Patents by Inventor Rouven Krebs

Rouven Krebs has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230409411
    Abstract: Methods, systems, and computer-readable storage media for receiving a set of timeseries, each timeseries in the set of timeseries representing a parameter of execution of the system, resampling data of at least one timeseries to provide data of all timeseries in the set of timeseries in a consistent format, generating a pattern for each timeseries to provide a set of patterns based on data of the set of timeseries, combining patterns of the set of patterns to define a pattern, the pattern representing a schedule of instances over a period of time, and executing, by an instance manager, scaling of the system based on the pattern to selectively scale one or more of instances of the system and controllable resources based on scaling factors of the pattern.
    Type: Application
    Filed: June 10, 2022
    Publication date: December 21, 2023
    Inventors: Andreas Reischmann, Lena Rohde, Felix Fischer, Maximilian Tomislav Stefanac, Waldemar Firus, Rouven Krebs
  • Patent number: 11805177
    Abstract: Programs, systems, and methods are described for providing on-demand applications to users by infrastructure as a service platforms. A request catcher may receive a request to start an application that runs on a managed system that is scheduled to be off. The request catcher or a management application may verify that the user has authorization to access the application and request to the management application to start the managed system. The management application may start the managed system and the managed system may then provide access to the application to the user.
    Type: Grant
    Filed: November 24, 2021
    Date of Patent: October 31, 2023
    Assignee: SAP SE
    Inventors: Rouven Krebs, Jochen Wilhelm, Christian Rost
  • Publication number: 20230297438
    Abstract: Methods, systems, and computer-readable storage media for receiving a set of timeseries, each timeseries in the set of timeseries representing a parameter of execution of the system, pre-processing each timeseries in the set of timeseries to provide a set of pre-processed timeseries, merging timeseries in the set of timeseries to provide a merged timeseries, generating a consolidated timeseries based on the merged timeseries and a periodicity, deriving a pattern based on the consolidated time series, the pattern defining a scaling factor for each period in a timeframe, and executing, by an instance manager, scaling of the system based on the pattern to selectively scale one or more of instances of the system and controllable resources based on scaling factors of the pattern.
    Type: Application
    Filed: March 21, 2022
    Publication date: September 21, 2023
    Inventors: Rouven Krebs, Maximilian Stefanac, Waldemar Firus
  • Patent number: 11729193
    Abstract: Techniques are described for automatically incorporating lifecycle information for a secured environment (SE) into an intrusion detection system monitoring the secured environment's operations. In one example, a secured environment including at least one component is monitored, where the secured environment is associated with a lifecycle operations manager (LOM) responsible for managing lifecycle operations associated with at least one component in the SE. One or more log files associated with operations of each of the at least one components are obtained, along with log files associated with lifecycle operations executed by the LOM. A determination is made as to whether the particular activities documented in the log files indicate a violation of at least one malicious action rule. In response to determining that the log files are associated with a malicious action rule, a mitigation action associated with the violation is triggered.
    Type: Grant
    Filed: April 5, 2022
    Date of Patent: August 15, 2023
    Assignee: SAP SE
    Inventor: Rouven Krebs
  • Publication number: 20220232026
    Abstract: Techniques are described for automatically incorporating lifecycle information for a secured environment (SE) into an intrusion detection system monitoring the secured environment's operations. In one example, a secured environment including at least one component is monitored, where the secured environment is associated with a lifecycle operations manager (LOM) responsible for managing lifecycle operations associated with at least one component in the SE. One or more log files associated with operations of each of the at least one components are obtained, along with log files associated with lifecycle operations executed by the LOM. A determination is made as to whether the particular activities documented in the log files indicate a violation of at least one malicious action rule. In response to determining that the log files are associated with a malicious action rule, a mitigation action associated with the violation is triggered.
    Type: Application
    Filed: April 5, 2022
    Publication date: July 21, 2022
    Inventor: Rouven Krebs
  • Patent number: 11323389
    Abstract: Methods, systems, and computer-readable storage media for determining, by an instance manager and from a pattern associated with a system executing within a landscape, that a status of the system is to change to scaled-in, the pattern being absent any reference to instances of systems executed within landscapes, in response, identifying, by the instance manager and from a logic scaling set that is associated with the system, one or more instances of the system that are able to be scaled-in, selecting, by the instance manager, at least one instance of the one or more instances, and executing, by the instance manager, scaling of the system based on the at least one instance.
    Type: Grant
    Filed: June 26, 2020
    Date of Patent: May 3, 2022
    Assignee: SAP SE
    Inventors: Rouven Krebs, Steffen Koenig
  • Patent number: 11316877
    Abstract: Techniques are described for automatically incorporating lifecycle information for a secured environment (SE) into an intrusion detection system monitoring the secured environment's operations. In one example, a secured environment including at least one component is monitored, where the secured environment is associated with a lifecycle operations manager (LOM) responsible for managing lifecycle operations associated with at least one component in the SE. One or more log files associated with operations of each of the at least one components are obtained, along with log files associated with lifecycle operations executed by the LOM. A determination is made as to whether the particular activities documented in the log files indicate a violation of at least one malicious action rule. In response to determining that the log files are associated with a malicious action rule, a mitigation action associated with the violation is triggered.
    Type: Grant
    Filed: August 1, 2017
    Date of Patent: April 26, 2022
    Assignee: SAP SE
    Inventor: Rouven Krebs
  • Patent number: 11269775
    Abstract: Methods, systems, and computer-readable storage media for receiving, by a service, a request for data, transmitting, by the service, a data request to a data source, determining, by the service, that usable data is stored within a fuzzy cache of the service, and in response: calculating supplemental data based on the usable data, and transmitting an initial response including the supplemental data, the initial response being displayed at a client that had transmitted the request for data, and receiving, by the service and from the data source, requested data in response to the request for data, and transmitting, by the service, an updated response including the requested data.
    Type: Grant
    Filed: November 22, 2019
    Date of Patent: March 8, 2022
    Assignee: SAP SE
    Inventors: Rouven Krebs, Steffen Koenig
  • Publication number: 20210409347
    Abstract: Methods, systems, and computer-readable storage media for determining, by an instance manager and from a pattern associated with a system executing within a landscape, that a status of the system is to change to scaled-in, the pattern being absent any reference to instances of systems executed within landscapes, in response, identifying, by the instance manager and from a logic scaling set that is associated with the system, one or more instances of the system that are able to be scaled-in, selecting, by the instance manager, at least one instance of the one or more instances, and executing, by the instance manager, scaling of the system based on the at least one instance.
    Type: Application
    Filed: June 26, 2020
    Publication date: December 30, 2021
    Inventors: Rouven Krebs, Steffen Koenig
  • Publication number: 20210157731
    Abstract: Methods, systems, and computer-readable storage media for receiving, by a service, a request for data, transmitting, by the service, a data request to a data source, determining, by the service, that usable data is stored within a fuzzy cache of the service, and in response: calculating supplemental data based on the usable data, and transmitting an initial response including the supplemental data, the initial response being displayed at a client that had transmitted the request for data, and receiving, by the service and from the data source, requested data in response to the request for data, and transmitting, by the service, an updated response including the requested data.
    Type: Application
    Filed: November 22, 2019
    Publication date: May 27, 2021
    Inventors: Rouven Krebs, Steffen Koenig
  • Patent number: 10768900
    Abstract: Methods, systems, and computer-readable storage media for receiving, by an operation controller, a call to trigger an operation, the call at least partially including an identifier associated with an operation signature, providing the operation signature based on the identifier, identifying, by the operation controller, an operation provider that provides the operation corresponding to the operation signature, validating, by the operation provider, one or more conditions for execution of the operation, and executing the operation to affect an entity within a landscape in response to the one or more conditions being valid.
    Type: Grant
    Filed: December 5, 2018
    Date of Patent: September 8, 2020
    Assignee: SAP SE
    Inventors: Rouven Krebs, Steffen Koenig
  • Patent number: 10761879
    Abstract: Methods, systems, and computer-readable storage media for executing service calls, and include receiving a service call including a flat structure of a set of key-value pairs, providing a blueprint including one or more blueprint expressions, for at least one blueprint expression included in the blueprint, determining a specific value by processing at least one blueprint expression of the blueprint using a value of a key-value pair, and providing the specific value for execution of the process.
    Type: Grant
    Filed: June 19, 2018
    Date of Patent: September 1, 2020
    Assignee: SAP SE
    Inventors: Benjamin Hoke, Jochen Wilhelm, Steffen Koenig, Rouven Krebs
  • Publication number: 20200183652
    Abstract: Methods, systems, and computer-readable storage media for receiving, by an operation controller, a call to trigger an operation, the call at least partially including an identifier associated with an operation signature, providing the operation signature based on the identifier, identifying, by the operation controller, an operation provider that provides the operation corresponding to the operation signature, validating, by the operation provider, one or more conditions for execution of the operation, and executing the operation to affect an entity within a landscape in response to the one or more conditions being valid.
    Type: Application
    Filed: December 5, 2018
    Publication date: June 11, 2020
    Inventors: Rouven Krebs, Steffen Koenig
  • Patent number: 10671723
    Abstract: Techniques are described for automatically incorporating lifecycle context information for a secured environment into an intrusion detection system monitoring the secured environment's operations. In one example, an indication of a potentially malicious action occurring in a secured environment monitored by an intrusion detection system is identified. A lifecycle-based context associated with a lifecycle operations manager (LOM) is accessed, where the LOM is responsible for managing lifecycle operations associated with components in the secured environment, and where the context stores information associated with lifecycle operations executed by the LOM. A determination is made as to whether the potentially malicious action associated with the indication is associated with information associated with an executed lifecycle operation stored in the context.
    Type: Grant
    Filed: August 1, 2017
    Date of Patent: June 2, 2020
    Assignee: SAP SE
    Inventors: Rouven Krebs, Juergen Frank
  • Patent number: 10637888
    Abstract: Techniques are described for automatically performing lifecycle operations to mitigate identified threats via an intrusion detection (IDS) system and a lifecycle operations manager (LOM). In one example, a notification from an IDS is received at a LOM, the notification indicating a malicious activity associated with a particular application included in an enterprise software environment monitored by the IDS. The application can be associated with a first endpoint accessible via a navigation target, where the navigation target sends requests received at the navigation target to the first endpoint. In response to receiving the notification, automatically and without user input, the LOM executes at least one countermeasure operation including creating a new copy of the application, associating the new copy of the application with a different second endpoint, and updating the navigation target to cause the navigation target to send requests to the new copy of the application at the second endpoint.
    Type: Grant
    Filed: August 9, 2017
    Date of Patent: April 28, 2020
    Assignee: SAP SE
    Inventor: Rouven Krebs
  • Publication number: 20190384630
    Abstract: Methods, systems, and computer-readable storage media for executing service calls, and include receiving a service call including a flat structure of a set of key-value pairs, providing a blueprint including one or more blueprint expressions, for at least one blueprint expression included in the blueprint, determining a specific value by processing at least one blueprint expression of the blueprint using a value of a key-value pair, and providing the specific value for execution of the process.
    Type: Application
    Filed: June 19, 2018
    Publication date: December 19, 2019
    Inventors: Benjamin Hoke, Jochen Wilhelm, Steffen Koenig, Rouven Krebs
  • Publication number: 20190050376
    Abstract: Techniques are described for automatically analyzing received values to determine their semantic meaning and apply one or more formatting modifications and/or emphases to the received values based on the determined semantic meaning. In one example, a value to be formatted based on a semantic context associated with at least two portions of the received value is received. In response, a semantic rules associated with the received value is identified. The received value is semantically processed using the semantic rules, where processing includes identifying at least two portions of the value corresponding to their contexts. At least one formatting rule is determined as associated with the two or more semantic contexts, each formatting rule associated with a particular context. The formatting rules are applied to the corresponding portions of the received values associated their semantic contexts to generate a modified version of the received value, which is then provided for presentation.
    Type: Application
    Filed: August 10, 2017
    Publication date: February 14, 2019
    Inventors: Rouven Krebs, Steffen Koenig, Benjamin Hoke, Jochen Wilhelm, Christian Rost, Matthias Meissner
  • Publication number: 20190052675
    Abstract: Techniques are described for automatically performing lifecycle operations to mitigate identified threats via an intrusion detection (IDS) system and a lifecycle operations manager (LOM). In one example, a notification from an IDS is received at a LOM, the notification indicating a malicious activity associated with a particular application included in an enterprise software environment monitored by the IDS. The application can be associated with a first endpoint accessible via a navigation target, where the navigation target sends requests received at the navigation target to the first endpoint. In response to receiving the notification, automatically and without user input, the LOM executes at least one countermeasure operation including creating a new copy of the application, associating the new copy of the application with a different second endpoint, and updating the navigation target to cause the navigation target to send requests to the new copy of the application at the second endpoint.
    Type: Application
    Filed: August 9, 2017
    Publication date: February 14, 2019
    Inventor: Rouven Krebs
  • Publication number: 20190042736
    Abstract: Techniques are described for automatically incorporating lifecycle context information for a secured environment into an intrusion detection system monitoring the secured environment's operations. In one example, an indication of a potentially malicious action occurring in a secured environment monitored by an intrusion detection system is identified. A lifecycle-based context associated with a lifecycle operations manager (LOM) is accessed, where the LOM is responsible for managing lifecycle operations associated with components in the secured environment, and where the context stores information associated with lifecycle operations executed by the LOM. A determination is made as to whether the potentially malicious action associated with the indication is associated with information associated with an executed lifecycle operation stored in the context.
    Type: Application
    Filed: August 1, 2017
    Publication date: February 7, 2019
    Inventors: Rouven Krebs, Juergen Frank
  • Publication number: 20190042737
    Abstract: Techniques are described for automatically incorporating lifecycle information for a secured environment (SE) into an intrusion detection system monitoring the secured environment's operations. In one example, a secured environment comprising at least one component is monitored, where the secured environment is associated with a lifecycle operations manager (LOM) responsible for managing lifecycle operations associated with at least one component in the SE. One or more log files associated with operations of each of the at least one components are obtained, along with log files associated with lifecycle operations executed by the LOM. A determination is made as to whether the particular activities documented in the log files indicate a violation of at least one malicious action rule. In response to determining that the log files are associated with a malicious action rule, a mitigation action associated with the violation is triggered.
    Type: Application
    Filed: August 1, 2017
    Publication date: February 7, 2019
    Inventor: Rouven Krebs