Patents by Inventor Aditi Vutukuri

Aditi Vutukuri has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11949660
    Abstract: In an embodiment, a computer-implemented method for enabling enhanced firewall rules via ARP-based annotations is described. In an embodiment, a method comprises detecting, by a hypervisor implemented in a first host, that a first process is executing on the first host. The hypervisor determines first context information for the first process, generates a first request, encapsulates the first request and the first context information in a first packet, and transmits the first packet to a central controller to cause the central controller to update the controller's table to indicate that the first process is executing on the first host. In response to receiving a second packet from the central controller and determining that the second packet comprises a first response, the hypervisor extracts second context information from the second packet and, based on the second context information, determines that a second process is executing on a second host.
    Type: Grant
    Filed: July 25, 2022
    Date of Patent: April 2, 2024
    Assignee: VMware, Inc.
    Inventors: Arnold Poon, Sirisha Myneni, Rajiv Mordani, Aditi Vutukuri
  • Patent number: 11831667
    Abstract: Some embodiments provide a method for detecting a threat to a datacenter. The method generates a graph of connections between data compute nodes (DCNs) in the datacenter. Each connection has an associated time period during which the connection is active. The method receives an anomalous event occurring during a particular time period at a particular DCN operating in the datacenter. The method analyzes the generated graph to determine a set of paths between DCNs in the datacenter that include connections to the particular DCN during the particular time period. The method uses the set of paths to identify a threat to the datacenter.
    Type: Grant
    Filed: July 9, 2021
    Date of Patent: November 28, 2023
    Assignee: VMWARE, INC.
    Inventors: Tejas Sanjeev Panse, Aditi Vutukuri, Arnold Koon-Chee Poon, Rajiv Mordani, Margaret Petrus
  • Patent number: 11792151
    Abstract: Some embodiments provide a method for identifying security threats to a datacenter. The method receives flow attribute sets for multiple flows from multiple host computers in the datacenter on which data compute nodes (DCNs) execute. Each flow attribute set indicates at least a source DCN for the flow. The method identifies flow attribute sets that correspond to DCNs responding to name resolution requests. For each DCN of a set of DCNs executing on the host computers, the method determines whether the DCN has sent responses to name resolution requests in a manner that deviates from a historical baseline for the DCN based on the identified flow attribute sets. When a particular DCN has sent responses to name resolution requests in a manner that deviates from a historical baseline for the particular DCN, the method identifies the particular DCN as a security threat to the datacenter.
    Type: Grant
    Filed: October 21, 2021
    Date of Patent: October 17, 2023
    Assignee: VMWARE, INC.
    Inventors: Tejas Sanjeev Panse, Aditi Vutukuri, Arnold Koon-Chee Poon, Rajiv Mordani, Margaret Petrus
  • Patent number: 11785032
    Abstract: Some embodiments provide a method for identifying security threats to a datacenter. From multiple host computers in the datacenter, the method receives data indicating port usage for a particular time period for each of multiple destination data compute nodes (DCNs) executing on the host computers. For each DCN of a set of the destination DCNs, identifies whether the port usage for the particular time period deviates from a historical baseline port usage for the DCN. When the port usage for a particular DCN deviates from the historical baseline for the particular DCN, the method identifies the particular DCN as a target of a security threat.
    Type: Grant
    Filed: April 1, 2021
    Date of Patent: October 10, 2023
    Assignee: VMWARE, INC.
    Inventors: Santhanakrishnan Kaliya Perumal, Tejas Sanjeev Panse, Aditi Vutukuri, Rajiv Mordani, Margaret Petrus
  • Patent number: 11736441
    Abstract: Described herein are systems and methods to manage blacklists and duplicate addresses in software defined networks (SDNs). In one implementation, a method includes, in a control plane and data plane of an SDN environment, obtaining a blacklist for a logical port in the SDN environment. The method further includes deleting realized address bindings in a realized address list for the logical port that match the one or more address bindings in the blacklist and preventing subsequent address bindings that match the one or more address bindings in the blacklist from being added to the realized address list.
    Type: Grant
    Filed: December 16, 2022
    Date of Patent: August 22, 2023
    Assignee: VMware, Inc.
    Inventors: Rishi Kanth Alapati, Parasuramji Rajendran, Weiming Xu, Shireesh Kumar Singh, Aditi Vutukuri, Anuprem Chalvadi, Chidambareswaran Raman, Margaret Angeline Petrus
  • Patent number: 11689499
    Abstract: Described herein are systems and methods to manage Internet Protocol (IP) address discovery in a software defined networking (SDN) environment. In one example, a manager may generate an IP address discovery configuration and pass the IP address discovery configuration to a controller. Once received, the controller may obtain a discovered list from a hypervisor of one or more IP addresses associated with one or more logical ports and update a realized list for the one or more logical ports based on the discovered list and the IP address discovery configuration.
    Type: Grant
    Filed: September 3, 2021
    Date of Patent: June 27, 2023
    Assignee: VMware, Inc.
    Inventors: Parasuramji Rajendran, Rishi Kanth Alapati, Shireesh Kumar Singh, Aditi Vutukuri, Chidambareswaran Raman, Margaret Angeline Petrus, Anuprem Chalvadi, Pallavi Moghe, Weiming Xu
  • Publication number: 20230131894
    Abstract: Some embodiments provide a method for identifying security threats to a datacenter. The method receives flow attribute sets for multiple flows from multiple host computers in the datacenter on which data compute nodes (DCNs) execute. Each flow attribute set indicates at least a source DCN for the flow. The method identifies flow attribute sets that correspond to DCNs responding to name resolution requests. For each DCN of a set of DCNs executing on the host computers, the method determines whether the DCN has sent responses to name resolution requests in a manner that deviates from a historical baseline for the DCN based on the identified flow attribute sets. When a particular DCN has sent responses to name resolution requests in a manner that deviates from a historical baseline for the particular DCN, the method identifies the particular DCN as a security threat to the datacenter.
    Type: Application
    Filed: October 21, 2021
    Publication date: April 27, 2023
    Inventors: Tejas Sanjeev Panse, Aditi Vutukuri, Arnold Koon-Chee Poon, Rajiv Mordani, Margaret Petrus
  • Publication number: 20230122596
    Abstract: Described herein are systems and methods to manage blacklists and duplicate addresses in software defined networks (SDNs). In one implementation, a method includes, in a control plane and data plane of an SDN environment, obtaining a blacklist for a logical port in the SDN environment. The method further includes deleting realized address bindings in a realized address list for the logical port that match the one or more address bindings in the blacklist and preventing subsequent address bindings that match the one or more address bindings in the blacklist from being added to the realized address list.
    Type: Application
    Filed: December 16, 2022
    Publication date: April 20, 2023
    Inventors: Rishi Kanth Alapati, Parasuramji Rajendran, Weiming Xu, Shireesh Kumar Singh, Aditi Vutukuri, Anuprem Chalvadi, Chidambareswaran Raman, Margaret Angeline Petrus
  • Publication number: 20230011397
    Abstract: Some embodiments provide a system for detecting threats to a datacenter. The system includes a set of processing units and a set of non-transitory machine-readable media storing an analysis appliance. The analysis appliance includes multiple event detectors that analyze information received from host computers in the datacenter to identify anomalous events occurring in the datacenter. The analysis appliance includes a graph generation module that generates a graph of connections between data compute nodes (DCNs) in the datacenter based on the information received from the host computers. The analysis appliance includes a lateral movement threat detection module that (i) uses the graph of connections to identify a set of connections between a set of the DCNs based on a particular anomalous event and (ii) uses the set of connections and the identified anomalous events to determine whether the set of connections is indicative of a lateral movement attack on the datacenter.
    Type: Application
    Filed: July 9, 2021
    Publication date: January 12, 2023
    Inventors: Tejas Sanjeev Panse, Aditi Vutukuri, Arnold Koon-Chee Poon, Rajiv Mordani, Margaret Petrus
  • Publication number: 20230011043
    Abstract: Some embodiments provide a method for detecting a threat to a datacenter. The method generates a graph of connections between data compute nodes (DCNs) in the datacenter. Each connection has an associated time period during which the connection is active. The method receives an anomalous event occurring during a particular time period at a particular DCN operating in the datacenter. The method analyzes the generated graph to determine a set of paths between DCNs in the datacenter that include connections to the particular DCN during the particular time period. The method uses the set of paths to identify a threat to the datacenter.
    Type: Application
    Filed: July 9, 2021
    Publication date: January 12, 2023
    Inventors: Tejas Sanjeev Panse, Aditi Vutukuri, Arnold Koon-Chee Poon, Rajiv Mordani, Margaret Petrus
  • Publication number: 20230011957
    Abstract: Some embodiments provide a method for detecting a threat to a datacenter. The method receives a set of connections between a set of DCNs in the datacenter over a particular time period. The set of DCNs includes at least a first DCN at which a first anomalous event was detected. The method analyzes a set of detected anomalous events to identify additional anomalous events detected at other DCNs in the set of DCNs during the particular time period. Based on the first anomalous event and identified additional anomalous events, the method determines whether the anomalous events indicate a threat to the datacenter.
    Type: Application
    Filed: July 9, 2021
    Publication date: January 12, 2023
    Inventors: Tejas Sanjeev Panse, Aditi Vutukuri, Arnold Koon-Chee Poon, Rajiv Mordani, Margaret Petrus
  • Publication number: 20220417096
    Abstract: Some embodiments provide a method for identifying policy misconfiguration in a datacenter. Based on flow data received for a plurality of data compute nodes (DCNs) in the datacenter, the method determines that an anomalous amount of data traffic relating to a particular DCN has been dropped. The method uses (i) the received flow data for the particular DCN and (ii) a set of recent policy configuration changes to determine policy configuration changes that contributed to the anomalous amount of dropped data traffic relating to the particular DCN. The method generates an alert for presentation to a user indicating the anomalous amount of data traffic and the contributing policy configuration changes.
    Type: Application
    Filed: June 23, 2021
    Publication date: December 29, 2022
    Inventors: Aditi Vutukuri, Tejas Sanjeev Panse, Margaret Petrus, Arnold Koon-Chee Poon, Rajiv Mordani
  • Patent number: 11533294
    Abstract: Described herein are systems and methods to manage blacklists and duplicate addresses in software defined networks (SDNs). In one implementation, a method includes, in a control plane and data plane of an SDN environment, obtaining a blacklist for a logical port in the SDN environment. The method further includes deleting realized address bindings in a realized address list for the logical port that match the one or more address bindings in the blacklist and preventing subsequent address bindings that match the one or more address bindings in the blacklist from being added to the realized address list.
    Type: Grant
    Filed: February 18, 2022
    Date of Patent: December 20, 2022
    Assignee: VMware, Inc.
    Inventors: Rishi Kanth Alapati, Parasuramji Rajendran, Weiming Xu, Shireesh Kumar Singh, Aditi Vutukuri, Anuprem Chalvadi, Chidambareswaran Raman, Margaret Angeline Petrus
  • Publication number: 20220360563
    Abstract: In an embodiment, a computer-implemented method for enabling enhanced firewall rules via ARP-based annotations is described. In an embodiment, a method comprises detecting, by a hypervisor implemented in a first host, that a first process is executing on the first host. The hypervisor determines first context information for the first process, generates a first request, encapsulates the first request and the first context information in a first packet, and transmits the first packet to a central controller to cause the central controller to update the controller's table to indicate that the first process is executing on the first host. In response to receiving a second packet from the central controller and determining that the second packet comprises a first response, the hypervisor extracts second context information from the second packet and, based on the second context information, determines that a second process is executing on a second host.
    Type: Application
    Filed: July 25, 2022
    Publication date: November 10, 2022
    Inventors: Arnold POON, Sirisha MYNENI, Rajiv MORDANI, Aditi VUTUKURI
  • Patent number: 11431678
    Abstract: In an embodiment, a computer-implemented method for enabling enhanced firewall rules via ARP-based annotations is described. In an embodiment, a method comprises detecting, by a hypervisor implemented in a first host, that a first process is executing on the first host. The hypervisor determines first context information for the first process, generates a first request, encapsulates the first request and the first context information in a first packet, and transmits the first packet to a central controller to cause the central controller to update the controller's table to indicate that the first process is executing on the first host. In response to receiving a second packet from the central controller and determining that the second packet comprises a first response, the hypervisor extracts second context information from the second packet and, based on the second context information, determines that a second process is executing on a second host.
    Type: Grant
    Filed: March 12, 2019
    Date of Patent: August 30, 2022
    Assignee: VMware, Inc.
    Inventors: Arnold Poon, Sirisha Myneni, Rajiv Mordani, Aditi Vutukuri
  • Publication number: 20220239675
    Abstract: Some embodiments provide a method for identifying security threats to a datacenter. From multiple host computers in the datacenter, the method receives attribute sets for multiple flows. Each respective attribute set for a respective flow includes at least (i) a source identifier for the respective flow and (ii) an indicator as to whether the respective flow is indicative of the source of the respective flow being a security threat. For each of multiple source identifiers, the method aggregates the received attribute sets to generate an aggregate attribute set for the source identifier that includes a combined measurement of security threat indicators. For a particular source identifier, the method adjusts a security threat likelihood score for the source corresponding to the particular source identifier based on the combined measurement of security threat indicators for the source identifier.
    Type: Application
    Filed: April 1, 2021
    Publication date: July 28, 2022
    Inventors: Tejas Sanjeev Panse, Santhanakrishnan Kaliya Perumal, Aditi Vutukuri, Margaret Petrus
  • Publication number: 20220239683
    Abstract: Some embodiments provide a method for identifying security threats to a datacenter. From multiple host computers in the datacenter, the method receives data indicating port usage for a particular time period for each of multiple destination data compute nodes (DCNs) executing on the host computers. For each DCN of a set of the destination DCNs, identifies whether the port usage for the particular time period deviates from a historical baseline port usage for the DCN. When the port usage for a particular DCN deviates from the historical baseline for the particular DCN, the method identifies the particular DCN as a target of a security threat.
    Type: Application
    Filed: April 1, 2021
    Publication date: July 28, 2022
    Inventors: Santhanakrishnan Kaliya Perumal, Tejas Sanjeev Panse, Aditi Vutukuri, Rajiv Mordani, Margaret Petrus
  • Publication number: 20220174041
    Abstract: Described herein are systems and methods to manage blacklists and duplicate addresses in software defined networks (SDNs). In one implementation, a method includes, in a control plane and data plane of an SDN environment, obtaining a blacklist for a logical port in the SDN environment. The method further includes deleting realized address bindings in a realized address list for the logical port that match the one or more address bindings in the blacklist and preventing subsequent address bindings that match the one or more address bindings in the blacklist from being added to the realized address list.
    Type: Application
    Filed: February 18, 2022
    Publication date: June 2, 2022
    Inventors: Rishi Kanth Alapati, Parasuramji Rajendran, Weiming Xu, Shireesh Kumar Singh, Aditi Vutukuri, Anuprem Chalvadi, Chidambareswaran Raman, Margaret Angeline Petrus
  • Patent number: 11258757
    Abstract: Described herein are systems and methods to manage blacklists and duplicate addresses in software defined networks (SDNs). In one implementation, a method includes, in a control plane and data plane of an SDN environment, obtaining a blacklist for a logical port in the SDN environment. The method further includes deleting realized address bindings in a realized address list for the logical port that match the one or more address bindings in the blacklist and preventing subsequent address bindings that match the one or more address bindings in the blacklist from being added to the realized address list.
    Type: Grant
    Filed: January 17, 2020
    Date of Patent: February 22, 2022
    Assignee: VMware, Inc.
    Inventors: Rishi Kanth Alapati, Parasuramji Rajendran, Weiming Xu, Shireesh Kumar Singh, Aditi Vutukuri, Anuprem Chalvadi, Chidambareswaran Raman, Margaret Angeline Petrus
  • Publication number: 20210400014
    Abstract: Described herein are systems and methods to manage Internet Protocol (IP) address discovery in a software defined networking (SDN) environment. In one example, a manager may generate an IP address discovery configuration and pass the IP address discovery configuration to a controller. Once received, the controller may obtain a discovered list from a hypervisor of one or more IP addresses associated with one or more logical ports and update a realized list for the one or more logical ports based on the discovered list and the IP address discovery configuration.
    Type: Application
    Filed: September 3, 2021
    Publication date: December 23, 2021
    Inventors: Parasuramji Rajendran, Rishi Kanth Alapati, Shireesh Kumar Singh, Aditi Vutukuri, Chidambareswaran Raman, Margaret Angeline Petrus, Anuprem Chalvadi, Pallavi Moghe, Weiming Xu