Patents by Inventor Sumedha Nalin Perera

Sumedha Nalin Perera has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230126571
    Abstract: A computer system of a security management system may obtain activity data from a service provider system, where the activity data may describe actions performed by users during use of a cloud service. The security management system may then provide the activity data to a model that is trained to receive the activity data and classify privileged users from among the users that performed the actions in the activity data. Both supervised and unsupervised models may be used. The security management system may generate a list of privileged users of the service provider system based on output from the model.
    Type: Application
    Filed: October 25, 2022
    Publication date: April 27, 2023
    Applicant: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Merenne Sumedha Nalin Perera
  • Patent number: 11483328
    Abstract: In various implementations, a security management and control system for monitoring and management of security for cloud services can include automated techniques for identifying the privileged users of a given cloud service. In various examples, the security management and control system can obtain activity logs from the cloud service, where the activity logs record actions performed by users of an organization in using the cloud service. In various examples, the security management and control system can identify actions in the activity logs that are privileged with respect to the cloud service. In these and other examples, the security management and control system can use the actions in the activity log to identify privileged users. Once the privileged users are identified, the security management and control system can monitor the privileged users with a higher degree of scrutiny.
    Type: Grant
    Filed: June 29, 2020
    Date of Patent: October 25, 2022
    Assignee: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Merenne Sumedha Nalin Perera
  • Patent number: 11368481
    Abstract: Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system performs analysis and correlation, including using one or more data sources, to determine information about an application. The system computes a measure of security for an application (“an application risk score”) and a user (“a user risk score”). The score is analyzed to determine a threat of security posed by the application based on use of the application. The security system performs one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    Type: Grant
    Filed: January 13, 2020
    Date of Patent: June 21, 2022
    Assignee: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Sumedha Nalin Perera, Adina Florina Simu
  • Publication number: 20200329066
    Abstract: In various implementations, a security management and control system for monitoring and management of security for cloud services can include automated techniques for identifying the privileged users of a given cloud service. In various examples, the security management and control system can obtain activity logs from the cloud service, where the activity logs record actions performed by users of an organization in using the cloud service. In various examples, the security management and control system can identify actions in the activity logs that are privileged with respect to the cloud service. In these and other examples, the security management and control system can use the actions in the activity log to identify privileged users. Once the privileged users are identified, the security management and control system can monitor the privileged users with a higher degree of scrutiny.
    Type: Application
    Filed: June 29, 2020
    Publication date: October 15, 2020
    Applicant: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Merenne Sumedha Nalin Perera
  • Patent number: 10701094
    Abstract: In various implementations, a security management and control system for monitoring and management of security for cloud services can include automated techniques for identifying the privileged users of a given cloud service. In various examples, the security management and control system can obtain activity logs from the cloud service, where the activity logs record actions performed by users of an organization in using the cloud service. In various examples, the security management and control system can identify actions in the activity logs that are privileged with respect to the cloud service. In these and other examples, the security management and control system can use the actions in the activity log to identify privileged users. Once the privileged users are identified, the security management and control system can monitor the privileged users with a higher degree of scrutiny.
    Type: Grant
    Filed: June 18, 2018
    Date of Patent: June 30, 2020
    Assignee: ORACLE INTERNATIONAL CORPORATION
    Inventors: Ganesh Kirti, Kamalendu Biswas, Merenne Sumedha Nalin Perera
  • Publication number: 20200153855
    Abstract: Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system performs analysis and correlation, including using one or more data sources, to determine information about an application. The system computes a measure of security for an application (“an application risk score”) and a user (“a user risk score”). The score is analyzed to determine a threat of security posed by the application based on use of the application. The security system performs one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    Type: Application
    Filed: January 13, 2020
    Publication date: May 14, 2020
    Applicant: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Sumedha Nalin Perera, Adina Florina Simu
  • Patent number: 10536478
    Abstract: Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system can perform analysis and correlation, including use of one or more data sources, to determine information about an application. The system can compute a measure of security for an application (“an application risk score”) and a user (“a user risk score”). The score may be analyzed to determine a threat of security posed by the application based on use of the application. The security system can perform one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    Type: Grant
    Filed: February 23, 2017
    Date of Patent: January 14, 2020
    Assignee: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Sumedha Nalin Perera, Adina Florina Simu
  • Publication number: 20180375886
    Abstract: In various implementations, a security management and control system for monitoring and management of security for cloud services can include automated techniques for identifying the privileged users of a given cloud service. In various examples, the security management and control system can obtain activity logs from the cloud service, where the activity logs record actions performed by users of an organization in using the cloud service. In various examples, the security management and control system can identify actions in the activity logs that are privileged with respect to the cloud service. In these and other examples, the security management and control system can use the actions in the activity log to identify privileged users. Once the privileged users are identified, the security management and control system can monitor the privileged users with a higher degree of scrutiny.
    Type: Application
    Filed: June 18, 2018
    Publication date: December 27, 2018
    Applicant: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Merenne Sumedha Nalin Perera
  • Patent number: 10063654
    Abstract: Systems and methods for contextual and cross application threat detection in cloud applications in accordance with embodiments of the invention are disclosed. In one embodiment, a method for detecting threat activity in a cloud application using past activity data from cloud applications includes receiving activity data concerning actions performed by a user account associated with a user within a monitored cloud application, receiving external contextual data about the user that does not concern actions performed using the user account within the monitored cloud application, where the external contextual data is retrieved from outside of the monitored cloud application, deriving a baseline user profile using the activity data and external contextual data and associating the baseline user profile with the user account, and determining the likelihood of anomalous activity using the baseline user profile.
    Type: Grant
    Filed: June 24, 2015
    Date of Patent: August 28, 2018
    Assignee: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Prakash Gurumurthy, Raja S. Alomari, Sumedha Nalin Perera
  • Publication number: 20170251013
    Abstract: Techniques for discovery and management of applications in a computing environment of an organization are disclosed. A security management system discovers use of applications within a computing environment to manage access to applications for minimizing security threats and risks in a computing environment of the organization. The security management system can obtain network data about network traffic to identify unique applications. The security management system can perform analysis and correlation, including use of one or more data sources, to determine information about an application. The system can compute a measure of security for an application (“an application risk score”) and a user (“a user risk score”). The score may be analyzed to determine a threat of security posed by the application based on use of the application. The security system can perform one or more instructions to configure access permitted by an application, whether access is denied or restricted.
    Type: Application
    Filed: February 23, 2017
    Publication date: August 31, 2017
    Applicant: Oracle International Corporation
    Inventors: Ganesh Kirti, Kamalendu Biswas, Sumedha Nalin Perera, Adina Florina Simu
  • Publication number: 20150319185
    Abstract: Systems and methods for contextual and cross application threat detection in cloud applications in accordance with embodiments of the invention are disclosed. In one embodiment, a method for detecting threat activity in a cloud application using past activity data from cloud applications includes receiving activity data concerning actions performed by a user account associated with a user within a monitored cloud application, receiving external contextual data about the user that does not concern actions performed using the user account within the monitored cloud application, where the external contextual data is retrieved from outside of the monitored cloud application, deriving a baseline user profile using the activity data and external contextual data and associating the baseline user profile with the user account, and determining the likelihood of anomalous activity using the baseline user profile.
    Type: Application
    Filed: June 24, 2015
    Publication date: November 5, 2015
    Inventors: Ganesh Kirti, Kamalendu Biswas, Prakash Gurumurthy, Raja S. Alomari, Sumedha Sumedha Nalin Perera