Patents by Inventor Neha Rungta

Neha Rungta has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240114035
    Abstract: Techniques are described for providing a policy refiner application used to analyze and recommend modifications to identity and access management policies created by users of a cloud provider network (e.g., to move the policies toward least-privilege permissions). A policy refiner application receives as input a policy to analyze, and a log of events related to activity associated with one or more accounts of a cloud provider network. The policy refiner application can identify, from the log of events, actions that were permitted based on particular statements contained in the policy. Based on field values contained in the corresponding events, the policy refiner application generates an abstraction of the field values, where the abstraction of the field values may represent a more restrictive version of the field from a policy perspective. These abstractions can be presented to users as recommendations for modifying their policy to reduce the privileges granted by the policy.
    Type: Application
    Filed: September 30, 2022
    Publication date: April 4, 2024
    Applicant: Amazon Technologies, Inc.
    Inventors: Neha RUNGTA, Chungha SUNG, Amit GOEL, Zvonimir RAKAMARIC, Loris D'ANTONI
  • Patent number: 11921616
    Abstract: Disclosed are systems and methods that determine specification portions of Dafny code and transform those specifications into one or more annotations, expressions, comments, and/or assertions that are included in a destination code written in a destination language as part of a compilation of the Dafny code into the destination code. The annotations, expressions, comments, and/or assertions in the destination code may be utilized by a verification component, such as a Checker Framework, to detect errors that are introduced into the destination code by the compiler as part of the compilation or to verify the absence of errors in the destination code.
    Type: Grant
    Filed: March 29, 2022
    Date of Patent: March 5, 2024
    Assignee: Amazon Technologies, Inc.
    Inventors: Tongtong Xiang, Sean Mclaughlin, Marianna Rapoport, Neha Rungta, Matthias Schlaipfer, Florian Rabe
  • Patent number: 11861409
    Abstract: Techniques are described for efficiently distributing across multiple computing resources satisfiability modulo theories (SMT) queries expressed in propositional logic with string variables. As part of the computing-related services provided by a cloud provider network, many cloud providers also offer identity and access management services, which generally help users to control access and permissions to the services and resources (e.g., compute instances, storage resources, etc.) obtained by users via a cloud provider network. By using resource policies, for example, users can granularly control which identities are able to access specific resources associated with the users' accounts and how those identities can use the resources. The ability to efficiently distribute the analysis of SMT queries expressed in propositional logic with string variables among any number of separate computing resources (e.g., among separate processes, compute instances, containers, etc.
    Type: Grant
    Filed: March 31, 2021
    Date of Patent: January 2, 2024
    Assignee: Amazon Technologies, Inc.
    Inventors: John Byron Cook, Andres Philipp Noetzli, Neha Rungta, Jingmei Hu
  • Patent number: 11863563
    Abstract: The appropriate scoping of an access policy can be determined using the observed access and usage of various resources covered under that policy. Information about access requests received over a period of time can be logged, and actions represented in the log data can be mapped to the permissions of the access policy. A new access policy can be generated that includes grant permissions only for those actions that were received and/or granted during the monitored period of time. The new policy can be processed using policy logic to ensure that changes in permission comply with rules or policies for the target resources. The new policy can be at least partially implemented, or can be provided to an authorized user, who can choose to adopt or deny the new policy, or to accept some of the recommendations for modifying the current policy.
    Type: Grant
    Filed: March 16, 2018
    Date of Patent: January 2, 2024
    Assignee: Amazon Technologies, Inc.
    Inventors: Neha Rungta, Tyler Stuart Bray, Kasper Søe Luckow, Alexander Watson, Jeff Puchalski, John Cook, Michael Gough
  • Publication number: 20230370473
    Abstract: The appropriate scoping of an access policy can be determined using the observed access and usage of various resources covered under that policy. Information about access requests received over a period of time can be logged, and actions represented in the log data can be mapped to the permissions of the access policy. A new access policy can be generated that includes grant permissions only for those actions that were received and/or granted during the monitored period of time. The new policy can be processed using policy logic to ensure that changes in permission comply with rules or policies for the target resources. The new policy can be at least partially implemented, or can be provided to an authorized user, who can choose to adopt or deny the new policy, or to accept some of the recommendations for modifying the current policy.
    Type: Application
    Filed: July 26, 2023
    Publication date: November 16, 2023
    Inventors: Neha Rungta, Tyler Stuart Bray, Kasper Søe Luckow, Alexander Watson, Jeff Puchalski, John Cook, Michael Gough
  • Patent number: 11797317
    Abstract: A software development process may support a transition from unverifiable, legacy code to verifiable code that is provably correct by construction. A behavioral model may be developed for legacy software that includes various behavioral criteria. Then, source code implemented in a verifiable language may be verified using the behavioral model to perform verification. Once the source code is complete and verified, a new verified implementation may be compiled. The verified implementation may then be executed, along with the legacy software, to identify differences in behavior which are fed back into the behavioral model and subsequently into the new source code. This process may then be iterated with the verifiable code being deployable once behavioral differences are resolved.
    Type: Grant
    Filed: December 10, 2021
    Date of Patent: October 24, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Sean McLaughlin, Tongtong Xiang, Matthias Schlaipfer, Neha Rungta, Serdar Tasiran, John Byron Cook, Michael William Whalen
  • Patent number: 11777995
    Abstract: Resource state validation may be performed for access management policies by an identity and access management system. An access management policy associated with an account for network-based services may be received and validated according to resource state obtained for resources associated with the account. A correction for a portion of the access management policy may be identified according to the validation and provided via an interface for the identity and access management system.
    Type: Grant
    Filed: January 3, 2022
    Date of Patent: October 3, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Ujjwal Rajkumar Pugalia, Sean McLaughlin, Neha Rungta, Andrew Jude Gacek, Matthias Schlaipfer, John Michael Renner, Jihong Chen, Alex Li, Erin Westfall, Daniel George Peebles, Himanshu Gupta
  • Patent number: 11757886
    Abstract: Methods, systems, and computer-readable media for analysis of role reachability using policy complements are disclosed. An access control analyzer determines two nodes in a graph that potentially have a common edge. The nodes correspond to roles in a provider network, and the roles are associated with first and second access control policies that grant or deny access to resources. The access control analyzer performs a role reachability analysis that determines whether the first role can assume the second role for a particular state of one or more key-value tags. The role reachability analysis determines a third access control policy authorizing a negation of a role assumption request for the second role. The role reachability analysis performs analysis of the third access control policy with respect to a role assumption policy for the second role for the particular state of the one or more key-value tags.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: September 12, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: John Byron Cook, Neha Rungta, Carsten Varming, Daniel George Peebles, Daniel Kroening, Alejandro Naser Pastoriza
  • Patent number: 11750642
    Abstract: This disclosure describes techniques for automating a system-level security review of a network-based service. The techniques may include generating and utilizing a machine-readable threat model to identify system-level security threats to the network-based service. The network-based service may be scanned upon being provisioned in a service-provider network, and the machine-readable threat model may be generated based on results of the scan. The machine-readable threat model may represent components of the network-based service, system-level security constraints configured to identify system-level security threats to the service, and mitigations to remedy violations to the system-level security constraints. The network-based service may be continuously, or periodically, scanned to identify changes in the network-based service.
    Type: Grant
    Filed: August 15, 2022
    Date of Patent: September 5, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Michael Tautschnig, Neha Rungta, John Cook, Pauline Virginie Bolignano, Todd Granger MacDermid, Oksana Tkachuk
  • Patent number: 11736525
    Abstract: Methods, systems, and computer-readable media for generating access control policies using static analysis are disclosed. An access control policy generator performs static analysis of program code of a software product. The static analysis identifies one or more calls to one or more external components in the program code. The access control policy generator determines a mapping of the one or more calls to one or more actions. The one or more actions are selected from a plurality of known actions supported by an access control policy manager. The access control policy generator generates an access control policy associated with the software product. The access control policy comprises one or more permissions with respect to the one or more external components. The access control policy permits the software product to access the plurality of external components using the access control policy manager during execution of the software product.
    Type: Grant
    Filed: June 17, 2020
    Date of Patent: August 22, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Neha Rungta, Willem Conradie Visser, Daniel George Peebles
  • Patent number: 11677789
    Abstract: Techniques for intent-based access control are described. A method of intent-based access control may include receiving, via a user interface of an intent-based governance service, one or more intent statements associated with user resources in a provider network, the one or more intent statements expressing at least one type of action allowed to be performed on the user resources, compiling the one or more intent statements into at least one access control policy, and associating the at least one access control policy with the user resources.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: June 13, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: Neha Rungta, Daniel George Peebles, Andrew Jude Gacek, Marvin Theimer, Rebecca Claire Weiss, Brigid Ann Johnson
  • Patent number: 11616800
    Abstract: Security policies may be utilized to grant or deny permissions related to the access of computing resources. Two or more security policies may be compared to determine whether the policies are equivalent, whether one security is more permissive than another, and more. In some cases, it may be possible to identify whether there exists a security permission that is sufficient to determine two security policies lack equivalency. Propositional logics may be utilized in the evaluation of security policies.
    Type: Grant
    Filed: August 5, 2020
    Date of Patent: March 28, 2023
    Assignee: Amazon Technologies, Inc.
    Inventors: John Cook, Neha Rungta, Catherine Dodge, Jeff Puchalski, Carsten Varming
  • Patent number: 11509730
    Abstract: Techniques are described for generating a specification of security-relevant behavior associated with web services of a cloud provider network. Source code or software development artifacts associated with an implementation of a web service is obtained, where the source code of software development artifacts include an implementation of a request handler for an action of the service. The request handler includes a request authorization component, e.g., which may involve interaction with an identity and access management service of the cloud provider network to authenticate and authorize requests and may further rely upon one or more authorization contexts included in the requests received by the request handler. An interprocedural data flow analyzer is used to analyze a model representation of the bytecode to identify and generate specifications of authorization patterns associated with the request handler.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: November 22, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Daniel George Peebles, Carsten Varming, Neha Rungta, Zhen Zhang
  • Patent number: 11483317
    Abstract: A policy auditing service can be implemented, in accordance with at least one embodiment that obtains a set of parameters that indicates a snapshot of a policy configuration for an account, a query, and a security policy. The security policy may encode a security requirement or invariant. The policy auditing system may determine states that can be reached via mutative operations (e.g., role assumption) and use a policy analyzer service to determine whether assuming a role results in a grant of access that is at least as permissive as the security policy of the set of parameters.
    Type: Grant
    Filed: November 30, 2018
    Date of Patent: October 25, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Pauline Virginie Bolignano, John Byron Cook, Andrew Jude Gacek, Kasper Luckow, Neha Rungta, Cole Schlesinger, Ian Sweet, Carsten Varming
  • Patent number: 11483353
    Abstract: Access management policies may be generated from example requests. An access management policy may be received. One or more example requests that have expected results when evaluated with respect to the access management policy may be received. Updates to the access management policy may be determined that cause the expected results to occur when a new version of the access management policy based on the updates is enforced. The new version of the access management policy may be generated based on the updates.
    Type: Grant
    Filed: December 4, 2020
    Date of Patent: October 25, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Jiasi Shen, Homer Strong, Daniel George Peebles, Neha Rungta
  • Patent number: 11483350
    Abstract: Techniques for intent-based governance are described. For example, in some instances a method of receiving an indication of a change involving of one or more of code, a policy, a network configuration, or a governance requirement rule impacting a resource in a provider network for an account that is to be analyzed using one or more governance requirement rules; determining one or more governance requirement rules to evaluate for compliance after the update; evaluating the determined one or more governance requirement rules for compliance using one or more reasoning engines according to one or more policies; and making a result of the evaluating available to a user provides such governance.
    Type: Grant
    Filed: March 29, 2019
    Date of Patent: October 25, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Pauline Virginie Bolignano, Tyler Bray, John Byron Cook, Andrew Jude Gacek, Kasper Søe Luckow, Andrea Nedic, Neha Rungta, Cole Schlesinger, Carsten Varming
  • Publication number: 20220318059
    Abstract: Techniques are described for efficiently distributing across multiple computing resources satisfiability modulo theories (SMT) queries expressed in propositional logic with string variables. As part of the computing-related services provided by a cloud provider network, many cloud providers also offer identity and access management services, which generally help users to control access and permissions to the services and resources (e.g., compute instances, storage resources, etc.) obtained by users via a cloud provider network. By using resource policies, for example, users can granularly control which identities are able to access specific resources associated with the users' accounts and how those identities can use the resources. The ability to efficiently distribute the analysis of SMT queries expressed in propositional logic with string variables among any number of separate computing resources (e.g., among separate processes, compute instances, containers, etc.
    Type: Application
    Filed: March 31, 2021
    Publication date: October 6, 2022
    Inventors: John Byron COOK, Andres Philipp NOETZLI, Neha RUNGTA, Jingmei HU
  • Patent number: 11418532
    Abstract: This disclosure describes techniques for automating a system-level security review of a network-based service. The techniques may include generating and utilizing a machine-readable threat model to identify system-level security threats to the network-based service. The network-based service may be scanned upon being provisioned in a service-provider network, and the machine-readable threat model may be generated based on results of the scan. The machine-readable threat model may represent components of the network-based service, system-level security constraints configured to identify system-level security threats to the service, and mitigations to remedy violations to the system-level security constraints. The network-based service may be continuously, or periodically, scanned to identify changes in the network-based service.
    Type: Grant
    Filed: April 7, 2020
    Date of Patent: August 16, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: Michael Tautschnig, Neha Rungta, John Cook, Pauline Virginie Bolignano, Todd Granger MacDermid, Oksana Tkachuk
  • Patent number: 11394661
    Abstract: Techniques are described for using compositional reasoning techniques to perform role reachability analyses relative to collections of user accounts and roles of a cloud provider network. Delegated role-based resource management generally is a method for controlling access to resources in cloud provider networks and other distributed systems. Many cloud provider networks, for example, implement identity and access management subsystems using this approach, where the concept of “roles” is used to specify which resources can be accessed by people, software, or (recursively) by other roles. An abstraction of the role reachability analysis is provided that can be used as input to a model-checking application to reason about such role reachability questions (e.g., which roles of an organization are reachable from other roles).
    Type: Grant
    Filed: September 23, 2020
    Date of Patent: July 19, 2022
    Assignee: Amazon Technologies, Inc.
    Inventors: John Byron Cook, Neha Rungta, Andrew Jude Gacek, Daniel George Peebles, Carsten Varming
  • Publication number: 20220201043
    Abstract: Resource state validation may be performed for access management policies by an identity and access management system. An access management policy associated with an account for network-based services may be received and validated according to resource state obtained for resources associated with the account. A correction for a portion of the access management policy may be identified according to the validation and provided via an interface for the identity and access management system.
    Type: Application
    Filed: January 3, 2022
    Publication date: June 23, 2022
    Applicant: Amazon Technologies, Inc.
    Inventors: Ujjwal Rajkumar Pugalia, Sean McLaughlin, Neha Rungta, Andrew Jude Gacek, Matthias Schlaipfer, John Michael Renner, Jihong Chen, Alex Li, Erin Westfall, Daniel George Peebles, Himanshu Gupta