Patents by Inventor Manav Ratan Mital

Manav Ratan Mital has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11494482
    Abstract: A method for providing connection between applications and a data repository is described. The method includes receiving a communication from an application for the data repository. The application is authenticated. In response to the application being authenticated, the credentials for the data repository are obtained from a data vault. The credentials are used to access the data repository while the application is free of the credentials.
    Type: Grant
    Filed: November 11, 2020
    Date of Patent: November 8, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah
  • Publication number: 20220353283
    Abstract: A technique for intruder detection is described. Communications for a data source in an organization are intercepted and analyzed to identify an intruder detection signature. An intrusion is determined based on the intruder detection signature and an alarm generated based on the intrusion.
    Type: Application
    Filed: July 15, 2022
    Publication date: November 3, 2022
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Pedro Henrique Bragioni Las-Casas, Kaizen Navid Towfiq, Timothy Do Nguyen
  • Patent number: 11477217
    Abstract: A technique for intruder detection is described. Communications for a data source in an organization are intercepted and analyzed to identify an intruder detection signature. An intrusion is determined based on the intruder detection signature and an alarm generated based on the intrusion.
    Type: Grant
    Filed: June 12, 2020
    Date of Patent: October 18, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Pedro Henrique Bragioni Las-Casas, Kaizen Navid Towfiq, Timothy Do Nguyen
  • Patent number: 11477197
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Grant
    Filed: March 12, 2020
    Date of Patent: October 18, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Patent number: 11477196
    Abstract: A method and system for performing at least one service are disclosed. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and at least one service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the communication from the dispatcher to the data source and to the at least one service. The at least one service inspects the communication and may perform additional functions.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: October 18, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani
  • Patent number: 11470084
    Abstract: A method and system for performing query analysis are described. The method and system include receiving a query for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the query and is data agnostic. The method and system also include providing the query from the dispatcher to the data source and to the service as well as analyzing the query using the service.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: October 11, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah
  • Publication number: 20220255935
    Abstract: A method and system for performing at least one service are disclosed. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and at least one service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the communication from the dispatcher to the data source and to the at least one service. The at least one service inspects the communication and may perform additional functions.
    Type: Application
    Filed: April 28, 2022
    Publication date: August 11, 2022
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani
  • Publication number: 20220247746
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Application
    Filed: March 4, 2022
    Publication date: August 4, 2022
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Patent number: 11343248
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Grant
    Filed: March 12, 2020
    Date of Patent: May 24, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20220029992
    Abstract: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
    Type: Application
    Filed: October 7, 2021
    Publication date: January 27, 2022
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Patent number: 11223622
    Abstract: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: January 11, 2022
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Patent number: 11178147
    Abstract: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
    Type: Grant
    Filed: August 22, 2019
    Date of Patent: November 16, 2021
    Assignee: Cyral Inc.
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20200374302
    Abstract: A technique for intruder detection is described. Communications for a data source in an organization are intercepted and analyzed to identify an intruder detection signature. An intrusion is determined based on the intruder detection signature and an alarm generated based on the intrusion.
    Type: Application
    Filed: June 12, 2020
    Publication date: November 26, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Pedro Henrique Bragioni Las-Casas, Kaizen Navid Towfiq, Timothy Do Nguyen
  • Publication number: 20200236108
    Abstract: A mechanism for providing connection to a database is described. A connection to the database is intercepted. The connection is assigned to an instance of the database. A sidecar is configured to proxy the connection to the database. The sidecar is stateless and passes all communications for the connection to the instance of the database.
    Type: Application
    Filed: March 12, 2020
    Publication date: July 23, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20200092288
    Abstract: A method and system for performing federated identity management are described. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication corresponds to end user credentials for an end user. The method and system include providing the communication from the dispatcher to the data source and to the service. The method and system also use the service to authenticate the end user based on the end user credentials and utilizing federated identity management.
    Type: Application
    Filed: August 22, 2019
    Publication date: March 19, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20200089680
    Abstract: A method and system for performing query analysis are described. The method and system include receiving a query for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the query and is data agnostic. The method and system also include providing the query from the dispatcher to the data source and to the service as well as analyzing the query using the service.
    Type: Application
    Filed: August 22, 2019
    Publication date: March 19, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah
  • Publication number: 20200092289
    Abstract: A method and system for performing at least one service are disclosed. The method and system include receiving a communication for a data source at a wrapper. The wrapper includes a dispatcher and at least one service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the communication from the dispatcher to the data source and to the at least one service. The at least one service inspects the communication and may perform additional functions.
    Type: Application
    Filed: August 22, 2019
    Publication date: March 19, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani
  • Publication number: 20200092300
    Abstract: A method and system for performing authentication are described. The method and system include receiving, from a client, a communication for a data source at a wrapper. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The communication is provided from the dispatcher to the service. The service determines whether the client is authorized to access the data source utilizing multi-factor authentication.
    Type: Application
    Filed: August 22, 2019
    Publication date: March 19, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah, Hugo Araújo de Sousa
  • Publication number: 20200092314
    Abstract: A method and system are disclosed. The method and system include receiving, at a wrapper, a communication and a context associated with the communication from a client. The communication is for a data source. The wrapper includes a dispatcher and a service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the context from the dispatcher to the service. In some embodiments, the method and system use the service to compare the context to a behavioral baseline for the client. The behavioral baseline incorporates a plurality of contexts previously received from the client.
    Type: Application
    Filed: August 22, 2019
    Publication date: March 19, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah
  • Publication number: 20200089912
    Abstract: A method and system for anonymizing data are disclosed. The method and system include receiving, at the wrapper, a request to store data in a data source. The wrapper includes a dispatcher and at least one service. The dispatcher receives the communication and is data agnostic. The method and system also include providing the request from the dispatcher to the at least one service and anonymizing, at the service(s), the data to provide anonymized data.
    Type: Application
    Filed: August 22, 2019
    Publication date: March 19, 2020
    Inventors: Manav Ratan Mital, Srinivas Nageswarrao Vadlamani, Pramod Chandraiah