Patents by Inventor Thomas Szigeti

Thomas Szigeti has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230066805
    Abstract: Techniques and apparatus for managing a message relaying system are described. One technique includes an access point (AP) detecting a first signal and a second signal from a computing device. A validation of the first signal is performed based on parameters of the first signal and the second signal. After the validation, information associated with the first signal is transmitted to a computing system. In another technique, the computing system may designate one of multiple APs reporting information regarding first signals as a primary reporting AP and designate the remaining APs as secondary reporting APs. The computing system may instruct the secondary reporting APs to refrain from reporting information regarding first signals to the computing system.
    Type: Application
    Filed: October 10, 2022
    Publication date: March 2, 2023
    Inventors: Jerome HENRY, Robert E. BARTON, Darryl E. SLADDEN, Thomas SZIGETI
  • Publication number: 20230033681
    Abstract: In one embodiment, a device instruments an application to generate OpenTelemetry trace data during execution of the application. The device identifies, based on where the application was instrumented, a particular method of the application. The device determines that a circuit breaker should be inserted for the particular method of the application. The device inserts a circuit breaker for the particular method.
    Type: Application
    Filed: July 30, 2021
    Publication date: February 2, 2023
    Inventors: Walter Theodore Hulick, JR., David John Zacks, Thomas Szigeti
  • Publication number: 20220417267
    Abstract: An example method identifying a request to access or modify a data resource. The request is made by a user. The example method further includes authenticating the user. Based on authenticating the user, the example method includes determining that the request is associated with a malicious intent based on a characteristic of the user. Further, based on determining that the request is associated with the malicious intent, the example method includes blocking the user from accessing or modifying the data resource.
    Type: Application
    Filed: September 29, 2021
    Publication date: December 29, 2022
    Inventors: Thomas Szigeti, David J. Zacks, Walter T. Hulick, JR.
  • Publication number: 20220377002
    Abstract: Automating and extending path tracing through wireless links is provided by receiving request to perform a network trace over a wireless link provided by an Access Point (AP) configured as a transparent forwarder between a trace source and a trace target; monitoring a trace packet from a first time of arrival at the AP, a first time of departure from the AP, a second time of arrival at the AP, and a second time of departure from the AP; monitoring a buffer status of the AP at the first time of arrival and the second time of arrival; and in response to identifying a network anomaly based on the trace packet and the buffer status, adjusting a network setting at the AP.
    Type: Application
    Filed: August 2, 2022
    Publication date: November 24, 2022
    Inventors: Thomas SZIGETI, Jerome HENRY, Robert E. BARTON, Malcolm M. SMITH
  • Patent number: 11509532
    Abstract: Systems and methods provide for performing performance analytics processing of network traffic by copying packets of network traffic to a switch CPU based on a flag. The systems and methods disclosing receiving network traffic comprising one or more packet, generating a network traffic flow record associated with the received network traffic, the network traffic flow record including a copy-to-CPU bit and one or more function flag bits, setting the copy-to-CPU bit to an on configuration, processing the one or more packets by one or more functions to generate network flow analytics, wherein the one or more function flag bits are set in response to the one or more functions generating network flow analytics, and setting the copy-to-CPU bit to an off configuration.
    Type: Grant
    Filed: September 15, 2020
    Date of Patent: November 22, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Thomas Szigeti, David John Zacks, Peter Geoffrey Jones
  • Patent number: 11503470
    Abstract: Techniques and apparatus for managing a message relaying system are described. One technique includes an access point (AP) detecting a first signal and a second signal from a computing device. A validation of the first signal is performed based on parameters of the first signal and the second signal. After the validation, information associated with the first signal is transmitted to a computing system. In another technique, the computing system may designate one of multiple APs reporting information regarding first signals as a primary reporting AP and designate the remaining APs as secondary reporting APs. The computing system may instruct the secondary reporting APs to refrain from reporting information regarding first signals to the computing system.
    Type: Grant
    Filed: August 10, 2020
    Date of Patent: November 15, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Jerome Henry, Robert E. Barton, Darryl E. Sladden, Thomas Szigeti
  • Patent number: 11483206
    Abstract: Techniques for non-disruptive configuration changes are provided. A packet is received at a network device, and the packet is buffered in a common pool shared by a first processing pipeline and a second processing pipeline, where the first processing pipeline corresponds to a first policy and the second processing pipeline corresponds to a second policy. A first copy of a packet descriptor for the packet is queued in a first scheduler based on processing the first copy of the packet descriptor with the first processing pipeline. A second copy of the packet descriptor is queued in a second scheduler associated based on processing the second copy of the packet descriptor with the second processing pipeline. Upon determining that the first policy is currently active on the network device, the first copy of the packet descriptor is dequeued from the first scheduler.
    Type: Grant
    Filed: August 10, 2020
    Date of Patent: October 25, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Thomas Szigeti, David J. Zacks
  • Publication number: 20220329588
    Abstract: The present technology pertains to increasing security of devices that leverages an integration of an authentication system with at least one corporate service. The present technology includes receiving a request from a user device to authenticate a person as a particular user by the authentication system. The present technology also includes capturing a photo of the person attempting to be authenticated as the particular user. The present technology also includes mapping nodal points to the captured photo of the person attempting to be authenticated as the particular user to a device or service. The present technology also includes comparing the nodal points from the photo against a reference model for facial recognition of the particular user. The present technology also includes determining that the nodal points do not sufficiently match the reference model for the particular user.
    Type: Application
    Filed: April 8, 2021
    Publication date: October 13, 2022
    Inventors: Thomas Szigeti, Alan Robert Lynn, David John Zacks, Frank Michaud
  • Publication number: 20220321484
    Abstract: In one embodiment, a service associates a plurality of descriptive tags with a node in a network, based on an inspection of packets sent by the node that is performed by one or more sensors deployed to the network. The service identifies, based on the plurality of descriptive tags, data to be extracted from traffic of the node by an edge device located at an edge of the network. The service determines, based on the plurality of descriptive tags, an external destination to which the data should be sent by the edge device after extraction. The service sends a data pipeline configuration to the edge device, wherein the data pipeline configuration causes the edge device to extract the data from the traffic sent by the node and to send the data to the external destination.
    Type: Application
    Filed: April 6, 2021
    Publication date: October 6, 2022
    Inventors: Robert E. BARTON, Jerome HENRY, Thomas SZIGETI, Daniel ECKSTEIN
  • Publication number: 20220321483
    Abstract: Methods and apparatuses for prioritizing transactions are disclosed. An example method of an application performance monitor (APM) comprises intercepting a first packet being transmitted in a network that is monitored by the APM; determining that the first packet is associated with a transaction of the web application that is to be provided with an alternate level of service; modifying a field in the first packet to include metadata interpretable by at least one network device in the network to cause the at least one network device to provide the alternate level of service; and injecting the first packet into the network. The APM may cause network devices to prioritize a specific transaction of an application based on importance.
    Type: Application
    Filed: March 30, 2021
    Publication date: October 6, 2022
    Inventors: David John Zacks, Thomas Szigeti, Walter T. Hulick, JR.
  • Publication number: 20220321467
    Abstract: According to one or more embodiments of the disclosure, a service identifies a packet sent by a first device in a network to a second device as being of a particular protocol. The service identifies a control command within the packet for the second device, based in part on the particular protocol identified for the packet. The service determines, based on the control command within the packet, a quality of service policy for the packet. The service causes the quality of service policy to be applied to the packet along a path in the network via which the packet is sent from the first device to the second device.
    Type: Application
    Filed: April 6, 2021
    Publication date: October 6, 2022
    Inventors: Thomas Szigeti, David John ZACKS, Robert E. BARTON, Jerome HENRY
  • Publication number: 20220321602
    Abstract: The present technology includes applying a security policy by an application security system to a transaction within an application that is monitored by the application security system. The present technology includes monitoring transaction occurring between a client device an application over a network. The present technology also includes identifying a first transaction from the transactions as a sensitive transaction. The sensitive transaction is associated with an authentication policy requiring an authentication. The present technology also includes interrupting the application. The present technology also includes prompting the client device for the authentication.
    Type: Application
    Filed: March 30, 2021
    Publication date: October 6, 2022
    Inventors: Thomas Szigeti, David John Zacks, Walter T. Hulick, JR., Tal Maoz
  • Publication number: 20220318350
    Abstract: According to one or more embodiments of the disclosure, the techniques herein are directed toward a dynamic transaction-aware web application authentication using call intercepts. In one embodiment, a method comprises: intercepting, by a monitoring process, calls made for transactions within an executing application; determining, by the monitoring process, whether a particular intercepted call triggers an enhanced user authentication requirement for a particular transaction; initiating, by the monitoring process in response to the particular intercepted call triggering the enhanced user authentication requirement, a corresponding challenge to adequately authenticate a user for the particular transaction; and allowing, by the monitoring process, the particular intercepted call to proceed for the particular transaction in response to an adequately authenticated user for the particular transaction.
    Type: Application
    Filed: July 30, 2021
    Publication date: October 6, 2022
    Inventors: Walter Theodore Hulick, JR., David John Zacks, Thomas Szigeti
  • Patent number: 11456942
    Abstract: A method relates to providing arbitrary and custom application traffic generation on network devices. The method includes identifying, via a network controller, an application associated with a network to yield an identified application, spinning up, by the network controller, a traffic generator in a container on a network device, wherein the traffic generator is configured to emulate traffic associated with the network device and the identified application and monitoring performance of at least one of the identified application in the network and the traffic generator on the network device.
    Type: Grant
    Filed: February 1, 2021
    Date of Patent: September 27, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: David John Zacks, Thomas Szigeti, Hanoch Haim, Anoop Vetteth
  • Patent number: 11444860
    Abstract: Automating and extending path tracing through wireless links is provided by receiving a request to perform a network trace over a wireless link provided by an Access Point (AP) configured as a transparent forwarder between a trace source and a trace target; monitoring a trace packet from a first time of arrival at the AP, a first time of departure from the AP, a second time of arrival at the AP, and a second time of departure from the AP; monitoring a buffer status of the AP at the first time of arrival and the second time of arrival; and in response to identifying a network anomaly based on the trace packet and the buffer status, adjusting a network setting at the AP.
    Type: Grant
    Filed: September 24, 2020
    Date of Patent: September 13, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Thomas Szigeti, Jerome Henry, Robert E. Barton, Malcolm M. Smith
  • Patent number: 11432185
    Abstract: Techniques and apparatus for managing congestion in a wireless network are provided. One technique includes receiving one or more buffer status reports (BSRs) from one or more client stations. Each BSR indicates an amount of traffic in a transmit queue of the client station. An allocation of resource units (RUs) for the one or more client stations is determined, based on at least a type of traffic in each transmit queue of the one or more client stations, upon a determination that there is congestion on an uplink wireless channel shared by the one or more client stations. A frame that includes an indication of the allocation of RUs for the one or more client stations is generated. The frame is transmitted to the one or more client stations.
    Type: Grant
    Filed: October 22, 2020
    Date of Patent: August 30, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Robert E. Barton, Jerome Henry, Akram I. Sheriff, Thomas Szigeti
  • Publication number: 20220255923
    Abstract: Disclosed are methods, systems, and non-transitory computer-readable media for utilizes a collaboration application to provide data beneficial to the authentication of the user. The present application discloses receiving at least one item of personal identifying information for a user from a primary multi-factor authentication device. The present application further discloses receiving at least one item of personal identifying information for a user from a conferencing service in which the user is engaged in a conference. The present application also discloses determining whether to authenticate the user based on the items of personal identifying information from the primary multi-factor authentication device and from the conferencing service.
    Type: Application
    Filed: February 5, 2021
    Publication date: August 11, 2022
    Inventors: Thomas Szigeti, Stefano Giorcelli, Frank Michaud, David John Zacks
  • Publication number: 20220254509
    Abstract: This disclosure describes techniques for identifying and reporting a space or individual that has been exposed to an infectious disease. An example method includes identifying sensor data related to one or more individuals in a space; determining, based on the sensor data, that a particular individual among the one or more individuals is infected with an infectious disease; generating a report requesting that the space be disinfected; and outputting the report to a computing device.
    Type: Application
    Filed: February 5, 2021
    Publication date: August 11, 2022
    Inventors: Akram Ismail Sheriff, Hazim Hashim Dahir, Thomas Szigeti
  • Publication number: 20220255942
    Abstract: Disclosed are methods, systems, and non-transitory computer-readable media for determining a trust score associated with a user, comprising detecting entities near a user device operated by the user; calculating the trust score for the user based on a policy that incorporates data about the entities near the user device, the trust score being a score that is indicative of a trust worthiness of data received from the user device, wherein trusted entities near the user device result in an increased trust score, and untrusted entities near the user device result in a decreased trust score; and permitting access to a resource when the trust score is above a threshold.
    Type: Application
    Filed: February 5, 2021
    Publication date: August 11, 2022
    Inventors: Thomas Szigeti, David John Zacks, Frank Michaud, Carlos M. Pignataro
  • Publication number: 20220255922
    Abstract: This disclosure describes techniques for setting and/or adjusting a security policy associated with a device based on the physical locations of endpoint devices exchanging data with the device. An example method includes performing, at a first time, a first authentication of a first device connecting to a service; determining addresses of second devices exchanging data with the first device; determining physical locations of the second devices based on the addresses; and defining a reauthentication interval based on the physical locations of the second devices. At a second time that is after the first time by the reauthentication interval, the example method further includes disconnecting the first device from the service; and based on disconnecting the first device from the service, triggering a second authentication of the first device.
    Type: Application
    Filed: February 17, 2021
    Publication date: August 11, 2022
    Inventors: David J. Zacks, Carlos M. Pignataro, Thomas Szigeti