Patents by Inventor David J. Zacks

David J. Zacks has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240031349
    Abstract: This disclosure describes techniques for performing enhanced authentication of a device based on physical proximity of the device to one or more other authenticated devices. An example method includes performing a first authentication of a first device or a first user and connecting the first device to a protected resource. Based on determining that the first device is within a threshold distance of a second, authenticated, device, a reauthentication interval is selected. Based on determining that the reauthentication interval has expired, a second authentication is initiated by transmitting, to the first device or a third device associated with the first user, a request for an authentication factor.
    Type: Application
    Filed: September 22, 2023
    Publication date: January 25, 2024
    Applicant: Cisco Technology, Inc.
    Inventors: David J. Zacks, Carlos M. Pignataro, Thomas Szigeti
  • Patent number: 11863549
    Abstract: This disclosure describes techniques for setting and/or adjusting a security policy associated with a device based on the physical locations of endpoint devices exchanging data with the device. An example method includes performing, at a first time, a first authentication of a first device connecting to a service; determining addresses of second devices exchanging data with the first device; determining physical locations of the second devices based on the addresses; and defining a reauthentication interval based on the physical locations of the second devices. At a second time that is after the first time by the reauthentication interval, the example method further includes disconnecting the first device from the service; and based on disconnecting the first device from the service, triggering a second authentication of the first device.
    Type: Grant
    Filed: February 17, 2021
    Date of Patent: January 2, 2024
    Assignee: Cisco Technology, Inc.
    Inventors: David J Zacks, Carlos M. Pignataro, Thomas Szigeti
  • Patent number: 11805112
    Abstract: This disclosure describes techniques for performing enhanced authentication of a device based on physical and logical proximity of the device to one or more other authenticated devices. An example method includes performing, at a first time, a first authentication of a first device or a first user of the first device and determining that the first device is connected to at least one second device in a communication session. The at least one second device or at least one second user of the at least one second device are authenticated. The example method further includes determining a reauthentication interval based on the first device being connected to the at least one second device in the communication session and initiating, at a second time that is after the first time by the reauthentication interval, a second authentication of the first device or the first user of the first device.
    Type: Grant
    Filed: February 17, 2021
    Date of Patent: October 31, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: David J Zacks, Carlos M. Pignataro, Thomas Szigeti
  • Patent number: 11792230
    Abstract: Techniques for expressing, communicating, de-conflicting, and enforcing consistent access policies between an IBN architecture and a Cloud-Native architecture. Generally, network administrators and/or users of a Cloud-Native architecture and an IBN architecture express access policies independently for the two different domains or architectures. According to the techniques described herein, a Network Service Endpoint (NSE) of the Cloud-Native architecture may exchange access policies with a network device of the IBN architecture. After exchanging access policies, conflicts between the sets of access policies may be identified, such as differences between allowing or denying communications between microservices and/or applications. The conflicts may be de-conflicted using various types of heuristics or rules, such as always selecting an access policy of the IBN architecture when conflicts arise.
    Type: Grant
    Filed: September 13, 2021
    Date of Patent: October 17, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Thomas Szigeti, David J. Zacks, Walter Hulick, Shannon McFarland
  • Publication number: 20230104007
    Abstract: Techniques for policy-based failure handling of data that is received for processing by failed edge services are described herein. The techniques may include receiving, at an edge node of a network, a data handling policy for a service hosted on the edge node. The service may be configured to process traffic on behalf of an application hosted by a cloud-based platform. In some examples, the data handling policy may be stored in a memory that is accessible to the edge node. The techniques may also include receiving traffic at the edge node that is to be processed at least partially by the service. At least partially responsive to detecting an error associated with the service, the edge node may cause the traffic to be handled according to the data handling policy while the service is experiencing the error.
    Type: Application
    Filed: October 6, 2021
    Publication date: April 6, 2023
    Inventors: Rajesh Indira Viswambharan, Nagendra Kumar Nainar, Akram Sheriff, Vinay Saini, David J. Zacks, Carlos M. Pignataro
  • Publication number: 20230084085
    Abstract: This disclosure describes techniques for enabling selective connections between user devices and trusted network devices. An example method includes receiving a beacon from a network device. The beacon includes a trust level of the network device. The method further includes determining that the trust level of the network device satisfies a predetermined trust criterion. Based on determining that the trust level of the network device satisfies the predetermined trust criterion, the method includes transmitting a connection request to the network device. Further, user data is received from the network device.
    Type: Application
    Filed: September 13, 2021
    Publication date: March 16, 2023
    Applicant: Cisco Technology, Inc.
    Inventors: David J. Zacks, Thomas Szigeti, Carlos M. Pignataro, Jerome Henry
  • Publication number: 20230081708
    Abstract: Techniques for expressing, communicating, de-conflicting, and enforcing consistent access policies between an IBN architecture and a Cloud-Native architecture. Generally, network administrators and/or users of a Cloud-Native architecture and an IBN architecture express access policies independently for the two different domains or architectures. According to the techniques described herein, a Network Service Endpoint (NSE) of the Cloud-Native architecture may exchange access policies with a network device of the IBN architecture. After exchanging access policies, conflicts between the sets of access policies may be identified, such as differences between allowing or denying communications between microservices and/or applications. The conflicts may be de-conflicted using various types of heuristics or rules, such as always selecting an access policy of the IBN architecture when conflicts arise.
    Type: Application
    Filed: September 13, 2021
    Publication date: March 16, 2023
    Inventors: Thomas Szigeti, David J. Zacks, Walter Hulick, Shannon McFarland
  • Publication number: 20220417267
    Abstract: An example method identifying a request to access or modify a data resource. The request is made by a user. The example method further includes authenticating the user. Based on authenticating the user, the example method includes determining that the request is associated with a malicious intent based on a characteristic of the user. Further, based on determining that the request is associated with the malicious intent, the example method includes blocking the user from accessing or modifying the data resource.
    Type: Application
    Filed: September 29, 2021
    Publication date: December 29, 2022
    Inventors: Thomas Szigeti, David J. Zacks, Walter T. Hulick, JR.
  • Patent number: 11483206
    Abstract: Techniques for non-disruptive configuration changes are provided. A packet is received at a network device, and the packet is buffered in a common pool shared by a first processing pipeline and a second processing pipeline, where the first processing pipeline corresponds to a first policy and the second processing pipeline corresponds to a second policy. A first copy of a packet descriptor for the packet is queued in a first scheduler based on processing the first copy of the packet descriptor with the first processing pipeline. A second copy of the packet descriptor is queued in a second scheduler associated based on processing the second copy of the packet descriptor with the second processing pipeline. Upon determining that the first policy is currently active on the network device, the first copy of the packet descriptor is dequeued from the first scheduler.
    Type: Grant
    Filed: August 10, 2020
    Date of Patent: October 25, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Thomas Szigeti, David J. Zacks
  • Publication number: 20220255922
    Abstract: This disclosure describes techniques for setting and/or adjusting a security policy associated with a device based on the physical locations of endpoint devices exchanging data with the device. An example method includes performing, at a first time, a first authentication of a first device connecting to a service; determining addresses of second devices exchanging data with the first device; determining physical locations of the second devices based on the addresses; and defining a reauthentication interval based on the physical locations of the second devices. At a second time that is after the first time by the reauthentication interval, the example method further includes disconnecting the first device from the service; and based on disconnecting the first device from the service, triggering a second authentication of the first device.
    Type: Application
    Filed: February 17, 2021
    Publication date: August 11, 2022
    Inventors: David J. Zacks, Carlos M. Pignataro, Thomas Szigeti
  • Publication number: 20220255913
    Abstract: This disclosure describes techniques for performing enhanced authentication of a device based on physical and logical proximity of the device to one or more other authenticated devices. An example method includes performing, at a first time, a first authentication of a first device or a first user of the first device and determining that the first device is connected to at least one second device in a communication session. The at least one second device or at least one second user of the at least one second device are authenticated. The example method further includes determining a reauthentication interval based on the first device being connected to the at least one second device in the communication session and initiating, at a second time that is after the first time by the reauthentication interval, a second authentication of the first device or the first user of the first device.
    Type: Application
    Filed: February 17, 2021
    Publication date: August 11, 2022
    Inventors: David J. Zacks, Carlos M. Pignataro, Thomas Szigeti
  • Publication number: 20220045907
    Abstract: Techniques for non-disruptive configuration changes are provided. A packet is received at a network device, and the packet is buffered in a common pool shared by a first processing pipeline and a second processing pipeline, where the first processing pipeline corresponds to a first policy and the second processing pipeline corresponds to a second policy. A first copy of a packet descriptor for the packet is queued in a first scheduler based on processing the first copy of the packet descriptor with the first processing pipeline. A second copy of the packet descriptor is queued in a second scheduler associated based on processing the second copy of the packet descriptor with the second processing pipeline. Upon determining that the first policy is currently active on the network device, the first copy of the packet descriptor is dequeued from the first scheduler.
    Type: Application
    Filed: August 10, 2020
    Publication date: February 10, 2022
    Inventors: Thomas SZIGETI, David J. ZACKS
  • Publication number: 20160164826
    Abstract: In an embodiment, at a network element in a network, a domain name query is intercepted from a client. Metadata associated with a network application or service that is the object of the domain name query is obtained from a domain name system server. A policy is determined to enforce, based on the metadata, and the policy is enforced with respect to the client's access of the network application or service.
    Type: Application
    Filed: May 29, 2015
    Publication date: June 9, 2016
    Inventors: Wolfgang Arno Riedel, Mark Montanez, Saravanan Radhakrishnan, Ralph Edward Droms, David J. Zacks, Rohit Kumar Suri
  • Publication number: 20160164825
    Abstract: Methods and systems for implementing network traffic policies. A domain name system (DNS) infrastructure is accessed to obtain metadata associated with a destination address of a traffic flow; the traffic flow is classified by the destination address and the metadata; and a policy is applied to the traffic flow, wherein the policy is determined on the basis of the classification of the traffic flow.
    Type: Application
    Filed: May 29, 2015
    Publication date: June 9, 2016
    Inventors: Wolfgang Arno Riedel, Mark Montanez, Saravanan Radhakrishnan, Ralph Edward Droms, David J. Zacks, Rohit Kumar Suri