Patents by Inventor Umesh Kumar Miglani

Umesh Kumar Miglani has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10623371
    Abstract: A network management entity is configured to communicate with one or more network security devices. Each network security device is configured to store in a respective event queue an event for each attempt to access a network accessible destination through the security device. Each event indicates the destination of the attempted access. The management entity periodically collects from the event queues the stored events so that less that all of the events stored in the event queues over a given time period are collected. The management entity determines, based on the collected events, top destinations as the destinations that occur most frequently in the collected events. The management entity determines, based on the collected events, bottom destinations as the destinations that occur least frequently in the collected events. The management entity generates for display indications of the top destinations and generates for display indications of the bottom destinations.
    Type: Grant
    Filed: August 15, 2016
    Date of Patent: April 14, 2020
    Assignee: Cisco Technology, Inc.
    Inventors: Sachin Vasant, Umesh Kumar Miglani, Zachary D. Siswick, Doron Levari, Yedidya Dotan
  • Patent number: 10182055
    Abstract: A management entity communicates over a network with devices on which security rules are configured to control network access. Data that indicates a hit count for each security rule across the devices is repeatedly collected from the devices. The indicated hit counts for each security rule are aggregated over different repeating time intervals to produce repeatedly aggregated hit counts for respective ones of the different repeating time intervals. The security rules are generated for display on a user interface screen as selectable options. Responsive to a selection of one of the security rules, a selected security rule and most recently aggregated hit counts for the different repeating time intervals for the selected security rule are generated for concurrent display on the user interface screen. The display of the most recently aggregated hit counts for the selected security rule is updated as time progresses.
    Type: Grant
    Filed: February 7, 2017
    Date of Patent: January 15, 2019
    Assignee: Cisco Technology, Inc.
    Inventors: Joe Lawrence, Jason M. Perry, Yedidya Dotan, Denis Knjazihhin, Umesh Kumar Miglani
  • Patent number: 9992232
    Abstract: Presented herein are techniques for creating a policy block comprised of a group of lines of rules/statements across configuration files for network devices. An algorithm is provided that determines when multiple policies are to be merged together into one policy. In one embodiment, data is uploaded from a network that includes a plurality of network devices. The data represents policy rules configured on the plurality of network devices. The data representing the policy rules is compared for similarities in order to group together policy rules based on their similarities. Data is stored representing a plurality of clusters, each cluster representing a group of policy rules that have been grouped together. One or more configuration policies are generated to be applied across the plurality of network devices using the data representing each of the plurality of clusters, while maintaining context of policy rule processing.
    Type: Grant
    Filed: April 18, 2016
    Date of Patent: June 5, 2018
    Assignee: Cisco Technology, Inc.
    Inventors: Daniel Hollingshead, Sachin Vasant, Yedidya Dotan, Umesh Kumar Miglani, Denis Knjazihhin
  • Patent number: 9948679
    Abstract: In a computer implemented method, selectable device icons that represent respective network security devices are generated for display. Responsive to a selection of one of the device icons, selectable interface icons that represent respective network interfaces used by the network security device represented by the selected device icon are generated for display. Responsive to a selection of one of the interface icons, selectable policy icons that represent respective security polices applied to the network interface represented by the selected interface icon are generated for display. Responsive to a selection of one of the policy icons, selectable object group icons that represent respective groups of security rule objects used in the network security policy represented by the selected policy icon are generated for display.
    Type: Grant
    Filed: December 21, 2015
    Date of Patent: April 17, 2018
    Assignee: Cisco Technology, Inc.
    Inventors: Zachary D Siswick, Umesh Kumar Miglani, Daniel Hollingshead, Karyll Catubig, Yedidya Dotan, Denis Knjazihhin
  • Publication number: 20170353459
    Abstract: A management entity communicates over a network with devices on which security rules are configured to control network access. Data that indicates a hit count for each security rule across the devices is repeatedly collected from the devices. The indicated hit counts for each security rule are aggregated over different repeating time intervals to produce repeatedly aggregated hit counts for respective ones of the different repeating time intervals. The security rules are generated for display on a user interface screen as selectable options. Responsive to a selection of one of the security rules, a selected security rule and most recently aggregated hit counts for the different repeating time intervals for the selected security rule are generated for concurrent display on the user interface screen. The display of the most recently aggregated hit counts for the selected security rule is updated as time progresses.
    Type: Application
    Filed: February 7, 2017
    Publication date: December 7, 2017
    Inventors: Joe Lawrence, Jason M. Perry, Yedidya Dotan, Denis Knjazihhin, Umesh Kumar Miglani
  • Publication number: 20170208094
    Abstract: Presented herein are techniques for creating a policy block comprised of a group of lines of rules/statements across configuration files for network devices. An algorithm is provided that determines when multiple policies are to be merged together into one policy. In one embodiment, data is uploaded from a network that includes a plurality of network devices. The data represents policy rules configured on the plurality of network devices. The data representing the policy rules is compared for similarities in order to group together policy rules based on their similarities. Data is stored representing a plurality of clusters, each cluster representing a group of policy rules that have been grouped together. One or more configuration policies are generated to be applied across the plurality of network devices using the data representing each of the plurality of clusters, while maintaining context of policy rule processing.
    Type: Application
    Filed: April 18, 2016
    Publication date: July 20, 2017
    Inventors: Daniel Hollingshead, Sachin Vasant, Yedidya Dotan, Umesh Kumar Miglani, Denis Knjazihhin
  • Publication number: 20170155562
    Abstract: A network management entity is configured to communicate with one or more network security devices. Each network security device is configured to store in a respective event queue an event for each attempt to access a network accessible destination through the security device. Each event indicates the destination of the attempted access. The management entity periodically collects from the event queues the stored events so that less that all of the events stored in the event queues over a given time period are collected. The management entity determines, based on the collected events, top destinations as the destinations that occur most frequently in the collected events. The management entity determines, based on the collected events, bottom destinations as the destinations that occur least frequently in the collected events. The management entity generates for display indications of the top destinations and generates for display indications of the bottom destinations.
    Type: Application
    Filed: August 15, 2016
    Publication date: June 1, 2017
    Inventors: Sachin Vasant, Umesh Kumar Miglani, Zachary D. Siswick, Doron Levari, Yedidya Dotan
  • Publication number: 20170054757
    Abstract: In a computer implemented method, selectable device icons that represent respective network security devices are generated for display. Responsive to a selection of one of the device icons, selectable interface icons that represent respective network interfaces used by the network security device represented by the selected device icon are generated for display. Responsive to a selection of one of the interface icons, selectable policy icons that represent respective security polices applied to the network interface represented by the selected interface icon are generated for display. Responsive to a selection of one of the policy icons, selectable object group icons that represent respective groups of security rule objects used in the network security policy represented by the selected policy icon are generated for display.
    Type: Application
    Filed: December 21, 2015
    Publication date: February 23, 2017
    Inventors: Zachary D. Siswick, Umesh Kumar Miglani, Daniel Hollingshead, Karyll Catubig, Yedidya Dotan, Denis Knjazihhin