Patents Assigned to SonicWALL, Inc.
  • Patent number: 11948001
    Abstract: Methods and apparatus consistent with the present disclosure may be used in environments where multiple different virtual sets of program instructions are executed by shared computing resources. These methods may allow actions associated with a first set of virtual software to be paused to allow a second set of virtual software to be executed by the shared computing resources. In certain instances, methods and apparatus consistent with the present disclosure may manage the operation of one or more sets of virtual software at a point in time. Apparatus consistent with the present disclosure may include a memory and one or more processors that execute instructions out of the memory. At certain points in time, a processors of a computing system may pause a virtual process while allowing instructions associated with another virtual process to be executed.
    Type: Grant
    Filed: June 17, 2021
    Date of Patent: April 2, 2024
    Assignee: SONICWALL INC.
    Inventors: Miao Mao, Wei Zhou, Zhong Chen
  • Patent number: 11863987
    Abstract: The present disclosure is directed to distributing processing capabilities throughout different nodes in a wireless mesh network. Methods and apparatus consistent with the present disclosure increase the efficiency of communications in a wireless mesh network because they help minimize the need to forward communications to other nodes in the wireless mesh network such that an evaluation can be performed. Apparatus and methods consistent with the present disclosure may distribute ratings or verdicts associated with previous requests to access data to different nodes in a wireless mesh network without generating additional wireless communications through the wireless mesh network. Apparatus and methods consistent with the present disclosure distribute content ratings to different nodes in a wireless network such that different wireless nodes may block redundant requests to undesired content without increasing messaging traffic.
    Type: Grant
    Filed: December 23, 2022
    Date of Patent: January 2, 2024
    Assignee: SONICWALL INC.
    Inventor: Zhuangzhi Duo
  • Patent number: 11800598
    Abstract: The present disclosure distributes processing capabilities throughout different nodes in a wireless network. Methods and apparatus consistent with the present disclosure increase the efficiency of communications in a wireless network because they help minimize the need to forward communications to other nodes in the network. Apparatus and methods consistent with the present disclosure perform a function of elastic content filtering because rating information may be stored in different memories of different mesh nodes according to rules or profiles associated with a wireless mesh network as responses to requests are sent back along a route in a wireless mesh network in a manner that may not increase an amount of network traffic. When, however, network traffic dips below a threshold level, additional messages may be sent to certain mesh nodes that update rating information stored at those certain mesh nodes.
    Type: Grant
    Filed: August 31, 2022
    Date of Patent: October 24, 2023
    Assignee: SONICWALL INC.
    Inventor: Zhuangzhi Duo
  • Patent number: 11797677
    Abstract: Methods and apparatus consistent with the present disclosure may be performed by a Cloud computing device may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into, may perform deep packet inspection (DPI) on computer data, or identify a content rating associated with computer data. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set. Furthermore, access to content associated with malware, potential malware, or with inappropriate content ratings may be blocked.
    Type: Grant
    Filed: January 25, 2022
    Date of Patent: October 24, 2023
    Assignee: SonicWALL Inc.
    Inventors: Aleksandr Dubrovsky, Soumyadipta Das, Senthilkumar Gopinathan Cheetancheri
  • Patent number: 11729621
    Abstract: The present disclosure distributes processing capabilities throughout different nodes in a wireless network. Methods and apparatus consistent with the present disclosure increase the efficiency of communications in a wireless network because they help minimize the need to forward communications to other nodes in the network by allowing different wireless nodes to receive and store content ratings regarding requested content in caches associated with respective wireless nodes. Apparatus and methods consistent with the present disclosure perform a load balancing function because they distribute content ratings to different nodes in a wireless network without increasing messaging traffic. As response messages regarding access requests are passed back to a requestor, cache memories at nodes along a communication path are updated to include information that cross-references data identifiers with received content ratings.
    Type: Grant
    Filed: April 8, 2022
    Date of Patent: August 15, 2023
    Assignee: SONICWALL INC.
    Inventors: Zhuangzhi Duo, Atul Dhablania
  • Patent number: 11700277
    Abstract: The present disclosure is directed to preventing computer data from being usurped and exploited by individuals or organizations with nefarious intent. Methods and systems consistent with the present disclosure may store keys and keying data for each of a plurality of connections in separate memory locations. These memory locations may store data that maps a virtual address to a physical memory address associated with storing information relating to a secure connection. These separate memory locations may have a unique instance for each individual communication connection session, for example each transport layer security (TLS) connection may be assigned memory via logical addresses that are mapped to one or more physical memory addresses on a per-core basis. Such architectures decouple actual physical addresses that are used in conventional architectures that assign a single large continuous physical memory partition that may be accessed via commands that access physical memory addresses directly.
    Type: Grant
    Filed: February 3, 2021
    Date of Patent: July 11, 2023
    Assignee: SONICWALL INC.
    Inventors: Raj Raman, Aleksandr Dubrovsky
  • Patent number: 11695784
    Abstract: The present disclosure relates to a system, a method, and a non-transitory computer readable storage medium for deep packet inspection scanning at an application layer of a computer. A method of the presently claimed invention may scan pieces of data received out of order without reassembly at an application layer from a first input state generating one or more output states for each piece of data. The method may then identify that the first input state includes one or more characters that are associated with malicious content. The method may then identify that the data set may include malicious content when the first input state combined with one or more output states matches a known piece of malicious content.
    Type: Grant
    Filed: February 11, 2021
    Date of Patent: July 4, 2023
    Assignee: SONICWALL INC.
    Inventors: Hui Ling, Cuiping Yu, Zhong Chen
  • Patent number: 11693961
    Abstract: Methods and apparatus consistent with the present disclosure may be used after a computer network has been successfully attacked by new malicious program code. Such methods may include collecting data from computers that have been affected by the new malicious program code and this data may be used to identify a type of damage performed by the new malicious code. The collected data may also include a copy of the new malicious program code. Methods consistent with the present disclosure may also include allowing the new malicious program code to execute at an isolated computer while actions and instructions that cause the damage are identified. Signatures may be generated from the identified instructions after which the signatures or data that describes the damaging actions are provided to computing resources such that those resources can detect the new malware program code.
    Type: Grant
    Filed: December 3, 2020
    Date of Patent: July 4, 2023
    Assignee: SonicWall Inc.
    Inventors: Zhuangzhi Duo, Atul Dhablania
  • Patent number: 11675920
    Abstract: The present disclosure is directed to protecting data stored at a database in a manner that increases data protection minimizing performance reductions. Apparatus and methods consistent with the present disclosure may collect information from user devices from which user inputs are received when collecting data that may be used to protect database data. Methods consistent with the present disclosure may identify code paths traversed, pages of program code where actions were initiated, and functions associated with those actions. This information may be cross-referenced with a set of data, constraints, rules, or command parameters when data associated with a database query is initially associated with an “allow” action or a “deny” action. This information may also be used to evaluate whether newly generated database queries should be allowed to be sent to a database server or to identify whether a database request should be blocked.
    Type: Grant
    Filed: January 31, 2020
    Date of Patent: June 13, 2023
    Assignee: SonicWALL Inc.
    Inventors: Bhushit Joshipura, Soumyadipta Das, Arun Yogeesh, Navaneeth Ashok
  • Patent number: 11671477
    Abstract: A firewall may identify a uniform resource locator (URL) being transmitted to a user device, the URL link pointing to a host system. The firewall can then modify the URL link to point instead to a sandbox system. Once a user at the user device selects the URL link (e.g., by clicking or touching it in a browser), the firewall receives the user device's HTTP request and directs it to the sandbox system, which generates a new HTTP request that is then sent through the firewall to the host system. The host system then sends host content to the sandbox system instead of to the user device. The user device may then be presented with a representation of the host content as rendered at the sandbox system (e.g., through a remote desktop interface).
    Type: Grant
    Filed: April 12, 2022
    Date of Patent: June 6, 2023
    Assignee: SONICWALL INC.
    Inventor: Hugo Vazquez Carames
  • Patent number: 11638149
    Abstract: The present disclosure relates to securely setting up mesh networks in a manner that does not require a physical network cable being attached to a wireless mesh device and that does not require transmitting unencrypted information wirelessly when a mesh network is setup. Methods and apparatus consistent with the present disclosure may allow a user to choose which mesh nodes can join a network and that user may specificity a custom profile that may include rules that may identify how mesh network identifiers are used, that identify passcodes/passphrases assigned to a particular network, may identify types of traffic that may be passed through particular 802.11 radio channels, or other parameters that may control how traffic is switched between devices in a particular wireless mesh network. This combined with dual factor verification and the use of different types of communication channels make wireless mesh networks easy to deploy and expand.
    Type: Grant
    Filed: April 6, 2021
    Date of Patent: April 25, 2023
    Assignee: SonicWALL Inc.
    Inventors: Zhuangzhi Duo, Atul Dhablania
  • Patent number: 11570150
    Abstract: Policy enforcement previously available for web proxy access methods is extended and applied to layer 3 packets flowing through VPN channels. With these extensions, a common security policy is possible that is enforceable between VPN proxied access and VPN tunneled access. Equivalent security policy to tunnel based VPN access without comprising the inherent performance, scalability and application compatibility advantages tunnel based VPNs have over their proxy based VPN counterparts.
    Type: Grant
    Filed: October 1, 2019
    Date of Patent: January 31, 2023
    Assignee: SONICWALL INC.
    Inventors: Steven C. Work, Prakash N. Masanagi, Christopher D. Peterson
  • Patent number: 11558405
    Abstract: This disclosure is related to methods and apparatus used to for preventing malicious content from reaching a destination via a dynamic analysis engine may operate in real-time when packetized data is received. Data packets sent from a source computer may be received and be forwarded to an analysis computer that may monitor actions performed by executable program code included within the set of data packets when making determinations regarding whether the data packet set should be classified as malware. In certain instances all but a last data packet of the data packet set may also be sent to the destination computer while the analysis computer executes and monitors the program code included in the data packet set. In instances when the analysis computer identifies that the data packet set does include malware, the malware may be blocked from reaching the destination computer by not sending the last data packet to the destination computer.
    Type: Grant
    Filed: December 21, 2020
    Date of Patent: January 17, 2023
    Assignee: SonicWALL Inc.
    Inventors: Senthil Cheetancheri, Alex Dubrovsky, Sachin Holagi
  • Patent number: 11550912
    Abstract: The present disclosure is directed to monitoring internal process memory of a computer at a time with program code executes. Methods and apparatus consistent with the present disclosure monitor the operation of program code with the intent of detecting whether received program inputs may exploit vulnerabilities that may exist in the program code at runtime. By detecting suspicious activity or malicious code that may affect internal process memory at run-time, methods and apparatus described herein identify suspected malware based on suspicious actions performed as program code executes. Runtime exploit detection may detect certain anomalous activities or chain of events in a potentially vulnerable application during execution. These events may be detected using instrumentation code when a regular code execution path of an application is deviated from.
    Type: Grant
    Filed: June 16, 2020
    Date of Patent: January 10, 2023
    Assignee: SONICWALL INC.
    Inventors: Soumyadipta Das, Sai Sravan Kumar Ganachari, Yao He, Aleksandr Dubrovsky
  • Patent number: 11540132
    Abstract: The present disclosure is directed to distributing processing capabilities throughout different nodes in a wireless mesh network. Methods and apparatus consistent with the present disclosure increase the efficiency of communications in a wireless mesh network because they help minimize the need to forward communications to other nodes in the wireless mesh network such that an evaluation can be performed. Apparatus and methods consistent with the present disclosure may distribute ratings or verdicts associated with previous requests to access data to different nodes in a wireless mesh network without generating additional wireless communications through the wireless mesh network. Apparatus and methods consistent with the present disclosure distribute content ratings to different nodes in a wireless network such that different wireless nodes may block redundant requests to undesired content without increasing messaging traffic.
    Type: Grant
    Filed: December 3, 2020
    Date of Patent: December 27, 2022
    Assignee: SonicWALL Inc.
    Inventor: Zhuangzhi Duo
  • Patent number: 11507664
    Abstract: The present disclosure is directed to analyzing received sets of computer data. Methods and apparatus consistent with the present disclosure may forecast that a received set of computer data does not include malware after allowing instructions included in that set of computer data to execute for an amount of time that does not exceed an allocated amount of time. Methods consistent with the present disclosure may instrument a set of received program code and allow instructions in that received set of program code to execute as instrumentation code collects information about the set of program code. This collected information may be compared with sets of known good data when determining whether a received set of program code is likely not to include malware. This collected information may be associated with “behaviors” performed by the received set of program code that may be identified using sets of contextual data.
    Type: Grant
    Filed: February 5, 2020
    Date of Patent: November 22, 2022
    Assignee: SONICWALL INC.
    Inventors: Soumyadipta Das, SushilKumar Kuchan, Aleksandr Dubrovsky
  • Patent number: 11489879
    Abstract: A method and apparatus for centralized policy programming and distributive policy enforcement is described. A method comprises centrally maintaining a plurality of policy definitions for one or more subscribers, generating policy configurations using the plurality of policy definitions, each of the policy configurations being specific to one of the plurality of policy definitions, and disseminating the policy configurations to the appropriate ones of the subscribers' networks.
    Type: Grant
    Filed: August 18, 2020
    Date of Patent: November 1, 2022
    Assignee: SONICWALL INC.
    Inventors: Boris Yanovsky, Roman Yanovsky
  • Patent number: 11475315
    Abstract: Techniques for data pattern analysis using deterministic finite automaton are described herein. In one embodiment, a number of transitions from a current node to one or more subsequent nodes representing one or more sequences of data patterns is determined, where each of the current node and subsequent nodes is associated with a deterministic finite automaton (DFA) state. A data structure is dynamically allocated for each of the subsequent nodes for storing information associated with each of the subsequent nodes, where data structures for the subsequent nodes are allocated in an array maintained by a data structure corresponding to the current node if the number of transitions is greater than a predetermined threshold. Other methods and apparatuses are also described.
    Type: Grant
    Filed: February 28, 2017
    Date of Patent: October 18, 2022
    Assignee: SONICWALL INC.
    Inventors: Aleksandr Dubrovsky, Justin Michael Brady, Roman Yanovsky, Boris Yanovsky
  • Patent number: 11438963
    Abstract: The present disclosure distributes processing capabilities throughout different nodes in a wireless network. Methods and apparatus consistent with the present disclosure increase the efficiency of communications in a wireless network because they help minimize the need to forward communications to other nodes in the network. Apparatus and methods consistent with the present disclosure perform a function of elastic content filtering because rating information may be stored in different memories of different mesh nodes according to rules or profiles associated with a wireless mesh network as responses to requests are sent back along a route in a wireless mesh network in a manner that may not increase an amount of network traffic. When, however, network traffic dips below a threshold level, additional messages may be sent to certain mesh nodes that update rating information stored at those certain mesh nodes.
    Type: Grant
    Filed: December 3, 2020
    Date of Patent: September 6, 2022
    Assignee: SONICWALL INC.
    Inventor: Zhuangzhi Duo
  • Patent number: 11388176
    Abstract: The present disclosure relates to methods and apparatus that collect data regarding malware threats, that organizes this collected malware threat data, and that provides this data to computers or people such that damage associated with these software threats can be quantified and reduced. The present disclosure is also directed to preventing the spread of malware before that malware can damage computers or steal computer data. Methods consistent with the present disclosure may optimize tests performed at different levels of a multi-level threat detection and prevention system. As such, methods consistent with the present disclosure may collect data from various sources that may include endpoint computing devices, firewalls/gateways, or isolated (e.g. “sandbox”) computers. Once this information is collected, it may then be organized, displayed, and analyzed in ways that were not previously possible.
    Type: Grant
    Filed: April 30, 2020
    Date of Patent: July 12, 2022
    Assignee: SONICWALL INC.
    Inventors: F. William Conner, MinhDung Joe NguyenLe, Atul Dhablania, Richard Chio, Justin Jose, Lalith Kumar Dampanaboina