Patents by Inventor Sirisha Myneni

Sirisha Myneni has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11949660
    Abstract: In an embodiment, a computer-implemented method for enabling enhanced firewall rules via ARP-based annotations is described. In an embodiment, a method comprises detecting, by a hypervisor implemented in a first host, that a first process is executing on the first host. The hypervisor determines first context information for the first process, generates a first request, encapsulates the first request and the first context information in a first packet, and transmits the first packet to a central controller to cause the central controller to update the controller's table to indicate that the first process is executing on the first host. In response to receiving a second packet from the central controller and determining that the second packet comprises a first response, the hypervisor extracts second context information from the second packet and, based on the second context information, determines that a second process is executing on a second host.
    Type: Grant
    Filed: July 25, 2022
    Date of Patent: April 2, 2024
    Assignee: VMware, Inc.
    Inventors: Arnold Poon, Sirisha Myneni, Rajiv Mordani, Aditi Vutukuri
  • Patent number: 11848946
    Abstract: Some embodiments of the invention provide a method for performing intrusion detection operations on a host computer. The method receives a data message sent by a machine executing on the host computer. For the data message's flow, the method identifies a set of one or more contextual attributes that are different than layers 2, 3 and 4 header values of the data message. The identified set of contextual attributes are provided to an intrusion detection system (IDS) engine that executes on the host computer to enforce several IDS rules. The IDS engine uses the identified set of contextual attributes to identify a subset of the IDS rules that are applicable to the received data message and that do not include all of the IDS rules enforced by the IDS engine. The IDS engine then examines the subset of IDS rules for the received data message to ascertain whether the data message is associated with a network intrusion activity.
    Type: Grant
    Filed: December 26, 2022
    Date of Patent: December 19, 2023
    Assignee: VMWARE, INC.
    Inventors: Jayant Jain, Jingmin Zhou, Sushruth Gopal, Anirban Sengupta, Sirisha Myneni
  • Publication number: 20230388320
    Abstract: Example methods and systems for intrusion detection with adaptive pattern selection are described. In one example, a computer system may perform pattern selection by selecting a subset from a set of multiple patterns based on metric information. In response to receiving a packet belonging to a flow between a source endpoint and a destination endpoint, a first matching operation may be performed to determine whether the packet is matchable to a particular pattern from the set of multiple patterns or the subset. In response to determination that the packet is matchable to the particular pattern, a second matching operation may be performed to determine whether the packet is matchable to a particular signature. The metric information associated with the particular pattern may be updated based on the first matching operation and/or the second matching operation. This way, the subset may be updated based at least on the updated metric information.
    Type: Application
    Filed: May 25, 2022
    Publication date: November 30, 2023
    Applicant: VMware, Inc.
    Inventors: Russell LU, Sirisha MYNENI, Nafisa MANDLIWALA, Mani KANCHERLA
  • Patent number: 11811791
    Abstract: Described herein are embodiments for transferring knowledge of intrusion signatures derived from a number of software-defined data centers (SDDCs), each of which has an intrusion detection system (IDS) with a convolutional neural network (CNN) to a centralized neural network. The centralized neural network is implemented as a generative adversarial neural network (GANN) having a multi-feed discriminator and a generator, which is trained from the discriminator. Knowledge in the GANN is then transferred back to the CNNs in each of the SDDCs. In this manner, each CNN obtains the learning of the CNNs in nearby IDSs of a region so that a distributed attack on each of the CNNs, such as a denial of service attack, can be defended by each of the CNNs.
    Type: Grant
    Filed: January 9, 2020
    Date of Patent: November 7, 2023
    Assignee: VMWARE, INC.
    Inventors: Makarand Bhonsle, Sirisha Myneni, Anirban Sengupta, Subrahmanyam Manuguri
  • Patent number: 11765174
    Abstract: Techniques for providing application-independent access control in a cloud-services computing environment are provided. In one embodiment, a method for providing application-independent access control is provided. The method includes obtaining a user identity for accessing the cloud-services computing environment and receiving a user request to perform a task using an application. The method further includes collecting process-related data for performing the task using the application and obtaining one or more network routing addresses. The method further includes determining, based on the user identity, the process-related data, and the one or more network routing addresses, whether the task is to be performed. If that the task is to be performed, the task is caused to be performed using the application; and if the task is not to be performed, the user request is denied.
    Type: Grant
    Filed: December 7, 2018
    Date of Patent: September 19, 2023
    Assignee: VMware, Inc.
    Inventors: Arijit Chanda, Venkat Rajagopalan, Rajiv Mordani, Arnold Poon, Rajiv Krishnamurthy, Farzad Ghannadian, Sirisha Myneni
  • Patent number: 11720387
    Abstract: Described herein are systems, methods, and software to manage communication rates between applications in a tiered application computing environment. In one implementation, a load service monitor load information associated with applications that each execute using one or more virtual nodes. The load service further determines that the load information associated with an application of the applications satisfy one or more load criteria and identifies at least one application that communicates requests to the application. Once identified, the load service communicates a notification to the at least one application to update a communication request configuration to the application.
    Type: Grant
    Filed: July 29, 2020
    Date of Patent: August 8, 2023
    Assignee: VMware, Inc.
    Inventors: Suresh Babu Muppala, Venkatakrishnan Rajagopalan, Sirisha Myneni
  • Patent number: 11641305
    Abstract: Example methods and systems are provided for network diagnosis. One example method may comprise: detecting an egress packet and determining whether each of multiple network issues is detected for the egress packet or a datapath between a first virtualized computing instance and a second virtualized computing instance. The method may also comprise: generating network diagnosis code information specifying whether each of the multiple network issues is detected or not detected; generating an encapsulated packet by encapsulating the egress packet with an outer header that specifies the network diagnosis code information; and sending the encapsulated packet towards the second virtualized computing instance to cause a second computer system to perform one or more remediation actions based on the network diagnosis code information.
    Type: Grant
    Filed: December 16, 2019
    Date of Patent: May 2, 2023
    Assignee: VMWARE, INC.
    Inventors: Sirisha Myneni, Kausum Kumar, Nafisa Mandliwala, Venkatakrishnan Rajagopalan
  • Publication number: 20230131464
    Abstract: Some embodiments of the invention provide a method for performing intrusion detection operations on a host computer. The method receives a data message sent by a machine executing on the host computer. For the data message's flow, the method identifies a set of one or more contextual attributes that are different than layers 2, 3 and 4 header values of the data message. The identified set of contextual attributes are provided to an intrusion detection system (IDS) engine that executes on the host computer to enforce several IDS rules. The IDS engine uses the identified set of contextual attributes to identify a subset of the IDS rules that are applicable to the received data message and that do not include all of the IDS rules enforced by the IDS engine. The IDS engine then examines the subset of IDS rules for the received data message to ascertain whether the data message is associated with a network intrusion activity.
    Type: Application
    Filed: December 26, 2022
    Publication date: April 27, 2023
    Inventors: Jayant Jain, Jingmin Zhou, Sushruth Gopal, Anirban Sengupta, Sirisha Myneni
  • Publication number: 20230081299
    Abstract: The disclosure herein describes correlating file events with intrusion detection alerts for corrective action. A monitoring component receives file events from a thin agent. An analysis component analyzes the file events and metadata obtained from the intrusion detection alerts, such as attack type or file name, to correlate a set of file events to at least one detected action (intrusion) described in the alert. A recommendation component identifies one or more options, including one or more corrective actions, which are applicable for remediating the alert. The set of options includes a recommended action from two or more possible corrective actions. The set of options are output or displayed to the user. The user selects which option/action to perform in response to the alert. In some examples, an automatic response is performed without user selection with respect to selected types of alerts, detected action(s), selected file(s) or other user-generated criteria.
    Type: Application
    Filed: November 21, 2022
    Publication date: March 16, 2023
    Inventors: Sirisha MYNENI, Nafisa MANDLIWALA, Subrahmanyam MANUGURI, Anirban SENGUPTA
  • Publication number: 20230021269
    Abstract: Some embodiments of the invention provide a method of implementing an intent-based intrusion detection and prevention system in a datacenter, the datacenter including at least one host computer executing multiple machines. The method forwards multiple contextual attributes to a set of servers that distribute intrusion detection scripts. The method receives a filtered set of intrusion detection signatures for enforcement on the at least one host computer, the filtered set of intrusion detection signatures identified based on the multiple contextual attributes. The method uses the filtered set of intrusion detection signatures to detect at least one potential intrusion associated with a particular data message processed on the at least one host computer.
    Type: Application
    Filed: July 13, 2021
    Publication date: January 19, 2023
    Inventors: Nafisa Mandliwala, Sirisha Myneni, Subrahmanyam Manuguri
  • Publication number: 20230018434
    Abstract: Some embodiments of the invention provide a method of implementing an intent-based intrusion detection and prevention system in a datacenter that includes at least one host computer executing multiple machines. The method receives multiple contextual attributes associated with a set of data messages processed by the multiple machines executing on the at least one host computer, the multiple contextual attributes including contextual attributes that are not L2-L4 attributes and that define a compute environment in which one or more workloads performed by the multiple machines executing on the at least one host computer operate. The method uses the received multiple contextual attributes to perform a filtering operation to identify, from multiple intrusion detection signatures, a set of intrusion detection signatures applicable to the one or more workloads.
    Type: Application
    Filed: July 13, 2021
    Publication date: January 19, 2023
    Inventors: Nafisa Mandliwala, Sirisha Myneni, Subrahmanyam Manuguri
  • Publication number: 20230014040
    Abstract: Some embodiments of the invention provide a method of implementing an intent-based intrusion detection and prevention system in a datacenter, the datacenter including at least one host computer executing multiple machines. The method receives a filtered set of intrusion detection signatures to be enforced on the at least one host computer. The method uses a set of contextual attributes associated with a particular data message to generate an intrusion detection signature for the particular data message, the generated intrusion detection signature including a bit pattern, each bit associated with a contextual attribute in the set. The method compares the generated intrusion detection signature with the received set of intrusion detection signatures to identify a matching intrusion detection signature in the received filtered set.
    Type: Application
    Filed: July 13, 2021
    Publication date: January 19, 2023
    Inventors: Nafisa Mandliwala, Sirisha Myneni, Subrahmanyam Manuguri
  • Publication number: 20230015632
    Abstract: Some embodiments of the invention provide a method of implementing an intent-based intrusion detection and prevention system in a datacenter that includes a set of host computers that each execute multiple machines. The method receives, from the set of host computers, multiple contextual attributes that define one or more compute environments. Through a user interface, the method presents the multiple contextual attributes and a set of controls for use in generating intent-based API commands. The method receives, through the user interface, an intent-based API command that defines intent for a set of one or more intrusion detection rules to be enforced in the datacenter, the intent defined in terms of one or more of the multiple contextual attributes. The method processes the intent-based API command in order to distribute intrusion detection system configuration data to configure, for each host computer in the set of host computers, an intrusion detection system operating on the host computer.
    Type: Application
    Filed: July 13, 2021
    Publication date: January 19, 2023
    Inventors: Sirisha Myneni, Nafisa Mandliwala, Subrahmanyam Manuguri
  • Publication number: 20230013808
    Abstract: Some embodiments of the invention provide a method of implementing an intent-based intrusion detection and prevention system in a datacenter that includes at least one host computer executing multiple machines. The method receives an intent-based application programming interface (API) command that defines intent for a set of one or more context-based intrusion detection rules for detecting and preventing intrusions on the at least one host computer. The method uses multiple contextual attributes to convert the defined intent into a set of one or more intrusion detection scripts for enforcement on the at least one host computer. The method provides the set of one or more intrusion detection scripts to an intrusion detection system operating on the at least one host computer for enforcement.
    Type: Application
    Filed: July 13, 2021
    Publication date: January 19, 2023
    Inventors: Sirisha Myneni, Nafisa Mandliwala, Rajitha Arcot, Subrahmanyam Manuguri
  • Publication number: 20230014706
    Abstract: Some embodiments of the invention provide a method of implementing an intent-based intrusion detection and prevention system in a datacenter that includes at least one host computer executing multiple machines. The method forwards multiple contextual attributes to a set of servers that distribute intrusion detection scripts. The method receives, from the set of servers, a set of one or more intrusion detection scripts to be enforced on the at least one host computer, the set of one or more intrusion detection scripts defined based on the multiple forwarded contextual attributes. The method uses the multiple contextual attributes to identify and resolve at least one intrusion detection script in the set of one or more intrusion detection scripts.
    Type: Application
    Filed: July 13, 2021
    Publication date: January 19, 2023
    Inventors: Sirisha Myneni, Nafisa Mandliwala, Robin Manhas, Srinivas Ramaswamy
  • Patent number: 11544375
    Abstract: File events are correlated with intrusion detection alerts for corrective action. A monitoring component receives file events from a thin agent. An analysis component analyzes the file events and metadata obtained from the intrusion detection alerts, such as attack type or file name, to correlate a set of file events to at least one detected action (intrusion) described in the alert. A recommendation component identifies one or more options, including one or more corrective actions, which are applicable for remediating the alert. The set of options includes a recommended action from two or more possible corrective actions. The set of options are output or displayed to the user. The user selects which option/action to perform in response to the alert. In some examples, an automatic response is performed without user selection with respect to selected types of alerts, detected action(s), selected file(s) or other user-generated criteria.
    Type: Grant
    Filed: December 17, 2019
    Date of Patent: January 3, 2023
    Assignee: VMware, Inc.
    Inventors: Sirisha Myneni, Nafisa Mandliwala, Subrahmanyam Manuguri, Anirban Sengupta
  • Patent number: 11539718
    Abstract: Some embodiments of the invention provide a method for performing intrusion detection operations on a host computer. The method receives a data message sent by a machine executing on the host computer. For the data message's flow, the method identifies a set of one or more contextual attributes that are different than layers 2, 3 and 4 header values of the data message. The identified set of contextual attributes are provided to an intrusion detection system (IDS) engine that executes on the host computer to enforce several IDS rules. The IDS engine uses the identified set of contextual attributes to identify a subset of the IDS rules that are applicable to the received data message and that do not include all of the IDS rules enforced by the IDS engine. The IDS engine then examines the subset of IDS rules for the received data message to ascertain whether the data message is associated with a network intrusion activity.
    Type: Grant
    Filed: January 10, 2020
    Date of Patent: December 27, 2022
    Assignee: VMWARE, INC.
    Inventors: Jayant Jain, Jingmin Zhou, Sushruth Gopal, Anirban Sengupta, Sirisha Myneni
  • Patent number: 11522835
    Abstract: A system and method for performing firewall operations on an edge service gateway virtual machine that monitors traffic for a network. The method includes detecting, from a directory service executing on a computing device, a login event on the computing device, obtaining, from the detected login event, login event information comprising an identifier that identifies a user associated with the login event, storing the login event information as one or more context attributes in an attribute table, and applying a firewall rule to a data message that corresponds to the one or more context attributes.
    Type: Grant
    Filed: July 3, 2018
    Date of Patent: December 6, 2022
    Assignee: VMware, Inc.
    Inventors: Arijit Chanda, Sirisha Myneni, Arnold Poon, Kausum Kumar, Dhivya Srinivasan
  • Publication number: 20220360563
    Abstract: In an embodiment, a computer-implemented method for enabling enhanced firewall rules via ARP-based annotations is described. In an embodiment, a method comprises detecting, by a hypervisor implemented in a first host, that a first process is executing on the first host. The hypervisor determines first context information for the first process, generates a first request, encapsulates the first request and the first context information in a first packet, and transmits the first packet to a central controller to cause the central controller to update the controller's table to indicate that the first process is executing on the first host. In response to receiving a second packet from the central controller and determining that the second packet comprises a first response, the hypervisor extracts second context information from the second packet and, based on the second context information, determines that a second process is executing on a second host.
    Type: Application
    Filed: July 25, 2022
    Publication date: November 10, 2022
    Inventors: Arnold POON, Sirisha MYNENI, Rajiv MORDANI, Aditi VUTUKURI
  • Patent number: 11463300
    Abstract: The disclosure provides an approach for remediating false positives for a network security monitoring component. Embodiments include receiving an alert related to network security for a virtual computing instance (VCI). Embodiments include collecting, in response to receiving the alert, context information from the VCI. Embodiments include providing a notification to a management plane based on the alert and the context information. Embodiments include receiving, from the management plane, in response to the notification, an indication of whether the alert is a false positive. Embodiments include training a model based on the alert, the context information, and the indication to determine whether a given alert is a false positive.
    Type: Grant
    Filed: July 13, 2020
    Date of Patent: October 4, 2022
    Assignee: VMWARE, INC.
    Inventors: Nafisa Mandliwala, Sirisha Myneni, Robin Manhas, Baibhav Singh