Patents by Inventor Soumyadipta Das

Soumyadipta Das has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240012907
    Abstract: Methods and apparatus consistent with the present disclosure may be performed by a Cloud computing device may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into, may perform deep packet inspection (DPI) on computer data, or identify a content rating associated with computer data. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set. Furthermore, access to content associated with malware, potential malware, or with inappropriate content ratings may be blocked.
    Type: Application
    Filed: September 19, 2023
    Publication date: January 11, 2024
    Inventors: Aleksandr Dubrovsky, Soumyadipta Das, Senthilkumar Gopinathan Cheetancheri
  • Patent number: 11797677
    Abstract: Methods and apparatus consistent with the present disclosure may be performed by a Cloud computing device may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into, may perform deep packet inspection (DPI) on computer data, or identify a content rating associated with computer data. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set. Furthermore, access to content associated with malware, potential malware, or with inappropriate content ratings may be blocked.
    Type: Grant
    Filed: January 25, 2022
    Date of Patent: October 24, 2023
    Assignee: SonicWALL Inc.
    Inventors: Aleksandr Dubrovsky, Soumyadipta Das, Senthilkumar Gopinathan Cheetancheri
  • Publication number: 20230315890
    Abstract: The present disclosure is directed to protecting data stored at a database in a manner that increases data protection minimizing performance reductions. Apparatus and methods consistent with the present disclosure may collect information from user devices from which user inputs are received when collecting data that may be used to protect database data. Methods consistent with the present disclosure may identify code paths traversed, pages of program code where actions were initiated, and functions associated with those actions. This information may be cross-referenced with a set of data, constraints, rules, or command parameters when data associated with a database query is initially associated with an “allow” action or a “deny” action. This information may also be used to evaluate whether newly generated database queries should be allowed to be sent to a database server or to identify whether a database request should be blocked.
    Type: Application
    Filed: June 6, 2023
    Publication date: October 5, 2023
    Inventors: Bhushit Joshipura, Soumyadipta Das, Arun Yogeesh, Navaneeth Ashok
  • Publication number: 20230222214
    Abstract: The present disclosure is directed to monitoring internal process memory of a computer at a time with program code executes. Methods and apparatus consistent with the present disclosure monitor the operation of program code with the intent of detecting whether received program inputs may exploit vulnerabilities that may exist in the program code at runtime. By detecting suspicious activity or malicious code that may affect internal process memory at run-time, methods and apparatus described herein identify suspected malware based on suspicious actions performed as program code executes. Runtime exploit detection may detect certain anomalous activities or chain of events in a potentially vulnerable application during execution. These events may be detected using instrumentation code when a regular code execution path of an application is deviated from.
    Type: Application
    Filed: January 10, 2023
    Publication date: July 13, 2023
    Inventors: Soumyadipta Das, Sai Sravan Kumar Ganachari, Yao He, Aleksandr Dubrovsky
  • Patent number: 11675920
    Abstract: The present disclosure is directed to protecting data stored at a database in a manner that increases data protection minimizing performance reductions. Apparatus and methods consistent with the present disclosure may collect information from user devices from which user inputs are received when collecting data that may be used to protect database data. Methods consistent with the present disclosure may identify code paths traversed, pages of program code where actions were initiated, and functions associated with those actions. This information may be cross-referenced with a set of data, constraints, rules, or command parameters when data associated with a database query is initially associated with an “allow” action or a “deny” action. This information may also be used to evaluate whether newly generated database queries should be allowed to be sent to a database server or to identify whether a database request should be blocked.
    Type: Grant
    Filed: January 31, 2020
    Date of Patent: June 13, 2023
    Assignee: SonicWALL Inc.
    Inventors: Bhushit Joshipura, Soumyadipta Das, Arun Yogeesh, Navaneeth Ashok
  • Publication number: 20230153439
    Abstract: The present disclosure is directed to analyzing received sets of computer data. Methods and apparatus consistent with the present disclosure may forecast that a received set of computer data does not include malware after allowing instructions included in that set of computer data to execute for an amount of time that does not exceed an allocated amount of time. Methods consistent with the present disclosure may instrument a set of received program code and allow instructions in that received set of program code to execute as instrumentation code collects information about the set of program code. This collected information may be compared with sets of known good data when determining whether a received set of program code is likely not to include malware. This collected information may be associated with “behaviors” performed by the received set of program code that may be identified using sets of contextual data.
    Type: Application
    Filed: November 21, 2022
    Publication date: May 18, 2023
    Inventors: Soumyadipta Das, SushilKumar Kuchan, Aleksandr Dubrovsky
  • Patent number: 11550912
    Abstract: The present disclosure is directed to monitoring internal process memory of a computer at a time with program code executes. Methods and apparatus consistent with the present disclosure monitor the operation of program code with the intent of detecting whether received program inputs may exploit vulnerabilities that may exist in the program code at runtime. By detecting suspicious activity or malicious code that may affect internal process memory at run-time, methods and apparatus described herein identify suspected malware based on suspicious actions performed as program code executes. Runtime exploit detection may detect certain anomalous activities or chain of events in a potentially vulnerable application during execution. These events may be detected using instrumentation code when a regular code execution path of an application is deviated from.
    Type: Grant
    Filed: June 16, 2020
    Date of Patent: January 10, 2023
    Assignee: SONICWALL INC.
    Inventors: Soumyadipta Das, Sai Sravan Kumar Ganachari, Yao He, Aleksandr Dubrovsky
  • Patent number: 11507664
    Abstract: The present disclosure is directed to analyzing received sets of computer data. Methods and apparatus consistent with the present disclosure may forecast that a received set of computer data does not include malware after allowing instructions included in that set of computer data to execute for an amount of time that does not exceed an allocated amount of time. Methods consistent with the present disclosure may instrument a set of received program code and allow instructions in that received set of program code to execute as instrumentation code collects information about the set of program code. This collected information may be compared with sets of known good data when determining whether a received set of program code is likely not to include malware. This collected information may be associated with “behaviors” performed by the received set of program code that may be identified using sets of contextual data.
    Type: Grant
    Filed: February 5, 2020
    Date of Patent: November 22, 2022
    Assignee: SONICWALL INC.
    Inventors: Soumyadipta Das, SushilKumar Kuchan, Aleksandr Dubrovsky
  • Publication number: 20220222343
    Abstract: Methods and apparatus consistent with the present disclosure may be performed by a Cloud computing device may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into, may perform deep packet inspection (DPI) on computer data, or identify a content rating associated with computer data. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set. Furthermore, access to content associated with malware, potential malware, or with inappropriate content ratings may be blocked.
    Type: Application
    Filed: January 25, 2022
    Publication date: July 14, 2022
    Inventors: Aleksandr Dubrovsky, Soumyadipta Das, Senthilkumar Gopinathan Cheetancheri
  • Publication number: 20220035919
    Abstract: Methods and apparatus consistent with the present disclosure may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows a processor executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware may be detected by scanning suspect program code with a malware scanner, malware may be detected by identifying suspicious actions performed by a set of program code, or malware may be detected by a combination of such techniques.
    Type: Application
    Filed: October 19, 2021
    Publication date: February 3, 2022
    Inventors: Soumyadipta Das, Alex Dubrovsky, Igor Korsunsky
  • Patent number: 11232201
    Abstract: Methods and apparatus consistent with the present disclosure may be performed by a Cloud computing device may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into, may perform deep packet inspection (DPI) on computer data, or identify a content rating associated with computer data. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set. Furthermore, access to content associated with malware, potential malware, or with inappropriate content ratings may be blocked.
    Type: Grant
    Filed: August 6, 2018
    Date of Patent: January 25, 2022
    Assignee: SonicWALL Inc.
    Inventors: Aleksandr Dubrovsky, Soumyadipta Das, Senthilkumar Gopinathan Cheetancheri
  • Patent number: 11151252
    Abstract: Methods and apparatus consistent with the present disclosure may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows a processor executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware may be detected by scanning suspect program code with a malware scanner, malware may be detected by identifying suspicious actions performed by a set of program code, or malware may be detected by a combination of such techniques.
    Type: Grant
    Filed: October 13, 2017
    Date of Patent: October 19, 2021
    Assignee: SONICWALL INC.
    Inventors: Soumyadipta Das, Alex Dubrovsky, Igor Korsunsky
  • Publication number: 20210165882
    Abstract: The present disclosure is directed to analyzing received sets of computer data. Methods and apparatus consistent with the present disclosure may forecast that a received set of computer data does not include malware after allowing instructions included in that set of computer data to execute for an amount of time that does not exceed an allocated amount of time. Methods consistent with the present disclosure may instrument a set of received program code and allow instructions in that received set of program code to execute as instrumentation code collects information about the set of program code. This collected information may be compared with sets of known good data when determining whether a received set of program code is likely not to include malware. This collected information may be associated with “behaviors” performed by the received set of program code that may be identified using sets of contextual data.
    Type: Application
    Filed: February 5, 2020
    Publication date: June 3, 2021
    Inventors: Soumyadipta Das, SushilKumar Kuchan, Aleksandr Dubrovsky
  • Publication number: 20210165899
    Abstract: The present disclosure is directed to protecting data stored at a database in a manner that increases data protection minimizing performance reductions. Apparatus and methods consistent with the present disclosure may collect information from user devices from which user inputs are received when collecting data that may be used to protect database data. Methods consistent with the present disclosure may identify code paths traversed, pages of program code where actions were initiated, and functions associated with those actions. This information may be cross-referenced with a set of data, constraints, rules, or command parameters when data associated with a database query is initially associated with an “allow” action or a “deny” action. This information may also be used to evaluate whether newly generated database queries should be allowed to be sent to a database server or to identify whether a database request should be blocked.
    Type: Application
    Filed: January 31, 2020
    Publication date: June 3, 2021
    Inventors: Bhushit Joshipura, Soumyadipta Das, Arun Yogeesh, Navaneeth Ashok
  • Patent number: 10902122
    Abstract: Methods and apparatus consistent with the present disclosure may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set.
    Type: Grant
    Filed: February 6, 2018
    Date of Patent: January 26, 2021
    Assignee: SonicWALL Inc.
    Inventors: Soumyadipta Das, Aleksandr Dubrovsky, Igor Korsunsky, Atul Dhablania, John E. Gmuender
  • Publication number: 20200380127
    Abstract: The present disclosure is directed to monitoring internal process memory of a computer at a time with program code executes. Methods and apparatus consistent with the present disclosure monitor the operation of program code with the intent of detecting whether received program inputs may exploit vulnerabilities that may exist in the program code at runtime. By detecting suspicious activity or malicious code that may affect internal process memory at run-time, methods and apparatus described herein identify suspected malware based on suspicious actions performed as program code executes. Runtime exploit detection may detect certain anomalous activities or chain of events in a potentially vulnerable application during execution. These events may be detected using instrumentation code when a regular code execution path of an application is deviated from.
    Type: Application
    Filed: June 16, 2020
    Publication date: December 3, 2020
    Inventors: Soumyadipta Das, Sai Sravan Kumar Ganachari, Yao He, Aleksandr Dubrovsky
  • Patent number: 10685110
    Abstract: The present disclosure is directed to monitoring internal process memory of a computer at a time with program code executes. Methods and apparatus consistent with the present disclosure monitor the operation of program code with the intent of detecting whether received program inputs may exploit vulnerabilities that may exist in the program code at runtime. By detecting suspicious activity or malicious code that may affect internal process memory at run-time, methods and apparatus described herein identify suspected malware based on suspicious actions performed as program code executes. Runtime exploit detection may detect certain anomalous activities or chain of events in a potentially vulnerable application during execution. These events may be detected using instrumentation code when a regular code execution path of an application is deviated from.
    Type: Grant
    Filed: December 29, 2017
    Date of Patent: June 16, 2020
    Assignee: SONICWALL INC.
    Inventors: Soumyadipta Das, Sai Sravan Kumar Ganachari, Yao He, Aleksandr Dubrovsky
  • Publication number: 20190347413
    Abstract: Methods and apparatus consistent with the present disclosure may be performed by a Cloud computing device may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into, may perform deep packet inspection (DPI) on computer data, or identify a content rating associated with computer data. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set. Furthermore, access to content associated with malware, potential malware, or with inappropriate content ratings may be blocked.
    Type: Application
    Filed: August 6, 2018
    Publication date: November 14, 2019
    Inventors: Aleksandr Dubrovsky, Soumyadipta Das, Senthilkumar Gopinathan Cheetancheri
  • Publication number: 20190236275
    Abstract: Methods and apparatus consistent with the present disclosure may use instrumentation code that remains transparent to an application program that the instrumentation code has been injected into. In certain instances, data sets that include executable code may be received via packetized communications or be received via other means, such as, receiving a file from a data store. The present technique allows one or more processors executing instrumentation code to monitor actions performed by the program code included in a received data set. Malware can be detected using exception handling to track memory allocations of the program code included in the received data set.
    Type: Application
    Filed: February 6, 2018
    Publication date: August 1, 2019
    Inventors: Soumyadipta Das, Aleksandr E. Dubrovsky, Igor Korsunsky, Atul Dhablania, John E. Gmuender
  • Publication number: 20190205537
    Abstract: The present disclosure is directed to monitoring internal process memory of a computer at a time with program code executes. Methods and apparatus consistent with the present disclosure monitor the operation of program code with the intent of detecting whether received program inputs may exploit vulnerabilities that may exist in the program code at runtime. By detecting suspicious activity or malicious code that may affect internal process memory at run-time, methods and apparatus described herein identify suspected malware based on suspicious actions performed as program code executes. Runtime exploit detection may detect certain anomalous activities or chain of events in a potentially vulnerable application during execution. These events may be detected using instrumentation code when a regular code execution path of an application is deviated from.
    Type: Application
    Filed: December 29, 2017
    Publication date: July 4, 2019
    Inventors: Soumyadipta Das, Sai Sravan Kumar Ganachari, Yao He, Aleksandr Dubrovsky