Patents by Inventor NILESH AWATE

NILESH AWATE has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11811879
    Abstract: Described herein are systems, methods, and software to enhance packet processing. In one implementation, a host computing element identifies a packet from a process executing on the host computing element. In response to identifying the packet, the host computing element determines whether the packet originates from a container namespace corresponding to a container on the host computing element or a host namespace corresponding to the host computing element. If the packet originates from a container namespace, the host computing element may determine supplemental information for the container associated with the container namespace, and process the packet based on the supplemental information.
    Type: Grant
    Filed: May 16, 2022
    Date of Patent: November 7, 2023
    Assignee: Nicira, Inc.
    Inventors: Nilesh Awate, Vivek Parikh, Amit Vasant Patil, Vaibhav Rekhate
  • Patent number: 11507653
    Abstract: A management service can be used to manage enterprise applications. Management agents can be installed in each enterprise application, e.g., in each virtual machine of each enterprise application. The management agent can check each process created by its host virtual machine against a local whitelist. If the local whitelist indicates the process is safe, the process can be executed. Otherwise, an alert including a process description is sent to the management service. An alert analyzer of t he management service can check information of the management service itself as well as third-party information to determine whether or not the process is safe. In the event the alert analyzer determines a process that was the subject of an alert is, in fact, safe, an indication that the process is safe is added to the local whitelist.
    Type: Grant
    Filed: December 27, 2018
    Date of Patent: November 22, 2022
    Assignee: VMware, Inc.
    Inventors: Vaibhav Rekhate, Nilesh Awate, Amit Vasant Patil, Vijay Ganti
  • Publication number: 20220279044
    Abstract: Described herein are systems, methods, and software to enhance packet processing. In one implementation, a host computing element identifies a packet from a process executing on the host computing element. In response to identifying the packet, the host computing element determines whether the packet originates from a container namespace corresponding to a container on the host computing element or a host namespace corresponding to the host computing element. If the packet originates from a container namespace, the host computing element may determine supplemental information for the container associated with the container namespace, and process the packet based on the supplemental information.
    Type: Application
    Filed: May 16, 2022
    Publication date: September 1, 2022
    Inventors: Nilesh Awate, Vivek Parikh, Amit Vasant Patil, Vaibhav Rekhate
  • Patent number: 11336733
    Abstract: Described herein are systems, methods, and software to enhance packet . In one implementation, a host computing element identifies a packet from a process executing on the host computing element. In response to identifying the packet, the host computing element determines whether the packet originates from a container namespace corresponding to a container on the host computing element or a host namespace corresponding to the host computing element. If the packet originates from a container namespace, the host computing element may determine supplemental information for the container associated with the container namespace, and process the packet based on the supplemental information.
    Type: Grant
    Filed: September 10, 2018
    Date of Patent: May 17, 2022
    Assignee: Nicira, Inc.
    Inventors: Nilesh Awate, Vivek Parikh, Amit Vasant Patil, Vaibhav Rekhate
  • Publication number: 20220027473
    Abstract: Methods and apparatus to validate and restore machine configurations are disclosed herein. An example apparatus includes a context identifier to obtain first context information for a first set of configuration update events occurring on a computing device, a guest agent interface to transmit the first set of configuration update events to a security manager for generation of a policy, the policy including allowable configuration update events and responses to unallowable configuration update events, an event comparator to compare second context information of a subsequent configuration update event obtained by the context identifier to the policy received from the security manager, and an event handler to determine, when the subsequent configuration update event is not included in the policy, that the subsequent configuration update event is to be transmitted to the security manager for generation of an updated policy.
    Type: Application
    Filed: August 2, 2021
    Publication date: January 27, 2022
    Inventors: Nilesh Awate, Goresh Musalay, Sachin Shinde, VSV Vijay
  • Patent number: 11201853
    Abstract: Some embodiments provide a method for detecting that a domain name service (DNS) cache on a data compute node (DCN) has been attacked. The method, during a first operational phase of an agent executing on the DCN, builds a DNS cache that stores entries that include (i) network address to domain name mappings and (ii) policies for the entries received from a centralized service. During a second operational phase of the agent, the method detects that an entry of the DNS cache has been modified by a DNS response such that the modified entry violates the policy for the entry. Based on the detection, the method sends an alert to the centralized service. The centralized service performs additional analysis on the modification to determine whether to allow the DCN to use the modified DNS cache entry.
    Type: Grant
    Filed: March 14, 2019
    Date of Patent: December 14, 2021
    Assignee: VMWARE, INC.
    Inventors: Nakul Ogale, Nilesh Awate
  • Patent number: 11080402
    Abstract: Methods and apparatus to validate and restore machine configurations are disclosed herein. An example apparatus includes a context identifier to obtain first context information for a first set of configuration update events occurring on a computing device, a guest agent interface to transmit the first set of configuration update events to a security manager for generation of a policy, the policy including allowable configuration update events and responses to unallowable configuration update events, an event comparator to compare second context information of a subsequent configuration update event obtained by the context identifier to the policy received from the security manager, and an event handler to determine, when the subsequent configuration update event is not included in the policy, that the subsequent configuration update event is to be transmitted to the security manager for generation of an updated policy.
    Type: Grant
    Filed: December 10, 2018
    Date of Patent: August 3, 2021
    Assignee: VMware, Inc.
    Inventors: Nilesh Awate, Goresh Musalay, Sachin Shinde, V S V Vijay
  • Patent number: 11057385
    Abstract: Certain embodiments described herein are generally directed to systems and methods for preventing access to files on a virtual machine. One example method involves receiving network information associated with a network connection opened at the virtual machine and determining a process that opened the network connection. The method further involves receiving information indicative of a file access event attempted at the virtual machine and determining the process that opened the network connection initiated the file access event. The method further involves transmitting information indicative of the file access event and the network connection to a security virtual machine and receiving an enforcement decision for the file access event from the security virtual machine based on the information indicative of the file access event and the network connection. The method further involves applying the enforcement decision to either allow or prevent the file access event by the process.
    Type: Grant
    Filed: July 12, 2018
    Date of Patent: July 6, 2021
    Assignee: Nicira, Inc.
    Inventors: Nilesh Awate, Rayanagouda Bheemanagouda Patil, Vasantha Kumar, Amit Vasant Patil
  • Publication number: 20200228495
    Abstract: Some embodiments provide a method for detecting that a domain name service (DNS) cache on a data compute node (DCN) has been attacked. The method, during a first operational phase of an agent executing on the DCN, builds a DNS cache that stores entries that include (i) network address to domain name mappings and (ii) policies for the entries received from a centralized service. During a second operational phase of the agent, the method detects that an entry of the DNS cache has been modified by a DNS response such that the modified entry violates the policy for the entry. Based on the detection, the method sends an alert to the centralized service. The centralized service performs additional analysis on the modification to determine whether to allow the DCN to use the modified DNS cache entry.
    Type: Application
    Filed: March 14, 2019
    Publication date: July 16, 2020
    Inventors: NAKUL OGALE, Nilesh Awate
  • Publication number: 20200193026
    Abstract: Techniques for detecting application updates in data centers are disclosed. In one example, process information and corresponding metadata associated with a first process event of an application running on a first application host may be received. Upon receiving, the metadata associated with the first process event may be compared with statistical metadata associated with a previous version of the application using the process information. Further, the first process event may be detected as associated with a valid upgrade of the application based on the comparison and an application in-guest unit running on the first application host may be notified that the first process event is associated with the valid upgrade based on the detection.
    Type: Application
    Filed: April 30, 2019
    Publication date: June 18, 2020
    Inventors: VAIBHAV REKHATE, Nilesh Awate, Michael Larkin, Yi Sun
  • Patent number: 10678935
    Abstract: A method of providing security for containers executing on a physical host machine is provided. The method receives a notification of a file access request. The notification includes a path in a file system of the host machine being accessed by a process. From the path, the method determines whether the file access event is for accessing a location in the file system to which container file systems are mapped. The method identifies a namespace of the process using the identification of the process included in the file path. The method determines the process is a container when the namespace belongs to a service that is used to implement containers on the host machine. The method sends the identifier of the container, the identification of a VM executing the container, and the file path to a set of security applications to determine whether the file access request to be allowed.
    Type: Grant
    Filed: July 12, 2017
    Date of Patent: June 9, 2020
    Assignee: Nicira, Inc.
    Inventors: Laxmikant Gunda, Nilesh Awate, Priyal Rathi
  • Publication number: 20200065478
    Abstract: A management service can be used to manage enterprise applications. Management agents can be installed in each enterprise application, e.g., in each virtual machine of each enterprise application. The management agent can check each process created by its host virtual machine against a local whitelist. If the local whitelist indicates the process is safe, the process can be executed. Otherwise, an alert including a process description is sent to the management service. An alert analyzer of t he management service can check information of the management service itself as well as third-party information to determine whether or not the process is safe. In the event the alert analyzer determines a process that was the subject of an alert is, in fact, safe, an indication that the process is safe is added to the local whitelist.
    Type: Application
    Filed: December 27, 2018
    Publication date: February 27, 2020
    Inventors: Vaibhav Rekhate, Nilesh Awate, Amit Vasant Patil, Vijay Ganti
  • Publication number: 20190394281
    Abstract: Described herein are systems, methods, and software to enhance packet . In one implementation, a host computing element identifies a packet from a process executing on the host computing element. In response to identifying the packet, the host computing element determines whether the packet originates from a container namespace corresponding to a container on the host computing element or a host namespace corresponding to the host computing element. If the packet originates from a container namespace, the host computing element may determine supplemental information for the container associated with the container namespace, and process the packet based on the supplemental information.
    Type: Application
    Filed: September 10, 2018
    Publication date: December 26, 2019
    Inventors: Nilesh Awate, Vivek Parikh, Amit Vasant Patil, Vaibhav Rekhate
  • Publication number: 20190384914
    Abstract: Methods and apparatus to validate and restore machine configurations are disclosed herein. An example apparatus includes a context identifier to obtain first context information for a first set of configuration update events occurring on a computing device, a guest agent interface to transmit the first set of configuration update events to a security manager for generation of a policy, the policy including allowable configuration update events and responses to unallowable configuration update events, an event comparator to compare second context information of a subsequent configuration update event obtained by the context identifier to the policy received from the security manager, and an event handler to determine, when the subsequent configuration update event is not included in the policy, that the subsequent configuration update event is to be transmitted to the security manager for generation of an updated policy.
    Type: Application
    Filed: December 10, 2018
    Publication date: December 19, 2019
    Inventors: Nilesh Awate, Goresh Musalay, Sachin Shinde, VSV Vijay
  • Publication number: 20190364047
    Abstract: Certain embodiments described herein are generally directed to systems and methods for preventing access to files on a virtual machine. One example method involves receiving network information associated with a network connection opened at the virtual machine and determining a process that opened the network connection. The method further involves receiving information indicative of a file access event attempted at the virtual machine and determining the process that opened the network connection initiated the file access event . The method further involves transmitting information indicative of the file access event and the network connection to a security virtual machine and receiving an enforcement decision for the file access event from the security virtual machine based on the information indicative of the file access event and the network connection. The method further involves applying the enforcement decision to either allow or prevent the file access event by the process.
    Type: Application
    Filed: July 12, 2018
    Publication date: November 28, 2019
    Inventors: NILESH AWATE, Rayanagouda Bheemanagouda Patil, Vasantha Kumar, Amit Vasant Patil
  • Publication number: 20180293394
    Abstract: A method of providing security for containers executing on a physical host machine is provided. The method receives a notification of a file access request. The notification includes a path in a file system of the host machine being accessed by a process. From the path, the method determines whether the file access event is for accessing a location in the file system to which container file systems are mapped. The method identifies a namespace of the process using the identification of the process included in the file path. The method determines the process is a container when the namespace belongs to a service that is used to implement containers on the host machine. The method sends the identifier of the container, the identification of a VM executing the container, and the file path to a set of security applications to determine whether the file access request to be allowed.
    Type: Application
    Filed: July 12, 2017
    Publication date: October 11, 2018
    Inventors: LAXMIKANT GUNDA, NILESH AWATE, PRIYAL RATHI