Patents by Inventor Peter Brecl

Peter Brecl has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230396584
    Abstract: The present application describes systems and methods for automatically provisioning a domain name system (DNS) firewall service for an Internet circuit. In examples, customer premises equipment and a DNS firewall system are automatically configured to work with the Internet circuit without requiring technical knowledge or intervention by a customer.
    Type: Application
    Filed: June 2, 2023
    Publication date: December 7, 2023
    Applicant: Level 3 Communications, LLC
    Inventors: Peter Brecl, David Sanford
  • Publication number: 20230300110
    Abstract: An automatic provisioning and configuration system for threat mitigation may be provided. Hardware and software resources may be automatically configured to designate a return path for forwarding clean data packets to a target network. A return path from a scrubbing center to the target network may be selected and configured, for example, based on the geographic location of the scrubbing center and information regarding available capacity of the return path to the target network, among other information. The system may provide for selection a list of Internet circuits already used by the customer. The system may also perform a set of dynamic checks to determine whether one or more of the Internet circuits are eligible for use for the return traffic.
    Type: Application
    Filed: January 27, 2023
    Publication date: September 21, 2023
    Applicant: Level 3 Communications, LLC
    Inventor: Peter BRECL
  • Publication number: 20230300167
    Abstract: An automatic provisioning and configuration system for threat mitigation may be provided. Hardware and software resources may be automatically configured to designate a return path for forwarding clean data packets to a target network. A return path from a scrubbing center to the target network may be selected and configured, for example, based on the geographic location of the scrubbing center and information regarding available capacity of the return path to the target network, among other information. The system may also perform a set of dynamic checks to determine whether one or more scrubbing centers have capacity (and/or are likely to continue to have capacity) to provide an encapsulation tunnel between the scrubbing center and the target network for clean return traffic.
    Type: Application
    Filed: January 27, 2023
    Publication date: September 21, 2023
    Applicant: Level 3 Communications, LLC
    Inventor: Peter BRECL
  • Publication number: 20220394059
    Abstract: Systems and methods for improved DDoS mitigation by utilizing lightweight and tuned mitigation techniques are provided. A lightweight, tuned DDoS system provides protection from DDoS attacks by hosting a container hypervisor on a server that is isolated from other server processes. The container hypervisor may include protection containers and forensic containers. Traffic received at the server is directed through the protection containers to filter out malicious traffic prior to valid traffic being sent to other system processes. The protection containers may be specifically tuned to the service provided by the server. Additionally, malicious traffic may be directed from the protection containers to the forensics containers for extraction of forensic information to be directed to external threat intelligence systems for analysis.
    Type: Application
    Filed: June 8, 2022
    Publication date: December 8, 2022
    Inventors: Michael FELDPUSCH, Peter BRECL, Dan LUTHER
  • Publication number: 20220210124
    Abstract: Examples of the present disclosure describe systems and methods for providing enhanced security in edge computing environments. A first aspect describes a method for moving security features dynamically applied to an application at a first deployment location to an application at a second deployment location. A second aspect describes a method for locally expanding/contracting an instance of a deployed application. A third aspect describes a method for redirected network traffic associated with detected malicious conduct from a first application deployment environment to a secured second application deployment environment. A fourth aspect describes a method for performing multi-stage network traffic filtering.
    Type: Application
    Filed: December 29, 2021
    Publication date: June 30, 2022
    Applicant: Level 3 Communications, LLC
    Inventors: Christopher Smith, Michael Benjamin, Peter Brecl
  • Publication number: 20220158975
    Abstract: Implementations include providing security services to workloads deployed across various types of network environments, such as public networks, private networks, hybrid networks, customer premise network environments, and the like, by redirecting traffic intended for the service device through a security environment of the first network. After application of the security features to the incoming traffic, the “clean” traffic may be transmitted to the service device instantiated on the separate network via a tunnel. Redirection of incoming traffic to the security-providing first network may include correlating a network address of the service device to a reserved network address of a block of reserved addresses and updating a Domain Name Server (DNS) or other address resolving system with the reserved address. The return transmission tunnel may be established between the security environment and the network address of the service device.
    Type: Application
    Filed: November 12, 2021
    Publication date: May 19, 2022
    Inventors: Peter BRECL, Steven CASEY, Kevin M. MCBRIDE
  • Patent number: 11115435
    Abstract: Implementations described and claimed herein provide systems and methods for mitigating network threats. In one implementation, a provider edge device of a telecommunications network is configured to accept distributed denial of service mitigation rule propagation from a customer edge device of a customer network in communication with the provider edge device. A distributed denial of service mitigation rule for the customer network is received at the provider edge device from the customer edge device. The distributed denial of service mitigation rule includes one or more routing parameters and a mitigation action. The distributed denial of service mitigation rule is implemented locally on the provider edge device of the telecommunications network. A broadcasting of the distributed denial of service mitigation rule in the telecommunications network is prevented beyond the provider edge device.
    Type: Grant
    Filed: August 15, 2018
    Date of Patent: September 7, 2021
    Assignee: Level 3 Communications, LLC
    Inventor: Peter Brecl
  • Publication number: 20200329072
    Abstract: Aspects of the present disclosure involve utilizing network threat information to manage one or more security devices or policies of a communication network. The security system may receive threat intelligence data or information associated with potential threats to a communications network and process the threat intelligence data to determine one or more configurations to apply to security devices of a network. The system may then generate a rule or action to respond to the identified attack, such as a firewall rule for a firewall device to block traffic from the source of the attack. The threat intelligence information may include a confidence score indicating a calculated confidence in the identification of the malicious communications, which may be utilized by the system to determine the type of action taken on the security devices of the network in response to the information or data.
    Type: Application
    Filed: April 10, 2020
    Publication date: October 15, 2020
    Inventors: David DUBOIS, Michael BENJAMIN, Mark DEHUS, Peter BRECL
  • Publication number: 20190058729
    Abstract: Implementations described and claimed herein provide systems and methods for mitigating network threats. In one implementation, a provider edge device of a telecommunications network is configured to accept distributed denial of service mitigation rule propagation from a customer edge device of a customer network in communication with the provider edge device. A distributed denial of service mitigation rule for the customer network is received at the provider edge device from the customer edge device. The distributed denial of service mitigation rule includes one or more routing parameters and a mitigation action. The distributed denial of service mitigation rule is implemented locally on the provider edge device of the telecommunications network. A broadcasting of the distributed denial of service mitigation rule in the telecommunications network is prevented beyond the provider edge device.
    Type: Application
    Filed: August 15, 2018
    Publication date: February 21, 2019
    Inventor: Peter Brecl