Patents by Inventor Prakash T. Seshadri

Prakash T. Seshadri has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190297094
    Abstract: A device receives information identifying a specific host threat to a network, where the information includes a list of network addresses associated with the specific host threat. The device identifies network elements, of the network, associated with the specific host threat to the network, and determines a network control system associated with the identified network elements. The device determines a policy enforcement group of network elements, of the identified network elements, that maps to the list of network addresses associated with the specific host threat, where the network control system is associated with the policy enforcement group of network elements. The device determines a threat policy action to enforce for the specific host threat, and causes, via the network control system, the threat policy action to be enforced by the policy enforcement group of network elements.
    Type: Application
    Filed: June 29, 2018
    Publication date: September 26, 2019
    Inventors: Srinivas NIMMAGADDA, Jeffrey S. Marshall, Sunil G. Rawoorkar, Srinivasan Veeraraghavan, Prakash T. Seshadri
  • Publication number: 20190297103
    Abstract: A device receives network segment information identifying network segments associated with a network, and receives endpoint host session information identifying sessions associated with endpoint hosts communicating with the network. The device generates, based on the network segment information and the endpoint host session information, a data structure that includes information associating the network segments with the sessions associated with the endpoint hosts. The device updates the data structure based on changes in the sessions associated with the endpoint hosts and based on changes in locations of the endpoint hosts within the network segments, and identifies, based on the data structure, a particular endpoint host, of the endpoint hosts, that changed locations within the network segments. The device determines a threat policy action to enforce for the particular endpoint host, and causes the threat policy action to be enforced, by the network, for the particular endpoint host.
    Type: Application
    Filed: June 29, 2018
    Publication date: September 26, 2019
    Inventors: Prakash T. SESHADRI, Binh Phu LE, Srinivas NIMMAGADDA, Jeffrey S. MARSHALL, Kartik Krishnan S. IYYER
  • Publication number: 20190296978
    Abstract: A device receives policy information indicating a policy to be implemented for an application hosted by multiple cloud domains, and receives, from the multiple cloud domains, different application resource tags and addresses associated with the application. The device maps the different application resource tags to a generic identifier, and associates the policy with the generic identifier and with the addresses associated with the application. The device provides, based on associating the policy with the generic identifier and with the addresses associated with the application, the policy to the multiple cloud domains to permit the multiple cloud domains to implement the policy.
    Type: Application
    Filed: March 23, 2018
    Publication date: September 26, 2019
    Inventors: Prakash T. SESHADRI, Sunil G. RAWOORKAR, Yasmin ZARINA, Srinivas NIMMAGADDA, Jeffrey S. MARSHALL, Krishnaiah GOGINENI, Kartik Krishnan S. IYYER
  • Publication number: 20190007454
    Abstract: A device may receive information identifying a set of conditions related to controlling implementation of a set of security rules. The set of conditions may be associated with a set of security actions that a device is to perform based on whether the set of conditions is satisfied. The device may determine the set of security rules that is to be controlled by the set of conditions using information related to the set of security rules. The device may modify information related to the set of security rules to cause the implementation of the set of security rules to be controlled by the set of conditions. The modification to cause the device to process the set of security rules to dynamically implement the set of security actions based on satisfaction of the set of conditions. The device may perform an action after modifying the information.
    Type: Application
    Filed: June 29, 2017
    Publication date: January 3, 2019
    Inventors: Srinivas NIMMAGADDA, Rakesh Kumar, Prakash T. Seshadri
  • Publication number: 20190007453
    Abstract: A device may receive first information associated with a set of security rules. The first information may identify a set of security actions a device is to implement when the set of security rules applies to traffic. The device may determine a manner in which the set of security rules is to apply using the first information. The device may determine whether the manner in which the set of security rules is to apply and an intent of a network security policy or a manner in which a set of previously defined security rules is to apply match to determine whether the set of security rules conflicts with the network security policy or whether the set of security rules and the set of previously defined security rules are related. The device may perform an action.
    Type: Application
    Filed: June 29, 2017
    Publication date: January 3, 2019
    Inventors: Srinivas NIMMAGADDA, Rakesh Kumar, Prakash T. Seshadri
  • Publication number: 20190007456
    Abstract: A device may receive policy information associated with a first application group and a second application group. The device may receive network topology information associated with a network. The device may generate a first policy based on the policy information and the network topology information, and generate a second policy based on the policy information and the network topology information. The device may provide, to the virtual network device, information associated with the first policy to permit the virtual network device to implement the first policy in association with network traffic transferred between the first application group and the second application group. The device may provide, to the physical network device, information associated with the second policy to permit the physical network device to implement the second policy in association with network traffic transferred between the first application group and the second application group.
    Type: Application
    Filed: June 30, 2017
    Publication date: January 3, 2019
    Inventors: Srinivas NIMMAGADDA, Rakesh Kumar, Prakash T. Seshadri, Sriram Subramanian
  • Publication number: 20180288078
    Abstract: A security platform may determine mapped attribute information associated with a plurality of host identifiers. The mapped attribute information may include information that identifies a set of related attributes. The security platform may determine, based on the mapped attribute information, that a host device is associated with at least two host identifiers of the plurality of host identifiers. The security platform may aggregate, based on the at two least host identifiers, threat information as aggregated threat information associated with the host device. The security platform may classify the host device as an infected device or a suspicious device based on the aggregated threat information.
    Type: Application
    Filed: April 1, 2018
    Publication date: October 4, 2018
    Inventors: Karthik Ragunath Balasundaram, Prakash T. Seshadri, Daniel J. Quinlan, Volodymyr Kuznetsov, Rakesh Kumar