Patents by Inventor Sunil G. RAWOORKAR

Sunil G. RAWOORKAR has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11979415
    Abstract: A device receives information identifying a specific host threat to a network, where the information includes a list of network addresses associated with the specific host threat. The device identifies network elements, of the network, associated with the specific host threat to the network, and determines a network control system associated with the identified network elements. The device determines a policy enforcement group of network elements, of the identified network elements, that maps to the list of network addresses associated with the specific host threat, where the network control system is associated with the policy enforcement group of network elements. The device determines a threat policy action to enforce for the specific host threat, and causes, via the network control system, the threat policy action to be enforced by the policy enforcement group of network elements.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: May 7, 2024
    Assignee: Juniper Networks, Inc.
    Inventors: Srinivas Nimmagadda, Jeffrey S. Marshall, Sunil G. Rawoorkar, Srinivasan Veeraraghavan, Prakash T. Seshadri
  • Publication number: 20230388188
    Abstract: A device receives policy information indicating a policy to be implemented for an application hosted by multiple cloud domains, and receives, from the multiple cloud domains, different application resource tags and addresses associated with the application. The device maps the different application resource tags to a generic identifier, and associates the policy with the generic identifier and with the addresses associated with the application. The device provides, based on associating the policy with the generic identifier and with the addresses associated with the application, the policy to the multiple cloud domains to permit the multiple cloud domains to implement the policy.
    Type: Application
    Filed: August 10, 2023
    Publication date: November 30, 2023
    Inventors: Prakash T. SESHADRI, Sunil G. RAWOORKAR, Yasmin ZARINA, Srinivas NIMMAGADDA, Jeffrey S. MARSHALL, Krishnaiah GOGINENI, Kartik Krishnan S. IYYER
  • Patent number: 11765034
    Abstract: A device receives policy information indicating a policy to be implemented for an application hosted by multiple cloud domains, and receives, from the multiple cloud domains, different application resource tags and addresses associated with the application. The device maps the different application resource tags to a generic identifier, and associates the policy with the generic identifier and with the addresses associated with the application. The device provides, based on associating the policy with the generic identifier and with the addresses associated with the application, the policy to the multiple cloud domains to permit the multiple cloud domains to implement the policy.
    Type: Grant
    Filed: September 25, 2020
    Date of Patent: September 19, 2023
    Assignee: Juniper Networks, Inc.
    Inventors: Prakash T. Seshadri, Sunil G. Rawoorkar, Yasmin Zarina, Srinivas Nimmagadda, Jeffrey S. Marshall, Krishnaiah Gogineni, Kartik Krishnan S. Iyyer
  • Publication number: 20210099472
    Abstract: A device receives information identifying a specific host threat to a network, where the information includes a list of network addresses associated with the specific host threat. The device identifies network elements, of the network, associated with the specific host threat to the network, and determines a network control system associated with the identified network elements. The device determines a policy enforcement group of network elements, of the identified network elements, that maps to the list of network addresses associated with the specific host threat, where the network control system is associated with the policy enforcement group of network elements. The device determines a threat policy action to enforce for the specific host threat, and causes, via the network control system, the threat policy action to be enforced by the policy enforcement group of network elements.
    Type: Application
    Filed: December 11, 2020
    Publication date: April 1, 2021
    Inventors: Srinivas NIMMAGADDA, Jeffrey S. MARSHALL, Sunil G. RAWOORKAR, Srinivasan VEERARAGHAVAN, Prakash T. SESHADRI
  • Publication number: 20210014119
    Abstract: A device receives policy information indicating a policy to be implemented for an application hosted by multiple cloud domains, and receives, from the multiple cloud domains, different application resource tags and addresses associated with the application. The device maps the different application resource tags to a generic identifier, and associates the policy with the generic identifier and with the addresses associated with the application. The device provides, based on associating the policy with the generic identifier and with the addresses associated with the application, the policy to the multiple cloud domains to permit the multiple cloud domains to implement the policy.
    Type: Application
    Filed: September 25, 2020
    Publication date: January 14, 2021
    Inventors: Prakash T. Seshadri, Sunil G. RAWOORKAR, Yasmin ZARINA, Srinivas NIMMAGADDA, Jeffrey S. MARSHALL, Krishnaiah GOGINENI, Kartik Krishnan S. IYYER
  • Patent number: 10887327
    Abstract: A device receives information identifying a specific host threat to a network, where the information includes a list of network addresses associated with the specific host threat. The device identifies network elements, of the network, associated with the specific host threat to the network, and determines a network control system associated with the identified network elements. The device determines a policy enforcement group of network elements, of the identified network elements, that maps to the list of network addresses associated with the specific host threat, where the network control system is associated with the policy enforcement group of network elements. The device determines a threat policy action to enforce for the specific host threat, and causes, via the network control system, the threat policy action to be enforced by the policy enforcement group of network elements.
    Type: Grant
    Filed: June 29, 2018
    Date of Patent: January 5, 2021
    Assignee: Juniper Networks, Inc.
    Inventors: Srinivas Nimmagadda, Jeffrey S. Marshall, Sunil G. Rawoorkar, Srinivasan Veeraraghavan, Prakash T. Seshadri
  • Patent number: 10819576
    Abstract: A device receives policy information indicating a policy to be implemented for an application hosted by multiple cloud domains, and receives, from the multiple cloud domains, different application resource tags and addresses associated with the application. The device maps the different application resource tags to a generic identifier, and associates the policy with the generic identifier and with the addresses associated with the application. The device provides, based on associating the policy with the generic identifier and with the addresses associated with the application, the policy to the multiple cloud domains to permit the multiple cloud domains to implement the policy.
    Type: Grant
    Filed: March 23, 2018
    Date of Patent: October 27, 2020
    Assignee: Juniper Networks, Inc.
    Inventors: Prakash T. Seshadri, Sunil G. Rawoorkar, Yasmin Zarina, Srinivas Nimmagadda, Jeffrey S. Marshall, Krishnaiah Gogineni, Kartik Krishnan S. Iyyer
  • Publication number: 20190297094
    Abstract: A device receives information identifying a specific host threat to a network, where the information includes a list of network addresses associated with the specific host threat. The device identifies network elements, of the network, associated with the specific host threat to the network, and determines a network control system associated with the identified network elements. The device determines a policy enforcement group of network elements, of the identified network elements, that maps to the list of network addresses associated with the specific host threat, where the network control system is associated with the policy enforcement group of network elements. The device determines a threat policy action to enforce for the specific host threat, and causes, via the network control system, the threat policy action to be enforced by the policy enforcement group of network elements.
    Type: Application
    Filed: June 29, 2018
    Publication date: September 26, 2019
    Inventors: Srinivas NIMMAGADDA, Jeffrey S. Marshall, Sunil G. Rawoorkar, Srinivasan Veeraraghavan, Prakash T. Seshadri
  • Publication number: 20190296978
    Abstract: A device receives policy information indicating a policy to be implemented for an application hosted by multiple cloud domains, and receives, from the multiple cloud domains, different application resource tags and addresses associated with the application. The device maps the different application resource tags to a generic identifier, and associates the policy with the generic identifier and with the addresses associated with the application. The device provides, based on associating the policy with the generic identifier and with the addresses associated with the application, the policy to the multiple cloud domains to permit the multiple cloud domains to implement the policy.
    Type: Application
    Filed: March 23, 2018
    Publication date: September 26, 2019
    Inventors: Prakash T. SESHADRI, Sunil G. RAWOORKAR, Yasmin ZARINA, Srinivas NIMMAGADDA, Jeffrey S. MARSHALL, Krishnaiah GOGINENI, Kartik Krishnan S. IYYER