Patents by Inventor Karen HAYRAPETYAN

Karen HAYRAPETYAN has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240020169
    Abstract: The disclosure herein describes managing the execution of ML pipelines based at least in part on a dependency graph using a feature service. A plurality of feature creator processes are scheduled for execution using a set of feature creation resources. The scheduling is based at least in part on a dependency graph which describes dependency relationships between the plurality of feature creator processes and raw data sets stored in a raw data cache. The scheduled feature creator processes are then executed, wherein feature sets are created from the executed feature creator processes. The features sets are stored in a feature cache and the stored feature sets are exposed to a feature consumer using a feature interface. The use of the dependency graph and the raw data and feature caches enables the disclosure to reduce duplicated effort and resource usage across multiple pipelines that are executed on the system.
    Type: Application
    Filed: July 18, 2022
    Publication date: January 18, 2024
    Inventors: Anthony FENZL, Vinith PODDUTURI, Tejas Sanjeev PANSE, Karen HAYRAPETYAN
  • Patent number: 11765179
    Abstract: Systems and methods are described for recommending security groups using graph-based learning models. A server can create a network graph that illustrates network flows between devices in a network and security groups that the devices belong to. The network graph can include nodes that represent the devices and security groups. The server can apply a graph-based learning model to learn embeddings of the nodes and create vectors using the embeddings. Using vectors of two nodes, the server can calculate a vector that represents an edge between the two nodes. The server can apply a binary classifier determine whether the edge should exist. A “true” classification between two nodes can indicate that they should be able to communicate, and vice versa. A “true” classification between a device node and a security group node can indicate that the device should be assigned to the security group, and vice versa.
    Type: Grant
    Filed: February 22, 2022
    Date of Patent: September 19, 2023
    Assignee: VMware, Inc.
    Inventors: Karen Hayrapetyan, Sunitha Krishna, Nikash Walia, Margaret Petrus
  • Publication number: 20230262114
    Abstract: The disclosure provides an approach for workload labeling and identification of known or custom applications. Embodiments include determining a plurality of sets of features comprising a respective set of features for each respective workload of a first subset of a plurality of workloads. Embodiments include identifying a group of workloads based on similarities among the plurality of sets of features. Embodiments include receiving label data from a user comprising a label for the group of workloads. Embodiments include associating the label with each workload of the group of workloads to produce a training data set. Embodiments include using the training data set to train a model to output labels for input workloads. Embodiments include determining a label for a given workload of the plurality of workloads by inputting features of the given workload to the model.
    Type: Application
    Filed: April 26, 2023
    Publication date: August 17, 2023
    Inventors: Alok TIAGI, Farzad GHANNADIAN, Karen HAYRAPETYAN, Laxmikant Vithal GUNDA, Sunitha KRISHNA, Ashot ASLANYAN, Anirban SENGUPTA
  • Publication number: 20230239306
    Abstract: Systems and methods are described for recommending security groups using graph-based learning models. A server can create a network graph that illustrates network flows between devices in a network and security groups that the devices belong to. The network graph can include nodes that represent the devices and security groups. The server can apply a graph-based learning model to learn embeddings of the nodes and create vectors using the embeddings. Using vectors of two nodes, the server can calculate a vector that represents an edge between the two nodes. The server can apply a binary classifier determine whether the edge should exist. A “true” classification between two nodes can indicate that they should be able to communicate, and vice versa. A “true” classification between a device node and a security group node can indicate that the device should be assigned to the security group, and vice versa.
    Type: Application
    Filed: January 24, 2022
    Publication date: July 27, 2023
    Inventors: Karen Hayrapetyan, Sunitha Krishna, Nikash Walia, Margaret Petrus
  • Publication number: 20230239204
    Abstract: Systems and methods are described for recommending security groups using graph-based learning models. A server can create a network graph that illustrates network flows between devices in a network and security groups that the devices belong to. The network graph can include nodes that represent the devices and security groups. The server can apply a graph-based learning model to learn embeddings of the nodes and create vectors using the embeddings. Using vectors of two nodes, the server can calculate a vector that represents an edge between the two nodes. The server can apply a binary classifier determine whether the edge should exist. A “true” classification between two nodes can indicate that they should be able to communicate, and vice versa. A “true” classification between a device node and a security group node can indicate that the device should be assigned to the security group, and vice versa.
    Type: Application
    Filed: February 22, 2022
    Publication date: July 27, 2023
    Inventors: Karen Hayrapetyan, Sunitha Krishna, Nikash Walia, Margaret Petrus
  • Patent number: 11659026
    Abstract: The disclosure provides an approach for workload labeling and identification of known or custom applications. Embodiments include determining a plurality of sets of features comprising a respective set of features for each respective workload of a first subset of a plurality of workloads. Embodiments include identifying a group of workloads based on similarities among the plurality of sets of features. Embodiments include receiving label data from a user comprising a label for the group of workloads. Embodiments include associating the label with each workload of the group of workloads to produce a training data set. Embodiments include using the training data set to train a model to output labels for input workloads. Embodiments include determining a label for a given workload of the plurality of workloads by inputting features of the given workload to the model.
    Type: Grant
    Filed: April 22, 2020
    Date of Patent: May 23, 2023
    Assignee: VMWARE, INC.
    Inventors: Alok Tiagi, Farzad Ghannadian, Karen Hayrapetyan, Laxmikant Vithal Gunda, Sunitha Krishna, Ashot Aslanyan, Anirban Sengupta
  • Publication number: 20220398255
    Abstract: Some embodiments provide a mechanism to automatically group workloads of a network into clusters of related workloads. The method of some embodiments displays consolidated workload data for a network. The method, for each of multiple workloads: (1) receives a set of identifiers characterizing the workload; and (2) converts the set of identifiers to a vector representation of the workload. The method then identifies clusters of workloads based on the vector representations of the workloads. The method then displays the workloads grouped in the identified clusters and displays data flows between the clusters of workloads. Converting the set of identifiers to a vector representation of the workload may include applying a similarity metric to the set of identifiers.
    Type: Application
    Filed: June 10, 2022
    Publication date: December 15, 2022
    Inventors: Anthony Fenzl, Vinith Podduturi, Kamalika Das, Karen Hayrapetyan, Margaret Petrus
  • Publication number: 20210336899
    Abstract: The disclosure provides an approach for workload labeling and identification of known or custom applications. Embodiments include determining a plurality of sets of features comprising a respective set of features for each respective workload of a first subset of a plurality of workloads. Embodiments include identifying a group of workloads based on similarities among the plurality of sets of features. Embodiments include receiving label data from a user comprising a label for the group of workloads. Embodiments include associating the label with each workload of the group of workloads to produce a training data set. Embodiments include using the training data set to train a model to output labels for input workloads. Embodiments include determining a label for a given workload of the plurality of workloads by inputting features of the given workload to the model.
    Type: Application
    Filed: April 22, 2020
    Publication date: October 28, 2021
    Inventors: Alok TIAGI, Farzad GHANNADIAN, Karen HAYRAPETYAN, Laxmikant Vithal GUNDA, Sunitha KRISHNA, Ashot ASLANYAN, Anirban SENGUPTA