.ul.pt, pp. 1-55.
Di Lorenzo, Guisy, et al., “EXSED: An Intelligent Tool for Exploration of Social Events Dynamics from Augmented Trajectories,” Mobile Data Management (MDM), pp. 323-330, Jun. 3-6, 2013.
Duan, Yiheng, et al., Detective: Automatically Identify and Analyze Malware Processes in Forensic Scenarios via DLLs, IEEE ICC 2015—Next Generation Networking Symposium, pp. 5691-5696.
Feinstein, Laura, et al., “Statistical Approaches to DDoS Attack Detection and Response,” Proceedings of the DARPA Information Survivability Conference and Exposition (DISCEX '03), Apr. 2003, 12 pages.
Foundation for Intelligent Physical Agents, “FIPA Agent Message Transport Service Specification,” Dec. 3, 2002, http://www.fipa.org; 15 pages.
George, Ashley, et al., “NetPal: A Dynamic Network Administration Knowledge Base,” 2008, pp. 1-14.
Gia, Tuan Nguyen, et al., “Fog Computing in Healthcare Internet of Things: A Case Study on ECG Feature Extraction,” 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing, Oct. 26, 2015, pp. 356-363.
Goldsteen, Abigail, et al., “A Tool for Monitoring and Maintaining System Trustworthiness at Run Time,” REFSQ (2015), pp. 142-147.
Hamadi, S., et al., “Fast Path Acceleration for Open vSwitch in Overlay Networks,” Global Information Infrastructure and Networking Symposium (GIIS), Montreal, QC, pp. 1-5, Sep. 15-19, 2014.
Heckman, Sarah, et al., “On Establishing a Benchmark for Evaluating Static Analysis Alert Prioritization and Classification Techniques,” IEEE, 2008; 10 pages.
Hewlett-Packard, “Effective use of reputation intelligence in a security operations center,” Jul. 2013, 6 pages.
Hideshima, Yusuke, et al., “Starmine: A Visualization System for Cyber Attacks,” https://www.researchgate.net/publication/221536306, Feb. 2006, 9 pages.
Huang, Hing-Jie, et al., “Clock Skew Based Node Identification in Wireless Sensor Networks,” IEEE, 2008, 5 pages.
InternetPerils, Inc., “Control Your Internet Business Risk,” 2003-2015, https://www.internetperils.com.
Ives, Herbert, E., et al., “An Experimental Study of the Rate of a Moving Atomic Clock,” Journal of the Optical Society of America, vol. 28, No. 7, Jul. 1938, pp. 215-226.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 1 of 2, 350 pages.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 2 of 2, 588 pages.
Joseph, Dilip, et al., “Modeling Middleboxes,” IEEE Network, Sep./Oct. 2008, pp. 20-25.
Kent, S., et al. “Security Architecture for the Internet Protocol,” Network Working Group, Nov. 1998, 67 pages.
Kerrison, Adam, et al., “Four Steps to Faster, Better Application Dependency Mapping—Laying the Foundation for Effective Business Service Models,” BMCSoftware, 2011.
Kim, Myung-Sup, et al. “A Flow-based Method for Abnormal Network Traffic Detection, ” IEEE, 2004, pp. 599-612.
Kraemer, Brian, “Get to know your data center with CMDB,” TechTarget, Apr. 5, 2006, http://searchdatacenter.techtarget.com/news/118820/Get-to-know-your-data-center-with-CMDB.
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: Mar. 21, 2014—160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 1 of2).
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: Mar. 21, 2014—160709, 2013; http://docs.hol.vmware.conn/HOL-2013/holsdc-1301_html_en/ (part 2 of 2).
Lachance, Michael, “Dirty Little Secrets of Application Dependency Mapping,” Dec. 26, 2007.
Landman, Yoav, et al., “Dependency Analyzer,” Feb. 14, 2008, http://jfrog.com/confluence/display/DA/Home.
Li, Ang, et al., “Fast Anomaly Detection for Large Data Centers,” Global Telecommunications Conference (GLOBECOM 2010, Dec. 2010, 6 pages.
Li, Bingbong, et al., “A Supervised Machine Learning Approach to Classify Host Roles On Line Using sFlow,” in Proceedings of the first edition workshop on High performance and programmable networking, 2013, ACM, New York, NY, USA, 53-60.
Liu, Ting, et al., “Impala: A Middleware System For Managing Autonomic, Parallel Sensor Systems,” In Proceedings of the Ninth ACM SIGPLAN Symposium On Principles And Practice Of Parallel Programming(PPoPP '03), ACM, New York, NY, USA, Jun. 11-13, 2003, pp. 107-118.
Lu, Zhonghai, et al., “Cluster-based Simulated Annealing for Mapping Cores onto 2D Mesh Networks on Chip,” Design and Diagnostics of Electronic Circuits and Systems, pp. 1, 6, 16-18, Apr. 2008.
Matteson, Ryan, “Depmap: Dependency Mapping of Applications Using Operating System Events: a Thesis,” Master's Thesis, California Polytechnic State University, Dec. 2010.
Miller, N., et al., “Collecting network status information for network-aware applications,” Proceedings IEEE INFOCOM 2000. vol. 2, 2000, pp. 641-650.
Natarajan, Arun, et al., “NSDMiner: Automated Discovery of Network Service Dependencies,” Institute of Electrical and Electronics Engineers INFOCOM, Feb. 2012, 9 pages.
Navaz, A.S. Syed, et al., “Entropy based Anomaly Detection System to Prevent DDoS Attacks in Cloud,” International Journal of computer Applications (0975-8887), vol. 62, No. 15, Jan. 2013, pp. 42-47.
Neverfail, “Neverfail IT Continuity Architect,” 2015, https://web.archive.org/web/20150908090456/http://www.neverfailgroup.com/products/it-continuity-architect.
Nilsson, Dennis K., et al., “Key Management And Secure Software Updates In Wireless Process Control Environments,” In Proceedings of the First ACM Conference On Wireless Network Security (WiSec '08), ACM, New York, NY, USA, Mar. 31-Apr. 2, 2008, pp. 100-108.
Nunnally, Troy, et al., “P3D: A Parallel 3D Coordinate Visualization for Advanced Network Scans,” IEEE 2013, Jun. 9-13, 2013, 6 pages.
O'Donnell, Glenn, et al., “The CMDB Imperative: How to Realize the Dream and Avoid the Nightmares,” Prentice Hall, Feb. 19, 2009.
Ohta, Kohei, et al., “Detection, Defense, and Tracking of Internet-Wide Illegal Access in a Distributed Manner,” 2000, pp. 1-16.
Online Collins English Dictionary, 1 page (Year: 2018).
Pathway Systems International Inc., “How Blueprints does Integration,” Apr. 15, 2014, 9 pages, http://pathwaysystems.com/company-blog/.
Pathway Systems International Inc., “What is Blueprints?” 2010-2016, http://pathwaysystems.com/blueprints-about/.
Popa, Lucian, et al., “Macroscope: End-Point Approach to Networked Application Dependency Discovery,” CoNEXT'09, Dec. 1-4, 2009, Rome, Italy, 12 pages.
Prasad, K. Munivara, et al., “An Efficient Detection of Flooding Attacks to Internet Threat Monitors (ITM) using Entropy Variations under Low Traffic,” Computing Communication & Networking Technologies (ICCCNT '12), Jul. 26-28, 2012, 11 pages.
Sachan, Mrinmaya, et al., “Solving Electrical Networks to incorporate Supervision in Random Walks,” May 13-17, 2013, pp. 109-110.
Sammarco, Matteo, et al., “Trace Selection for Improved WLAN Monitoring,” Aug. 16, 2013, pp. 9-14.
Shneiderman, Ben, et al., “Network Visualization by Semantic Substrates,” Visualization and Computer Graphics, vol. 12, No. 5, pp. 733, 740, Sep.-Oct. 2006.
Theodorakopoulos, George, et al., “On Trust Models and Trust Evaluation Metrics for Ad Hoc Networks,” IEEE Journal on Selected Areas in Communications. vol. 24, Issue 2, Feb. 2006, pp. 318-328.
Thomas, R., “Bogon Dotted Decimal List,” Version 7.0, Team Cymru NOC, Apr. 27, 2012, 5 pages.
Voris, Jonathan, et al., “Bait and Snitch: Defending Computer Systems with Decoys,” Columbia University Libraries, Department of Computer Science, 2013, pp. 1-25.
Wang, Ru, et al., “Learning directed acyclic graphs via bootstarp aggregating,” 2014, 47 pages, http://arxiv.org/abs/1406.2098.
Wang, Yongjun, et al., “A Network Gene-Based Framework for Detecting Advanced Persistent Threats,” Nov. 2014, 7 pages.
Witze, Alexandra, “Special relativity aces time trial, ‘Time dilation’ predicted by Einstein confirmed by lithium ion experiment,” Nature, Sep. 19, 2014, 3 pages.
Woodberg, Brad, “Snippet from Juniper SRX Series” Jun. 17, 2013, 1 page, O'Reilly Media, Inc.
Zatrochova, Zuzana, “Analysis and Testing of Distributed NoSQL Datastore Riak,” Spring, 2015, 76 pages.
Zeng, Sai, et al., “Managing Risk in Multi-node Automation of Endpoint Management,” 2014 IEEE Network Operations and Management Symposium (NOMS), 2014, 6 pages.
Zhang, Yue, et al., “Cantina: A Content-Based Approach to Detecting Phishing Web Sites,” May 8-12, 2007, pp. 639-648.
Lee, Sihyung, “Reducing Complexity of Large-Scale Network Configuration Management,” Ph.D. Dissertation, Carnegie Mellon University, 2010.
Chari, Suresh et al., “Ensuring continuous compliance through reconciling policy with usage,” Proceedings of the 18th ACM symposium on Access control models and technologies (SACMAT '13). ACM, New York, NY, USA, 49-60.
Related Publications (1)
Number Date Country
20210144073 A1 May 2021 US
Provisional Applications (1)
Number Date Country
62171899 Jun 2015 US
Continuations (1)
Number Date Country
Parent 15045202 Feb 2016 US
Child 17153785 US