Patents by Inventor Tapan Shrikrishna Patwardhan

Tapan Shrikrishna Patwardhan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11895156
    Abstract: The present disclosure relates to securing workloads of a network by identifying compromised elements in communication with the network and preventing their access to network resources. In one aspect, a method includes monitoring network traffic at network elements of a network; detecting a compromised element in communication with one or more of the network elements, the compromised element being associated with at least one network threat; and based on a defined network policy, applying one of a number of different access prevention schemes to the compromised element to prevent access to the network by the compromised element.
    Type: Grant
    Filed: September 13, 2022
    Date of Patent: February 6, 2024
    Assignee: Cisco Technology, Inc.
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Hongyang Zhang, Kai Zhu
  • Publication number: 20230306121
    Abstract: Systems, methods, and computer-readable media for attack surface score computation can include the following processes. An attack surface score service receives information identifying open ports associated with an application. The attack surface score service determines an attack surface score for the application based on the information and common attack ports. A policy engine determines whether to implement a policy for reducing vulnerability of the application to attacks to yield a determination. The policy engine implements a vulnerability reduction policy based on the determination.
    Type: Application
    Filed: June 1, 2023
    Publication date: September 28, 2023
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Songlin Li
  • Patent number: 11716352
    Abstract: The present disclosure relates to methods, systems, and non-transitory computer readable media for generating an application protectability index for network applications and a corresponding protectability scheme. In one aspect, a method includes identifying, by a network controller, network layers associated with an application; determining, by the network controller, a corresponding security index for the application at each of the network layers to yield a plurality of security indexes, each of the plurality of security indexes providing an objective assessment of protectability of the application at a corresponding one of the network layers; determining, by the network controller, an application protectability index; and providing an application protectability scheme for protecting the application based on the application protectability index.
    Type: Grant
    Filed: June 16, 2020
    Date of Patent: August 1, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Supreeth Rao, Navindra Yadav, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Fuzhuo Sun, Ashok Kumar
  • Patent number: 11698976
    Abstract: Systems, methods, and computer-readable media for attack surface score computation can include the following processes. An attack surface score service receives information identifying open ports associated with an application. The attack surface score service determines an attack surface score for the application based on the information and common attack ports. A policy engine determines whether to implement a policy for reducing vulnerability of the application to attacks to yield a determination. The policy engine implements a vulnerability reduction policy based on the determination.
    Type: Grant
    Filed: July 7, 2020
    Date of Patent: July 11, 2023
    Assignee: Cisco Technology, Inc.
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Songlin Li
  • Publication number: 20230012641
    Abstract: The present disclosure relates to securing workloads of a network by identifying compromised elements in communication with the network and preventing their access to network resources. In one aspect, a method includes monitoring network traffic at network elements of a network; detecting a compromised element in communication with one or more of the network elements, the compromised element being associated with at least one network threat; and based on a defined network policy, applying one of a number of different access prevention schemes to the compromised element to prevent access to the network by the compromised element.
    Type: Application
    Filed: September 13, 2022
    Publication date: January 19, 2023
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Hongyang Zhang, Kai Zhu
  • Patent number: 11539735
    Abstract: Systems, methods, and computer-readable media for application placement can include the following processes. A security score service determines a respective security posture score for each of a plurality of candidate hosts of an enterprise network. A user then identify a set of performance parameters and security parameters for a host in an enterprise network to execute a workload thereon. An application placement engine selects a host from the plurality of candidate hosts having a security posture score matching the performance parameters and the security parameters for executing the workload. An application deployment engine places the workload on the host.
    Type: Grant
    Filed: August 5, 2020
    Date of Patent: December 27, 2022
    Assignee: Cisco Technology, Inc.
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Matthew Lawson Finn, II
  • Patent number: 11483351
    Abstract: The present disclosure relates to securing workloads of a network by identifying compromised elements in communication with the network and preventing their access to network resources. In one aspect, a method includes monitoring network traffic at network elements of a network; detecting a compromised element in communication with one or more of the network elements, the compromised element being associated with at least one network threat; and based on a defined network policy, applying one of a number of different access prevention schemes to the compromised element to prevent access to the network by the compromised element.
    Type: Grant
    Filed: August 26, 2020
    Date of Patent: October 25, 2022
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Hongyang Zhang, Kai Zhu
  • Publication number: 20220070222
    Abstract: The present disclosure relates to securing workloads of a network by identifying compromised elements in communication with the network and preventing their access to network resources. In one aspect, a method includes monitoring network traffic at network elements of a network; detecting a compromised element in communication with one or more of the network elements, the compromised element being associated with at least one network threat; and based on a defined network policy, applying one of a number of different access prevention schemes to the compromised element to prevent access to the network by the compromised element.
    Type: Application
    Filed: August 26, 2020
    Publication date: March 3, 2022
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Hongyang Zhang, Kai Zhu
  • Publication number: 20220070065
    Abstract: Systems and methods provide for enriching flow data to analyze network security, availability, and compliance. A network analytics system can capture flow data and metadata from network elements. The network analytics system can enrich the flow data by in-line association of the flow data and metadata. The network analytics system can generate multiple planes with each plane representing a dimension of enriched flow data. The network analytics system can generate nodes for the planes with each node representing a unique value or set of values for the dimensions represented by planes. The network analytics system can generate edges for the nodes of the planes with each edge representing a flow between endpoints corresponding to the nodes. The network analytics system can update the planes in response to an interaction with the planes or in response to a query.
    Type: Application
    Filed: October 12, 2021
    Publication date: March 3, 2022
    Inventors: Matthew Lawson Finn, II, Alok Lalit Wadhwa, Navindra Yadav, Jerry Xin Ye, Supreeth Rao, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Aiyesha Ma, Darshan Shrinath Purandare
  • Publication number: 20220046045
    Abstract: Systems, methods, and computer-readable media for application placement can include the following processes. A security score service determines a respective security posture score for each of a plurality of candidate hosts of an enterprise network. A user then identify a set of performance parameters and security parameters for a host in an enterprise network to execute a workload thereon. An application placement engine selects a host from the plurality of candidate hosts having a security posture score matching the performance parameters and the security parameters for executing the workload. An application deployment engine places the workload on the host.
    Type: Application
    Filed: August 5, 2020
    Publication date: February 10, 2022
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Matthew Lawson Finn, II
  • Publication number: 20220012340
    Abstract: Systems, methods, and computer-readable media for attack surface score computation can include the following processes. An attack surface score service receives information identifying open ports associated with an application. The attack surface score service determines an attack surface score for the application based on the information and common attack ports. A policy engine determines whether to implement a policy for reducing vulnerability of the application to attacks to yield a determination. The policy engine implements a vulnerability reduction policy based on the determination.
    Type: Application
    Filed: July 7, 2020
    Publication date: January 13, 2022
    Inventors: Supreeth Hosur Nagesh Rao, Navindra Yadav, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Songlin Li
  • Publication number: 20210392165
    Abstract: The present disclosure relates to methods, systems, and non-transitory computer readable media for generating an application protectability index for network applications and a corresponding protectability scheme. In one aspect, a method includes identifying, by a network controller, network layers associated with an application; determining, by the network controller, a corresponding security index for the application at each of the network layers to yield a plurality of security indexes, each of the plurality of security indexes providing an objective assessment of protectability of the application at a corresponding one of the network layers; determining, by the network controller, an application protectability index; and providing an application protectability scheme for protecting the application based on the application protectability index.
    Type: Application
    Filed: June 16, 2020
    Publication date: December 16, 2021
    Inventors: Supreeth Rao, Navindra Yadav, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Darshan Shrinath Purandare, Aiyesha Ma, Fuzhuo Sun, Ashok Kumar
  • Publication number: 20210392135
    Abstract: The present disclosure relates to methods, systems, and non-transitory computer readable media for receiving, at an authentication service of an enterprise network and from a user device, a request to access an application; determining a user status associated with the request based on information received from at least an identity service engine; determining, based on the user status, whether the user device meets a set of security parameters for accessing the application, to yield a determination; and determining, based on the determination, whether to grant or deny the request for accessing the application.
    Type: Application
    Filed: June 11, 2020
    Publication date: December 16, 2021
    Inventors: Supreeth Rao, Navindra Yadav, Ashok Kumar, Tapan Shrikrishna Patwardhan, Hanlin He, Darshan Shrinath Purandare, Aiyesha Ma, Ning Shan
  • Patent number: 11159386
    Abstract: Systems and methods provide for enriching flow data to analyze network security, availability, and compliance. A network analytics system can capture flow data and metadata from network elements. The network analytics system can enrich the flow data by in-line association of the flow data and metadata. The network analytics system can generate multiple planes with each plane representing a dimension of enriched flow data. The network analytics system can generate nodes for the planes with each node representing a unique value or set of values for the dimensions represented by planes. The network analytics system can generate edges for the nodes of the planes with each edge representing a flow between endpoints corresponding to the nodes. The network analytics system can update the planes in response to an interaction with the planes or in response to a query.
    Type: Grant
    Filed: March 14, 2019
    Date of Patent: October 26, 2021
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Matthew Lawson Finn, II, Alok Lalit Wadhwa, Navindra Yadav, Jerry Xin Ye, Supreeth Rao, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Aiyesha Ma, Darshan Shrinath Purandare
  • Patent number: 11128700
    Abstract: Aspects of the disclosed technology provide methods for automatically tuning load-balancer configurations in a network environment. In some implementations, a process of the disclosed technology includes steps for collecting flow records of traffic flow segments at a middle box in a network environment, the traffic flow segments corresponding to one or more traffic flows passing through the middle box, analyzing the flow records to identify one or more traffic patterns in the network environment, and automatically updating a load balancer configuration based on the one or more traffic patterns, wherein updating the load balancer configuration improves at least one traffic flow parameter for at least one of the traffic flows passing through the middle box. Systems and machine-readable media are also provided.
    Type: Grant
    Filed: June 29, 2018
    Date of Patent: September 21, 2021
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Supreeth Rao, Navindra Yadav, Umamaheswaran Arumugam, Michael Watts, Shashi Gandham, Darshan Shrinath Purandare, Duy Nguyen, Hai Vu, Kai Zhu, Aiyesha Ma, Tapan Shrikrishna Patwardhan, Jothi Prakash Prabakaran
  • Publication number: 20210218638
    Abstract: Systems, methods, and computer-readable media for flow stitching network traffic flow segments at a middlebox in a network environment. In some embodiments, flow records of traffic flow segments at a middlebox in a network environment are collected. The flow records can include transaction identifiers assigned to the traffic flow segments. Sources and destinations of the traffic flow segments with respect to the middlebox can be identified using the flow records. Further, the traffic flow segments can be stitched together to form a plurality of stitched traffic flows at the middlebox based on the transaction identifiers and the sources and destinations of the traffic flow segments in the network environment with respect to the middlebox. A configuration of the middlebox operating in the network environment can be identified based on the stitched traffic flows at the middlebox in the network environment.
    Type: Application
    Filed: March 26, 2021
    Publication date: July 15, 2021
    Inventors: Supreeth Rao, Navindra Yadav, Umamaheswaran Arumugam, Michael Watts, Shashi Gandham, Prasannakumar Jobigenahally Malleshaiah, Duy Nguyen, Hai Vu, Aiyesha Ma, Tapan Shrikrishna Patwardhan, Kai Zhu, Jothi Prakash Prabakaran
  • Patent number: 10999149
    Abstract: Systems, methods, and computer-readable media for flow stitching network traffic flow segments at a middlebox in a network environment. In some embodiments, flow records of traffic flow segments at a middlebox in a network environment are collected. The flow records can include transaction identifiers assigned to the traffic flow segments. Sources and destinations of the traffic flow segments with respect to the middlebox can be identified using the flow records. Further, the traffic flow segments can be stitched together to form a plurality of stitched traffic flows at the middlebox based on the transaction identifiers and the sources and destinations of the traffic flow segments in the network environment with respect to the middlebox. A configuration of the middlebox operating in the network environment can be identified based on the stitched traffic flows at the middlebox in the network environment.
    Type: Grant
    Filed: May 21, 2018
    Date of Patent: May 4, 2021
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Supreeth Rao, Navindra Yadav, Umamaheswaran Arumugam, Michael Watts, Shashi Gandham, Prasannakumar Jobigenahally Malleshaiah, Duy Nguyen, Hai Vu, Aiyesha Ma, Tapan Shrikrishna Patwardhan, Kai Zhu, Jothi Prakash Prabakaran
  • Publication number: 20200296007
    Abstract: Systems and methods provide for enriching flow data to analyze network security, availability, and compliance. A network analytics system can capture flow data and metadata from network elements. The network analytics system can enrich the flow data by in-line association of the flow data and metadata. The network analytics system can generate multiple planes with each plane representing a dimension of enriched flow data. The network analytics system can generate nodes for the planes with each node representing a unique value or set of values for the dimensions represented by planes. The network analytics system can generate edges for the nodes of the planes with each edge representing a flow between endpoints corresponding to the nodes. The network analytics system can update the planes in response to an interaction with the planes or in response to a query.
    Type: Application
    Filed: March 14, 2019
    Publication date: September 17, 2020
    Inventors: Matthew Lawson Finn, II, Alok Lalit Wadhwa, Navindra Yadav, Jerry Xin Ye, Supreeth Rao, Prasannakumar Jobigenahally Malleshaiah, Tapan Shrikrishna Patwardhan, Umamaheswaran Arumugam, Aiyesha Ma, Darshan Shrinath Purandare
  • Patent number: 10574575
    Abstract: Systems, methods, and computer-readable media for flow stitching network traffic flow segments at a middlebox in a network environment. In some embodiments, a method can include collecting flow records of traffic flow segments at a middlebox in a network environment including one or more transaction identifiers assigned to the traffic flow segments. The traffic flow segments can correspond to one or more traffic flows passing through the middlebox and flow directions of the traffic flow segments with respect to the middlebox can be identified using the flow records. The traffic flow segments can be stitched together based on the one or more transaction identifiers and the flow directions of the traffic flow segments to form a stitched traffic flow of the one or more traffic flows passing through the middlebox. The stitched traffic flow can be incorporated as part of network traffic data for the network environment.
    Type: Grant
    Filed: April 30, 2018
    Date of Patent: February 25, 2020
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Supreeth Rao, Navindra Yadav, Umamaheswaran Arumugam, Micheal Watts, Shashi Gandham, Prasannakumar Jobigenahally Malleshaiah, Duy Nguyen, Hai Vu, Tapan Shrikrishna Patwardhan, Aiyesha Ma, Xuan Zou, Jothi Prakash Prabakaran
  • Patent number: 10523541
    Abstract: Systems, methods, and computer-readable media for providing interoperability between nodes in separate networks as part of a federated network. In some embodiments, a system can identify a first cluster of nodes in a first network and a second cluster of nodes in a second network. The system can provide interoperability between the first cluster of nodes and the second cluster of nodes. First analytics for the first cluster of nodes can be generated using first network traffic data gathered based on first network traffic flowing through the first cluster of nodes by a group of sensors implemented in the first network. The second cluster of nodes can access the first analytics for the first cluster of nodes as part of providing the interoperability between the first cluster of nodes in the first network and the second cluster of nodes in the second network.
    Type: Grant
    Filed: October 25, 2017
    Date of Patent: December 31, 2019
    Assignee: CISCO TECHNOLOGY, INC.
    Inventors: Supreeth Rao, Navindra Yadav, Prasannakumar Jobigenahally Malleshaiah, Darshan Shrinath Purandare, Aiyesha Ma, Aria Rahadian, Tapan Shrikrishna Patwardhan, Jackson Ngoc Ki Pang