Patents by Inventor Amit Vasant Patil

Amit Vasant Patil has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230379260
    Abstract: Some embodiments provide a system that detects whether a data flow is an elephant flow; and if so, the system treats it differently than a mouse flow. The system of some embodiments detects an elephant flow by examining, among other items, the operations of a machine. In detecting, the system identifies an initiation of a new data flow associated with the machine. The new data flow can be an outbound data flow or an inbound data flow. The system then determines, based on the amount of data being sent or received, if the data flow is an elephant flow. The system of some embodiments identifies the initiation of a new data flow by intercepting a socket call or request to transfer a file.
    Type: Application
    Filed: July 27, 2023
    Publication date: November 23, 2023
    Applicant: Nicira, Inc.
    Inventors: W. Andrew Lambeth, Amit Vasant Patil, Prasad Sharad Dabak, Laxmikant Vithal Gunda, Vasantha Kumar Dhanasekar, Justin Pettit
  • Patent number: 11811879
    Abstract: Described herein are systems, methods, and software to enhance packet processing. In one implementation, a host computing element identifies a packet from a process executing on the host computing element. In response to identifying the packet, the host computing element determines whether the packet originates from a container namespace corresponding to a container on the host computing element or a host namespace corresponding to the host computing element. If the packet originates from a container namespace, the host computing element may determine supplemental information for the container associated with the container namespace, and process the packet based on the supplemental information.
    Type: Grant
    Filed: May 16, 2022
    Date of Patent: November 7, 2023
    Assignee: Nicira, Inc.
    Inventors: Nilesh Awate, Vivek Parikh, Amit Vasant Patil, Vaibhav Rekhate
  • Patent number: 11811669
    Abstract: Some embodiments provide a system that detects whether a data flow is an elephant flow; and if so, the system treats it differently than a mouse flow. The system of some embodiments detects an elephant flow by examining, among other items, the operations of a machine. In detecting, the system identifies an initiation of a new data flow associated with the machine. The new data flow can be an outbound data flow or an inbound data flow. The system then determines, based on the amount of data being sent or received, if the data flow is an elephant flow. The system of some embodiments identifies the initiation of a new data flow by intercepting a socket call or request to transfer a file.
    Type: Grant
    Filed: December 25, 2022
    Date of Patent: November 7, 2023
    Assignee: NICIRA, INC.
    Inventors: W. Andrew Lambeth, Amit Vasant Patil, Prasad Sharad Dabak, Laxmikant Vithal Gunda, Vasantha Kumar Dhanasekar, Justin Pettit
  • Patent number: 11706237
    Abstract: Disclosed are various examples for threat detection and security for edge devices in communication with Internet-of-Things (IoT) devices. In one example, a baseline behavior profile for a gateway virtual machine is transmitted from a management service to a gateway security process executed in a gateway device. The management service receives an anomaly notification including an indication of an anomaly from the baseline behavior profile. The managements service generates a user interface that shows a description of the anomaly.
    Type: Grant
    Filed: October 25, 2021
    Date of Patent: July 18, 2023
    Assignee: VMWARE, INC.
    Inventors: Ravishankar Chamarajnager, Amit Vasant Patil, Amol Khare, Mandar Nadgouda, Mahesh Kumar, Gavin Lu, Tiejun Chen, Vasudev Yendapally
  • Publication number: 20230128660
    Abstract: Some embodiments provide a system that detects whether a data flow is an elephant flow; and if so, the system treats it differently than a mouse flow. The system of some embodiments detects an elephant flow by examining, among other items, the operations of a machine. In detecting, the system identifies an initiation of a new data flow associated with the machine. The new data flow can be an outbound data flow or an inbound data flow. The system then determines, based on the amount of data being sent or received, if the data flow is an elephant flow. The system of some embodiments identifies the initiation of a new data flow by intercepting a socket call or request to transfer a file.
    Type: Application
    Filed: December 25, 2022
    Publication date: April 27, 2023
    Inventors: W. Andrew Lambeth, Amit Vasant Patil, Prasad Sharad Dabak, Laxmikant Vithal Gunda, Vasantha Kumar Dhanasekar, Justin Pettit
  • Patent number: 11539630
    Abstract: Some embodiments provide a system that detects whether a data flow is an elephant flow; and if so, the system treats it differently than a mouse flow. The system of some embodiments detects an elephant flow by examining, among other items, the operations of a machine. In detecting, the system identifies an initiation of a new data flow associated with the machine. The new data flow can be an outbound data flow or an inbound data flow. The system then determines, based on the amount of data being sent or received, if the data flow is an elephant flow. The system of some embodiments identifies the initiation of a new data flow by intercepting a socket call or request to transfer a file.
    Type: Grant
    Filed: May 7, 2018
    Date of Patent: December 27, 2022
    Assignee: NICIRA, INC.
    Inventors: W. Andrew Lambeth, Amit Vasant Patil, Prasad Sharad Dabak, Laxmikant Vithal Gunda, Vasantha Kumar Dhanasekar, Justin Pettit
  • Patent number: 11507653
    Abstract: A management service can be used to manage enterprise applications. Management agents can be installed in each enterprise application, e.g., in each virtual machine of each enterprise application. The management agent can check each process created by its host virtual machine against a local whitelist. If the local whitelist indicates the process is safe, the process can be executed. Otherwise, an alert including a process description is sent to the management service. An alert analyzer of t he management service can check information of the management service itself as well as third-party information to determine whether or not the process is safe. In the event the alert analyzer determines a process that was the subject of an alert is, in fact, safe, an indication that the process is safe is added to the local whitelist.
    Type: Grant
    Filed: December 27, 2018
    Date of Patent: November 22, 2022
    Assignee: VMware, Inc.
    Inventors: Vaibhav Rekhate, Nilesh Awate, Amit Vasant Patil, Vijay Ganti
  • Publication number: 20220279044
    Abstract: Described herein are systems, methods, and software to enhance packet processing. In one implementation, a host computing element identifies a packet from a process executing on the host computing element. In response to identifying the packet, the host computing element determines whether the packet originates from a container namespace corresponding to a container on the host computing element or a host namespace corresponding to the host computing element. If the packet originates from a container namespace, the host computing element may determine supplemental information for the container associated with the container namespace, and process the packet based on the supplemental information.
    Type: Application
    Filed: May 16, 2022
    Publication date: September 1, 2022
    Inventors: Nilesh Awate, Vivek Parikh, Amit Vasant Patil, Vaibhav Rekhate
  • Patent number: 11336733
    Abstract: Described herein are systems, methods, and software to enhance packet . In one implementation, a host computing element identifies a packet from a process executing on the host computing element. In response to identifying the packet, the host computing element determines whether the packet originates from a container namespace corresponding to a container on the host computing element or a host namespace corresponding to the host computing element. If the packet originates from a container namespace, the host computing element may determine supplemental information for the container associated with the container namespace, and process the packet based on the supplemental information.
    Type: Grant
    Filed: September 10, 2018
    Date of Patent: May 17, 2022
    Assignee: Nicira, Inc.
    Inventors: Nilesh Awate, Vivek Parikh, Amit Vasant Patil, Vaibhav Rekhate
  • Patent number: 11281485
    Abstract: Some embodiments provide a novel method for authorizing network requests for a machine in a network. In some embodiments, the method is performed by security agents that execute on virtual machines operating on a host machine. In some embodiments, the method captures a network request (e.g., network control packets, socket connection request, etc.) from a primary application executing on the machine. The method identifies an extended context for the network request and determines whether the network request is authorized based on the extended context. The method then processes the network request according to the determination. The extended context of some embodiments includes identifications for primary and secondary applications associated with the network request. Alternatively, or conjunctively, some embodiments include identifications for primary and secondary users associated with the network request.
    Type: Grant
    Filed: May 3, 2019
    Date of Patent: March 22, 2022
    Assignee: NICIRA, INC.
    Inventors: Vasantha Kumar, Prasad Sharad Dabak, Azeem Feroz, Amit Vasant Patil
  • Publication number: 20220046043
    Abstract: Disclosed are various examples for threat detection and security for edge devices in communication with Internet-of-Things (IoT) devices. In one example, a baseline behavior profile for a gateway virtual machine is transmitted from a management service to a gateway security process executed in a gateway device. The management service receives an anomaly notification including an indication of an anomaly from the baseline behavior profile. The managements service generates a user interface that shows a description of the anomaly.
    Type: Application
    Filed: October 25, 2021
    Publication date: February 10, 2022
    Inventors: Ravishankar Chamarajnager, Amit Vasant Patil, Amol Khare, Mandar Nadgouda, Mahesh Kumar, Gavin Lu, Tiejun Chen, Vasudev Yendapally
  • Patent number: 11184375
    Abstract: Disclosed are various examples for threat detection and security for edge devices in communication with Internet-of-Things (IoT) devices. In one example, a profile is associated with a virtual machine of a gateway device. The profile includes an expected behavior for the virtual machine. The virtual machine is executed by a hypervisor of the gateway device. An actual behavior for the virtual machine is determined. A remedial action is performed. The remedial action is based on an anomaly between the expected behavior and the actual behavior.
    Type: Grant
    Filed: January 17, 2019
    Date of Patent: November 23, 2021
    Assignee: VMWARE, INC.
    Inventors: Ravishankar Chamarajnager, Amit Vasant Patil, Amol Khare, Mandar Nadgouda, Mahesh Kumar, Gavin Lu, Tiejun Chen, Vasudev Yendapally
  • Patent number: 11057385
    Abstract: Certain embodiments described herein are generally directed to systems and methods for preventing access to files on a virtual machine. One example method involves receiving network information associated with a network connection opened at the virtual machine and determining a process that opened the network connection. The method further involves receiving information indicative of a file access event attempted at the virtual machine and determining the process that opened the network connection initiated the file access event. The method further involves transmitting information indicative of the file access event and the network connection to a security virtual machine and receiving an enforcement decision for the file access event from the security virtual machine based on the information indicative of the file access event and the network connection. The method further involves applying the enforcement decision to either allow or prevent the file access event by the process.
    Type: Grant
    Filed: July 12, 2018
    Date of Patent: July 6, 2021
    Assignee: Nicira, Inc.
    Inventors: Nilesh Awate, Rayanagouda Bheemanagouda Patil, Vasantha Kumar, Amit Vasant Patil
  • Patent number: 11042639
    Abstract: Some embodiments provide a method for an end machine, that implements a distributed application, to redirect new network connection requests to other end machines that also implement the distributed application. The method receives a set of measurement data from a set of resources of the end machine and determines whether a measurement data received from a particular resource has exceeded a threshold. When the measurement data has exceeded the threshold, the method notifies a load balancer that balances new requests for connection to the distributed application between the end machines. The notification causes the load balancer not to send any new connection request to the end machine and redirect them to other end machines.
    Type: Grant
    Filed: November 14, 2019
    Date of Patent: June 22, 2021
    Assignee: NICIRA, INC.
    Inventors: Amit Vasant Patil, Vasantha Kumar
  • Publication number: 20200236119
    Abstract: Disclosed are various examples for threat detection and security for edge devices in communication with Internet-of-Things (IoT) devices. In one example, a profile is associated with a virtual machine of a gateway device. The profile includes an expected behavior for the virtual machine. The virtual machine is executed by a hypervisor of the gateway device. An actual behavior for the virtual machine is determined. A remedial action is performed. The remedial action is based on an anomaly between the expected behavior and the actual behavior.
    Type: Application
    Filed: January 17, 2019
    Publication date: July 23, 2020
    Inventors: Ravishankar Chamarajnager, Amit Vasant Patil, Amol Khare, Mandar Nadgouda, Mahesh Kumar, Gavin Lu, Tiejun Chen, Vasudev Yendapally
  • Publication number: 20200225978
    Abstract: Some embodiments of the invention provide a method for performing network access filtering and/or categorization through guest introspection (GI) on a device. In some embodiments, this GI method intercepts directly on a device a data message that device is preparing to send, and uses a service appliance to determine whether the data message can be sent. The device in some embodiments is a guest virtual machine (VM) that executes on a multi-VM host computing device along with a service VM (SVM) that is the service appliance that determines whether the data message can be sent based on a set of filtering rules. In some embodiments, the method uses one or more introspectors (e.g., network introspector and/or file introspector) to capture introspection data from the guest VM (GVM) about the data message that the GVM is preparing to send. To perform the network access filtering, the GI method in some embodiments captures contextual information, such as user and application information (e.g.
    Type: Application
    Filed: March 28, 2020
    Publication date: July 16, 2020
    Inventors: Azeem Feroz, Vasantha Kumar, James Christopher Wiese, Amit Vasant Patil
  • Patent number: 10606626
    Abstract: A method for performing network access filtering and/or categorization through guest introspection on a device data compute node (DCN) that executes on a host is provided. The method, through a guest introspector installed on the DCN, intercepts a data message that the DCN is preparing to send. The method identifies a category of the network resource. The method uses the category of the network resource to examine a set of network access policies that are stored on the host in order to determine whether the network access should be allowed. The method identifies a network access policy that requires the rejection of the network access when the access to the network resource causes an aggregate bandwidth for accessing the identified category of network resource to exceed a bandwidth threshold. The method rejects the network access based on the identified network access policy.
    Type: Grant
    Filed: July 30, 2015
    Date of Patent: March 31, 2020
    Assignee: NICIRA, INC.
    Inventors: Azeem Feroz, Vasantha Kumar, James Christopher Wiese, Amit Vasant Patil
  • Publication number: 20200082085
    Abstract: Some embodiments provide a method for an end machine, that implements a distributed application, to redirect new network connection requests to other end machines that also implement the distributed application. The method receives a set of measurement data from a set of resources of the end machine and determines whether a measurement data received from a particular resource has exceeded a threshold. When the measurement data has exceeded the threshold, the method notifies a load balancer that balances new requests for connection to the distributed application between the end machines. The notification causes the load balancer not to send any new connection request to the end machine and redirect them to other end machines.
    Type: Application
    Filed: November 14, 2019
    Publication date: March 12, 2020
    Inventors: Amit Vasant Patil, Vasantha Kumar
  • Publication number: 20200065478
    Abstract: A management service can be used to manage enterprise applications. Management agents can be installed in each enterprise application, e.g., in each virtual machine of each enterprise application. The management agent can check each process created by its host virtual machine against a local whitelist. If the local whitelist indicates the process is safe, the process can be executed. Otherwise, an alert including a process description is sent to the management service. An alert analyzer of t he management service can check information of the management service itself as well as third-party information to determine whether or not the process is safe. In the event the alert analyzer determines a process that was the subject of an alert is, in fact, safe, an indication that the process is safe is added to the local whitelist.
    Type: Application
    Filed: December 27, 2018
    Publication date: February 27, 2020
    Inventors: Vaibhav Rekhate, Nilesh Awate, Amit Vasant Patil, Vijay Ganti
  • Publication number: 20190394281
    Abstract: Described herein are systems, methods, and software to enhance packet . In one implementation, a host computing element identifies a packet from a process executing on the host computing element. In response to identifying the packet, the host computing element determines whether the packet originates from a container namespace corresponding to a container on the host computing element or a host namespace corresponding to the host computing element. If the packet originates from a container namespace, the host computing element may determine supplemental information for the container associated with the container namespace, and process the packet based on the supplemental information.
    Type: Application
    Filed: September 10, 2018
    Publication date: December 26, 2019
    Inventors: Nilesh Awate, Vivek Parikh, Amit Vasant Patil, Vaibhav Rekhate