Patents by Inventor Alok Lalit Wadhwa

Alok Lalit Wadhwa has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240106847
    Abstract: In one aspect, a computerized method for detecting reconnaissance and infiltration in data lakes and cloud warehouses, comprising: monitoring a SaaS data store or a cloud-native data store from inside the data store; examining the attack and automatically identifies how far the attack has progressed in the attack lifecycle; identifying the target and scope of the attack evaluates how far the attackers have penetrated the system and what is their target; and establishing the value of the asset subject to the attackers' attack and maps the impact of the attack on the CIA (confidentiality, integrity and availability) triad.
    Type: Application
    Filed: June 27, 2023
    Publication date: March 28, 2024
    Inventors: NAVINDRA YADAV, SUPREETH HOSUR NAGESH RAO, RAVI SANKURATRI, DANESH IRANI, ALOK LALIT WADHWA, VASIL DOCHKOV YORDANOV, VENKATESHU CHERUKUPALLI, VENKATESHU CHERUKUPALLI, YIWEI WANG, YIWEI WANG, ZHIWEN ZHANG, ZHIWEN ZHANG, ZHIWEN ZHANG, UDAYAN JOSHI
  • Publication number: 20240056460
    Abstract: In one aspect, a computerized method for detecting data abuse and data exfiltration in a data store or a data lakes cloud warehouse, comprising: identifying a plurality of Command and control (CnC) channels in an enterprise data cloud infrastructure; identifying and detecting malicious compressed data transfers and encrypted data transfers; implementing a destination analysis from within the data store; and implementing data abuse detection and prevention operations.
    Type: Application
    Filed: August 18, 2023
    Publication date: February 15, 2024
    Inventors: NAVINDRA Ross YADAV, SUPREETH HOSUR NAGESH RAO, RAVI SANKURATRI, DANESH IRANI, ALOK LALIT WADHWA, VASIL DOCHKOV YORDANOV, VENKATESHU CHERUKUPALLI, YIWEI WANG, ZHIWEN ZHANG, UDAYAN JOSHI
  • Publication number: 20240028572
    Abstract: In one aspect, a computerized system for securing data cloning and sharing options on data warehouses, comprising: a clone determiner engine that determines that a data asset is a primary data asset or a clone data asset, wherein the clone determiner engine comprises: a log data analyzer that obtains and analyzes a set of logs of the data asset from a specified log source, and wherein set of logs are used to determine that the data asset is the primary data asset or the clone data asset, a timestamp analyzer engine that obtains a timestamp data of the data asset and reviews the timestamp data to analyze ordering of the data asset, and wherein the timestamp analyzer engine determines the data asset is a primary asset or a secondary asset, and a fingerprints analyzer that obtains and reviews the data asset and any metadata of data asset, and wherein the fingerprints analyzer creates a fingerprint based on a content of the data asset and the metadata of the data asset, and wherein the fingerprints analyzer then
    Type: Application
    Filed: January 24, 2023
    Publication date: January 25, 2024
    Inventors: NAVINDRA YADAV, SUPREETH HOSUR NAGESH Rao, RAVI SANKURATRI, DANESH IRANI, ALOK LALIT WADHWA, VASIL DOCHKOV YORDANOV, VENKATESHU CHERUKUPALLI, YIWEI WANG, ZHIWEN ZHANG, UDAYAN JOSHI
  • Publication number: 20230334162
    Abstract: In one aspect, a computerized method for minimizing a data governance in order to improve data security, comprising: providing and imposing a set of access rules to a set of data, wherein the set of data is stored in a data warehouse; measuring a level of over provisioning of the set of data; measuring a level of data abuse susceptibility of the set of data; implementing a dark data governance operation on the set of data; and identifying a set of infrequently used roles in the set of data.
    Type: Application
    Filed: February 9, 2023
    Publication date: October 19, 2023
    Inventors: NAVINDRA YADAV, SUPREETH HOSUR NAGESH RAO, RAVI SANKURATRI, DANESH IRANI, ALOK LALIT WADHWA, VASIL DOCHKOV YORDANOV, VENKATESHU CHERUKUPALLI, YIWEI WANG, ZHIWEN ZHANG, UDAYAN JOSHI
  • Publication number: 20230018068
    Abstract: In one aspect, a computerized system for locating anomalous query activity with a cloud-based database, comprising: with an atypical query engine: analyzing and understanding data within a cloud-based database, processing all accesses to the data within cloud-based database and SAAS environment, generating a list of user that accesses a table from a location in the cloud-based database using, and capture a set of specified key statistics about the cloud-based database query; and role suggestion engine: generating a user behavior fingerprint comprising a history of the user's behavior within the cloud-based database, identifying that a user is an outlier with respect to behavior with respect to the set of specified key statistics, and suggesting a new role within an enterprise managing the cloud-based database for the user, wherein the fingerprint of the outlier user is used to generate the suggestion for the new role.
    Type: Application
    Filed: June 1, 2022
    Publication date: January 19, 2023
    Inventors: SUPREETH HOSUR NAGESH RAO, NAVINDRA YADAV, RAVI SANKURATRI, ALOK LALIT WADHWA, ARIA RAHADIAN, BRADY SCHULMAN, RAVI SHANKER PRASAD, VASIL DOCHKOV YORDANOV, YIWEI WANG, ZHIWEN ZHANG, UDAYAN JOSHI, SOUMYADEEP CHOUDHURY, MUHAMMADA FURQAN, DANESH IRANI
  • Publication number: 20220407883
    Abstract: In one aspect, a computerized method for locating one or more shadow vulnerable datastores for cloud-platform datastores includes the step of identifying a cloned data store of an original datastore in a cloud database instance. It includes the step of determining that the cloned datastore comprises a shadow vulnerable datastore. It includes the step of defining a security posture of the cloned datastore. It includes the step of publishing a digitized data clone security differential report comprising the security posture and one or more remediations to fix security posture issues.
    Type: Application
    Filed: April 1, 2022
    Publication date: December 22, 2022
    Inventors: SUPREETH HOSUR NAGESH RAO, NAVINDRA YADAV, RAVI SANKURATRI, ALOK LALIT WADHWA, ARIA RAHADIAN, BRADY SCHULMAN, RAVI SHANKER PRASAD, VASIL DOCHKOV YORDANOV, YIWEI WANG, ZHIWEN ZHANG, UDAYAN JOSHI, SOUMYADEEP CHOUDHURY, MUHAMMADA FURQAN, DANESH IRANI
  • Patent number: 11463483
    Abstract: Disclosed herein are methods, systems, and non-transitory computer-readable storage media for scoring network segmentation policies in order to determine their effectiveness before, during and after enforcement. In one aspect, a method includes identifying one or more applications within an enterprise network; identifying at least one network security policy in association with the one or more applications within the enterprise network; determining a score of the network security policy based on information corresponding to exposure of each of the one or more applications within the enterprise network; and executing the network security policy based on the score.
    Type: Grant
    Filed: July 6, 2020
    Date of Patent: October 4, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Alok Lalit Wadhwa, James Gabriel Fontenot, Ashutosh Kulshreshtha, Navindra Yadav, Shashidhar Gandham, Weifei Zeng
  • Publication number: 20220269792
    Abstract: A computerized method for implementing risk discovery with a set of unified security and privacy policies, includes the step of discovering a set of data and a set of data accesses within an enterprise computing system. The method includes the step of classifying the set of discovered data and the set of data accesses with an identification that shows which of the data assets are important or critical for the enterprise. The method includes the step of determining which of the set of discovered data and the set of data accesses have or are associated with sensitive information. The method includes the step of placing the set of discovered data and the set of data accesses that are associated with sensitive information into a set of discovered information about the infrastructure. The method includes the step of determining which of the set of discovered data and the set of data accesses are relevant in the context of a specified governmental data privacy regulation.
    Type: Application
    Filed: March 18, 2021
    Publication date: August 25, 2022
    Inventors: SUPREETH HOSUR NAGESH RAO, NAVINDRA YADAV, RAVI SANKURATRI, ALOK LALIT WADHWA, ARIA RAHADIAN, BHARATHWAJ SANKARA VISWANATHAN, BRADY SCHULMAN, MATTHEW FINN, PAUL JOHN LESIAK, RAVI SHANKER PRASAD, VASIL DOCHKOV YORDANOV, YIWEI WANG, ZHIWEN ZHANG
  • Publication number: 20220269815
    Abstract: In one aspect, a computerized method for automatically identifying and solving for vendor data abuse in an enterprise network, includes the step of implementing a vendor detection at one or more gateways of the enterprise network. The method includes the step of mapping a set of data along with any associated data attributes of the set of data that are being shared with a vendor via the one or more gateways. The method includes the step of detecting and identifying an access anomaly with respect to the set of data associated with a vendor access. The method includes the step of implementing a specified data minimization process to the access anomaly.
    Type: Application
    Filed: June 1, 2021
    Publication date: August 25, 2022
    Inventors: SUPREETH HOSUR NAGESH RAO, Navindra Yadav, Ravi Sankuratri, Alok Lalit Wadhwa, Aria Rahadian, Bharathwaj Sankara Viswanathan, Brady Schulman, Matthew Finn, Ravi Shanker Prasad, Vasil Dochkov Yordanov, Yiwei Wang, Zhiwen Zhang
  • Publication number: 20220272111
    Abstract: In one aspect, a method for implementing a cloud-platform push for one or more known data breaches includes the step of, for each data breach of the one or more known data breaches, providing a functionality that maps one or more kill chains or Tactics, Techniques, and Procedures (TTPs) for a specified set of security dimensions. A step includes generating a security rule for each mapped kill chain or TTP based on the functionality that maps the one or more kill chains or Tactics, Techniques, and Procedures (TTPs) for a specified set of security dimensions. A step includes pushing the security rule to an enterprise so that the enterprise is aware of a vulnerability in the data breach. A step includes generating a customized posture for a Virtual private cloud (VPC) in the enterprise's cloud-based network. A step includes determining that the data breach can occur within the enterprise's cloud-based network.
    Type: Application
    Filed: November 16, 2021
    Publication date: August 25, 2022
    Inventors: SUPREETH HOSUR NAGESH RAO, NAVINDRA YADAV, RAVI SANKURATRI, ALOK LALIT WADHWA, ARIA RAHADIAN, BHARATHWAJ SANKARA VISWANATHAN, BRADY SCHULMAN, MATTHEW FINN, PAUL JOHN LESIAK, RAVI SHANKER PRASAD, VASIL DOCHKOV YORDANOV, YIWEI WANG, ZHIWEN ZHANG, UDAYAN JOSHI, SOUMYADEEP CHOUDHURY, MUHAMMADA FURQAN, MANISH ARIGALA
  • Publication number: 20220070065
    Abstract: Systems and methods provide for enriching flow data to analyze network security, availability, and compliance. A network analytics system can capture flow data and metadata from network elements. The network analytics system can enrich the flow data by in-line association of the flow data and metadata. The network analytics system can generate multiple planes with each plane representing a dimension of enriched flow data. The network analytics system can generate nodes for the planes with each node representing a unique value or set of values for the dimensions represented by planes. The network analytics system can generate edges for the nodes of the planes with each edge representing a flow between endpoints corresponding to the nodes. The network analytics system can update the planes in response to an interaction with the planes or in response to a query.
    Type: Application
    Filed: October 12, 2021
    Publication date: March 3, 2022
    Inventors: Matthew Lawson Finn, II, Alok Lalit Wadhwa, Navindra Yadav, Jerry Xin Ye, Supreeth Rao, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Aiyesha Ma, Darshan Shrinath Purandare
  • Publication number: 20220006842
    Abstract: Disclosed herein are methods, systems, and non-transitory computer-readable storage media for scoring network segmentation policies in order to determine their effectiveness before, during and after enforcement.
    Type: Application
    Filed: July 6, 2020
    Publication date: January 6, 2022
    Inventors: Alok Lalit Wadhwa, James Gabriel Fontenot, Ashutosh Kulshreshtha, Navindra Yadav, Shashidhar Gandham, Weifei Zeng
  • Patent number: 11159386
    Abstract: Systems and methods provide for enriching flow data to analyze network security, availability, and compliance. A network analytics system can capture flow data and metadata from network elements. The network analytics system can enrich the flow data by in-line association of the flow data and metadata. The network analytics system can generate multiple planes with each plane representing a dimension of enriched flow data. The network analytics system can generate nodes for the planes with each node representing a unique value or set of values for the dimensions represented by planes. The network analytics system can generate edges for the nodes of the planes with each edge representing a flow between endpoints corresponding to the nodes. The network analytics system can update the planes in response to an interaction with the planes or in response to a query.
    Type: Grant
    Filed: March 14, 2019
    Date of Patent: October 26, 2021
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Matthew Lawson Finn, II, Alok Lalit Wadhwa, Navindra Yadav, Jerry Xin Ye, Supreeth Rao, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Aiyesha Ma, Darshan Shrinath Purandare
  • Patent number: 11102053
    Abstract: Systems, methods, and computer-readable media for providing network assurance across a network. In some embodiments, network traffic data of a cluster of nodes in a network environment can be gathered based on first network traffic flowing through the nodes using a first group of sensors implemented in the network environment. Network events occurring in the network environment can be identified, e.g. using sensors deployed in an infrastructure of the network environment. Subsequently, the network events can be correlated with the network traffic data to generate correlated network data for the network environment. The correlated network data for the network environment can be used to provide assurance between at least one server in the cluster of nodes and the network infrastructure of the network environment as part of providing assurance across the network environment.
    Type: Grant
    Filed: December 5, 2017
    Date of Patent: August 24, 2021
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Kannan Ponnuswamy, Alok Lalit Wadhwa, Furong Ma Gisiger, Robert Bukofser
  • Publication number: 20200296007
    Abstract: Systems and methods provide for enriching flow data to analyze network security, availability, and compliance. A network analytics system can capture flow data and metadata from network elements. The network analytics system can enrich the flow data by in-line association of the flow data and metadata. The network analytics system can generate multiple planes with each plane representing a dimension of enriched flow data. The network analytics system can generate nodes for the planes with each node representing a unique value or set of values for the dimensions represented by planes. The network analytics system can generate edges for the nodes of the planes with each edge representing a flow between endpoints corresponding to the nodes. The network analytics system can update the planes in response to an interaction with the planes or in response to a query.
    Type: Application
    Filed: March 14, 2019
    Publication date: September 17, 2020
    Inventors: Matthew Lawson Finn, II, Alok Lalit Wadhwa, Navindra Yadav, Jerry Xin Ye, Supreeth Rao, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Aiyesha Ma, Darshan Shrinath Purandare
  • Publication number: 20190173736
    Abstract: Systems, methods, and computer-readable media for providing network assurance across a network. In some embodiments, network traffic data of a cluster of nodes in a network environment can be gathered based on first network traffic flowing through the nodes using a first group of sensors implemented in the network environment. Network events occurring in the network environment can be identified, e.g. using sensors deployed in an infrastructure of the network environment. Subsequently, the network events can be correlated with the network traffic data to generate correlated network data for the network environment. The correlated network data for the network environment can be used to provide assurance between at least one server in the cluster of nodes and the network infrastructure of the network environment as part of providing assurance across the network environment.
    Type: Application
    Filed: December 5, 2017
    Publication date: June 6, 2019
    Inventors: Kannan Ponnuswamy, Alok Lalit Wadhwa, Furong Ma Gisiger, Robert Bukofser