Patents by Inventor Igor Dubrovsky

Igor Dubrovsky has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 12014159
    Abstract: The system can determine complexity data representative of a complexity of changes to computer code that is executable to operate at least one microservice that is part of a group of microservices. The system can generate a progressive deployment plan for the at least one microservice based on the complexity of changes. The system can progressively direct traffic to the at least one microservice based on the progressive deployment plan.
    Type: Grant
    Filed: April 21, 2022
    Date of Patent: June 18, 2024
    Assignee: DELL PRODUCTS L.P.
    Inventors: Boris Shpilyuck, Jehuda Shemer, Igor Dubrovsky
  • Patent number: 12001554
    Abstract: Methods and apparatus consistent with the present disclosure may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows a processor executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware may be detected by scanning suspect program code with a malware scanner, malware may be detected by identifying suspicious actions performed by a set of program code, or malware may be detected by a combination of such techniques.
    Type: Grant
    Filed: October 19, 2021
    Date of Patent: June 4, 2024
    Assignee: SonicWALL Inc.
    Inventors: Soumyadipta Das, Alex Dubrovsky, Igor Korsunsky
  • Publication number: 20240179058
    Abstract: A system, method, and computer-readable medium for performing a data center management and monitoring operation. The data center management and monitoring operation includes: identifying a plurality of process flows executing on a system, each of the plurality of process flows having a trace identifier and a corresponding weighted priority; identifying a plurality of microservices associated with each of the plurality of process flows; determining when the system does not have enough system resources to execute all of the plurality of process flows; and, automatically scaling each of the plurality of microservices associated with each of the plurality of process flows when the system does not have enough system resources to execute all of the plurality of process flows.
    Type: Application
    Filed: November 25, 2022
    Publication date: May 30, 2024
    Applicant: Dell Products L.P.
    Inventors: Boris Shpilyuck, Igor Dubrovsky, Nisan Haimov
  • Publication number: 20240171464
    Abstract: A system, method, and computer-readable medium for performing a data center management and monitoring operation. The data center management and monitoring operation includes: identifying a plurality of process flows, each of the plurality of process flows having a trace identifier and a corresponding weighted priority; identifying a plurality of microservices associated with each of the plurality of process flows; mapping each of the plurality of microservices associated with each of the plurality of process flows; and, calculating a centrality value for each of the plurality of microservices associated with each of the plurality of process flows based upon the mapping.
    Type: Application
    Filed: November 23, 2022
    Publication date: May 23, 2024
    Applicant: Dell Products L.P.
    Inventors: Boris Shpilyuck, Igor Dubrovsky, Nisan Haimov
  • Patent number: 11979287
    Abstract: A system, method, and computer-readable medium for performing a data center management and monitoring operation. The data center management and monitoring operation includes: identifying a plurality of process flows executing on a system, each of the plurality of process flows having a trace identifier and a corresponding weighted priority; identifying a plurality of microservices associated with each of the plurality of process flows; determining when the system does not have enough system resources to execute all of the plurality of process flows; and, automatically scaling each of the plurality of microservices associated with each of the plurality of process flows when the system does not have enough system resources to execute all of the plurality of process flows.
    Type: Grant
    Filed: November 25, 2022
    Date of Patent: May 7, 2024
    Assignee: Dell Products L.P.
    Inventors: Boris Shpilyuck, Igor Dubrovsky, Nisan Haimov
  • Patent number: 11968086
    Abstract: A system can receive a changeset for an updated microservice and an identifier of a user account, wherein the updated microservice is relative to a current version of a microservice. The system can instantiate the updated microservice. The system can, in response to determining that a first instance of a dependent microservice depends on the current version of the microservice, instantiate a second instance of the dependent microservice. The system can update routing rules for the service mesh to indicate that any traffic that is associated with the user account and that is directed to the current version of the microservice is to be routed to the updated microservice, and any traffic directed from the updated microservice to the first instance of the dependent microservice is to be routed to the second instance of the dependent microservice.
    Type: Grant
    Filed: January 18, 2023
    Date of Patent: April 23, 2024
    Assignee: DELL PRODUCTS L.P.
    Inventors: Boris Shpilyuck, Nisan Haimov, Igor Dubrovsky
  • Publication number: 20240103834
    Abstract: A system can determine complexity data representative of a complexity of changes to computer code that is executable to operate at least one microservice that is part of a group of microservices, wherein a portion of the changes corresponds to a library on which the computer code depends. The system can generate a progressive deployment plan for the at least one microservice based on the complexity of changes. The system can progressively direct traffic to the at least one microservice based on the progressive deployment plan.
    Type: Application
    Filed: September 26, 2022
    Publication date: March 28, 2024
    Inventors: Jehuda Shemer, Boris Shpilyuck, Igor Dubrovsky
  • Publication number: 20240103831
    Abstract: A system can identify that computer code that is executable to operate at least one microservice that is part of a group of microservices has been modified. The system can determine complexity data representative of a complexity of changes to the computer code. The system can determine conditions under which the changes to the computer code are invoked based on at least one of performing a static analysis of the computer code or instrumenting the computer code. The system can generate a progressive deployment plan for the at least one microservice based on the complexity of changes. The system can progressively direct traffic to the at least one microservice based on the progressive deployment plan, and the conditions under which the changes to the computer code are invoked.
    Type: Application
    Filed: September 26, 2022
    Publication date: March 28, 2024
    Inventors: Jehuda Shemer, Boris Shpilyuck, Igor Dubrovsky
  • Publication number: 20240103833
    Abstract: A system can determine complexity data representative of a complexity of changes to computer code that is executable to operate at least one updated microservice that is part of a group of microservices, wherein at least one current microservice is deployed, and wherein the at least one updated microservice corresponds to an update of the at least one current microservice. The system can determine a rate at which invocations of the at least one current microservice are made. The system can determine a threshold number of calls to be processed to proceed from a first stage of a progressive deployment plan to a second stage of the progressive deployment plan based on the complexity data and the rate. The system can progressively direct traffic to the at least one updated microservice based on the progressive deployment plan.
    Type: Application
    Filed: September 26, 2022
    Publication date: March 28, 2024
    Inventors: Jehuda Shemer, Boris Shpilyuck, Igor Dubrovsky
  • Publication number: 20240089291
    Abstract: Technology described herein relates to limiting microservice operation in response to security compromise of the microservice. A method can comprise facilitating, by a system operatively coupled to a processor, transmitting, to a container orchestrator controller that is part of a communication network, a network policy that, in response to deployment, operates to restrict, according to a restriction defined by the network policy, access between a first microservice and a second microservice of the communication network different from the first microservice, and instructing, by the system, the network policy to be deployed by the container orchestrator controller, to restrict, according to the restriction and in response to detection of a malfunction of the first microservice related to an intrusion to the first microservice, first connections employed during a flow between the first microservice and the second microservice by default and second connections that are not employed by default during the flow.
    Type: Application
    Filed: September 13, 2022
    Publication date: March 14, 2024
    Inventors: Boris Shpilyuck, Igor Dubrovsky, Nisan Haimov
  • Publication number: 20230342122
    Abstract: The system can determine complexity data representative of a complexity of changes to computer code that is executable to operate at least one microservice that is part of a group of microservices. The system can generate a progressive deployment plan for the at least one microservice based on the complexity of changes. The system can progressively direct traffic to the at least one microservice based on the progressive deployment plan.
    Type: Application
    Filed: April 21, 2022
    Publication date: October 26, 2023
    Inventors: Boris Shpilyuck, Jehuda Shemer, Igor Dubrovsky
  • Publication number: 20230205578
    Abstract: A system can determine respective health statuses for respective microservices of respective instances of a group of microservices. The system can monitor the requests to determine a correlation between respective requests of the requests and respective subgroups of microservices of the group of microservices that carry out the respective requests. The system can determine a subgroup of container clusters of container clusters that are available to serve a first request type, based on determining an intersection between the respective subgroups of microservices of the group of microservices that carry out the respective requests, and the respective health statuses for respective microservices of respective instances of the group of microservices. The system can, in response to receiving a first request of the first request type, assign, by a load balancer, the first request to be served by a first container cluster of the subgroup of container clusters.
    Type: Application
    Filed: December 29, 2021
    Publication date: June 29, 2023
    Inventors: Boris Shpilyuck, Jehuda Shemer, Igor Dubrovsky
  • Patent number: 11516070
    Abstract: Techniques described herein relate to a method for diagnosing and remediating service failures. The method includes identifying, by a diagnostic and remediation manager, a diagnostic event associated with a service of services; generating a dependency directed acyclic graph (DAG) associated with the service; generating health vectors associated with each node of the dependency DAG; updating the dependency DAG using the health vectors to generate an unhealthy subgraph; and remediating the service based on the unhealthy subgraph.
    Type: Grant
    Filed: October 15, 2021
    Date of Patent: November 29, 2022
    Assignee: Dell Products L.P.
    Inventors: Jehuda Shemer, Igor Dubrovsky, Boris Shpilyuck
  • Patent number: 11494268
    Abstract: The selection of an optimal restore instance type based on a customer's speed/cost tradeoff resolution is disclosed. Aspects of the anticipated completion time to complete the recovery and completion cost to perform the recovery may be extrapolated based on a baseline or test recovery and/or actual recovery times and costs. An automated restore activity may be performed on a baseline test VM of a predefined size using different restore instance types. An optimal restore instance type is used to form worker VMs that perform the recovery operations.
    Type: Grant
    Filed: June 2, 2021
    Date of Patent: November 8, 2022
    Assignee: EMC IP HOLDING COMPANY LLC
    Inventors: Jehuda Shemer, Boris Shpilyuck, Igor Dubrovsky
  • Publication number: 20220043711
    Abstract: The selection of an optimal restore instance type based on a customer's speed/cost tradeoff resolution is disclosed. Aspects of the anticipated completion time to complete the recovery and completion cost to perform the recovery may be extrapolated based on a baseline or test recovery and/or actual recovery times and costs. An automated restore activity may be performed on a baseline test VM of a predefined size using different restore instance types. An optimal restore instance type is used to form worker VMs that perform the recovery operations.
    Type: Application
    Filed: June 2, 2021
    Publication date: February 10, 2022
    Inventors: Jehuda Shemer, Boris Shpilyuck, Igor Dubrovsky