Patents by Inventor Susanta K. Nanda

Susanta K. Nanda has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11550691
    Abstract: Properties associated with computing resources are received. At least a portion of the received properties is used to cluster the computing resources into one or more operating groups. At least a portion of the received properties is used to determine a recommendation of an operation schedule for at least one of the one or more operating groups. The recommendation is provided. A feedback is received in response to the recommendation.
    Type: Grant
    Filed: June 8, 2021
    Date of Patent: January 10, 2023
    Assignee: ServiceNow, Inc.
    Inventors: Ayyappa Muthusami, Jiani Chen, Amanjit Singh Johal, Susanta K. Nanda, Devarajan Sundararajan
  • Publication number: 20220393992
    Abstract: Properties associated with computing resources are received. At least a portion of the received properties is used to cluster the computing resources into one or more operating groups. At least a portion of the received properties is used to determine a recommendation of an operation schedule for at least one of the one or more operating groups. The recommendation is provided. A feedback is received in response to the recommendation.
    Type: Application
    Filed: June 8, 2021
    Publication date: December 8, 2022
    Inventors: Ayyappa Muthusami, Jiani Chen, Amanjit Singh Johal, Susanta K. Nanda, Devarajan Sundararajan
  • Patent number: 11283881
    Abstract: A method to manage Internet of Things (IoT) devices is described. In one embodiment, the method includes detecting a presence of a first IoT device in a network associated with the computing device, managing access to the first IoT device based at least in part on authentication information associated with the first IoT device, identifying one or more updates associated with the first IoT device, and applying at least one update to the first IoT device based at least in part on identifying the one or more updates. In one embodiment, the method further includes analyzing a packet stream to determine one or more identifiers associated with the first IoT device, and identifying the first IoT device based at least in part on the one or more determined identifiers.
    Type: Grant
    Filed: February 27, 2018
    Date of Patent: March 22, 2022
    Assignee: NortonLifeLock Inc.
    Inventors: Susanta K Nanda, Yuqiong Sun
  • Patent number: 11184162
    Abstract: Privacy preserving secure task automation. A method may include generating, by a first section of a platform, a pair of encryption keys (private and shared secret keys); receiving, by a second section of the platform, platform user data, trigger service user data; and action service user data, wherein the user of the services and platform are the same; sending the shared secret key to the services; storing the private key in the first section; receiving from the trigger service, by the second section, a first communication encrypted with the shared secret key, regarding occurrence of a trigger; determining, by the first section, that the trigger corresponds to the user of the platform; encrypting a second message with the shared secret key, requesting invocation of the action based on the trigger; and transmitting the second encrypted message to the action service without the data related to the user of the platform.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: November 23, 2021
    Assignee: NORTONLIFELOCK INC.
    Inventors: Sandeep Bhatkar, Susanta K. Nanda, Yuqiong Sun, Saurabh Shintre
  • Patent number: 11132447
    Abstract: Determining security vulnerabilities of smart home devices.
    Type: Grant
    Filed: March 28, 2019
    Date of Patent: September 28, 2021
    Assignee: NORTONLIFELOCK INC.
    Inventors: Yuqiong Sun, Xueqiang Wang, Susanta K. Nanda, Petros Efstathopoulos
  • Patent number: 10887351
    Abstract: A method for implementing security of Internet of Things (IoT) home voice assistants is described. In one embodiment, a computer-implemented method for implementing a security policy with a voice assistant includes obtaining, by one or more computing devices, encrypted traffic from a voice assistant; identifying, by the one or more computing devices, a user voice command in the encrypted traffic based at least in part on one or more identifiable attributes of the encrypted traffic; determining, by the one or more computing devices, the user voice command triggers at least one security policy; and upon determining the user voice command triggers the at least one security policy, performing, by the one or more computing devices, a security action that implements the at least one security policy. In some cases, the method may include obtaining an audio recording of the user voice command with a microphone built into the router.
    Type: Grant
    Filed: May 2, 2018
    Date of Patent: January 5, 2021
    Assignee: NortonLifeLock Inc.
    Inventors: Susanta K. Nanda, Yuqiong Sun, Saurabh Shintre
  • Patent number: 10601864
    Abstract: A method for applying user profiles in electronic sessions is described. In one embodiment, the method includes detecting a request to initiate an electronic session with a web server; identifying a user profile associated with the request; generating an alternative profile; initiating the electronic session; and replacing the user profile with the alternative profile during the electronic session. In some examples, the method includes performing a security action, including modifying one or more data points in a set of metadata and/or a set of latent user characteristics associated with the user profile. In some cases, the alternative profile includes a set of modified metadata and a set of modified latent user characteristics. In some examples, the method includes replacing a cookie associated with the user profile with a cookie associated with the alternative profile.
    Type: Grant
    Filed: October 5, 2017
    Date of Patent: March 24, 2020
    Assignee: Symantec Corporation
    Inventor: Susanta K. Nanda
  • Publication number: 20190342339
    Abstract: A method for implementing security of Internet of Things (IoT) home voice assistants is described. In one embodiment, a computer-implemented method for implementing a security policy with a voice assistant includes obtaining, by one or more computing devices, encrypted traffic from a voice assistant; identifying, by the one or more computing devices, a user voice command in the encrypted traffic based at least in part on one or more identifiable attributes of the encrypted traffic; determining, by the one or more computing devices, the user voice command triggers at least one security policy; and upon determining the user voice command triggers the at least one security policy, performing, by the one or more computing devices, a security action that implements the at least one security policy. In some cases, the method may include obtaining an audio recording of the user voice command with a microphone built into the router.
    Type: Application
    Filed: May 2, 2018
    Publication date: November 7, 2019
    Inventors: Susanta K. Nanda, Yuqiong Sun, Saurabh Shintre
  • Patent number: 10447663
    Abstract: Decrypting network traffic on a middlebox device using a trusted execution environment (TEE).
    Type: Grant
    Filed: June 28, 2018
    Date of Patent: October 15, 2019
    Assignee: SYMANTEC CORPORATION
    Inventors: Yuqiong Sun, Daniel Marino, Susanta K. Nanda, Saurabh Shintre, Brian T. Witten, Ronald A. Frederick, Qing Li
  • Publication number: 20190253398
    Abstract: Decrypting network traffic on a middlebox device using a trusted execution environment (TEE).
    Type: Application
    Filed: June 28, 2018
    Publication date: August 15, 2019
    Inventors: Yuqiong Sun, Daniel Marino, Susanta K. Nanda, Saurabh Shintre, Brian T. Witten, Ronald A. Frederick, Qing Li
  • Patent number: 10264020
    Abstract: A computer-implemented method for scalable network monitoring in virtual data centers may include (1) identifying a plurality of network monitoring agents executing on a plurality of virtual machine host systems within a virtual data center, (2) intercepting, at a receiving virtual machine host system, a traffic flow within a virtual network within the virtual data center, (3) determining a processor load on each of the plurality of virtual machine host systems, (4) selecting, based on the processor load on the receiving virtual machine host system exceeding an established threshold, an alternate virtual machine host system that executes a second network monitoring agent for inspecting the traffic flow, and (5) limiting the processor load on the receiving virtual machine host system by designating the second network monitoring agent executing on the alternate virtual machine host system to inspect the traffic flow. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: February 5, 2015
    Date of Patent: April 16, 2019
    Assignee: Symantec Corporation
    Inventors: Susanta K. Nanda, Yuqiong Sun
  • Patent number: 10044691
    Abstract: Decrypting network traffic on a middlebox device using a trusted execution environment (TEE).
    Type: Grant
    Filed: February 12, 2018
    Date of Patent: August 7, 2018
    Assignee: SYMANTEC CORPORATION
    Inventors: Yuqiong Sun, Daniel Marino, Susanta K. Nanda, Saurabh Shintre, Brian T. Witten, Ronald A. Frederick, Qing Li
  • Patent number: 9961105
    Abstract: The disclosed computer-implemented method for monitoring virtual networks may include (1) identifying a virtual network containing at least one virtualized switching device that routes network traffic from a source port within the virtual network to a destination port, (2) providing, within the virtualized switching device, a set of software-defined network rules containing criteria for identifying packets having at least one predetermined property associated with a security policy, (3) intercepting, at the source port, a packet destined for the destination port, (4) determining that at least one characteristic of the packet satisfies at least one of the rules, and (5) in response to determining that the characteristic of the packet satisfies at least one of the rules, forwarding a copy of the packet to a virtual tap port that analyzes the packet for security threats. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: December 31, 2014
    Date of Patent: May 1, 2018
    Assignee: Symantec Corporation
    Inventors: Susanta K. Nanda, Yuqiong Sun
  • Patent number: 9800560
    Abstract: The disclosed computer-implemented method for monitoring encrypted data transmission may include (1) detecting a data transmission session between an application running on a first device and an application running on a second device, (2) identifying a shared library loaded by the application running on the first device to establish encryption for the data transmission session, (3) retrieving, from the shared library, a symmetric session key designated for the data transmission session, (4) intercepting data transmitted during the data transmission session, the data having been encrypted using the symmetric session key, and (5) decrypting the data utilizing the symmetric session key retrieved from the shared library. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Grant
    Filed: April 23, 2015
    Date of Patent: October 24, 2017
    Assignee: Symantec Corporation
    Inventors: Fanglu Guo, Susanta K. Nanda
  • Patent number: 9692768
    Abstract: A first graph comprises multiple nodes and edges. At least one successive summary graph is created, using the original graph as a predecessor. To create a second graph from a first, nodes of the first graph are grouped into a plurality of subsets, and each subset becomes a super-node. For each super-node, the edges of each corresponding node are replaced with one or more super-edges. Each super-edge represents a relationship between a pair of super-nodes. The nodes of the successor graph comprise the super-nodes and the edges of the successor graph comprise the super-edges. The steps are tracked for restoring each omitted edge of each predecessor graph. Based on a determined quantified value for the restoration of each omitted edge of each predecessor graph, customized summary graphs can be created for and presented to specific parties. Determined values can be, for example, monetary or based on trust levels.
    Type: Grant
    Filed: July 1, 2015
    Date of Patent: June 27, 2017
    Assignee: Symantec Corporation
    Inventors: Ashwin Kumar Kayyoor, Susanta K Nanda, Petros Efstathopoulos
  • Publication number: 20160191545
    Abstract: The disclosed computer-implemented method for monitoring virtual networks may include (1) identifying a virtual network containing at least one virtualized switching device that routes network traffic from a source port within the virtual network to a destination port, (2) providing, within the virtualized switching device, a set of software-defined network rules containing criteria for identifying packets having at least one predetermined property associated with a security policy, (3) intercepting, at the source port, a packet destined for the destination port, (4) determining that at least one characteristic of the packet satisfies at least one of the rules, and (5) in response to determining that the characteristic of the packet satisfies at least one of the rules, forwarding a copy of the packet to a virtual tap port that analyzes the packet for security threats. Various other methods, systems, and computer-readable media are also disclosed.
    Type: Application
    Filed: December 31, 2014
    Publication date: June 30, 2016
    Inventors: Susanta K. Nanda, Yuqiong Sun