Synthetic data for determining health of a network security system

Information

  • Patent Grant
  • 11902120
  • Patent Number
    11,902,120
  • Date Filed
    Friday, June 5, 2020
    3 years ago
  • Date Issued
    Tuesday, February 13, 2024
    2 months ago
Abstract
An example method can include choosing a pattern or patterns of network traffic. This pattern can be representative of a certain type of traffic such as an attack. The pattern can be associated with various components of a network and can describe expected behavior of these various components. A system performing this method can then choose a nodes or nodes to generate traffic according to the pattern and send an instruction accordingly. After this synthetic traffic is generated, the system can compare the behavior of the components with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy any problems.
Description
TECHNICAL FIELD

The present technology pertains to network security and more specifically to generating synthetic data to determine the health of a network security monitoring system.


BACKGROUND

Some sophisticated computer attacks first target security systems of a network. Once the security system is incapacitated, an attacker can strike other components of the network that are now less defended or undefended altogether. In a network environment, a network traffic monitoring system can detect attacks on network components and perform responsive measures. The network traffic monitoring system itself might also be the victim of attacks, such as a precursor to an attack against a network component. For example, sensors that gather network data might be incapacitated such that the network traffic monitoring system cannot detect data flows that pass between the network components that the sensors are designed to monitor. Without the sensor data, the network traffic monitoring system may be unaware that the network is being subject to an attack. As another example, the network traffic monitoring system may include a component such as an analytics module for analyzing the sensor data. An attack may incapacitate the analytics module such that the module is unable to effectively analyze the incoming data or provide false analysis.





BRIEF DESCRIPTION OF THE FIGURES

In order to describe the manner in which the above-recited and other advantages and features of the disclosure can be obtained, a more particular description of the principles briefly described above will be rendered by reference to specific embodiments that are illustrated in the appended drawings. Understanding that these drawings depict only example embodiments of the disclosure and are not therefore to be considered to be limiting of its scope, the principles herein are described and explained with additional specificity and detail through the use of the accompanying drawings in which:



FIG. 1 illustrates an example network traffic monitoring system according to some example embodiments;



FIG. 2 illustrates an example network environment according to some example embodiments;



FIG. 3 illustrates an example method for determining the health of a network environment according to some example embodiments;



FIG. 4A illustrates an example of a first packet header according to some example embodiments;



FIG. 4B illustrates an example of a second packet header according to some example embodiments; and



FIGS. 5A and 5B illustrate example system embodiments.





DESCRIPTION OF EXAMPLE EMBODIMENTS

Overview


An approach for detecting intra-datacenter attacks includes monitoring flows within the datacenter. An attacker may attempt to overwhelm or target the monitoring system so that the attacker can proceed with an attack undetected. The present technology involves generating synthetic traffic to test and verify network components of the network monitoring system.


An example method can include recognizing and storing a pattern or patterns of network traffic and other data associated with the traffic (e.g., host data, process data, user data, etc.). This pattern can be representative of a certain type of traffic such as an attack, misconfiguration, or device failure. The pattern can be generated by various types of components of a network and can be associated with expected behavior for these various components. A system performing this method can then select a node or nodes to generate traffic and associated data according to the pattern and send an instruction accordingly. After this synthetic traffic and associated data is generated, the system can compare the behavior of the selected node(s) with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy the problem associated with the known pattern(s) of traffic.


DETAILED DESCRIPTION

Various embodiments of the disclosure are discussed in detail below. While specific implementations are discussed, it should be understood that this is done for illustration purposes only. A person skilled in the relevant art will recognize that other components and configurations may be used without parting from the spirit and scope of the disclosure.


The disclosed technology addresses the need in the art for determining the health of a network security and monitoring system.



FIG. 1 shows an example network traffic monitoring system 100 according to some example embodiments. Network traffic monitoring system 100 can include configuration and image manager 102, sensors 104, external data sources 106, collectors 108, analytics module 110, policy engine 112, and presentation module 116. These modules may be implemented as hardware and/or software components. Although FIG. 1 illustrates an example configuration of the various components of network traffic monitoring system 100, those of skill in the art will understand that the components of network traffic monitoring system 100 or any system described herein can be configured in a number of different ways and can include any other type and number of components. For example, sensors 104 and collectors 108 can belong to one hardware and/or software module or multiple separate modules. Other modules can also be combined into fewer components and/or further divided into more components.


Configuration and image manager 102 can provision and maintain sensors 104. In some example embodiments, sensors 104 can reside within virtual machine images, and configuration and image manager 102 can be the component that also provisions virtual machine images.


Configuration and image manager 102 can configure and manage sensors 104. When a new virtual machine (VM) is instantiated or when an existing VM is migrated, configuration and image manager 102 can provision and configure a new sensor on the physical server hosting the VM. In some example embodiments configuration and image manager 102 can monitor the health of sensors 104. For instance, configuration and image manager 102 may request status updates or initiate tests. In some example embodiments, configuration and image manager 102 can also manage and provision the virtual machines themselves.


In some example embodiments, configuration and image manager 102 can verify and validate sensors 104. For example, sensors 104 can be provisioned a unique ID that is created using a one-way hash function of its basic input/output system (BIOS) universally unique identifier (UUID) and a secret key stored on configuration and image manager 102. This UUID can be a large number that is difficult for an imposter sensor to guess. In some example embodiments, configuration and image manager 102 can keep sensors 104 up to date by installing new versions of their software and applying patches. Configuration and image manager 102 can obtain these updates automatically from a local source or the Internet.


Sensors 104 can reside on nodes of a data center network (e.g., virtual partition, hypervisor, physical server, switch, router, gateway, other network device, other electronic device, etc.). In general, a virtual partition may be an instance of a virtual machine (VM) (e.g., VM 104a), sandbox, container (e.g., container 104c), or any other isolated environment that can have software operating within it. The software may include an operating system and application software. For software running within a virtual partition, the virtual partition may appear to be a distinct physical server. In some example embodiments, a hypervisor (e.g., hypervisor 104b) may be a native or “bare metal” hypervisor that runs directly on hardware, but that may alternatively run under host software executing on hardware. Sensors 104 can monitor communications to and from the nodes and report on environmental data related to the nodes (e.g., node IDs, statuses, etc.). Sensors 104 can send their records over a high-speed connection to collectors 108 for storage. Sensors 104 can comprise a piece of software (e.g., running on a VM, container, virtual switch, hypervisor, physical server, or other device), an application-specific integrated circuit (ASIC) (e.g., a component of a switch, gateway, router, standalone packet monitor, or other network device including a packet capture (PCAP) module or similar technology), or an independent unit (e.g., a device connected to a network device's monitoring port or a device connected in series along a main trunk of a datacenter). It should be understood that various software and hardware configurations can be used as sensors 104. Sensors 104 can be lightweight, thereby minimally impeding normal traffic and compute resources in a datacenter. Sensors 104 can “sniff” packets being sent over its host network interface card (NIC) or individual processes can be configured to report traffic to sensors 104. This sensor structure allows for robust capture of granular (i.e., specific) network traffic data from each hop of data transmission.


As sensors 104 capture communications, they can continuously send network traffic and associated data to collectors 108. The network traffic data can relate to a packet, a collection of packets, a flow, a group of flows, etc. The associated data can include details such as the VM BIOS ID, sensor ID, associated process ID, associated process name, process user name, sensor private key, geo-location of a sensor, environmental details, etc. The network traffic data can include information describing the communication on all layers of the Open Systems Interconnection (OSI) model. For example, the network traffic data can include signal strength (if applicable), source/destination media access control (MAC) address, source/destination internet protocol (IP) address, protocol, port number, encryption data, requesting process, a sample packet, etc.


In some example embodiments, sensors 104 can preprocess network traffic data before sending to collectors 108. For example, sensors 104 can remove extraneous or duplicative data or they can create a summary of the data (e.g., latency, packets and bytes sent per flow, flagged abnormal activity, etc.). In some example embodiments, sensors 104 can be configured to only capture certain types of connection information and disregard the rest. Because it can be overwhelming for a system to capture every packet in a network, in some example embodiments, sensors 104 can be configured to capture only a representative sample of packets (e.g., every 1,000th packet or other suitable sample rate).


Sensors 104 can send network traffic data to one or multiple collectors 108. In some example embodiments, sensors 104 can be assigned to a primary collector and a secondary collector. In other example embodiments, sensors 104 are not assigned a collector, but can determine an optimal collector through a discovery process. Sensors 104 can change where they send their network traffic data if their environments change, such as if a certain collector experiences failure or if a sensor is migrated to a new location and becomes closer to a different collector. In some example embodiments, sensors 104 can send different types of network traffic data to different collectors. For example, sensors 104 can send network traffic data related to one type of process to one collector and network traffic data related to another type of process to another collector.


Collectors 108 can serve as a repository for the data recorded by sensors 104. In some example embodiments, collectors 108 can be directly connected to a top of rack switch. In other example embodiments, collectors 108 can be located near an end of row switch. Collectors 108 can be located on or off premises. It will be appreciated that the placement of collectors 108 can be optimized according to various priorities such as network capacity, cost, and system responsiveness. In some example embodiments, data storage of collectors 108 is located in an in-memory database, such as dashDB by International Business Machines. This approach benefits from rapid random access speeds that typically are required for analytics software. Alternatively, collectors 108 can utilize solid state drives, disk drives, magnetic tape drives, or a combination of the foregoing according to cost, responsiveness, and size requirements. Collectors 108 can utilize various database structures such as a normalized relational database or NoSQL database.


In some example embodiments, collectors 108 may only serve as network storage for network traffic monitoring system 100. In other example embodiments, collectors 108 can organize, summarize, and preprocess data. For example, collectors 108 can tabulate how often packets of certain sizes or types are transmitted from different nodes of a data center. Collectors 108 can also characterize the traffic flows going to and from various nodes. In some example embodiments, collectors 108 can match packets based on sequence numbers, thus identifying traffic flows and connection links. In some example embodiments, collectors 108 can flag anomalous data. Because it would be inefficient to retain all data indefinitely, in some example embodiments, collectors 108 can periodically replace detailed network traffic flow data and associated data (host data, process data, user data, etc.) with consolidated summaries. In this manner, collectors 108 can retain a complete dataset describing one period (e.g., the past minute or other suitable period of time), with a smaller dataset of another period (e.g., the previous 2-10 minutes or other suitable period of time), and progressively consolidate network traffic flow data and associated data of other periods of time (e.g., day, week, month, year, etc.). By organizing, summarizing, and preprocessing the network traffic flow data and associated data, collectors 108 can help network traffic monitoring system 100 scale efficiently. Although collectors 108 are generally referred to herein in the plurality, it will be appreciated that collectors 108 can be implemented using a single machine, especially for smaller datacenters.


In some example embodiments, collectors 108 can receive data from external data sources 106, such as security reports, white-lists (106a), IP watchlists (106b), whois data (106c), or out-of-band data, such as power status, temperature readings, etc.


In some example embodiments, network traffic monitoring system 100 can include a wide bandwidth connection between collectors 108 and analytics module 110. Analytics module 110 can include application dependency (ADM) module 160, reputation module 162, vulnerability module 164, malware detection module 166, etc., to accomplish various tasks with respect to the flow data and associated data collected by sensors 104 and stored in collectors 108. In some example embodiments, network traffic monitoring system 100 can automatically determine network topology. Using network traffic flow data and associated data captured by sensors 104, network traffic monitoring system 100 can determine the type of devices existing in the network (e.g., brand and model of switches, gateways, machines, etc.), physical locations (e.g., latitude and longitude, building, datacenter, room, row, rack, machine, etc.), interconnection type (e.g., 10 Gb Ethernet, fiber-optic, etc.), and network characteristics (e.g., bandwidth, latency, etc.). Automatically determining the network topology can assist with integration of network traffic monitoring system 100 within an already established datacenter. Furthermore, analytics module 110 can detect changes of network topology without the need of further configuration.


Analytics module 110 can determine dependencies of components within the network using ADM module 160. For example, if component A routinely sends data to component B but component B never sends data to component A, then analytics module 110 can determine that component B is dependent on component A, but A is likely not dependent on component B. If, however, component B also sends data to component A, then they are likely interdependent. These components can be processes, virtual machines, hypervisors, virtual local area networks (VLANs), etc. Once analytics module 110 has determined component dependencies, it can then form a component (“application”) dependency map. This map can be instructive when analytics module 110 attempts to determine a root cause of a failure (because failure of one component can cascade and cause failure of its dependent components). This map can also assist analytics module 110 when attempting to predict what will happen if a component is taken offline. Additionally, analytics module 110 can associate edges of an application dependency map with expected latency, bandwidth, etc. for that individual edge.


Analytics module 110 can establish patterns and norms for component behavior. For example, it can determine that certain processes (when functioning normally) will only send a certain amount of traffic to a certain VM using a small set of ports. Analytics module can establish these norms by analyzing individual components or by analyzing data coming from similar components (e.g., VMs with similar configurations). Similarly, analytics module 110 can determine expectations for network operations. For example, it can determine the expected latency between two components, the expected throughput of a component, response times of a component, typical packet sizes, traffic flow signatures, etc. In some example embodiments, analytics module 110 can combine its dependency map with pattern analysis to create reaction expectations. For example, if traffic increases with one component, other components may predictably increase traffic in response (or latency, compute time, etc.).


In some example embodiments, analytics module 110 can use machine learning techniques to identify security threats to a network using malware detection module 166. For example, malware detection module 166 can be provided with examples of network states corresponding to an attack and network states corresponding to normal operation. Malware detection module 166 can then analyze network traffic flow data and associated data to recognize when the network is under attack. In some example embodiments, the network can operate within a trusted environment for a time so that analytics module 110 can establish baseline normalcy. In some example embodiments, analytics module 110 can contain a database of norms and expectations for various components. This database can incorporate data from sources external to the network (e.g., external sources 106). Analytics module 110 can then create access policies for how components can interact using policy engine 112. In some example embodiments, policies can be established external to network traffic monitoring system 100 and policy engine 112 can detect the policies and incorporate them into analytics module 110. A network administrator can manually tweak the policies. Policies can dynamically change and be conditional on events. These policies can be enforced by the components depending on a network control scheme implemented by a network. Policy engine 112 can maintain these policies and receive user input to change the policies.


Policy engine 112 can configure analytics module 110 to establish or maintain network policies. For example, policy engine 112 may specify that certain machines should not intercommunicate or that certain ports are restricted. A network and security policy controller (not shown) can set the parameters of policy engine 112. In some example embodiments, policy engine 112 can be accessible via presentation module 116. In some example embodiments, policy engine 112 can include policy data 112. In some example embodiments, policy data 112 can include endpoint group (EPG) data 114, which can include the mapping of EPGs to IP addresses and/or MAC addresses. In some example embodiments, policy data 112 can include policies for handling data packets.


In some example embodiments, analytics module 110 can simulate changes in the network. For example, analytics module 110 can simulate what may result if a machine is taken offline, if a connection is severed, or if a new policy is implemented. This type of simulation can provide a network administrator with greater information on what policies to implement. In some example embodiments, the simulation may serve as a feedback loop for policies. For example, there can be a policy that if certain policies would affect certain services (as predicted by the simulation) those policies should not be implemented. Analytics module 110 can use simulations to discover vulnerabilities in the datacenter. In some example embodiments, analytics module 110 can determine which services and components will be affected by a change in policy. Analytics module 110 can then take necessary actions to prepare those services and components for the change. For example, it can send a notification to administrators of those services and components, it can initiate a migration of the components, it can shut the components down, etc.


In some example embodiments, analytics module 110 can supplement its analysis by initiating synthetic traffic flows and synthetic attacks on the datacenter. These artificial actions can assist analytics module 110 in gathering data to enhance its model. In some example embodiments, these synthetic flows and synthetic attacks are used to verify the integrity of sensors 104, collectors 108, and analytics module 110. Over time, components may occasionally exhibit anomalous behavior. Analytics module 110 can analyze the frequency and severity of the anomalous behavior to determine a reputation score for the component using reputation module 162. Analytics module 110 can use the reputation score of a component to selectively enforce policies. For example, if a component has a high reputation score, the component may be assigned a more permissive policy or more permissive policies; while if the component frequently violates (or attempts to violate) its relevant policy or policies, its reputation score may be lowered and the component may be subject to a stricter policy or stricter policies. Reputation module 162 can correlate observed reputation score with characteristics of a component. For example, a particular virtual machine with a particular configuration may be more prone to misconfiguration and receive a lower reputation score. When a new component is placed in the network, analytics module 110 can assign a starting reputation score similar to the scores of similarly configured components. The expected reputation score for a given component configuration can be sourced outside of the datacenter. A network administrator can be presented with expected reputation scores for various components before installation, thus assisting the network administrator in choosing components and configurations that will result in high reputation scores.


Some anomalous behavior can be indicative of a misconfigured component or a malicious attack. Certain attacks may be easy to detect if they originate outside of the datacenter, but can prove difficult to detect and isolate if they originate from within the datacenter. One such attack could be a distributed denial of service (DDOS) where a component or group of components attempt to overwhelm another component with spurious transmissions and requests. Detecting an attack or other anomalous network traffic can be accomplished by comparing the expected network conditions with actual network conditions. For example, if a traffic flow varies from its historical signature (packet size, transport control protocol header options, etc.) it may be an attack.


In some cases, a traffic flow and associated data may be expected to be reported by a sensor, but the sensor may fail to report it. This situation could be an indication that the sensor has failed or become compromised. By comparing the network traffic flow data and associated data from multiple sensors 104 spread throughout the datacenter, analytics module 110 can determine if a certain sensor is failing to report a particular traffic flow.


Presentation module 116 can include serving layer 118, authentication module 120, web front end 122, public alert module 124, and third party tools 126. In some example embodiments, presentation module 116 can provide an external interface for network monitoring system 100. Using presentation module 116, a network administrator, external software, etc. can receive data pertaining to network monitoring system 100 via a webpage, application programming interface (API), audiovisual queues, etc. In some example embodiments, presentation module 116 can preprocess and/or summarize data for external presentation. In some example embodiments, presentation module 116 can generate a webpage. As analytics module 110 processes network traffic flow data and associated data and generates analytic data, the analytic data may not be in a human-readable form or it may be too large for an administrator to navigate. Presentation module 116 can take the analytic data generated by analytics module 110 and further summarize, filter, and organize the analytic data as well as create intuitive presentations of the analytic data.


Serving layer 118 can be the interface between presentation module 116 and analytics module 110. As analytics module 110 generates reports, predictions, and conclusions, serving layer 118 can summarize, filter, and organize the information that comes from analytics module 110. In some example embodiments, serving layer 118 can also request raw data from a sensor or collector.


Web frontend 122 can connect with serving layer 118 to present the data from serving layer 118 in a webpage. For example, web frontend 122 can present the data in bar charts, core charts, tree maps, acyclic dependency maps, line graphs, tables, etc. Web frontend 122 can be configured to allow a user to “drill down” on information sets to get a filtered data representation specific to the item the user wishes to drill down to. For example, individual traffic flows, components, etc. Web frontend 122 can also be configured to allow a user to filter by search. This search filter can use natural language processing to analyze the user's input. There can be options to view data relative to the current second, minute, hour, day, etc. Web frontend 122 can allow a network administrator to view traffic flows, application dependency maps, network topology, etc.


In some example embodiments, web frontend 122 may be solely configured to present information. In other example embodiments, web frontend 122 can receive inputs from a network administrator to configure network traffic monitoring system 100 or components of the datacenter. These instructions can be passed through serving layer 118 to be sent to configuration and image manager 102 or policy engine 112. Authentication module 120 can verify the identity and privileges of users. In some example embodiments, authentication module 120 can grant network administrators different rights from other users according to established policies.


Public alert module 124 can identify network conditions that satisfy specified criteria and push alerts to third party tools 126. Public alert module 124 can use analytic data generated or accessible through analytics module 110. One example of third party tools 126 is a security information and event management system (SIEM). Third party tools 126 may retrieve information from serving layer 118 through an API and present the information according to the SIEM's user interfaces.



FIG. 2 illustrates an example network environment 200 according to some example embodiments. It should be understood that, for the network environment 100 and any environment discussed herein, there can be additional or fewer nodes, devices, links, networks, or components in similar or alternative configurations. Example embodiments with different numbers and/or types of clients, networks, nodes, cloud components, servers, software components, devices, virtual or physical resources, configurations, topologies, services, appliances, deployments, or network devices are also contemplated herein. Further, network environment 200 can include any number or type of resources, which can be accessed and utilized by clients or tenants. The illustrations and examples provided herein are for clarity and simplicity.


Network environment 200 can include network fabric 212, layer 2 (L2) network 206, layer 3 (L3) network 208, endpoints 210a, 210b, . . . , and 210d (collectively, “204”). Network fabric 212 can include spine switches 202a, 202b, . . . , 202n (collectively, “202”) connected to leaf switches 204a, 204b, 204c, . . . , 204n (collectively, “204”). Spine switches 202 can connect to leaf switches 204 in network fabric 212. Leaf switches 204 can include access ports (or non-fabric ports) and fabric ports. Fabric ports can provide uplinks to spine switches 202, while access ports can provide connectivity for devices, hosts, endpoints, VMs, or other electronic devices (e.g., endpoints 204), internal networks (e.g., L2 network 206), or external networks (e.g., L3 network 208).


Leaf switches 204 can reside at the edge of network fabric 212, and can thus represent the physical network edge. In some cases, leaf switches 204 can be top-of-rack switches configured according to a top-of-rack architecture. In other cases, leaf switches 204 can be aggregation switches in any particular topology, such as end-of-row or middle-of-row topologies. Leaf switches 204 can also represent aggregation switches, for example.


Network connectivity in network fabric 212 can flow through leaf switches 204. Here, leaf switches 204 can provide servers, resources, VMs, or other electronic devices (e.g., endpoints 210), internal networks (e.g., L2 network 206), or external networks (e.g., L3 network 208), access to network fabric 212, and can connect leaf switches 204 to each other. In some example embodiments, leaf switches 204 can connect endpoint groups (EPGs) to network fabric 212, internal networks (e.g., L2 network 206), and/or any external networks (e.g., L3 network 208). EPGs can be used in network environment 200 for mapping applications to the network. In particular, EPGs can use a grouping of application endpoints in the network to apply connectivity and policy to the group of applications. EPGs can act as a container for buckets or collections of applications, or application components, and tiers for implementing forwarding and policy logic. EPGs also allow separation of network policy, security, and forwarding from addressing by instead using logical application boundaries. For example, each EPG can connect to network fabric 212 via leaf switches 204.


Endpoints 210 can connect to network fabric 212 via leaf switches 204. For example, endpoints 210a and 210b can connect directly to leaf switch 204a, which can connect endpoints 210a and 210b to network fabric 212 and/or any other one of leaf switches 204. Endpoints 210c and 210d can connect to leaf switch 204b via L2 network 206. Endpoints 210c and 210d and L2 network 206 are examples of LANs. LANs can connect nodes over dedicated private communications links located in the same general physical location, such as a building or campus.


Wide area network (WAN) 212 can connect to leaf switches 204c or 204d via L3 network 208. WANs can connect geographically dispersed nodes over long-distance communications links, such as common carrier telephone lines, optical lightpaths, synchronous optical networks (SONET), or synchronous digital hierarchy (SDH) links. LANs and WANs can include layer 2 (L2) and/or layer 3 (L3) networks and endpoints.


The Internet is an example of a WAN that connects disparate networks throughout the world, providing global communication between nodes on various networks. The nodes typically communicate over the network by exchanging discrete frames or packets of data according to predefined protocols, such as the Transmission Control Protocol/Internet Protocol (TCP/IP). In this context, a protocol can refer to a set of rules defining how the nodes interact with each other. Computer networks may be further interconnected by an intermediate network node, such as a router, to extend the effective size of each network. Endpoints 210 can include any communication device or component, such as a computer, server, hypervisor, virtual machine, container, process (e.g., running on a virtual machine), switch, router, gateway, host, device, external network, etc. In some example embodiments, endpoints 210 can include a server, hypervisor, process, or switch configured with virtual tunnel endpoint (VTEP) functionality which connects an overlay network with network fabric 212. The overlay network may allow virtual networks to be created and layered over a physical network infrastructure. Overlay network protocols, such as Virtual Extensible LAN (VXLAN), Network Virtualization using Generic Routing Encapsulation (NVGRE), Network Virtualization Overlays (NVO3), and Stateless Transport Tunneling (STT), can provide a traffic encapsulation scheme which allows network traffic to be carried across L2 and L3 networks over a logical tunnel. Such logical tunnels can be originated and terminated through VTEPs. The overlay network can host physical devices, such as servers, applications, endpoint groups, virtual segments, virtual workloads, etc. In addition, endpoints 210 can host virtual workload(s), clusters, and applications or services, which can connect with network fabric 212 or any other device or network, including an internal or external network. For example, endpoints 210 can host, or connect to, a cluster of load balancers or an EPG of various applications.


Network environment 200 can also integrate a network traffic monitoring system, such as the one shown in FIG. 1. For example, as shown in FIG. 2, the network traffic monitoring system can include sensors 104a, 104b, . . . , 104n (collectively, “104”), collectors 108a, 108b, . . . 108n (collectively, “108”), and analytics module 110. In some example embodiments, spine switches 202 do not have sensors 104. Analytics module 110 can receive and process network traffic and associated data collected by collectors 108 and detected by sensors 104 placed on nodes located throughout network environment 200. In some example embodiments, analytics module 110 can be implemented in an active-standby model to ensure high availability, with a first analytics module functioning in a primary role and a second analytics module functioning in a secondary role. If the first analytics module fails, the second analytics module can take over control. Although analytics module 110 is shown to be a standalone network appliance in FIG. 2, it will be appreciated that analytics module 110 can also be implemented as a VM image that can be distributed onto a VM, a cluster of VMs, a software as a service (SaaS), or other suitable distribution model in various other example embodiments. In some example embodiments, sensors 104 can run on endpoints 210, leaf switches 204, spine switches 202, in-between network elements (e.g., sensor 104h), etc. In some example embodiments, leaf switches 204 can each have an associated collector 108. For example, if leaf switch 204 is a top of rack switch then each rack can contain an assigned collector 108.


Although network fabric 212 is illustrated and described herein as an example leaf-spine architecture, one of ordinary skill in the art will readily recognize that the subject technology can be implemented based on any network topology, including any data center or cloud network fabric. Indeed, other architectures, designs, infrastructures, and variations are contemplated herein. For example, the principles disclosed herein are applicable to topologies including three-tier (including core, aggregation, and access levels), fat tree, mesh, bus, hub and spoke, etc. It should be understood that sensors and collectors can be placed throughout the network as appropriate according to various architectures.



FIG. 3 shows an example method 300 for determining the health of a network environment according to various embodiments. A system, such as network traffic monitoring system 100 of FIG. 1 (the system can also be a network controller, a diagnostic network appliance, or other network element), can perform example method 300, which can begin by capturing network traffic data and associated data using at least a first sensor of a first virtual machine of a network, a second sensor of a first server hosting the virtual machine, and a third sensor of a first networking device connected to the first server (step 301).


The system performing example method 300 can then continue by determining a pattern in the network traffic data and the associated data, the pattern associated with respective expected behavior for at least the first virtual machine, the first server, and the first networking device (step 302). A pattern of network traffic can be representative of an attack, of communications from a misconfigured network entity, of normal traffic, etc. Examples of attacks can include a distributed denial of service (DDoS) attack, media access control (MAC) address spoofing, Internet Protocol (IP) address spoofing, port knock (a technique whereby a command and control server can activate and control a subservient machine), and route table poisoning. An example of a misconfigured network entity includes a machine that attempts to communicate with a machine, application, or service that does not exist or rejects the communication. A misconfigured network entity may communicate with a frequency that overwhelms a portion of the network, for example, if an application consistently updates over the network instead of pausing between updates. A pattern of network traffic that is representative of normal traffic can include traffic that is typical of a particular protocol (e.g., File Transfer Protocol, Hypertext Transfer Protocol, or Simple Mail Transfer Protocol) and/or a particular application (e.g., database server, web server, mail server, instant messaging, phone, or file server). Such a pattern can also be designed to represent traffic representative of a certain network portion (e.g., a domain, subnet, or virtual local area network). This pattern can also represent traffic typical of a particular time period, such as a night, weekend, or holiday. In some embodiments, this pattern can emulate scenarios of traffic such as a system-wide update, a spike in external traffic, etc.


In some example embodiments, the patterns determined in step 302 can be associated with recorded packet logs and/or core dumps of network nodes corresponding to the patterns. For example, a system can detect and store a snapshot of flows and core dumps, and this snapshot can be reproduced as a pattern. In other embodiments, network data, host data, process data, user data, VM data, tenant data, etc. corresponding to the patterns can be stored by collectors, such as the collectors 108 of FIG. 1. In yet other embodiments, the patterns can be manually defined and configured. The plurality of patterns in step 302 can include combinations of patterns. For example, a system performing step 302 can initiate an unusual amount of varied traffic types targeted at a single entity, representing patterns of each traffic type as well as a DDoS pattern.


A pattern can be stored in memory on the system or can be dynamically constructed by analyzing past traffic data. Determining a pattern of step 302 can include a user identifying a network condition such as an attack and the system collecting relevant data surrounding the network condition (e.g., traffic data, packet data, host data, process data, data identifying a user, label, etc.). This received data can be provided to a analytics engine or other machine learning module running on the system which can derive correlations, dependencies, and other characteristics of the data corresponding to the network condition. This relevant data, in combination with the correlations, dependencies, and other characteristics can be used as a known pattern (e.g., signature or profile) for the network condition (e.g., an attack, a misconfiguration, or a device failure) that can be associated with expected behavior for the network elements affected by the network condition. The patterns can then be shared and distributed to other installations of the system (e.g., running on a separate network) or separate systems using different network monitoring systems. In some embodiments, a pattern can have an associated severity ranking that indicates the amount of damage that can be inflicted by traffic described by the pattern. In some embodiments, the determining a pattern of step 302 can include selecting a pattern based on its severity ranking.


A system performing example method 300 can continue by determining a plurality of selected nodes of the network for generating synthetic data corresponding to the pattern, the plurality of selected nodes including at least a second virtual machine of the network corresponding to the first virtual machine, a second server corresponding to the first server, and a second networking device corresponding to the first networking device (step 304). For example, the first VM, first server, and first networking device will each be associated with first respective sensors having respective expected behavior. The second VM, second server, and second networking device will each be associated with second respective sensors. After the synthetic data is generated, the second VM, second server, and second networking device will have respective actual behavior that corresponds to the respective expected behavior of the first VM, first server, and first networking device. The system can select appropriate patterns, nodes, etc. so as to validate various network monitoring system components. For example, various flows can be generated within a time period so that each of the network monitoring system components are validated at least once within the time period. In the following time period, various other flows can similarly be generated to validate the components again. The synthetic flows can be identical across periods or can be varied to prevent an attacker from learning the behavior. Step 304 can include identifying a respective sensor 104 that is associated with each of the plurality of nodes. The system can utilize an application dependency map to identify critical nodes in the network to apply a pattern. For example, if an application dependency map shows that a variety of applications depend on one root node (either directly or via an intermediary dependency), the system can select at least the root node.


A system performing step 304 can select any of the plurality of nodes based on the plurality of patterns. For example, if a pattern is related to an email application (e.g., receiving an external email to a mail server; filtering the external email through a security application for detecting spam, malware, blocked email addresses, etc.; and distributing the external email to the intended recipient), at least some nodes can be nodes that are associated with the mail server (e.g., by hosting the mail server application).


A system performing step 304 can select any of the plurality of patterns based on target nodes. The plurality of nodes in step 304 can be selected as source nodes for a pattern that might attack the target nodes. For example, if one node (e.g., spine switch 202) is determined to be critical to a network segment (e.g., if spine switch 202 connects two buildings in a campus network), neighboring nodes can be selected, and a pattern can be selected that affects the target node. For example, a particular switch might be more susceptible to content addressable memory (CAM) table attacks, a node connected to the switch can be selected and a pattern representing a CAM table attack can be chosen for the particular node. In some embodiments, pattern may represent normal traffic (e.g., traffic that is not malicious or a non-attack); the plurality of nodes in step 304 can thus be selected to participate in a pattern that emulates normal traffic. This can include recording a pattern of normal traffic and emulating that normal traffic at a later time. This emulation can occur in whole (e.g., generating traffic identical to the recorded pattern) or in part (e.g., generating only a portion of the recorded pattern's traffic). Alternatively, the normal traffic can be initiated in a non-synthetic manner; for example, if the normal traffic includes a file backup procedure, the system can initiate the file backup procedure. Patterns for normal traffic can be useful in verifying that the system does not identify false positives.


A system performing example method 300 can cause each of the plurality of selected nodes to generate a respective portion of the data corresponding to the pattern (step 306). Step 306 can include selecting a sensor associated with at least one of the plurality of nodes and sending an instruction to the sensor that causes the sensor to generate the portion of the data. Thus, an instruction for a sensor to generate a portion of the pattern of traffic and associated data can result in that portion being generated from the node (i.e., because the sensor can reside on the node).


The instruction in step 306 can be sent immediately prior to the time for the generation of synthetic traffic or a period of time before. The instruction can include a schedule for the synthetic traffic (or portion thereof) to be sent. For example, the schedule can set a certain time or algorithm for generating the portion of the synthetic traffic.


In some embodiments, the instruction of step 306 can include a directive for the node to further instruct another node (or nodes) to generate a portion of the synthetic traffic. For example, a first node can receive the instruction of step 306 and send, based on that instruction, a second instruction to a second node for generating a portion of the synthetic traffic.


Step 306 can include causing respective data corresponding to each of the plurality of patterns to be generated over a specified period of time. For example, a pattern can include sending a large quantity of data; this large quantity of data can be generated immediately (i.e., as fast as possible) or spread out over a period of time. This step can include repeatedly generating data for a certain pattern; for example, the pattern may specify a certain packet or sequence of packets and this packet or sequence of packets can be repeatedly generated over a specified period of time. Various respective data can be generated sequentially; for example, data corresponding to one pattern can be generated and then data corresponding to a second pattern can be generated. The ordering for this sequential generation can be determined based on the patterns (e.g., each pattern can have a sequence, priority, or precedence indication), or the ordering can be random.


In some embodiments, step 306 can include selecting a random port of at least one node of the plurality of selected nodes from which to generate the respective portion of data corresponding to the at least one pattern.


A system performing example method 300 can continue by comparing actual behavior of the plurality of selected nodes to the respective expected behavior associated with the pattern (step 308). This can include receiving reports from sensors 104. Such reports can include network traffic flow data and associated data. In some embodiments, step 300 is performed by at least one of sensor 104, collector 108, analytics module 110, etc.


The system performing example method 300 can identify traffic in the network traffic flow data as synthetic. Synthetic traffic (e.g., simulated traffic) can include the traffic that results from the instruction in step 306. In various embodiments, the instruction of step 306 can include an instruction to flag the data as synthetic traffic. In some embodiments, a flag is determined by the plurality of patterns. In some embodiments, the flag can be stored in a header in the network traffic. In some embodiments, the flag can be located within the data payload of the network traffic. In some embodiments, the flag can be located within a secret address within a payload or header to increase security. The flag can be encrypted or otherwise disguised. For example, certain protocols utilize pseudo-random numbers to avoid collisions and increase security—these pseudo-random numbers can be determined according to a scheme described in the instruction of step 306. The flag can be a particular MAC address or scheme for the source or destination MAC address (e.g., for MAC address spoofing patterns). In some embodiments, the flag can be a combination of IP address, port number, and other header data. In other embodiments, the flag can be a virtual routing and forwarding (VRF) tag; for example, by using a VRF tag that is not used by the datacenter. In some embodiments, the system can be aware of all the VRF tags currently in use in the datacenter and the system can choose a VRF flag not in use). The identifying technique (e.g., flag or description of the traffic) can indicate other information such as the pattern or portion of the pattern that the synthetic traffic was generated to emulate. For example, if a node receives three different instructions to generate synthetic traffic (according to step 306), it can indicate (through a flag, description, etc.) which instruction and/or pattern the synthetic traffic corresponds to. The instruction of step 306 can include a pseudo-random identifier which can be repeated in the flag or description of the traffic.


Identifying traffic as synthetic can help prevent interference with standard operation of response and reporting systems. For example, in some embodiments, upon detecting a synthetic attack, the system can abstain from notifying an administrator or otherwise taking action (e.g., shutting down malicious hosts) in response to the synthetic attack. In other embodiments, after identifying traffic as synthetic, the system can perform the normal response but with an indication that the response is related to synthetic traffic. This can, for example, alert an administrator that the system is functioning correctly in detecting synthetic traffic; the administrator can then ignore the alert. Such an indication can also alert response systems that the traffic is synthetic so that they take a different course of action rather than actions responsive to an actual attack. In addition, in some embodiments, after identifying traffic as synthetic, the system can ensure that the synthetic traffic does not get counted, analyzed, or reported as actual or non-synthetic traffic.


Step 308 can include comparing a received network traffic flow data and associated data with expected network traffic flow data and associated data. Expected network traffic flow data and associated data can be automatically generated based on network characteristics (e.g., link or node loads, layer 2 topology, or link or node capacities), application dependency characteristics (e.g., by referencing an application dependency map), historical data (e.g., historical network traffic flow data and associated data that has been correlated to prior-identified patterns), and pattern characteristics (e.g., parameters of the selected pattern of network traffic). Expected network traffic flow data can also include user-supplied data (e.g., an administrator's prediction of what the network traffic should be).


The comparison of step 308 can pertain to sensors; e.g., the system performing example method 300 can verify that the relevant sensors observed the portion of synthetic traffic. For example if the portion of the pattern of network traffic includes sending traffic from node A→B→C→D and A is the node that generates the synthetic traffic, the system can ensure that sensors on B, C, and D report the synthetic traffic. In some embodiments, the reporting sensors (e.g., sensors B, C, and D) can be unaware that the traffic is synthetic and report the synthetic traffic along with non-synthetic traffic. For example, an element of the system down the data pipeline, such as a collector, may identify the synthetic traffic from A→B→C→D as synthetic.


Similarly, the comparison of step 308 can pertain to collectors; e.g., the system performing example method 300 can verify that the relevant collectors observed (or received reports according to) the relevant portion of a pattern of network traffic data. If the relevant collector summarizes traffic data, the system can compare such a summary with an expected summary.


The comparison of step 308 can pertain to analytics module 110, ensuring that analytics module 110 correctly identifies the pattern being generated. For example, the system performing example method 300 can verify that a synthetic DDoS attack is correctly identified by analytics module 110 as such.


Step 308 can include first verifying analytics module 110 and, if it fails verification, the system can verify the relevant collectors. If the collectors fail the comparison, the system can verify the sensors. Thus, step 308 can efficiently identify problems of reporting and identifying traffic patterns. Step 308 can include verifying all targeted components in a network (e.g., those nodes and components that are expected to detect or identify the pattern of traffic).


A system performing example method 300 can continue by determining whether the actual behavior of at least one node of the plurality of selected nodes does not correspond to the respective expected behavior associated with the at least one pattern (step 310). Expected behavior can include detecting, reporting, or identifying the synthetic traffic correctly. Expected behavior can include a sensor, collector, analytics module, etc. generating and sending a report. The report can contain an indication of the type of traffic detected. Expected behavior can also include a collector changing a reporting type (e.g., instead of generating a summary of a captured packet or packets storing the captured packet or packets to enable an administrator to further investigate a network condition). In some embodiments, expected behavior can also include throttling a subnet where an attack is occurring. In some embodiments, expected behavior can include modifying the privileges, access control lists, endpoint group assignment, etc. for an endpoint to limit the endpoint's ability to communicate with other endpoints or nodes. This can include limiting an endpoint's ability to communicate to be exclusive to a remediation server that can update, reset, diagnose, etc. the misbehaving endpoint.


Step 310 can include generating a report of components that failed to correspond to expected behavior. This report can include services or applications that are associated with the components that failed to correspond to the expected behavior. For example, if a sensor on a virtual machine fails to correspond to expected behavior, all the applications running on the virtual machine can be identified in the report. Step 310 can include determining the number of components that fail to correspond to expected behavior. The components that fail can be identified in a physical topology map or in an application dependency map. A comparison of actual and expected behavior can be represented in a graph, chart, spreadsheet or other report.


If step 310 results in a “yes” and a component failed to correspond to expected behavior then the method can continue by sending an alert that at least one node does not correspond to the expected behavior associated with the at least one pattern (step 314). This alert can include an identification of the component that does correspond to the expected behavior (e.g., a non-conforming component). An identification of a non-conforming component can include a possible cause of non-conformity. For example, if some network traffic was reported or identified but not the synthetic traffic, the component might be misconfigured or compromised. Another example is if the non-conforming component does not report any traffic then it might be down or incapacitated. The cause of non-conformity can be correlated with system problems; for example a network outage might interrupt all traffic, the synthetic traffic as well as non-synthetic traffic. In some embodiments, network outages that cause non-conformity can be ignored. Thus, step 314 can include determining if a non-conformity is the result of a network outage (i.e., network traffic did not occur) or an incapacitated component (i.e., network traffic occurred, but was not correctly detected or identified).


In some embodiments, when a component's behavior does not correspond to the expected behavior, the component (or a component that the component depends on) might be compromised or misconfigured. A first check (e.g., a comparison between actual behavior and expected behavior) can be applied to determine if the component (or related component) is either misconfigured or compromised. This first check might not be able to discriminate between a misconfigured and compromised component. A second check can then provide greater granularity and determine that a component is misconfigured; alternatively the second check can determine that a component is compromised. Similarly, a check can exclude the possibility that a component is compromised (e.g., a malicious program can be incapable of replicating a report by a sensor); thus, if a check determines that the component is not behaving as expected, a second check can determine whether such a device is compromised. A module can check reports from components to verify that they are authentic. For example, components can utilize an encryption key to sign their reports and such a module can verify the correctness of the signature. A check can include comparing a subset of behavior.


The alert of step 314 can include a report of the non-conforming component and applications or services associated with the non-conforming component. As described previously, this report can be as a map such as a physical map or an application dependency map. The alert of step 314 can include a push notification, an email, a phone call, or any other type of audio/visual/physical alert. The alert can be part of an application program interface such that other computer systems can learn of the alert. The alert can include possible causes for the non-conformity and possible remedial measures.


Step 314 can be performed by a presentation module. For example, in an embodiment, the presentation module can display a network topology with various network components and their statuses. This topology can include an indication that some of the components may be influenced by synthetic flows. For example, a representation of a component can indicate that the component was tested using synthetic flows and that the component failed (e.g., red X mark) or passed the test (e.g., green check mark). In some embodiments, network traffic data may be associated with a VRF and the presentation module can filter the network traffic by VRF, including a special VRF (e.g., −1) for synthetic traffic. Therefore, synthetic flows and the resulting conclusion (e.g., that a certain flow is associated with an attack) can be identified and isolated from non-synthetic flows via an identifier (e.g., VRF flag and packet characteristics). Synthetic flows can also be further identified based on their scheduled time of generation (e.g., a certain synthetic flow may be generated every 30 minutes and can be identified based at least in part on the schedule).


After a synthetic flow or plurality of synthetic flows has been generated, a presentation module can generate a report of the success or failure of various components to comport with expected behavior. The report can be saved and recalled for later comparison; e.g., if a battery of synthetic flows are run on a repeating schedule, reports of different time periods can be compared to identify changes in the underlying components and the ability of the system to detect problems with such components. A report can be generated that highlights the differences between various reports.


In some embodiments, step 314 includes repeating portions of example method 300 such that the non-conforming components are verified another time. For example, repeating example method on a non-conforming component can determine whether the non-conformity is intermittent or persistent. If example method 300 is initially performed according to a coarse analysis (e.g., being used to verify collectors and analytics module 110), the example method 300 can subsequently be performed with more granularity to isolate and target non-conforming sub-components (e.g., the non-conforming sensors that might be failing to report to their assigned non-conforming collector).


Step 314 can also include implementing remedial measures to correct non-conformity.


Such remedial measures can include restarting a component (e.g., rebooting a process or machine), implementing policies (e.g., access control lists, quality of service parameters, or collector assignments), modifying traffic routes, etc. in order to increase the chances that the non-conforming components will correspond to expected behavior (e.g., detect the patterns of network traffic). After remedial measures are instituted, a system can perform example method 300 to determine the effectiveness of the remedial measures.


If step 310 results in a “no” (e.g., by determining that the actual behavior of the plurality of selected nodes corresponds to the respective expected behavior associated with the at least one pattern) then the method can continue by providing information to a presentation module that the actual behavior of the plurality of selected nodes corresponds to the respective expected behavior associated with the at least one pattern (step 312). This can include an alert similar to the alert provided in step 314, except the alert can indicate that all components are conforming. For example step 310 can expose the current status of the network as an application program interface.


The instructions, determinations, comparisons, alerts, etc. that are described with example method 300 can be recorded in a historical database. The historical database can indicate the health and stability of the network over time. For example, the historical database can indicate the count, locations, and identities of non-conforming components.



FIGS. 4A and 4B show example headers of an IPv4 packet and a TCP packet, respectively. Other types of headers or packets can be used according to the principles discussed herein. Various fields can be used to indicate that a packet contains synthetic traffic (e.g., fields such as IHL 402, DSCP 404, ECN 406, total length 408, identification 410, fragmentation offset 412, time to live 414, source IP address 416, destination IP address 418, options 420, source port 452, destination port 545, sequence number 456, acknowledgment 458, data offset 460, reserved 462, window size 464, checksum 466, urgent pointer 468, and options 470). In some embodiments, only unreserved fields are used to indicate that a packet contains synthetic traffic. A field or combination of fields can include an identifier that is correlated with a selected pattern of traffic or a portion thereof. For example, the first TCP packet in a transmission typically includes a pseudo-random sequence number 465; the starting sequence number 465 can be used to indicate the selected pattern of traffic. For example, the instruction provided at step 306 can include a specified starting sequence number or scheme.


Because the headers in FIGS. 4A and 4B can have variable length (as established by internet header length 402 and data offset 460), options 420 and options 470 can include an indication of the relevant pattern of traffic. Source port 452 and destination port 454 can also indicate the relevant pattern of traffic.


In some embodiments, a combination of fields can indicate a pattern of traffic. This can be used for redundancy or security purposes. Some communications interfaces might not inspect a packet sufficiently to allow an attached sensor to sufficiently use all fields that might include an pattern of traffic identifier, thus having the traffic identifier in various parts of a packet (e.g., an IPv4 header and TCP header) can provide redundancy. Also, one field can act as a check on the traffic identifier.


In some embodiments, a field can contain an illegal value such that it will be discarded in transit. For example, destination port 454 can be a port that is known to be closed, which will ensure that the packet will be discarded by the destination. This can help prevent synthetic traffic from being accepted and processed which might interfere with standard operation of a network.


A field can contain an instruction to a sensor that the sensor should report the packet. For example, options 420 can instruct the sensor to report the current packet, or a collection of packets. The field can indicate a non-standard method for reporting the packet. For example, the field can instruct the sensor to report the packet to a different collector (distinct from the collector that would otherwise receive a packet report), analytics module 110, or any other component in the network traffic monitoring system.


A field can instruct a network component to drop the packet. For example, even though the packet describes a destination of B, node A can detect a field that instructs it to prematurely drop the packet and refuse to transmit it to B.


In some embodiments, reports of synthetic traffic can be ignored before presentation. For example, after analytics module identifies the synthetic traffic (e.g., the selected pattern) and an alert about a non-compliant component is generated, the system can disregard the synthetic traffic before general reports are generated. This can prevent the system from generating a negative report of the system health (e.g., prevent the system from reporting an attack, when the traffic was not a legitimate attack but synthetic traffic). This can also prevent the system from incorrectly taking corrective action to remedy a situation indicated by the synthetic traffic.



FIG. 5A and FIG. 5B illustrate example system embodiments. The more appropriate embodiment will be apparent to those of ordinary skill in the art when practicing the present technology. Persons of ordinary skill in the art will also readily appreciate that other system embodiments are possible.



FIG. 5A illustrates a conventional system bus computing system architecture 500 wherein the components of the system are in electrical communication with each other using a bus 505. Example system 500 includes a processing unit (CPU or processor) 510 and a system bus 505 that couples various system components including the system memory 515, such as read only memory (ROM) 570 and random access memory (RAM) 575, to the processor 510. The system 500 can include a cache of high-speed memory connected directly with, in close proximity to, or integrated as part of the processor 510. The system 500 can copy data from the memory 515 and/or the storage device 530 to the cache 512 for quick access by the processor 510. In this way, the cache can provide a performance boost that avoids processor 510 delays while waiting for data. These and other modules can control or be configured to control the processor 510 to perform various actions. Other system memory 515 may be available for use as well. The memory 515 can include multiple different types of memory with different performance characteristics. The processor 510 can include any general purpose processor and a hardware module or software module, such as module 1537, module 7534, and module 3536 stored in storage device 530, configured to control the processor 910 as well as a special-purpose processor where software instructions are incorporated into the actual processor design. The processor 510 may essentially be a completely self-contained computing system, containing multiple cores or processors, a bus, memory controller, cache, etc. A multi-core processor may be symmetric or asymmetric.


To enable user interaction with the computing device 500, an input device 545 can represent any number of input mechanisms, such as a microphone for speech, a touch-sensitive screen for gesture or graphical input, keyboard, mouse, motion input, speech and so forth. An output device 535 can also be one or more of a number of output mechanisms known to those of skill in the art. In some instances, multimodal systems can enable a user to provide multiple types of input to communicate with the computing device 500. The communications interface 540 can generally govern and manage the user input and system output. There is no restriction on operating on any particular hardware arrangement and therefore the basic features here may easily be substituted for improved hardware or firmware arrangements as they are developed.


Storage device 530 is a non-volatile memory and can be a hard disk or other types of computer readable media which can store data that are accessible by a computer, such as magnetic cassettes, flash memory cards, solid state memory devices, digital versatile disks, cartridges, random access memories (RAMs) 575, read only memory (ROM) 570, and hybrids thereof.


The storage device 530 can include software modules 537, 534, 536 for controlling the processor 510. Other hardware or software modules are contemplated. The storage device 530 can be connected to the system bus 505. In one aspect, a hardware module that performs a particular function can include the software component stored in a computer-readable medium in connection with the necessary hardware components, such as the processor 510, bus 505, display 535, and so forth, to carry out the function.



FIG. 5B illustrates an example computer system 550 having a chipset architecture that can be used in executing the described method and generating and displaying a graphical user interface (GUI). Computer system 550 is an example of computer hardware, software, and firmware that can be used to implement the disclosed technology. System 550 can include a processor 555, representative of any number of physically and/or logically distinct resources capable of executing software, firmware, and hardware configured to perform identified computations. Processor 555 can communicate with a chipset 560 that can control input to and output from processor 555. In this example, chipset 560 outputs information to output 565, such as a display, and can read and write information to storage device 570, which can include magnetic media, and solid state media, for example. Chipset 560 can also read data from and write data to RAM 575. A bridge 580 for interfacing with a variety of user interface components 585 can be provided for interfacing with chipset 560. Such user interface components 585 can include a keyboard, a microphone, touch detection and processing circuitry, a pointing device, such as a mouse, and so on. In general, inputs to system 550 can come from any of a variety of sources, machine generated and/or human generated.


Chipset 560 can also interface with one or more communication interfaces 590 that can have different physical interfaces. Such communication interfaces can include interfaces for wired and wireless local area networks, for broadband wireless networks, as well as personal area networks. Some applications of the methods for generating, displaying, and using the GUI disclosed herein can include receiving ordered datasets over the physical interface or be generated by the machine itself by processor 555 analyzing data stored in storage 570 or 575. Further, the machine can receive inputs from a user via user interface components 585 and execute appropriate functions, such as browsing functions by interpreting these inputs using processor 555.


It can be appreciated that example systems 500 and 550 can have more than one processor 510 or be part of a group or cluster of computing devices networked together to provide greater processing capability.


For clarity of explanation, in some instances the present technology may be presented as including individual functional blocks including functional blocks comprising devices, device components, steps or routines in a method embodied in software, or combinations of hardware and software.


In some embodiments the computer-readable storage devices, mediums, and memories can include a cable or wireless signal containing a bit stream and the like. However, when mentioned, non-transitory computer-readable storage media expressly exclude media such as energy, carrier signals, electromagnetic waves, and signals per se.


Methods according to the above-described examples can be implemented using computer-executable instructions that are stored or otherwise available from computer readable media. Such instructions can comprise, for example, instructions and data which cause or otherwise configure a general purpose computer, special purpose computer, or special purpose processing device to perform a certain function or group of functions. Portions of computer resources used can be accessible over a network. The computer executable instructions may be, for example, binaries, intermediate format instructions such as assembly language, firmware, or source code. Examples of computer-readable media that may be used to store instructions, information used, and/or information created during methods according to described examples include magnetic or optical disks, flash memory, USB devices provided with non-volatile memory, networked storage devices, and so on.


Devices implementing methods according to these disclosures can comprise hardware, firmware and/or software, and can take any of a variety of form factors. Typical examples of such form factors include laptops, smart phones, small form factor personal computers, personal digital assistants, rackmount devices, standalone devices, and so on. Functionality described herein also can be embodied in peripherals or add-in cards. Such functionality can also be implemented on a circuit board among different chips or different processes executing in a single device, by way of further example.


The instructions, media for conveying such instructions, computing resources for executing them, and other structures for supporting such computing resources are means for providing the functions described in these disclosures.


Although a variety of examples and other information was used to explain aspects within the scope of the appended claims, no limitation of the claims should be implied based on particular features or arrangements in such examples, as one of ordinary skill would be able to use these examples to derive a wide variety of implementations. Further and although some subject matter may have been described in language specific to examples of structural features and/or method steps, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to these described features or acts. For example, such functionality can be distributed differently or performed in components other than those identified herein. Rather, the described features and steps are disclosed as examples of components of systems and methods within the scope of the appended claims. Moreover, claim language reciting “at least one of” a set indicates that one member of the set or multiple members of the set satisfy the claim.

Claims
  • 1. A computer-implemented method comprising: capturing data traversing a network from at least one source node to at least one destination node;determining that the captured data corresponds to a pattern, wherein the pattern is associated with expected behavior of one or more nodes of a plurality of nodes;selecting at least one node of the plurality of nodes for generating second data corresponding to the pattern, wherein the selected node is not the at least one source node or the at least one destination node;causing the at least one selected node of the plurality of nodes to generate the second data corresponding to the pattern, wherein the second data is associated with actual behavior of the at least one selected node;comparing the actual behavior with the expected behavior; andwhen the actual behavior does not correspond to the expected behavior, generating an alert that the at least one selected node of the plurality of nodes is non-conforming.
  • 2. The computer-implemented method of claim 1, wherein the captured data includes network traffic data and associated data, using at least a first sensor of a first virtual machine of the network, a second sensor of a first server hosting the first virtual machine, and a third sensor of a first networking device connected to the first server, the method further comprising: determining a plurality of patterns in the network traffic data and the associated data; andcausing respective data corresponding to each of the plurality of patterns to be generated over a specified period of time.
  • 3. The computer-implemented method of claim 2, further comprising: selecting a random order for the respective data corresponding to each of the plurality of patterns to be generated from a configured set of patterns.
  • 4. The computer-implemented method of claim 1, wherein the at least one selected node is selected by: selecting a port of the at least one selected node of the plurality of nodes from which to generate a respective portion of the data corresponding to the pattern.
  • 5. The computer-implemented method of claim 1, wherein the pattern corresponds to at least one of a DDoS attack, a MAC address spoofing, a port knock, or normal traffic.
  • 6. The computer-implemented method of claim 1, wherein a packet of the pattern includes a flag indicating the packet is a synthetic packet.
  • 7. The computer-implemented method of claim 1, further comprising: when the actual behavior corresponds to the expected behavior, generating an alert that the at least one selected node of the plurality of nodes is conforming, wherein the alert includes providing information to a presentation module.
  • 8. A non-transitory computer-readable medium comprising instructions stored thereon that, when executed, cause a computing device to: capture data traversing a network from at least one source node to at least one destination node;determine, from the captured data generated by a plurality of nodes of the network, that the captured data corresponds to a pattern, wherein the pattern is associated with expected behavior of one or more nodes of the plurality of nodes;select at least one node of the plurality of nodes for generating second data corresponding to the pattern, wherein the selected node is not the at least one source node;cause the at least one selected node of the plurality of nodes to generate the second data corresponding to the pattern, wherein the second data is associated with actual behavior of the at least one selected node;compare the actual behavior with the expected behavior; andwhen the actual behavior does not correspond to the expected behavior, generate an alert that the at least one selected node of the plurality of nodes is non-conforming.
  • 9. The non-transitory computer-readable medium of claim 8, wherein the captured data includes network traffic data and associated data using at least a first sensor of a first virtual machine of the network, a second sensor of a first server hosting the first virtual machine, and a third sensor of a first networking device connected to the first server, the medium comprising further instructions, which when executed, further cause the computing device to: determine a plurality of patterns in the network traffic data and the associated data; andcause respective data corresponding to each of the plurality of patterns to be generated over a specified period of time.
  • 10. The non-transitory computer-readable medium of claim 9, comprising further instructions, which when executed, further cause the computing device to: select a random order for the respective data corresponding to each of the plurality of patterns to be generated from a configured set of patterns.
  • 11. The non-transitory computer-readable medium of claim 8, wherein the at least one selected node is selected by: selecting a port of the at least one selected node of the plurality of nodes from which to generate a respective portion of the data corresponding to the pattern.
  • 12. The non-transitory computer-readable medium of claim 8, wherein the pattern corresponds to at least one of a DDoS attack, a MAC address spoofing, or a port knock.
  • 13. The non-transitory computer-readable medium of claim 8, wherein a packet of the pattern includes a flag indicating that the packet is a synthetic packet.
  • 14. The non-transitory computer-readable medium of claim 8, comprising further instructions, which when executed, further cause the computing device to: when the actual behavior corresponds to the expected behavior, generate an alert that the at least one selected node of the plurality of nodes is conforming, wherein the alert includes providing information to a presentation module.
  • 15. A system comprising: a processor; anda memory including instructions that, when executed by the processor, cause the processor to:capture data traversing a network from at least one source node to at least one destination node;determine, from the captured data generated by a plurality of nodes of the network, that the captured data corresponds to a pattern, the pattern associated with expected behavior of one or more nodes of the plurality of nodes;select at least one node of the plurality of nodes for generating second data corresponding to the pattern, wherein the selected node is not the at least one source node;cause the at least one selected node of the plurality of nodes to generate the second data corresponding to the pattern, wherein the second data is associated with actual behavior of the at least one selected node;compare the actual behavior with the expected behavior; andwhen the actual behavior does not correspond to the expected behavior, generate an alert that the at least one selected node of the plurality of nodes is non-conforming.
  • 16. The system of claim 15, wherein the captured data includes network traffic data and associated data using at least a first sensor of a first virtual machine of the network, a second sensor of a first server hosting the first virtual machine, and a third sensor of a first networking device connected to the first server, and the system comprising further instructions, which when executed by the processor cause the processor to:determine a plurality of patterns in the network traffic data and the associated data; andcause respective data corresponding to each of the plurality of patterns to be generated over a specified period of time.
  • 17. The system of claim 16, comprising further instructions, which when executed by the processor cause the processor to: select a random order for respective data corresponding to each of the plurality of patterns to be generated from a configured set of patterns.
  • 18. The system of claim 15, wherein the at least one selected node is selected by: selecting a port of the at least one selected node of the plurality of nodes from which to generate a respective portion of the data corresponding to the pattern.
  • 19. The system of claim 15, wherein the pattern corresponds to at least one of a DDoS attack, a MAC address spoofing, or a port knock.
  • 20. The system of claim 15, comprising further instructions, which when executed by the processor cause the processor to: when the actual behavior corresponds to the expected behavior, generate an alert that the at least one selected node of the plurality of nodes is conforming, wherein the alert includes providing information to a presentation module.
RELATED APPLICATIONS

This application is a continuation of U.S. patent application Ser. No. 15/157,300 filed on May 17, 2016, which claims the benefit of U.S. Provisional Patent Application Ser. No. 62/171,899 filed Jun. 5, 2015, the contents of which are incorporated by reference in their entireties.

US Referenced Citations (1083)
Number Name Date Kind
5086385 Launey et al. Feb 1992 A
5319754 Meinecke et al. Jun 1994 A
5400246 Wilson et al. Mar 1995 A
5436909 Dev et al. Jul 1995 A
5555416 Owens et al. Sep 1996 A
5726644 Jednacz et al. Mar 1998 A
5742803 Igarashi et al. Apr 1998 A
5742829 Davis et al. Apr 1998 A
5751914 Coley et al. May 1998 A
5794047 Meier Aug 1998 A
5822731 Schultz Oct 1998 A
5831848 Rielly et al. Nov 1998 A
5903545 Sabourin et al. May 1999 A
6012096 Link et al. Jan 2000 A
6026362 Kim et al. Feb 2000 A
6085243 Fletcher et al. Jul 2000 A
6115462 Servi et al. Sep 2000 A
6141595 Gloudeman et al. Oct 2000 A
6144962 Weinberg et al. Nov 2000 A
6204850 Green Mar 2001 B1
6215898 Woodfill et al. Apr 2001 B1
6230312 Hunt May 2001 B1
6239699 Ronnen May 2001 B1
6247058 Miller et al. Jun 2001 B1
6249241 Jordan et al. Jun 2001 B1
6279035 Brown et al. Aug 2001 B1
6295527 McCormack et al. Sep 2001 B1
6307837 Ichikawa Oct 2001 B1
6330562 Boden et al. Dec 2001 B1
6338131 Dillon Jan 2002 B1
6351843 Berkley et al. Feb 2002 B1
6353775 Nichols Mar 2002 B1
6381735 Hunt Apr 2002 B1
6499137 Hunt Dec 2002 B1
6525658 Streetman et al. Feb 2003 B2
6546420 Lemler et al. Apr 2003 B1
6546553 Hunt Apr 2003 B1
6597663 Rekhter Jul 2003 B1
6611896 Mason, Jr. et al. Aug 2003 B1
6629123 Hunt Sep 2003 B1
6654750 Adams et al. Nov 2003 B1
6718414 Doggett Apr 2004 B1
6728779 Griffin et al. Apr 2004 B1
6751663 Farrell et al. Jun 2004 B1
6774899 Ryall et al. Aug 2004 B1
6801878 Hintz et al. Oct 2004 B1
6816461 Scrandis et al. Nov 2004 B1
6847993 Novaes et al. Jan 2005 B1
6848106 Hipp Jan 2005 B1
6925490 Novaes et al. Aug 2005 B1
6958998 Shorey Oct 2005 B2
6965861 Dailey et al. Nov 2005 B1
6983323 Cantrell et al. Jan 2006 B2
6996808 Niewiadomski et al. Feb 2006 B1
6996817 Birum et al. Feb 2006 B2
6999452 Drummond-Murray et al. Feb 2006 B1
7002464 Bruemmer et al. Feb 2006 B2
7024468 Meyer et al. Apr 2006 B1
7089583 Mehra et al. Aug 2006 B2
7096368 Kouznetsov et al. Aug 2006 B2
7111055 Falkner Sep 2006 B2
7120934 Ishikawa Oct 2006 B2
7133923 MeLampy et al. Nov 2006 B2
7162643 Sankaran et al. Jan 2007 B1
7167483 Sharma et al. Jan 2007 B1
7181769 Keanini et al. Feb 2007 B1
7185103 Jain Feb 2007 B1
7194664 Fung et al. Mar 2007 B1
7203740 Putzolu et al. Apr 2007 B1
7263689 Edwards et al. Aug 2007 B1
7296288 Hill et al. Nov 2007 B1
7302487 Ylonen et al. Nov 2007 B2
7327735 Robotham et al. Feb 2008 B2
7331060 Ricciulli Feb 2008 B1
7337206 Wen et al. Feb 2008 B1
7349761 Cruse Mar 2008 B1
7353507 Gazdik et al. Apr 2008 B2
7353511 Ziese Apr 2008 B1
7356679 Le et al. Apr 2008 B1
7360072 Soltis et al. Apr 2008 B1
7370092 Aderton et al. May 2008 B2
7395195 Suenbuel et al. Jul 2008 B2
7444404 Wetherall et al. Oct 2008 B2
7453879 Lo Nov 2008 B1
7454486 Kaler et al. Nov 2008 B2
7466681 Ashwood-Smith et al. Dec 2008 B2
7467205 Dempster et al. Dec 2008 B1
7496040 Seo Feb 2009 B2
7496575 Buccella et al. Feb 2009 B2
7496661 Morford et al. Feb 2009 B1
7523465 Aamodt et al. Apr 2009 B2
7523493 Liang et al. Apr 2009 B2
7530105 Gilbert et al. May 2009 B2
7539770 Meier May 2009 B2
7568107 Rathi et al. Jul 2009 B1
7571478 Munson et al. Aug 2009 B2
7606203 Shabtay et al. Oct 2009 B1
7610330 Quinn et al. Oct 2009 B1
7633942 Bearden et al. Dec 2009 B2
7644438 Dash et al. Jan 2010 B1
7676570 Levy et al. Mar 2010 B2
7681131 Quarterman et al. Mar 2010 B1
7693947 Judge et al. Apr 2010 B2
7742406 Muppala Jun 2010 B1
7742413 Bugenhagen Jun 2010 B1
7743242 Oberhaus et al. Jun 2010 B2
7752307 Takara Jul 2010 B2
7774498 Kraemer et al. Aug 2010 B1
7783457 Cunningham Aug 2010 B2
7787480 Mehta et al. Aug 2010 B1
7788477 Huang et al. Aug 2010 B1
7808897 Mehta et al. Oct 2010 B1
7813822 Hoffberg Oct 2010 B1
7840618 Zhang et al. Nov 2010 B2
7844696 Labovitz et al. Nov 2010 B2
7844744 Abercrombie et al. Nov 2010 B2
7864707 Dimitropoulos Jan 2011 B2
7870204 LeVasseur et al. Jan 2011 B2
7873025 Patel et al. Jan 2011 B2
7873074 Boland Jan 2011 B1
7874001 Beck et al. Jan 2011 B2
7885197 Metzler Feb 2011 B2
7895649 Brook et al. Feb 2011 B1
7904420 Ianni Mar 2011 B2
7930752 Hertzog et al. Apr 2011 B2
7934248 Yehuda et al. Apr 2011 B1
7957934 Greifeneder Jun 2011 B2
7961637 McBeath Jun 2011 B2
7970946 Djabarov et al. Jun 2011 B1
7975035 Popescu et al. Jul 2011 B2
7990847 Leroy et al. Aug 2011 B1
8001610 Chickering et al. Aug 2011 B1
8005935 Pradhan et al. Aug 2011 B2
8040232 Oh et al. Oct 2011 B2
8040822 Proulx et al. Oct 2011 B2
8040832 Nishio et al. Oct 2011 B2
8056134 Ogilvie Nov 2011 B1
8115617 Thubert et al. Feb 2012 B2
8135657 Kapoor et al. Mar 2012 B2
8135847 Pujol et al. Mar 2012 B2
8156430 Newman Apr 2012 B2
8160063 Maltz et al. Apr 2012 B2
8179809 Eppstein et al. May 2012 B1
8181248 Oh et al. May 2012 B2
8181253 Zaitsev et al. May 2012 B1
8185343 Fitzgerald et al. May 2012 B1
8185824 Mitchell et al. May 2012 B1
8239365 Salman Aug 2012 B2
8239915 Satish et al. Aug 2012 B1
8250657 Nachenberg et al. Aug 2012 B1
8255972 Azagury et al. Aug 2012 B2
8266697 Coffman Sep 2012 B2
8272875 Jurmain Sep 2012 B1
8280683 Finkler Oct 2012 B2
8281397 Vaidyanathan et al. Oct 2012 B2
8291495 Burns et al. Oct 2012 B1
8296847 Mendonca et al. Oct 2012 B2
8311973 Zadeh Nov 2012 B1
8312540 Kahn et al. Nov 2012 B1
8339959 Moisand et al. Dec 2012 B1
8356007 Larson et al. Jan 2013 B2
8365005 Bengtson et al. Jan 2013 B2
8365286 Poston Jan 2013 B2
8370407 Devarajan et al. Feb 2013 B1
8381289 Pereira et al. Feb 2013 B1
8391270 Van Der Stok et al. Mar 2013 B2
8407164 Malik et al. Mar 2013 B2
8407798 Lotem et al. Mar 2013 B1
8413235 Chen et al. Apr 2013 B1
8442073 Skubacz et al. May 2013 B2
8451731 Lee et al. May 2013 B1
8462212 Kundu et al. Jun 2013 B1
8463860 Guruswamy et al. Jun 2013 B1
8489765 Vasseur et al. Jul 2013 B2
8494985 Keralapura et al. Jul 2013 B1
8499348 Rubin Jul 2013 B1
8516590 Ranadive et al. Aug 2013 B1
8527977 Cheng et al. Sep 2013 B1
8549635 Muttik et al. Oct 2013 B2
8565109 Poovendran et al. Oct 2013 B1
8570861 Brandwine et al. Oct 2013 B1
8572600 Chung et al. Oct 2013 B2
8572734 McConnell et al. Oct 2013 B2
8572735 Ghosh et al. Oct 2013 B2
8572739 Cruz et al. Oct 2013 B1
8578491 Mcnamee et al. Nov 2013 B2
8588081 Salam et al. Nov 2013 B2
8595709 Rao et al. Nov 2013 B2
8600726 Varshney et al. Dec 2013 B1
8612530 Sapovalovs et al. Dec 2013 B1
8613084 Dalcher Dec 2013 B2
8615803 Dacier et al. Dec 2013 B2
8630316 Haba Jan 2014 B2
8631464 Belakhdar et al. Jan 2014 B2
8640086 Bonev et al. Jan 2014 B2
8656493 Capalik Feb 2014 B2
8661544 Yen et al. Feb 2014 B2
8677487 Balupari et al. Mar 2014 B2
8683389 Bar-Yam et al. Mar 2014 B1
8689172 Amaral et al. Apr 2014 B2
8706914 Duchesneau Apr 2014 B2
8713676 Pandrangi et al. Apr 2014 B2
8719452 Ding et al. May 2014 B1
8719835 Kanso et al. May 2014 B2
8750287 Bui et al. Jun 2014 B2
8752042 Ratica Jun 2014 B2
8752179 Zaitsev Jun 2014 B2
8755396 Sindhu et al. Jun 2014 B2
8762951 Kosche et al. Jun 2014 B1
8769084 Westerfeld et al. Jul 2014 B2
8775577 Alford et al. Jul 2014 B1
8776180 Kumar et al. Jul 2014 B2
8779921 Curtiss Jul 2014 B1
8793255 Bilinski Jul 2014 B1
8805946 Glommen Aug 2014 B1
8812448 Anderson et al. Aug 2014 B1
8812725 Kulkarni Aug 2014 B2
8813236 Saha et al. Aug 2014 B1
8825848 Dotan et al. Sep 2014 B1
8832013 Adams et al. Sep 2014 B1
8832103 Isaacson et al. Sep 2014 B2
8832461 Saroiu et al. Sep 2014 B2
8849926 Marzencki et al. Sep 2014 B2
8881258 Paul et al. Nov 2014 B2
8887238 Howard et al. Nov 2014 B2
8887285 Jordan et al. Nov 2014 B2
8904520 Nachenberg et al. Dec 2014 B1
8908685 Patel et al. Dec 2014 B2
8914497 Xiao et al. Dec 2014 B1
8924941 Krajec et al. Dec 2014 B2
8931043 Cooper et al. Jan 2015 B2
8954546 Krajec Feb 2015 B2
8954610 Berke et al. Feb 2015 B2
8955124 Kim et al. Feb 2015 B2
8966021 Allen Feb 2015 B1
8966625 Zuk et al. Feb 2015 B1
8973147 Pearcy et al. Mar 2015 B2
8984331 Quinn Mar 2015 B2
8990386 He et al. Mar 2015 B2
8996695 Anderson et al. Mar 2015 B2
8997063 Krajec et al. Mar 2015 B2
8997227 Mhatre et al. Mar 2015 B1
9014047 Alcala et al. Apr 2015 B2
9015716 Fletcher et al. Apr 2015 B2
9043905 Allen et al. May 2015 B1
9071575 Lemaster et al. Jun 2015 B2
9088598 Zhang et al. Jul 2015 B1
9104543 Cavanagh et al. Aug 2015 B1
9110905 Polley et al. Aug 2015 B2
9117075 Yeh Aug 2015 B1
9130836 Kapadia et al. Sep 2015 B2
9135145 Voccio et al. Sep 2015 B2
9141912 Shircliff et al. Sep 2015 B2
9141914 Viswanathan et al. Sep 2015 B2
9146820 Alfadhly et al. Sep 2015 B2
9152789 Natarajan et al. Oct 2015 B2
9158720 Shirlen et al. Oct 2015 B2
9160764 Stiansen et al. Oct 2015 B2
9170917 Kumar et al. Oct 2015 B2
9178906 Chen et al. Nov 2015 B1
9179058 Zeira et al. Nov 2015 B1
9185127 Neou et al. Nov 2015 B2
9191042 Dhayni Nov 2015 B2
9191400 Ptasinski et al. Nov 2015 B1
9191402 Yan Nov 2015 B2
9197654 Ben-Shalom et al. Nov 2015 B2
9225793 Dutta et al. Dec 2015 B2
9237111 Banavalikar et al. Jan 2016 B2
9246702 Sharma et al. Jan 2016 B1
9246773 Degioanni Jan 2016 B2
9252915 Bakken Feb 2016 B1
9253042 Lumezanu et al. Feb 2016 B2
9253206 Fleischman Feb 2016 B1
9258217 Duffield et al. Feb 2016 B2
9276829 Castro et al. Mar 2016 B2
9281940 Matsuda et al. Mar 2016 B2
9286047 Avramov et al. Mar 2016 B1
9292415 Seto et al. Mar 2016 B2
9294486 Chiang et al. Mar 2016 B1
9294498 Yampolskiy et al. Mar 2016 B1
9300689 Tsuchitoi Mar 2016 B2
9317574 Brisebois et al. Apr 2016 B1
9319384 Yan et al. Apr 2016 B2
9369435 Short et al. Jun 2016 B2
9369479 Lin Jun 2016 B2
9378068 Anantharam et al. Jun 2016 B2
9385917 Khanna et al. Jul 2016 B1
9396327 Auger et al. Jul 2016 B2
9397902 Dragon et al. Jul 2016 B2
9405903 Xie et al. Aug 2016 B1
9417985 Baars et al. Aug 2016 B2
9418222 Rivera et al. Aug 2016 B1
9426068 Dunbar et al. Aug 2016 B2
9454324 Madhavapeddi Sep 2016 B1
9462013 Boss et al. Oct 2016 B1
9465696 McNeil et al. Oct 2016 B2
9483334 Walsh Nov 2016 B2
9487222 Palmer et al. Nov 2016 B2
9501744 Brisebois et al. Nov 2016 B1
9531589 Clemm et al. Dec 2016 B2
9536084 Lukacs et al. Jan 2017 B1
9552221 Pora Jan 2017 B1
9563517 Natanzon et al. Feb 2017 B1
9575869 Pechanec et al. Feb 2017 B2
9575874 Gautallin et al. Feb 2017 B2
9576240 Jeong et al. Feb 2017 B2
9582669 Shen et al. Feb 2017 B1
9596196 Hills Mar 2017 B1
9602536 Brown, Jr. et al. Mar 2017 B1
9621413 Lee Apr 2017 B1
9621575 Jalan et al. Apr 2017 B1
9634915 Bley Apr 2017 B2
9645892 Patwardhan May 2017 B1
9658942 Bhat et al. May 2017 B2
9665474 Li et al. May 2017 B2
9678803 Suit Jun 2017 B2
9684453 Holt et al. Jun 2017 B2
9686233 Paxton Jun 2017 B2
9697033 Koponen et al. Jul 2017 B2
9727394 Xun et al. Aug 2017 B2
9729568 Lefebvre et al. Aug 2017 B2
9733973 Prasad et al. Aug 2017 B2
9736041 Lumezanu et al. Aug 2017 B2
9749145 Banavalikar et al. Aug 2017 B2
9800608 Korsunsky et al. Oct 2017 B2
9804830 Raman et al. Oct 2017 B2
9804951 Liu et al. Oct 2017 B2
9813307 Walsh et al. Nov 2017 B2
9813324 Nampelly et al. Nov 2017 B2
9813516 Wang Nov 2017 B2
9825911 Brandwine Nov 2017 B1
9836183 Love et al. Dec 2017 B1
9857825 Johnson et al. Jan 2018 B1
9858621 Konrardy et al. Jan 2018 B1
9860208 Ettema et al. Jan 2018 B1
9904584 Konig et al. Feb 2018 B2
9916232 Voccio et al. Mar 2018 B2
9916538 Zadeh et al. Mar 2018 B2
9935851 Gandham et al. Apr 2018 B2
9967158 Pang et al. May 2018 B2
9979615 Kulshreshtha et al. May 2018 B2
9996529 McCandless et al. Jun 2018 B2
10002187 McCandless et al. Jun 2018 B2
10009240 Rao et al. Jun 2018 B2
10116531 Attar et al. Oct 2018 B2
10142353 Yadav et al. Nov 2018 B2
10171319 Yadav et al. Jan 2019 B2
10243862 Cafarelli et al. Mar 2019 B2
10394692 Liu et al. Aug 2019 B2
10447551 Zhang et al. Oct 2019 B1
10454793 Deen et al. Oct 2019 B2
10454999 Eder Oct 2019 B2
10476982 Tarre et al. Nov 2019 B2
10516586 Gandham et al. Dec 2019 B2
10652225 Koved et al. May 2020 B2
10686804 Yadav et al. Jun 2020 B2
10749890 Aloisio et al. Aug 2020 B1
10944683 Roskind Mar 2021 B1
11368378 Gandham et al. Jun 2022 B2
11516098 Spadaro et al. Nov 2022 B2
11528283 Yadav et al. Dec 2022 B2
11556808 Kim et al. Jan 2023 B1
20010028646 Arts et al. Oct 2001 A1
20020023210 Tuomenoksa Feb 2002 A1
20020053033 Cooper et al. May 2002 A1
20020083175 Afek et al. Jun 2002 A1
20020097687 Meiri et al. Jul 2002 A1
20020103793 Koller et al. Aug 2002 A1
20020107857 Teraslinna Aug 2002 A1
20020107875 Seliger et al. Aug 2002 A1
20020141343 Bays Oct 2002 A1
20020184393 Leddy et al. Dec 2002 A1
20020196292 Itoh et al. Dec 2002 A1
20030005145 Bullard Jan 2003 A1
20030016627 MeLampy et al. Jan 2003 A1
20030023600 Nagamura et al. Jan 2003 A1
20030023601 Fortier, Jr. et al. Jan 2003 A1
20030046388 Milliken Mar 2003 A1
20030065986 Fraenkel et al. Apr 2003 A1
20030072269 Teruhi et al. Apr 2003 A1
20030084158 Saito et al. May 2003 A1
20030086425 Bearden May 2003 A1
20030097439 Strayer et al. May 2003 A1
20030105976 Copeland, III Jun 2003 A1
20030126242 Chang Jul 2003 A1
20030133443 Klinker et al. Jul 2003 A1
20030145232 Poletto et al. Jul 2003 A1
20030149888 Yadav Aug 2003 A1
20030151513 Herrmann et al. Aug 2003 A1
20030154399 Zuk et al. Aug 2003 A1
20030177208 Harvey, IV Sep 2003 A1
20030206205 Kawahara et al. Nov 2003 A1
20040019676 Iwatsuki et al. Jan 2004 A1
20040030776 Cantrell et al. Feb 2004 A1
20040036478 Logvinov et al. Feb 2004 A1
20040046787 Henry et al. Mar 2004 A1
20040049698 Ott et al. Mar 2004 A1
20040054680 Kelley Mar 2004 A1
20040111679 Subasic et al. Jun 2004 A1
20040133640 Yeager et al. Jul 2004 A1
20040133690 Chauffour et al. Jul 2004 A1
20040137908 Sinivaara et al. Jul 2004 A1
20040167921 Carson et al. Aug 2004 A1
20040205536 Newman et al. Oct 2004 A1
20040213221 Civanlar et al. Oct 2004 A1
20040218532 Khirman Nov 2004 A1
20040220984 Dudfield et al. Nov 2004 A1
20040243533 Dempster et al. Dec 2004 A1
20040255050 Takehiro et al. Dec 2004 A1
20040268149 Aaron Dec 2004 A1
20050028154 Smith et al. Feb 2005 A1
20050039104 Shah et al. Feb 2005 A1
20050060403 Bernstein et al. Mar 2005 A1
20050063377 Bryant et al. Mar 2005 A1
20050068907 Garg et al. Mar 2005 A1
20050083933 Fine et al. Apr 2005 A1
20050104885 Jager et al. May 2005 A1
20050108331 Osterman May 2005 A1
20050122325 Twait Jun 2005 A1
20050138157 Jung et al. Jun 2005 A1
20050154625 Chua et al. Jul 2005 A1
20050166066 Ahuja et al. Jul 2005 A1
20050177829 Vishwanath Aug 2005 A1
20050177871 Roesch Aug 2005 A1
20050182681 Bruskotter et al. Aug 2005 A1
20050185621 Sivakumar et al. Aug 2005 A1
20050198247 Perry et al. Sep 2005 A1
20050198371 Smith et al. Sep 2005 A1
20050198629 Vishwanath Sep 2005 A1
20050207376 Ashwood-Smith et al. Sep 2005 A1
20050210331 Connelly et al. Sep 2005 A1
20050210533 Copeland et al. Sep 2005 A1
20050228885 Winfield et al. Oct 2005 A1
20050237948 Wan et al. Oct 2005 A1
20050257244 Joly et al. Nov 2005 A1
20050289244 Sahu et al. Dec 2005 A1
20060004758 Teng et al. Jan 2006 A1
20060026669 Zakas Feb 2006 A1
20060048218 Lingafelt et al. Mar 2006 A1
20060058218 Syud et al. Mar 2006 A1
20060075396 Surasinghe Apr 2006 A1
20060077909 Saleh et al. Apr 2006 A1
20060080733 Khosmood et al. Apr 2006 A1
20060089985 Poletto Apr 2006 A1
20060095968 Portolani et al. May 2006 A1
20060098625 King May 2006 A1
20060101516 Sudaharan et al. May 2006 A1
20060106550 Morin et al. May 2006 A1
20060143432 Rothman et al. Jun 2006 A1
20060156408 Himberger et al. Jul 2006 A1
20060158266 Yonekawa et al. Jul 2006 A1
20060158354 Aberg et al. Jul 2006 A1
20060159032 Ukrainetz et al. Jul 2006 A1
20060173912 Lindvall et al. Aug 2006 A1
20060195448 Newport Aug 2006 A1
20060212556 Yacoby et al. Sep 2006 A1
20060224398 Lakshman et al. Oct 2006 A1
20060253566 Stassinopoulos et al. Nov 2006 A1
20060265713 Depro et al. Nov 2006 A1
20060272018 Fouant Nov 2006 A1
20060274659 Ouderkirk Dec 2006 A1
20060280179 Meier Dec 2006 A1
20060294219 Ogawa et al. Dec 2006 A1
20070010898 Hosek et al. Jan 2007 A1
20070014275 Bettink et al. Jan 2007 A1
20070019618 Shaffer Jan 2007 A1
20070025306 Cox et al. Feb 2007 A1
20070044147 Choi et al. Feb 2007 A1
20070067756 Garza Mar 2007 A1
20070074288 Chang et al. Mar 2007 A1
20070097976 Wood et al. May 2007 A1
20070118654 Jamkhedkar et al. May 2007 A1
20070124376 Greenwell May 2007 A1
20070127491 Verzijp et al. Jun 2007 A1
20070140131 Malloy et al. Jun 2007 A1
20070150568 Ruiz Jun 2007 A1
20070162420 Ou et al. Jul 2007 A1
20070169179 Narad Jul 2007 A1
20070177626 Kotelba Aug 2007 A1
20070180526 Copeland, III Aug 2007 A1
20070195729 Li et al. Aug 2007 A1
20070195794 Fujita et al. Aug 2007 A1
20070195797 Patel et al. Aug 2007 A1
20070199060 Touboul Aug 2007 A1
20070201474 Isobe Aug 2007 A1
20070209074 Coffman Sep 2007 A1
20070211637 Mitchell Sep 2007 A1
20070214348 Danielsen Sep 2007 A1
20070223388 Arad et al. Sep 2007 A1
20070230415 Malik Oct 2007 A1
20070232265 Park et al. Oct 2007 A1
20070250640 Wells Oct 2007 A1
20070250930 Aziz et al. Oct 2007 A1
20070280108 Sakurai Dec 2007 A1
20070300061 Kim et al. Dec 2007 A1
20080002697 Anantharamaiah et al. Jan 2008 A1
20080013532 Garner et al. Jan 2008 A1
20080017619 Yamakawa et al. Jan 2008 A1
20080022385 Crowell et al. Jan 2008 A1
20080028389 Genty et al. Jan 2008 A1
20080040088 Vankov et al. Feb 2008 A1
20080046708 Fitzgerald et al. Feb 2008 A1
20080049633 Edwards et al. Feb 2008 A1
20080052387 Heinz et al. Feb 2008 A1
20080056124 Nanda et al. Mar 2008 A1
20080066009 Gardner et al. Mar 2008 A1
20080082662 Danliker et al. Apr 2008 A1
20080101234 Nakil et al. May 2008 A1
20080120350 Grabowski et al. May 2008 A1
20080126534 Mueller et al. May 2008 A1
20080141246 Kuck et al. Jun 2008 A1
20080155245 Lipscombe et al. Jun 2008 A1
20080181100 Yang et al. Jul 2008 A1
20080185621 Yi et al. Aug 2008 A1
20080201109 Zill et al. Aug 2008 A1
20080208367 Koehler et al. Aug 2008 A1
20080222352 Booth et al. Sep 2008 A1
20080232358 Baker et al. Sep 2008 A1
20080247539 Huang et al. Oct 2008 A1
20080250122 Zsigmond et al. Oct 2008 A1
20080250128 Sargent Oct 2008 A1
20080262990 Kapoor et al. Oct 2008 A1
20080270199 Chess et al. Oct 2008 A1
20080282347 Dadhia et al. Nov 2008 A1
20080295163 Kang Nov 2008 A1
20080298271 Morinaga et al. Dec 2008 A1
20080301755 Sinha et al. Dec 2008 A1
20080301765 Nicol et al. Dec 2008 A1
20080320592 Suit et al. Dec 2008 A1
20090019026 Valdes-Perez et al. Jan 2009 A1
20090059934 Aggarwal et al. Mar 2009 A1
20090064332 Porras et al. Mar 2009 A1
20090077097 Lacapra et al. Mar 2009 A1
20090077543 Siskind et al. Mar 2009 A1
20090077666 Chen et al. Mar 2009 A1
20090106646 Mollicone et al. Apr 2009 A1
20090109849 Wood et al. Apr 2009 A1
20090133126 Jang et al. May 2009 A1
20090138590 Lee et al. May 2009 A1
20090158432 Zheng et al. Jun 2009 A1
20090161658 Danner Jun 2009 A1
20090177484 Davis et al. Jul 2009 A1
20090180393 Nakamura Jul 2009 A1
20090192847 Lipkin et al. Jul 2009 A1
20090193495 McAfee et al. Jul 2009 A1
20090241170 Kumar et al. Sep 2009 A1
20090249302 Xu et al. Oct 2009 A1
20090252181 Desanti Oct 2009 A1
20090260083 Szeto et al. Oct 2009 A1
20090271412 Lacapra et al. Oct 2009 A1
20090292795 Ford et al. Nov 2009 A1
20090296593 Prescott Dec 2009 A1
20090300180 Dehaan et al. Dec 2009 A1
20090307753 Dupont et al. Dec 2009 A1
20090310485 Averi et al. Dec 2009 A1
20090313373 Hanna et al. Dec 2009 A1
20090313698 Wahl Dec 2009 A1
20090319912 Serr et al. Dec 2009 A1
20090323543 Shimakura Dec 2009 A1
20090328219 Narayanaswamy Dec 2009 A1
20100005288 Rao et al. Jan 2010 A1
20100005478 Helfman et al. Jan 2010 A1
20100042716 Farajidana et al. Feb 2010 A1
20100049839 Parker et al. Feb 2010 A1
20100054241 Shah et al. Mar 2010 A1
20100070647 Irino et al. Mar 2010 A1
20100077445 Schneider et al. Mar 2010 A1
20100095293 O'Neill et al. Apr 2010 A1
20100095367 Narayanaswamy Apr 2010 A1
20100095377 Krywaniuk Apr 2010 A1
20100138526 DeHaan et al. Jun 2010 A1
20100138810 Komatsu et al. Jun 2010 A1
20100148940 Gelvin et al. Jun 2010 A1
20100153316 Duffield et al. Jun 2010 A1
20100153696 Beachem et al. Jun 2010 A1
20100157809 Duffield et al. Jun 2010 A1
20100161817 Xiao et al. Jun 2010 A1
20100174813 Hildreth et al. Jul 2010 A1
20100180016 Bugwadia et al. Jul 2010 A1
20100188989 Wing et al. Jul 2010 A1
20100188995 Raleigh Jul 2010 A1
20100194741 Finocchio Aug 2010 A1
20100220584 DeHaan et al. Sep 2010 A1
20100226373 Rowell et al. Sep 2010 A1
20100235514 Beachem Sep 2010 A1
20100235879 Burnside et al. Sep 2010 A1
20100235915 Memon et al. Sep 2010 A1
20100246432 Zhang et al. Sep 2010 A1
20100287266 Asati et al. Nov 2010 A1
20100303240 Beachem Dec 2010 A1
20100306180 Johnson et al. Dec 2010 A1
20100317420 Hoffberg Dec 2010 A1
20100319060 Aiken et al. Dec 2010 A1
20110004935 Moffie et al. Jan 2011 A1
20110010585 Bugenhagen et al. Jan 2011 A1
20110022641 Werth et al. Jan 2011 A1
20110055381 Narasimhan et al. Mar 2011 A1
20110055382 Narasimhan Mar 2011 A1
20110055388 Yumerefendi et al. Mar 2011 A1
20110066719 Miryanov et al. Mar 2011 A1
20110069685 Tofighbakhsh Mar 2011 A1
20110072119 Bronstein et al. Mar 2011 A1
20110083124 Moskal et al. Apr 2011 A1
20110083125 Komatsu et al. Apr 2011 A1
20110085556 Breslin et al. Apr 2011 A1
20110103259 Aybay et al. May 2011 A1
20110107074 Chan et al. May 2011 A1
20110107331 Evans et al. May 2011 A1
20110125894 Anderson et al. May 2011 A1
20110126136 Abella et al. May 2011 A1
20110126275 Anderson et al. May 2011 A1
20110145885 Rivers et al. Jun 2011 A1
20110153039 Gvelesiani et al. Jun 2011 A1
20110153811 Jeong et al. Jun 2011 A1
20110158088 Lofstrand et al. Jun 2011 A1
20110158112 Finn Jun 2011 A1
20110158410 Falk et al. Jun 2011 A1
20110167435 Fang Jul 2011 A1
20110170860 Smith et al. Jul 2011 A1
20110173490 Narayanaswamy et al. Jul 2011 A1
20110185423 Sallam Jul 2011 A1
20110191465 Hofstaedter et al. Aug 2011 A1
20110196957 Ayachitula et al. Aug 2011 A1
20110202655 Sharma et al. Aug 2011 A1
20110202761 Sarela et al. Aug 2011 A1
20110214174 Herzog et al. Sep 2011 A1
20110225207 Subramanian et al. Sep 2011 A1
20110228696 Agarwal et al. Sep 2011 A1
20110231510 Korsunsky et al. Sep 2011 A1
20110238793 Bedare et al. Sep 2011 A1
20110239194 Braude Sep 2011 A1
20110246663 Melsen et al. Oct 2011 A1
20110267952 Ko et al. Nov 2011 A1
20110276951 Jain Nov 2011 A1
20110277034 Hanson Nov 2011 A1
20110283266 Gallagher et al. Nov 2011 A1
20110283277 Castillo et al. Nov 2011 A1
20110289122 Grube et al. Nov 2011 A1
20110289301 Allen et al. Nov 2011 A1
20110302295 Westerfeld et al. Dec 2011 A1
20110302652 Westerfeld Dec 2011 A1
20110310892 Dimambro Dec 2011 A1
20110314148 Petersen et al. Dec 2011 A1
20110317982 Xu et al. Dec 2011 A1
20120005542 Petersen et al. Jan 2012 A1
20120011153 Buchanan et al. Jan 2012 A1
20120017262 Kapoor et al. Jan 2012 A1
20120047394 Jain et al. Feb 2012 A1
20120075999 Ko et al. Mar 2012 A1
20120079592 Pandrangi Mar 2012 A1
20120089664 Igelka Apr 2012 A1
20120096394 Balko et al. Apr 2012 A1
20120102361 Sass et al. Apr 2012 A1
20120102543 Kohli et al. Apr 2012 A1
20120102545 Carter, III et al. Apr 2012 A1
20120110188 Van Biljon et al. May 2012 A1
20120117226 Tanaka et al. May 2012 A1
20120117642 Lin et al. May 2012 A1
20120136996 Seo et al. May 2012 A1
20120137278 Draper et al. May 2012 A1
20120137361 Yi et al. May 2012 A1
20120140626 Anand et al. Jun 2012 A1
20120144030 Narasimhan Jun 2012 A1
20120167057 Schmich et al. Jun 2012 A1
20120195198 Regan Aug 2012 A1
20120197856 Banka et al. Aug 2012 A1
20120198541 Reeves Aug 2012 A1
20120216271 Cooper et al. Aug 2012 A1
20120216282 Pappu et al. Aug 2012 A1
20120218989 Tanabe et al. Aug 2012 A1
20120219004 Balus et al. Aug 2012 A1
20120233348 Winters Sep 2012 A1
20120233473 Vasseur et al. Sep 2012 A1
20120240185 Kapoor et al. Sep 2012 A1
20120240232 Azuma Sep 2012 A1
20120246303 Petersen et al. Sep 2012 A1
20120254109 Shukla et al. Oct 2012 A1
20120255875 Vicente et al. Oct 2012 A1
20120260135 Beck et al. Oct 2012 A1
20120260227 Shukla et al. Oct 2012 A1
20120268405 Ferren et al. Oct 2012 A1
20120278021 Lin et al. Nov 2012 A1
20120281700 Koganti et al. Nov 2012 A1
20120287815 Attar Nov 2012 A1
20120300628 Prescott et al. Nov 2012 A1
20130003538 Greenburg et al. Jan 2013 A1
20130003733 Venkatesan et al. Jan 2013 A1
20130006935 Grisby Jan 2013 A1
20130007435 Bayani Jan 2013 A1
20130019008 Jorgenson et al. Jan 2013 A1
20130038358 Cook et al. Feb 2013 A1
20130041934 Annamalaisami et al. Feb 2013 A1
20130054682 Malik et al. Feb 2013 A1
20130055145 Antony et al. Feb 2013 A1
20130055373 Beacham et al. Feb 2013 A1
20130064096 Degioanni et al. Mar 2013 A1
20130080375 Viswanathan et al. Mar 2013 A1
20130085889 Fitting et al. Apr 2013 A1
20130086272 Chen et al. Apr 2013 A1
20130094372 Boot Apr 2013 A1
20130097706 Titonis et al. Apr 2013 A1
20130103827 Dunlap et al. Apr 2013 A1
20130107709 Campbell et al. May 2013 A1
20130114598 Schrum et al. May 2013 A1
20130117748 Cooper et al. May 2013 A1
20130122854 Agarwal et al. May 2013 A1
20130124807 Nielsen et al. May 2013 A1
20130125107 Bandakka et al. May 2013 A1
20130145099 Liu et al. Jun 2013 A1
20130148663 Xiong Jun 2013 A1
20130159999 Chiueh et al. Jun 2013 A1
20130160128 Dolan-Gavitt et al. Jun 2013 A1
20130166730 Wilkinson Jun 2013 A1
20130173784 Wang et al. Jul 2013 A1
20130173787 Tateishi et al. Jul 2013 A1
20130174256 Powers Jul 2013 A1
20130179487 Lubetzky et al. Jul 2013 A1
20130179879 Zhang et al. Jul 2013 A1
20130198509 Buruganahalli et al. Aug 2013 A1
20130198517 Mazzarella Aug 2013 A1
20130198839 Wei et al. Aug 2013 A1
20130201986 Sajassi et al. Aug 2013 A1
20130205137 Farrugia et al. Aug 2013 A1
20130205293 Levijarvi et al. Aug 2013 A1
20130219161 Fontignie et al. Aug 2013 A1
20130219263 Abrahami Aug 2013 A1
20130219500 Lukas et al. Aug 2013 A1
20130232498 Mangtani et al. Sep 2013 A1
20130238665 Sequin Sep 2013 A1
20130242999 Kamble et al. Sep 2013 A1
20130246925 Ahuja et al. Sep 2013 A1
20130247201 Alperovitch et al. Sep 2013 A1
20130254879 Chesla et al. Sep 2013 A1
20130268994 Cooper et al. Oct 2013 A1
20130275579 Hernandez et al. Oct 2013 A1
20130283240 Krajec et al. Oct 2013 A1
20130283281 Krajec et al. Oct 2013 A1
20130283374 Zisapel et al. Oct 2013 A1
20130290521 Labovitz Oct 2013 A1
20130297771 Osterloh et al. Nov 2013 A1
20130298244 Kumar et al. Nov 2013 A1
20130301472 Allan Nov 2013 A1
20130304900 Trabelsi et al. Nov 2013 A1
20130305369 Karta et al. Nov 2013 A1
20130308468 Cowie Nov 2013 A1
20130312097 Turnbull Nov 2013 A1
20130318357 Abraham et al. Nov 2013 A1
20130322441 Anumala Dec 2013 A1
20130326623 Kruglick Dec 2013 A1
20130326625 Anderson et al. Dec 2013 A1
20130332773 Yuan et al. Dec 2013 A1
20130333029 Chesla et al. Dec 2013 A1
20130335219 Malkowski Dec 2013 A1
20130336164 Yang et al. Dec 2013 A1
20130343207 Cook et al. Dec 2013 A1
20130346054 Mumtaz Dec 2013 A1
20130346736 Cook et al. Dec 2013 A1
20130347103 Veteikis et al. Dec 2013 A1
20140006610 Formby et al. Jan 2014 A1
20140006871 Lakshmanan et al. Jan 2014 A1
20140009338 Lin et al. Jan 2014 A1
20140012562 Chang et al. Jan 2014 A1
20140012814 Bercovici et al. Jan 2014 A1
20140019972 Yahalom et al. Jan 2014 A1
20140020099 Vaidyanathan et al. Jan 2014 A1
20140031005 Sumcad et al. Jan 2014 A1
20140033193 Palaniappan Jan 2014 A1
20140036688 Stassinopoulos et al. Feb 2014 A1
20140040343 Nickolov et al. Feb 2014 A1
20140047185 Peterson et al. Feb 2014 A1
20140047274 Lumezanu et al. Feb 2014 A1
20140047372 Gnezdov et al. Feb 2014 A1
20140050222 Lynar et al. Feb 2014 A1
20140053226 Fadiad et al. Feb 2014 A1
20140056318 Hansson et al. Feb 2014 A1
20140059200 Nguyen et al. Feb 2014 A1
20140074946 Dirstine et al. Mar 2014 A1
20140075048 Yuksel et al. Mar 2014 A1
20140075336 Curtis et al. Mar 2014 A1
20140081596 Agrawal et al. Mar 2014 A1
20140089494 Dasari et al. Mar 2014 A1
20140092884 Murphy et al. Apr 2014 A1
20140096058 Molesky et al. Apr 2014 A1
20140105029 Jain et al. Apr 2014 A1
20140108665 Arora et al. Apr 2014 A1
20140115219 Ajanovic et al. Apr 2014 A1
20140115403 Rhee et al. Apr 2014 A1
20140115654 Rogers et al. Apr 2014 A1
20140122656 Baldwin et al. May 2014 A1
20140129942 Rathod May 2014 A1
20140136680 Joshi et al. May 2014 A1
20140137109 Sharma et al. May 2014 A1
20140137180 Lukacs et al. May 2014 A1
20140140213 Raleigh et al. May 2014 A1
20140140244 Kapadia et al. May 2014 A1
20140141524 Keith May 2014 A1
20140143825 Behrendt et al. May 2014 A1
20140149490 Luxenberg et al. May 2014 A1
20140156814 Barabash et al. Jun 2014 A1
20140156861 Cruz-Aguilar et al. Jun 2014 A1
20140164607 Bai et al. Jun 2014 A1
20140165200 Singla Jun 2014 A1
20140165207 Engel et al. Jun 2014 A1
20140173623 Chang et al. Jun 2014 A1
20140173723 Singla et al. Jun 2014 A1
20140192639 Smirnov Jul 2014 A1
20140201717 Mascaro et al. Jul 2014 A1
20140201838 Varsanyi Jul 2014 A1
20140208296 Dang et al. Jul 2014 A1
20140210616 Ramachandran Jul 2014 A1
20140215443 Voccio et al. Jul 2014 A1
20140215573 Cepuran Jul 2014 A1
20140215621 Xaypanya et al. Jul 2014 A1
20140224784 Kohler Aug 2014 A1
20140225603 Auguste et al. Aug 2014 A1
20140230062 Kumaran Aug 2014 A1
20140233387 Zheng et al. Aug 2014 A1
20140247206 Grokop et al. Sep 2014 A1
20140258310 Wong et al. Sep 2014 A1
20140269777 Rothstein et al. Sep 2014 A1
20140280499 Basavaiah et al. Sep 2014 A1
20140280892 Reynolds et al. Sep 2014 A1
20140280908 Rothstein et al. Sep 2014 A1
20140281030 Cui et al. Sep 2014 A1
20140286174 Iizuka et al. Sep 2014 A1
20140286354 Van De Poel et al. Sep 2014 A1
20140289418 Cohen et al. Sep 2014 A1
20140289854 Mahvi Sep 2014 A1
20140297357 Zeng et al. Oct 2014 A1
20140298461 Hohndel et al. Oct 2014 A1
20140301213 Khanal et al. Oct 2014 A1
20140307686 Su et al. Oct 2014 A1
20140317278 Kersch et al. Oct 2014 A1
20140317737 Shin et al. Oct 2014 A1
20140321290 Jin et al. Oct 2014 A1
20140330616 Lyras Nov 2014 A1
20140331048 Casas-Sanchez et al. Nov 2014 A1
20140331276 Frascadore et al. Nov 2014 A1
20140331280 Porras et al. Nov 2014 A1
20140331304 Wong Nov 2014 A1
20140344438 Chen et al. Nov 2014 A1
20140348182 Chandra et al. Nov 2014 A1
20140351203 Kunnatur et al. Nov 2014 A1
20140351415 Harrigan et al. Nov 2014 A1
20140359695 Chari et al. Dec 2014 A1
20140363076 Han Dec 2014 A1
20140376379 Fredette et al. Dec 2014 A1
20150006689 Szilagyi et al. Jan 2015 A1
20150006714 Jain Jan 2015 A1
20150007317 Jain Jan 2015 A1
20150009840 Pruthi et al. Jan 2015 A1
20150019140 Downey et al. Jan 2015 A1
20150019569 Parker et al. Jan 2015 A1
20150023170 Kakadia et al. Jan 2015 A1
20150026794 Zuk et al. Jan 2015 A1
20150026809 Altman et al. Jan 2015 A1
20150033305 Shear et al. Jan 2015 A1
20150036480 Huang et al. Feb 2015 A1
20150036533 Sodhi et al. Feb 2015 A1
20150039751 Harrigan et al. Feb 2015 A1
20150039757 Petersen et al. Feb 2015 A1
20150043351 Ohkawa et al. Feb 2015 A1
20150046882 Menyhart et al. Feb 2015 A1
20150047032 Hannis et al. Feb 2015 A1
20150052441 Degioanni Feb 2015 A1
20150058976 Carney et al. Feb 2015 A1
20150067143 Babakhan et al. Mar 2015 A1
20150067786 Fiske Mar 2015 A1
20150082151 Liang et al. Mar 2015 A1
20150082430 Sridhara et al. Mar 2015 A1
20150085665 Kompella et al. Mar 2015 A1
20150089614 Mathew et al. Mar 2015 A1
20150095332 Beisiegel et al. Apr 2015 A1
20150112933 Satapathy Apr 2015 A1
20150113063 Liu et al. Apr 2015 A1
20150113133 Srinivas et al. Apr 2015 A1
20150117624 Rosenshine Apr 2015 A1
20150124608 Agarwal et al. May 2015 A1
20150124652 Dhamapurikar et al. May 2015 A1
20150128133 Pohlmann May 2015 A1
20150128205 Mahaffey et al. May 2015 A1
20150128246 Feghali et al. May 2015 A1
20150134801 Walley et al. May 2015 A1
20150138993 Forster et al. May 2015 A1
20150142962 Srinivas et al. May 2015 A1
20150147973 Williams et al. May 2015 A1
20150156118 Madani et al. Jun 2015 A1
20150170213 O'Malley Jun 2015 A1
20150195291 Zuk et al. Jul 2015 A1
20150199254 Vesepogu et al. Jul 2015 A1
20150222516 Deval et al. Aug 2015 A1
20150222939 Gallant et al. Aug 2015 A1
20150227396 Nimmagadda et al. Aug 2015 A1
20150227598 Hahn et al. Aug 2015 A1
20150244617 Nakil et al. Aug 2015 A1
20150244739 Ben-Shalom et al. Aug 2015 A1
20150249622 Phillips et al. Sep 2015 A1
20150254330 Chan et al. Sep 2015 A1
20150256413 Du et al. Sep 2015 A1
20150256555 Choi et al. Sep 2015 A1
20150256587 Walker et al. Sep 2015 A1
20150261842 Huang et al. Sep 2015 A1
20150261886 Wu et al. Sep 2015 A1
20150261887 Joukov Sep 2015 A1
20150271008 Jain et al. Sep 2015 A1
20150271255 Mackay et al. Sep 2015 A1
20150278273 Wigington et al. Oct 2015 A1
20150281116 Ko et al. Oct 2015 A1
20150281277 May Oct 2015 A1
20150281407 Raju et al. Oct 2015 A1
20150294212 Fein Oct 2015 A1
20150295945 Canzanese, Jr. et al. Oct 2015 A1
20150304346 Kim Oct 2015 A1
20150312233 Graham, III et al. Oct 2015 A1
20150356297 Yang et al. Oct 2015 A1
20150336016 Chaturvedi Nov 2015 A1
20150341376 Nandy Nov 2015 A1
20150341379 Lefebvre et al. Nov 2015 A1
20150341383 Reddy et al. Nov 2015 A1
20150347554 Vasantham et al. Dec 2015 A1
20150358287 Caputo, II et al. Dec 2015 A1
20150358352 Chasin et al. Dec 2015 A1
20150379278 Thota et al. Dec 2015 A1
20150381409 Margalit et al. Dec 2015 A1
20160006753 McDaid et al. Jan 2016 A1
20160019030 Shukla et al. Jan 2016 A1
20160020959 Rahaman Jan 2016 A1
20160021131 Heilig Jan 2016 A1
20160026552 Holden et al. Jan 2016 A1
20160028605 Gil et al. Jan 2016 A1
20160030683 Taylor et al. Feb 2016 A1
20160034560 Setayesh et al. Feb 2016 A1
20160035787 Matsuda Feb 2016 A1
20160036636 Erickson et al. Feb 2016 A1
20160036833 Ardeli et al. Feb 2016 A1
20160036837 Jain et al. Feb 2016 A1
20160036838 Jain et al. Feb 2016 A1
20160050128 Schaible et al. Feb 2016 A1
20160050132 Zhang et al. Feb 2016 A1
20160072638 Amer et al. Mar 2016 A1
20160072815 Rieke et al. Mar 2016 A1
20160080414 Kolton et al. Mar 2016 A1
20160087861 Kuan et al. Mar 2016 A1
20160094394 Sharma et al. Mar 2016 A1
20160094529 Mityagin Mar 2016 A1
20160094994 Kirkby et al. Mar 2016 A1
20160103692 Guntaka et al. Apr 2016 A1
20160105333 Lenglet et al. Apr 2016 A1
20160105350 Greifeneder et al. Apr 2016 A1
20160112269 Singh et al. Apr 2016 A1
20160112270 Danait et al. Apr 2016 A1
20160112284 Pon et al. Apr 2016 A1
20160119234 Valencia Lopez et al. Apr 2016 A1
20160127395 Underwood et al. May 2016 A1
20160147585 Konig et al. May 2016 A1
20160148251 Thomas et al. May 2016 A1
20160150060 Meng et al. May 2016 A1
20160162308 Chen et al. Jun 2016 A1
20160162312 Doherty et al. Jun 2016 A1
20160173446 Nantel Jun 2016 A1
20160173535 Barabash et al. Jun 2016 A1
20160183093 Vaughn et al. Jun 2016 A1
20160191362 Hwang et al. Jun 2016 A1
20160191466 Pernicha Jun 2016 A1
20160191469 Zatko et al. Jun 2016 A1
20160191476 Schutz et al. Jun 2016 A1
20160196374 Bar Jul 2016 A1
20160205002 Rieke et al. Jul 2016 A1
20160216994 Sefidcon et al. Jul 2016 A1
20160217022 Velipasaoglu et al. Jul 2016 A1
20160218933 Porras et al. Jul 2016 A1
20160234083 Ahn et al. Aug 2016 A1
20160248794 Cam Aug 2016 A1
20160255082 Rathod Sep 2016 A1
20160269424 Chandola et al. Sep 2016 A1
20160269442 Shieh Sep 2016 A1
20160269482 Jamjoom et al. Sep 2016 A1
20160277272 Peach et al. Sep 2016 A1
20160277435 Salajegheh et al. Sep 2016 A1
20160283307 Takeshima et al. Sep 2016 A1
20160285730 Ohkawa et al. Sep 2016 A1
20160292065 Thangamani et al. Oct 2016 A1
20160294691 Joshi Oct 2016 A1
20160306550 Liu et al. Oct 2016 A1
20160308908 Kirby et al. Oct 2016 A1
20160321452 Richardson et al. Nov 2016 A1
20160321455 Deng et al. Nov 2016 A1
20160330097 Kim et al. Nov 2016 A1
20160337204 Dubey et al. Nov 2016 A1
20160357424 Pang et al. Dec 2016 A1
20160357546 Chang et al. Dec 2016 A1
20160357587 Yadav et al. Dec 2016 A1
20160357957 Deen et al. Dec 2016 A1
20160359592 Kulshreshtha et al. Dec 2016 A1
20160359628 Singh et al. Dec 2016 A1
20160359658 Yadav et al. Dec 2016 A1
20160359673 Gupta et al. Dec 2016 A1
20160359677 Kulshreshtha et al. Dec 2016 A1
20160359678 Madani et al. Dec 2016 A1
20160359679 Parasdehgheibi et al. Dec 2016 A1
20160359680 Parasdehgheibi et al. Dec 2016 A1
20160359686 Parasdehgheibi et al. Dec 2016 A1
20160359695 Yadav et al. Dec 2016 A1
20160359696 Yadav et al. Dec 2016 A1
20160359697 Scheib et al. Dec 2016 A1
20160359698 Deen et al. Dec 2016 A1
20160359699 Gandham et al. Dec 2016 A1
20160359700 Pang et al. Dec 2016 A1
20160359701 Pang et al. Dec 2016 A1
20160359703 Gandham et al. Dec 2016 A1
20160359704 Gandham et al. Dec 2016 A1
20160359705 Parasdehgheibi et al. Dec 2016 A1
20160359708 Gandham et al. Dec 2016 A1
20160359709 Deen et al. Dec 2016 A1
20160359711 Deen et al. Dec 2016 A1
20160359712 Alizadeh Attar et al. Dec 2016 A1
20160359740 Parasdehgheibi et al. Dec 2016 A1
20160359759 Singh et al. Dec 2016 A1
20160359872 Yadav et al. Dec 2016 A1
20160359877 Kulshreshtha et al. Dec 2016 A1
20160359878 Prasad et al. Dec 2016 A1
20160359879 Deen et al. Dec 2016 A1
20160359880 Pang et al. Dec 2016 A1
20160359881 Yadav et al. Dec 2016 A1
20160359888 Gupta et al. Dec 2016 A1
20160359889 Yadav et al. Dec 2016 A1
20160359890 Deen et al. Dec 2016 A1
20160359891 Pang et al. Dec 2016 A1
20160359897 Yadav et al. Dec 2016 A1
20160359905 Touboul et al. Dec 2016 A1
20160359912 Gupta et al. Dec 2016 A1
20160359913 Gupta et al. Dec 2016 A1
20160359914 Deen et al. Dec 2016 A1
20160359915 Gupta et al. Dec 2016 A1
20160359917 Rao et al. Dec 2016 A1
20160373481 Sultan et al. Dec 2016 A1
20160380865 Dubal et al. Dec 2016 A1
20160380869 Shen et al. Dec 2016 A1
20170006141 Bhadra Jan 2017 A1
20170024453 Raja et al. Jan 2017 A1
20170032122 Thakar et al. Feb 2017 A1
20170032310 Mimnaugh Feb 2017 A1
20170034018 Parasdehgheibi et al. Feb 2017 A1
20170048121 Hobbs et al. Feb 2017 A1
20170054643 Fraser Feb 2017 A1
20170059353 Madine et al. Mar 2017 A1
20170070582 Desai et al. Mar 2017 A1
20170075710 Prasad et al. Mar 2017 A1
20170085483 Mihaly et al. Mar 2017 A1
20170091204 Minwalla et al. Mar 2017 A1
20170093910 Gukal et al. Mar 2017 A1
20170118244 Bai et al. Apr 2017 A1
20170163502 Macneil et al. Jun 2017 A1
20170187733 Ahn et al. Jun 2017 A1
20170201448 Deval et al. Jul 2017 A1
20170208487 Ratakonda et al. Jul 2017 A1
20170214708 Gukal et al. Jul 2017 A1
20170222909 Sadana et al. Aug 2017 A1
20170223052 Stutz Aug 2017 A1
20170250880 Akens et al. Aug 2017 A1
20170250951 Wang et al. Aug 2017 A1
20170257424 Neogi et al. Sep 2017 A1
20170284839 Ojala Oct 2017 A1
20170289067 Lu et al. Oct 2017 A1
20170295141 Thubert et al. Oct 2017 A1
20170302691 Singh et al. Oct 2017 A1
20170324518 Meng et al. Nov 2017 A1
20170331747 Singh et al. Nov 2017 A1
20170346736 Chander et al. Nov 2017 A1
20170364380 Frye, Jr. et al. Dec 2017 A1
20180005427 Marvie et al. Jan 2018 A1
20180006911 Dickey Jan 2018 A1
20180007115 Nedeltchev et al. Jan 2018 A1
20180013670 Kapadia et al. Jan 2018 A1
20180032905 Abercrombie Feb 2018 A1
20180098123 Larson et al. Apr 2018 A1
20180145906 Yadav et al. May 2018 A1
20180191617 Caulfield et al. Jul 2018 A1
20200225110 Knauss et al. Jul 2020 A1
20200273040 Novick et al. Aug 2020 A1
20200279055 Nambiar et al. Sep 2020 A1
20200396129 Tedaldi et al. Dec 2020 A1
20220141103 Gandham et al. May 2022 A1
Foreign Referenced Citations (46)
Number Date Country
1486555 Mar 2004 CN
101093452 Dec 2007 CN
101465763 Jun 2009 CN
101667935 Mar 2010 CN
101770551 Jul 2010 CN
102142009 Aug 2011 CN
102204170 Sep 2011 CN
102521537 Jun 2012 CN
103023970 Apr 2013 CN
103699664 Apr 2014 CN
103716137 Apr 2014 CN
104065518 Sep 2014 CN
107196807 Sep 2017 CN
0811942 Dec 1997 EP
1039690 Sep 2000 EP
1069741 Jan 2001 EP
1076848 Jul 2002 EP
1383261 Jan 2004 EP
1450511 Aug 2004 EP
2045974 Apr 2008 EP
2043320 Apr 2009 EP
2427022 Mar 2012 EP
2723034 Apr 2014 EP
2860912 Apr 2015 EP
2887595 Jun 2015 EP
3069241 Aug 2018 EP
3793166 Jan 2023 EP
2009-016906 Jan 2009 JP
1394338 May 2014 KR
0145370 Jun 2001 WO
2006045793 May 2006 WO
WO 2007014314 Feb 2007 WO
2007042171 Apr 2007 WO
WO 2007070711 Jun 2007 WO
WO 2008069439 Jun 2008 WO
2010048693 May 2010 WO
2010059972 May 2010 WO
2012139288 Oct 2012 WO
WO 2013030830 Mar 2013 WO
2013126759 Aug 2013 WO
2014127008 Aug 2014 WO
WO 2015042171 Mar 2015 WO
WO 2015099778 Jul 2015 WO
2015118454 Aug 2015 WO
WO 2016004075 Jan 2016 WO
WO 2016019523 Feb 2016 WO
Non-Patent Literature Citations (148)
Entry
Al-Fuqaha, Ala, et al., “Internet of Things: A Survey on Enabling Technologies, Protocols, and Applications,” IEEE Communication Surveys & Tutorials. vol. 17, No. 4, Nov. 18, 2015, pp. 2347-2376.
Arista Networks, Inc., “Application Visibility and Network Telemtry using Splunk,” Arista White Paper, Nov. 2013, 11 pages.
Aydin, et al., “Architecture and Implementation of a Scalable Sensor Data Storage and Analysis System Using Cloud Computing and Big Data Technologies,” Journal of Sensors, vol. 2015, pp. 1-11.
Australian Government Department of Defence, Intelligence and Security, “Top 4 Strategies to Mitigate Targeted Cyber Intrusions,” Cyber Security Operations Centre Jul. 2013, http://www.asd.gov.au/infosec/top-mitigations/top-4-strategies-explained.htm.
Author Unknown, “Blacklists & Dynamic Reputation: Understanding Why the Evolving Threat Eludes Blacklists,” www.dambala.com, 9 pages, Dambala, Atlanta, GA, USA.
Backes, Michael, et al., “Data Lineage in Malicious Environments,” IEEE 2015, pp. 1-13.
Baek, Kwang-Hyun, et al., “Preventing Theft of Quality of Service on Open Platforms,” 2005 Workshop of the 1st International Conference on Security and Privacy for Emerging Areas in Communication Networks, 2005, 12 pages.
Bauch, Petr, “Reader's Report of Master's Thesis, Analysis and Testing of Distributed NoSQL Datastore Riak,” May 28, 2015, Brno. 2 pages.
Bayati, Mohsen, et al., “Message-Passing Algorithms for Sparse Network Alignment,” Mar. 2013, 31 pages.
Berezinski, Przemyslaw, et al., “An Entropy-Based Network Anomaly Detection Method,” Entropy, 2015, vol. 17, www.mdpi.com/journal/entropy, pp. 2367-2408.
Berthier, Robin, et al. “Nfsight: Netflow-based Network Awareness Tool,” 2010, 16 pages.
Bhuyan, Dhiraj, “Fighting Bots and Botnets,” 2006, pp. 23-28.
Blair, Dana, et al., U.S. Appl. No. 62/106,006, tiled Jan. 21, 2015, entitled “Monitoring Network Policy Compliance.”
Bosch, Greg, “Virtualization,” 2010, 33 pages.
Breen, Christopher, “MAC 911, How to dismiss Mac App Store Notifications,” Macworld.com, Mar. 24, 2014, 3 pages.
Brocade Communications Systems, Inc., “Chapter 5—Configuring Virtual LANs (VLANs),” Jun. 2009, 38 pages.
Chandran, Midhun, et al., “Monitoring in a Virtualized Environment,” GSTF International Journal on Computing, vol. 1, No. 1, Aug. 2010.
Chari, Suresh, et al., “Ensuring continuous compliance through reconciling policy with usage,” Proceedings of the 18th ACM symposium on Access control models and technologies (SACMAT '13). ACM, New York, NY, USA, 49-60.
Chen, Xu, et al., “Automating network application dependency discovery: experiences, limitations, and new solutions,” 8th USENIX conference on Operating systems design and implementation (OSDI'08), USENIX Association, Berkeley, CA, USA, 117-130.
Chou, C.W., et al., “Optical Clocks and Relativity,” Science vol. 329, Sep. 24, 2010, pp. 1630-1633.
Cisco Systems, “Cisco Network Analysis Modules (NAM) Tutorial,” Cisco Systems, Inc., Version 3.5.
Cisco Systems, Inc. “Cisco, Nexus 3000 Series NX-OS Release Notes, Release 5.0(3)U3(1),” Feb. 29, 2012, Part No. OL-26631-01, 16 pages.
Cisco Systems, Inc., “Addressing Compliance from One Infrastructure: Cisco Unified Compliance Solution Framework,” 2014.
Cisco Systems, Inc., “Cisco—VPN Client User Guide for Windows,” Release 4.6, Aug. 2004, 148 pages.
Cisco Systems, Inc., “Cisco 4710 Application Control Engine Appliance Hardware Installation Guide,” Nov. 2007, 66 pages.
Cisco Systems, Inc., “Cisco Application Dependency Mapping Service,” 2009.
Cisco Systems, Inc., “Cisco Data Center Network Architecture and Solutions Overview,” Feb. 2006, 19 pages.
Cisco Systems, Inc., “Cisco IOS Configuration Fundamentals Configuration Guide: Using Autoinstall and Setup,” Release 12.2, first published Apr. 2001, last updated Sep. 2003, 32 pages.
Cisco Systems, Inc., “Cisco VN-Link: Virtualization-Aware Networking,” White Paper, Mar. 2009, 10 pages.
Cisco Systems, Inc., “Cisco, Nexus 5000 Series and Cisco Nexus 2000 Series Release Notes, Cisco NX-OS Release 5.1(3)N2(1b), NX-OS Release 5.1(3)N2(1a) and NX-OS Release 5.1(3)N2(1),” Sep. 5, 2012, Part No. OL-26652-03 CO, 24 pages.
Cisco Systems, Inc., “Nexus 3000 Series NX-OS Fundamentals Configuration Guide, Release 5.0(3)U3(1): Using PowerOn Auto Provisioning,” Feb. 29, 2012, Part No. OL-26544-01, 10 pages.
Cisco Systems, Inc., “Quick Start Guide, Cisco ACE 4700 Series Application Control Engine Appliance,” Software Ve740rsion A5(1.0), Sep. 2011, 138 pages.
Cisco Systems, Inc., “Routing And Bridging Guide, Cisco ACE Application Control Engine,” Software Version A5(1.0), Sep. 2011, 248 pages.
Cisco Systems, Inc., “VMWare and Cisco Virtualization Solution: Scale Virtual Machine Networking,” Jul. 2009, 4 pages.
Cisco Systems, Inc., “White Paper—New Cisco Technologies Help Customers Achieve Regulatory Compliance,” 1992-2008.
Cisco Systems, Inc., “A Cisco Guide to Defending Against Distributed Denial of Service Attacks,” May 3, 2016, 34 pages.
Cisco Systems, Inc., “Cisco Application Visibility and Control,” Oct. 2011, 2 pages.
Cisco Systems, Inc., “Cisco Remote Integrated Service Engine for Citrix NetScaler Appliances and Cisco Nexus 7000 Series Switches Configuration Guide,” Last modified Apr. 29, 2014, 78 pages.
Cisco Systems, Inc., “Cisco Tetration Platform Data Sheet”, Updated Mar. 5, 2018, 21 pages.
Cisco Technology, Inc., “Cisco IOS Software Release 12.4T Features and Hardware Support,” Feb. 2009, 174 pages.
Cisco Technology, Inc., “Cisco Lock-and-Key:Dynamic Access Lists,” http://www/cisco.com/c/en/us/support/docs/security-vpn/lock-key/7604-13.html; Updated Jul. 12, 2006, 16 pages.
Cisco Systems, Inc., “Cisco Application Control Engine (ACE) Troubleshooting Guide—Understanding the ACE Module Architecture and Traffic Flow,” Mar. 11, 2011, 6 pages.
Costa, Raul, et al., “An Intelligent Alarm Management System for Large-Scale Telecommunication Companies,” In Portuguese Conference on Artificial Intelligence, Oct. 2009, 14 pages.
De Carvalho, Tiago Filipe Rodrigues, “Root Cause Analysis in Large and Complex Networks,” Dec. 2008, Repositorio.ul.pt, pp. 1-55.
Di Lorenzo, Guisy, et al., “EXSED: An Intelligent Tool for Exploration of Social Events Dynamics from Augmented Trajectories,” Mobile Data Management (MDM), pp. 323-330, Jun. 3-6, 2013.
Duan, Yiheng, et al., Detective: Automatically Identify and Analyze Malware Processes in Forensic Scenarios via DLLs, IEEE ICC 2015—Next Generation Networking Symposium, pp. 5691-5696.
Feinstein, Laura, et al., “Statistical Approaches to DDOS Attack Detection and Response,” Proceedings of the DARPA Information Survivability Conference and Exposition (DISCEX '03), Apr. 2003, 12 pages.
Foundation for Intelligent Physical Agents, “FIPA Agent Message Transport Service Specification,” Dec. 3, 2002, http://www.fipa.org; 15 pages.
George, Ashley, et al., “NetPal: A Dynamic Network Administration Knowledge Base,” 2008, pp. 1-14.
Gia, Tuan Nguyen, et al., “Fog Computing in Healthcare Internet of Things: A Case Study on ECG Feature Extraction,” 2015 IEEE International Conference on Computer and Information Technology; Ubiquitous Computing and Communications; Dependable, Autonomic and Secure Computing; Pervasive Intelligence and Computing, Oct. 26, 2015, pp. 356-363.
Goldsteen, Abigail, et al., “A Tool for Monitoring and Maintaining System Trustworthiness at Run Time,” REFSQ (2015), pp. 142-147.
Hamadi, S., et al., “Fast Path Acceleration for Open vSwitch in Overlay Networks,” Global Information Infrastructure and Networking Symposium (GIIS), Montreal, QC, pp. 1-5, Sep. 15-19, 2014.
Heckman, Sarah, et al., “On Establishing a Benchmark for Evaluating Static Analysis Alert Prioritization and Classification Techniques,” IEEE, 2008; 10 pages.
Hewlett-Packard, “Effective use of reputation intelligence in a security operations center,” Jul. 2013, 6 pages.
Hideshima, Yusuke, et al., “Starmine: A Visualization System for Cyber Attacks,” https://www.researchgate.net/publication/221536306, Feb. 2006, 9 pages.
Huang, Hing-Jie, et al., “Clock Skew Based Node Identification in Wireless Sensor Networks,” IEEE, 2008, 5 pages.
InternetPerils, Inc., “Control Your Internet Business Risk,” 2003-2015, https://www.internetperils.com.
Ives, Herbert, E., et al., “An Experimental Study of the Rate of a Moving Atomic Clock,” Journal of the Optical Society of America, vol. 28, No. 7, Jul. 1938, pp. 215-226.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 1 of 2, 350 pages.
Janoff, Christian, et al., “Cisco Compliance Solution for HIPAA Security Rule Design and Implementation Guide,” Cisco Systems, Inc., Updated Nov. 14, 2015, part 2 of 2, 588 pages.
Joseph, Dilip, et al., “Modeling Middleboxes,” IEEE Network, Sep./Oct. 2008, pp. 20-25.
Kent, S., et al. “Security Architecture for the Internet Protocol,” Network Working Group, Nov. 1998, 67 pages.
Kerrison, Adam, et al., “Four Steps to Faster, Better Application Dependency Mapping—Laying the Foundation for Effective Business Service Models,” BMCSoftware, 2011.
Kim, Myung-Sup, et al. “A Flow-based Method for Abnormal Network Traffic Detection, ”IEEE, 2004, pp. 599-612.
Kraemer, Brian, “Get to know your data center with CMDB,” TechTarget, Apr. 5, 2006, http://searchdatacenter.techtarget.com/news/118820/Get-to-know-your-data-center-with-CMDB.
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: 20140321-160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 1 of 2).
Lab SKU, “VMware Hands-on Labs—HOL-SDC-1301” Version: 20140321-160709, 2013; http://docs.hol.vmware.com/HOL-2013/holsdc-1301_html_en/ (part 2 of 2).
Lachance, Michael, “Dirty Little Secrets of Application Dependency Mapping,” Dec. 26, 2007.
Landman, Yoav, et al., “Dependency Analyzer,” Feb. 14, 2008, http://ifrog.com/confluence/display/DA/Home.
Lee, Sihyung, “Reducing Complexity of Large-Scale Network Configuration Management,” Ph.D. Dissertation, Carniege Mellon University, 2010.
Li, Ang, et al., “Fast Anomaly Detection for Large Data Centers,” Global Telecommunications Conference (GLOBECOM 2010, Dec. 2010, 6 pages.
Li, Bingbong, et al., “A Supervised Machine Learning Approach to Classify Host Roles on Line Using sFlow,” in Proceedings of the first edition workshop on High performance and programmable networking, 2013, ACM, New York, NY, USA, 53-60.
Liu, Ting, et al., “Impala: A Middleware System for Managing Autonomic, Parallel Sensor Systems,” In Proceedings of the Ninth ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming(PPoPP '03), ACM, New York, NY, USA, Jun. 11-13, 2003, pp. 107-118.
Lu, Zhonghai, et al., “Cluster-based Simulated Annealing for Mapping Cores onto 2D Mesh Networks on Chip,” Design and Diagnostics of Electronic Circuits and Systems, pp. 1, 6, 16-18, Apr. 2008.
Matteson, Ryan, “Depmap: Dependency Mapping of Applications Using Operating System Events: a Thesis,” Master's Thesis, California Polytechnic State University, Dec. 2010.
Miller, N., et al., “Collecting network status information for network-aware applications,” Proceedings IEEE INFOCOM 2000. vol. 2, 2000, pp. 641-650.
Natarajan, Arun, et al., “NSDMiner: Automated Discovery of Network Service Dependencies,” Institute of Electrical and Electronics Engineers INFOCOM, Feb. 2012, 9 pages.
Navaz, A.S. Syed, et al., “Entropy based Anomaly Detection System to Prevent DDOS Attacks in Cloud,” International Journal of computer Applications (0975-8887), vol. 62, No. 15, Jan. 2013, pp. 42-47.
Neverfail, “Neverfail IT Continuity Architect,” 2015, https://web.archive.org/web/20150908090456/http://www.neverfailgroup.com/products/it-continuity-architect.
Nilsson, Dennis K., et al., “Key Management and Secure Software Updates in Wireless Process Control Environments,” In Proceedings of the First ACM Conference on Wireless Network Security (WiSec '08), ACM, New York, NY, USA, Mar. 31-Apr. 2, 2008, pp. 100-108.
Nunnally, Troy, et al., “P3D: A Parallel 3D Coordinate Visualization for Advanced Network Scans,” IEEE 2013, Jun. 9-13, 2013, 6 pages.
O'Donnell, Glenn, et al., “The CMDB Imperative: How to Realize the Dream and Avoid the Nightmares,” Prentice Hall, Feb. 19, 2009.
Ohta, Kohei, et al., “Detection, Defense, and Tracking of Internet-Wide Illegal Access in a Distributed Manner,” 2000, pp. 1-16.
Online Collins English Dictionary, 1 page (Year: 2018).
Pathway Systems International Inc., “How Blueprints does Integration,” Apr. 15, 2014, 9 pages, http://pathwaysystems.com/company-blog/.
Pathway Systems International Inc., “What is Blueprints?” 2010-2016, http://pathwaysystems.com/blueprints-about/.
Popa, Lucian, et al., “Macroscope: End-Point Approach to Networked Application Dependency Discovery,” CoNEXT'09, Dec. 1-4, 2009, Rome, Italy, 12 pages.
Prasad, K. Munivara, et al., “An Efficient Detection of Flooding Attacks to Internet Threat Monitors (ITM) using Entropy Variations under Low Traffic,” Computing Communication & Networking Technologies (ICCCNT '12), Jul. 26-28, 2012, 11 pages.
Sachan, Mrinmaya, et al., “Solving Electrical Networks to incorporate Supervision in Random Walks,” May 13-17, 2013, pp. 109-110.
Sammarco, Matteo, et al., “Trace Selection for Improved WLAN Monitoring,” Aug. 16, 2013, pp. 9-14.
Shneiderman, Ben, et al., “Network Visualization by Semantic Substrates,” Visualization and Computer Graphics, vol. 12, No. 5, pp. 733,740, Sep.-Oct. 2006.
Theodorakopoulos, George, et al., “On Trust Models and Trust Evaluation Metrics for Ad Hoc Networks,” IEEE Journal on Selected Areas in Communications. vol. 24, Issue 2, Feb. 2006, pp. 318-328.
Thomas, R., “Bogon Dotted Decimal List,” Version 7.0, Team Cymru NOC, Apr. 27, 2012, 5 pages.
Voris, Jonathan, et al., “Bait and Snitch: Defending Computer Systems with Decoys,” Columbia University Libraries, Department of Computer Science, 2013, pp. 1-25.
Wang, Ru, et al., “Learning directed acyclic graphs via bootstarp aggregating,” 2014, 47 pages, http://arxiv.org/abs/1406.2098.
Wang, Yongjun, et al., “A Network Gene-Based Framework for Detecting Advanced Persistent Threats,” Nov. 2014, 7 pages.
Witze, Alexandra, “Special relativity aces time trial, ‘Time dilation’ predicted by Einstein confirmed by lithium ion experiment,” Nature, Sep. 19, 2014, 3 pages.
Woodberg, Brad, “Snippet from Juniper SRX Series” Jun. 17, 2013, 1 page, O'Reilly Media, Inc.
Zatrochova, Zuzana, “Analysis and Testing of Distributed NoSQL Datastore Riak,” Spring, 2015, 76 pages.
Zeng, Sai, et al., “Managing Risk in Multi-node Automation of Endpoint Management,” 2014 IEEE Network Operations and Management Symposium (NOMS), 2014, 6 pages.
Zhang, Yue, et al., “CANTINA: A Content-Based Approach to Detecting Phishing Web Sites,” May 8-12, 2007, pp. 639-648.
Sandholm, Thomas, et al.; “MapReduce Optimization Using Regulated Dynamic Prioritization”; ACM; 2009, pp. 299-310.
Ananthanarayanan R., et al., “Photon: Fault-tolerant and Scalable Joining of Continuous Data Streams,” Proceedings of the ACM SIGMOD International Conference on Management of Data, New York, USA, Jun. 22-27, 2013, pp. 577-588.
Aniszczyk C., “Distributed Systems Tracing with Zipkin,” Twitter Blog, Jun. 7, 2012, 3 Pages, [Retrieved on Jan. 26, 2021] Retrieved from URL: https://blog.twitter.com/engineering/en_us/a/2012/distributed-systems-tracing-with-zipkin.html.
Ayers A., et al., “TraceBack: First Fault Diagnosis by Reconstruction of Distributed Control Flow,” Proceedings of the 2009 ACM SIGPLAN Conference on Programming Language Design and Implementation—PLDI '09, Jun. 12-15, 2005, vol. 40, No. 6, 13 pages.
Baah G.K., et al.,“The Probabilistic Program Dependence Graph and Its Application to Fault Diagnosis,” IEEE Transactions on Software Engineering, IEEE Service Center, Los Alamitos, CA, US, Jul./Aug. 2010, vol. 36, No. 4, pp. 528-545, ISSN 0098-5589, XP011299543.
Brahmi H.I., et al., “Improving Emergency Messages Transmission Delay in Road Monitoring Based WSNs,” 6th Joint IFIP Wireless and Mobile Networking Conference (WMNC), 2013, 8 Pages, [Retrieved on Aug. 31, 2021].
Choi C.H., et al., “CSMonitor: A Visual Client/Server Monitor for CORBA-based Distributed Applications,” Proceedings of 1998 Asia Pacific Software Engineering Conference, Taipei, Taiwan, Los Alamitos, CA, USA, Dec. 2-4, 1998, 8 Pages, DOI:10.1109/APSEC.1998.733738, ISBN 978-0-8186-9183-6, XP010314829.
Cisco Systems, Inc., “CCNA2 v3.1 Module 1 WANs and Routers,” Cisco.com, May 14, 2018, 26 pages.
Cisco Systems, Inc., “CCNA2 v3.1 Module 2 Introduction to Routers,” Cisco.com, Jan. 18, 2018, 23 pages.
Citirx, “AppFlow: Next-Generation Application Performance Monitoring,” Citirx.com, 2011, pp. 1-8.
Diaz J.M., et al., “A Simple Closed-Form Approximation for the Packet Loss Rate of a TCP Connection Over Wireless inks,” IEEE Communications Letters, Sep. 2014, vol. 18, No. 9, 4 Pages.
Extended European Search Report for European Application No. 19215055.5, dated Jan. 17, 2020, 9 Pages.
Extended European Search Report for European Application No. 20165008.2, dated May 25, 2020, 6 pages.
Extended European Search Report for European Application No. 21150804.9, dated May 6, 2021, 8 Pages.
Extended European Search Report for European Application No. 21156151.9, dated May 25, 2021, 8 pages.
Extended European Search Report for European Application No. 21190461.0, dated Mar. 1, 2022, 10 Pages.
Github, “OpenTracing,” 10 pages, Retrieved on Jul. 5, 2023, from URL: https://github.com/opentracing/specification/blob/master/specification.md.
Goins A., et al., “Diving Deep into Kubernetes Networking,” Rancher, Jan. 2019, 42 pages.
Grove D., et al., “Call Graph Construction in Object-Oriented Languages,” ACM Object-oriented Programming, Systems, Languages, and Applications—OOPSLA '97 Conference Proceedings, Oct. 1997, 18 pages.
Henke C., et al., “Evaluation of Header Field Entropy forHash-Based Packet Selection,” based on Search String from Google: “entropy header fields,” Obtained on: Nov. 12, 2019, Passive and Active Network Measurement—PAM, 2008, vol. 4979, pp. 82-91.
Hogg S., “Not your Father's Flow Export Protocol (Part 2), What is AppFlow and how does it Differ From Other Flow Analysis Protocols?,” Core Networking, Mar. 19, 2014, 6 pages.
Ihler A., et al., “Learning to Detect Events With Markov-Modulated Poisson Processes,” ACM Transactions on Knowledge Discovery From Data, Dec. 2007, vol. 1, No. 3, Article 13, pp. 13:1 to 13:23.
International Search Report and Written Opinion for International Application No. PCT/US2016/035348, dated Jul. 27, 2016, 8 pages.
International Search Report and Written Opinion for International Application No. PCT/US2016/035349, dated Jul. 27, 2016, 8 pages.
International Search Report and Written Opinion for International Application No. PCT/US2016/035350, dated Aug. 17, 2016, 13 pages.
International Search Report and Written Opinion for International Application No. PCT/US2016/035351, dated Aug. 10, 2016, 15 pages.
Juels A., “RFID Security and Privacy: A Research Survey,” Feb. 2006, IEEE Journal on Selected Areas in Communications, vol. 24, No. 2, pp. 381-394.
Kalyanasundaram B., et al., “Using Mobile Data Collectors to Federate Clusters of Disjoint Sensor Network Segments,” IEEE, International Conference on Communications, Department of Computer Science and Electrical Engineering, University of Maryland Baltimore County, 2013, pp. 1496-1500.
Kubernetes Blog, “Borg: The Predecessor to Kubernetes,” Apr. 23, 2015, 2 pages, Retrieved from URL: https://kubernetes.io/blog/2015/04/borg-predecessor-to-kubernetes/.
Kubernetes IO, “Kubernetes Components,” Aug. 28, 2020, 4 pages, Retrieved from URL: https://kubernetes.io/docs/concepts/overview/components/.
Kubernetes IO, “Nodes,” Jan. 12, 2021, 6 pages, Retrieved from URL: https://kubernetes.io/docs/concepts/architecture/nodes/.
Kubemetes IO, “Pods,” Jan. 12, 2021, 5 pages, Retrieved from URL: https://kubernetes.io.docs/concepts/workloads/pods/pod/.
Kubernetes IO, “What is Kubernetes?,” Oct. 22, 2020, 3 pages, Retrieved from URL: https://kubernetes.io/docs/concepts/overview/what-is-kubernetes/.
Merriam-Webster, “Definition of Database,” Merriam-Webster Dictionary, 2018, 4 Pages.
Moe J., et al., “Understanding Distributed Systems via Execution Trace Data,” Proceedings of the 9th International Workshop on Program Comprehension, Toronto, Canada, May 12-13, 2001, 8 Pages.
Nagarajan R., et al., “Approximation Techniques for Computing Packet Loss in Finite-buffered Voice Multiplexers,” EEE Journal on Selected Areas in Communications, Apr. 1991, vol. 9, No. 3, pp. 368-377.
Notification Concerning Transmittal of International Preliminary Report on Patentability for International Application No. PCT/US2016/035348, dated Dec. 14, 2017, 7 pages.
Notification Concerning Transmittal of International Preliminary Report on Patentability for International Application No. PCT/US2016/035349, dated Dec. 14, 2017, 7 pages.
Notification Concerning Transmittal of International Preliminary Report on Patentability for International Application No. PCT/US2016/035350, dated Dec. 14, 2017, 11 pages.
Notification Concerning Transmittal of International Preliminary Report on Patentability for International Application No. PCT/US2016/035351, dated Dec. 14, 2017, 11 pages.
Opentracing IO, “The OpenTracing Semantic Specification,” 8 pages, Retrieved on Jul. 5, 2023, from URL: https://opentracing.io/docs/.
Sardella A., “Securing Service Provider Networks: Protecting Infrastructure and Managing Customer Security,” Juniper Networks, Inc., White Paper, Dec. 2006, pp. 1-19.
Senel F., et al., “Optimized Interconnection of Disjoint Wireless Sensor Network Segments Using K Mobile Data Collectors,” IEEE International Conference on Communications (ICC), Jun. 2012, pp. 497-501.
Sherri S., et al., “A Chipset Level Network Backdoor: Bypassing Host-Based Firewall & IDS,” ACM 2009, pp. 125-134.
Sigelman B.H., et al., “Dapper, A Large-Scale Distributed Systems Tracing Infrastracture,” Google Technical Report dapper-2010-1, Apr. 2010, 14 Pages, Retrieved from the Internet: URL: https://research.google/pubs/pub36356/.
Templeton S.J., et al., “Detecting Spoofed Packets,” IEEE, Proceedings of the DARPA Information Survivability Conference and Exposition (DISCEX'03), 2003, pp. 1-12.
Zhang D., et al., “Packet Loss Measurement and Control for VPN based Services,” Proceedings of IEEE Instrumentation and Measurement Technology Conference, May 17-19, 2005, vol. 3, 5 Pages.
Related Publications (1)
Number Date Country
20200304390 A1 Sep 2020 US
Provisional Applications (1)
Number Date Country
62171899 Jun 2015 US
Continuations (1)
Number Date Country
Parent 15157300 May 2016 US
Child 16893854 US