Patents by Inventor Bharathwaj Sankara Viswanathan

Bharathwaj Sankara Viswanathan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11936663
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Grant
    Filed: November 9, 2022
    Date of Patent: March 19, 2024
    Assignee: Cisco Technology, Inc.
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Patent number: 11902120
    Abstract: An example method can include choosing a pattern or patterns of network traffic. This pattern can be representative of a certain type of traffic such as an attack. The pattern can be associated with various components of a network and can describe expected behavior of these various components. A system performing this method can then choose a nodes or nodes to generate traffic according to the pattern and send an instruction accordingly. After this synthetic traffic is generated, the system can compare the behavior of the components with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy any problems.
    Type: Grant
    Filed: June 5, 2020
    Date of Patent: February 13, 2024
    Assignee: Cisco Technology, Inc.
    Inventors: Rohit Chandra Prasad, Bharathwaj Sankara Viswanathan, Hoang Viet Nguyen, Vimalkumar Jeyakumar, Roberto Fernando Spadaro, Varun Sagar Malhotra, Navindra Yadav
  • Publication number: 20230118563
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Application
    Filed: November 9, 2022
    Publication date: April 20, 2023
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Patent number: 11528283
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Grant
    Filed: June 11, 2020
    Date of Patent: December 13, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Publication number: 20220269792
    Abstract: A computerized method for implementing risk discovery with a set of unified security and privacy policies, includes the step of discovering a set of data and a set of data accesses within an enterprise computing system. The method includes the step of classifying the set of discovered data and the set of data accesses with an identification that shows which of the data assets are important or critical for the enterprise. The method includes the step of determining which of the set of discovered data and the set of data accesses have or are associated with sensitive information. The method includes the step of placing the set of discovered data and the set of data accesses that are associated with sensitive information into a set of discovered information about the infrastructure. The method includes the step of determining which of the set of discovered data and the set of data accesses are relevant in the context of a specified governmental data privacy regulation.
    Type: Application
    Filed: March 18, 2021
    Publication date: August 25, 2022
    Inventors: SUPREETH HOSUR NAGESH RAO, NAVINDRA YADAV, RAVI SANKURATRI, ALOK LALIT WADHWA, ARIA RAHADIAN, BHARATHWAJ SANKARA VISWANATHAN, BRADY SCHULMAN, MATTHEW FINN, PAUL JOHN LESIAK, RAVI SHANKER PRASAD, VASIL DOCHKOV YORDANOV, YIWEI WANG, ZHIWEN ZHANG
  • Publication number: 20220269815
    Abstract: In one aspect, a computerized method for automatically identifying and solving for vendor data abuse in an enterprise network, includes the step of implementing a vendor detection at one or more gateways of the enterprise network. The method includes the step of mapping a set of data along with any associated data attributes of the set of data that are being shared with a vendor via the one or more gateways. The method includes the step of detecting and identifying an access anomaly with respect to the set of data associated with a vendor access. The method includes the step of implementing a specified data minimization process to the access anomaly.
    Type: Application
    Filed: June 1, 2021
    Publication date: August 25, 2022
    Inventors: SUPREETH HOSUR NAGESH RAO, Navindra Yadav, Ravi Sankuratri, Alok Lalit Wadhwa, Aria Rahadian, Bharathwaj Sankara Viswanathan, Brady Schulman, Matthew Finn, Ravi Shanker Prasad, Vasil Dochkov Yordanov, Yiwei Wang, Zhiwen Zhang
  • Publication number: 20220272111
    Abstract: In one aspect, a method for implementing a cloud-platform push for one or more known data breaches includes the step of, for each data breach of the one or more known data breaches, providing a functionality that maps one or more kill chains or Tactics, Techniques, and Procedures (TTPs) for a specified set of security dimensions. A step includes generating a security rule for each mapped kill chain or TTP based on the functionality that maps the one or more kill chains or Tactics, Techniques, and Procedures (TTPs) for a specified set of security dimensions. A step includes pushing the security rule to an enterprise so that the enterprise is aware of a vulnerability in the data breach. A step includes generating a customized posture for a Virtual private cloud (VPC) in the enterprise's cloud-based network. A step includes determining that the data breach can occur within the enterprise's cloud-based network.
    Type: Application
    Filed: November 16, 2021
    Publication date: August 25, 2022
    Inventors: SUPREETH HOSUR NAGESH RAO, NAVINDRA YADAV, RAVI SANKURATRI, ALOK LALIT WADHWA, ARIA RAHADIAN, BHARATHWAJ SANKARA VISWANATHAN, BRADY SCHULMAN, MATTHEW FINN, PAUL JOHN LESIAK, RAVI SHANKER PRASAD, VASIL DOCHKOV YORDANOV, YIWEI WANG, ZHIWEN ZHANG, UDAYAN JOSHI, SOUMYADEEP CHOUDHURY, MUHAMMADA FURQAN, MANISH ARIGALA
  • Publication number: 20220083644
    Abstract: The present disclosure provides systems, methods, and computer-readable media for implementing security polices at software call stack level. In one example, a method includes generating a call stack classification scheme for an application, detecting a call stack during deployment of the application; using the call stack classification scheme during runtime of the application, classifying the detected call stack as one of an authorized call stack or an unauthorized call stack to yield a classification; and applying a security policy based on the classification.
    Type: Application
    Filed: September 16, 2020
    Publication date: March 17, 2022
    Inventors: Ashutosh Kulshreshtha, Andy Sloane, Hiral Shashikant Patel, Uday Krishnaswamy Chettiar, Oliver Kempe, Bharathwaj Sankara Viswanathan, Navindra Yadav
  • Publication number: 20200304390
    Abstract: An example method can include choosing a pattern or patterns of network traffic. This pattern can be representative of a certain type of traffic such as an attack. The pattern can be associated with various components of a network and can describe expected behavior of these various components. A system performing this method can then choose a nodes or nodes to generate traffic according to the pattern and send an instruction accordingly. After this synthetic traffic is generated, the system can compare the behavior of the components with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy any problems.
    Type: Application
    Filed: June 5, 2020
    Publication date: September 24, 2020
    Inventors: Rohit Chandra Prasad, Bharathwaj Sankara Viswanathan, Hoang Viet Nguyen, Vimalkumar Jeyakumar, Roberto Fernando Spadaro, Varun Sagar Malhotra, Navindra Yadav
  • Publication number: 20200304523
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Application
    Filed: June 11, 2020
    Publication date: September 24, 2020
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Patent number: 10693749
    Abstract: An example method can include choosing a pattern or patterns of network traffic. This pattern can be representative of a certain type of traffic such as an attack. The pattern can be associated with various components of a network and can describe expected behavior of these various components. A system performing this method can then choose a nodes or nodes to generate traffic according to the pattern and send an instruction accordingly. After this synthetic traffic is generated, the system can compare the behavior of the components with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy any problems.
    Type: Grant
    Filed: May 17, 2016
    Date of Patent: June 23, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Rohit Chandra Prasad, Bharathwaj Sankara Viswanathan, Hoang Viet Nguyen, Vimalkumar Jeyakumar, Roberto Fernando Spadaro, Varun Sagar Malhotra, Navindra Yadav
  • Patent number: 10686804
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Grant
    Filed: November 2, 2018
    Date of Patent: June 16, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Publication number: 20190081959
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Application
    Filed: November 2, 2018
    Publication date: March 14, 2019
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, FNU Rachita Agasthy, Duane Thomas Barlow
  • Patent number: 10142353
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Grant
    Filed: April 20, 2016
    Date of Patent: November 27, 2018
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow
  • Publication number: 20160359878
    Abstract: An example method can include choosing a pattern or patterns of network traffic. This pattern can be representative of a certain type of traffic such as an attack. The pattern can be associated with various components of a network and can describe expected behavior of these various components. A system performing this method can then choose a nodes or nodes to generate traffic according to the pattern and send an instruction accordingly. After this synthetic traffic is generated, the system can compare the behavior of the components with the expected behavior. An alert can then be created to notify an administrator or otherwise remedy any problems.
    Type: Application
    Filed: May 17, 2016
    Publication date: December 8, 2016
    Inventors: Rohit Chandra Prasad, Bharathwaj Sankara Viswanathan, Hoang Viet Nguyen, Vimalkumar Jeyakumar, Roberto Fernando Spadaro, Varun Sagar Malhotra, Navindra Yadav
  • Publication number: 20160359872
    Abstract: An example method includes detecting, using sensors, packets throughout a datacenter. The sensors can then send packet logs to various collectors which can then identify and summarize data flows in the datacenter. The collectors can then send flow logs to an analytics module which can identify the status of the datacenter and detect an attack.
    Type: Application
    Filed: April 20, 2016
    Publication date: December 8, 2016
    Inventors: Navindra Yadav, Abhishek Ranjan Singh, Shashidhar Gandham, Ellen Christine Scheib, Omid Madani, Ali Parandehgheibi, Jackson Ngoc Ki Pang, Vimalkumar Jeyakumar, Michael Standish Watts, Hoang Viet Nguyen, Khawar Deen, Rohit Chandra Prasad, Sunil Kumar Gupta, Supreeth Hosur Nagesh Rao, Anubhav Gupta, Ashutosh Kulshreshtha, Roberto Fernando Spadaro, Hai Trong Vu, Varun Sagar Malhotra, Shih-Chun Chang, Bharathwaj Sankara Viswanathan, Fnu Rachita Agasthy, Duane Thomas Barlow, Andrew Sloane