Patents by Inventor Hugo Araújo de Sousa

Hugo Araújo de Sousa has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11863557
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Grant
    Filed: March 4, 2022
    Date of Patent: January 2, 2024
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Patent number: 11757880
    Abstract: A method and system for performing authentication are described. The method and system include receiving, from a client, a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication is provided from the dispatcher to the service. The service determines whether the client is authorized to access the data source utilizing multi-factor authentication.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: September 12, 2023
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20230065765
    Abstract: A method is described. The method includes receiving, from a service application having a protocol, a communication for a data source. The communication indicates a user of the service application and is consistent with the protocol, Thus, the user corresponds to the communication. The method also includes utilizing signatures that are dynamically updated from a control plane to determine the service application based on the communication and a corresponding signature. The user is identified based on the communication, the service application, and the protocol. Each of the signatures includes executable code for identifying features of the protocol of a corresponding service application and obtaining an identity of the user from a corresponding communication.
    Type: Application
    Filed: August 22, 2022
    Publication date: March 2, 2023
    Inventors: Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Rafael Martins de Souza, Hugo Araújo de Sousa
  • Publication number: 20230062658
    Abstract: A method is described. The method includes receiving a communication including a command for a data source accessed via an interface. The interface is a data source agnostic platform and is capable of decoupling execution of the commands for the data source from a current session. The method also includes generating an augmented communication including the command and dynamically injected code for enforcing at least one policy. The augmented communication is provided to the interface. The interface enforces policies in response to the dynamically injected code in the augmented communication being executed by the interface.
    Type: Application
    Filed: August 22, 2022
    Publication date: March 2, 2023
    Inventors: Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa, Antônio Marcos Rodrigues Franco, Rafael Martins de Souza, Scott Matthew Algatt
  • Publication number: 20230061620
    Abstract: A method is described. The method includes receiving a communication to a data source for a user in a group. User authentication is performed for the user based on the group in response to the communication being received. The method includes determining a current authorization for the user at the data source using a utility and in response to the user being authenticated based on the group. The user is granted time-based access to the data source in response to the user authentication and the current authorization both being successful. The time-based access has a specified termination time. The communication is provided to the data source in for the user being granted the time-based access.
    Type: Application
    Filed: August 22, 2022
    Publication date: March 2, 2023
    Inventors: Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa, Rafael Martins de Souza
  • Patent number: 11477197
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Grant
    Filed: March 12, 2020
    Date of Patent: October 18, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20220247746
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Application
    Filed: March 4, 2022
    Publication date: August 4, 2022
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Patent number: 11343248
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Grant
    Filed: March 12, 2020
    Date of Patent: May 24, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20220029992
    Abstract: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
    Type: Application
    Filed: October 7, 2021
    Publication date: January 27, 2022
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Patent number: 11223622
    Abstract: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: January 11, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Patent number: 11178147
    Abstract: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: November 16, 2021
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20200236108
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Application
    Filed: March 12, 2020
    Publication date: July 23, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20200092300
    Abstract: A method and system for performing authentication are described. The method and system include receiving, from a client, a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication is provided from the dispatcher to the service. The service determines whether the client is authorized to access the data source utilizing multi-factor authentication.
    Type: Application
    Filed: August 22, 2019
    Publication date: March 19, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20200092288
    Abstract: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
    Type: Application
    Filed: August 22, 2019
    Publication date: March 19, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa