Applying security policy to an application session

- A10 Networks, Inc.

Applying a security policy to an application session, includes: recognizing the application session between a network and an application via a security gateway; determining by the security gateway a user identity of the application session using information about the application session; obtaining by the security gateway the security policy comprising network parameters mapped to the user identity; and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.

Skip to: Description  ·  Claims  ·  References Cited  · Patent History  ·  Patent History
Description
CROSS-REFERENCE TO RELATED APPLICATIONS

The present application is a continuation and claims the priority benefit of U.S. patent application Ser. No. 14/061,720, filed on Oct. 23, 2013, issued on Aug. 19, 2014, as U.S. Pat. No. 8,813,180; which in turn is a continuation of U.S. patent application Ser. No. 13/650,179, filed on Oct. 12, 2012, issued on Nov. 26, 2013, as U.S. Pat. No. 8,595,791; which in turn is a continuation of U.S. patent application Ser. No. 12/788,339, filed on May 27, 2010, issued on Nov. 13, 2012 as U.S. Pat. No. 8,312,507; which in turn is a continuation-in-part of U.S. patent application Ser. No. 12/771,491, filed on Apr. 30, 2010, issued on Jul. 12, 2011, as U.S. Pat. No. 7,979,585; which in turn is a continuation of U.S. patent application Ser. No. 11/582,613, filed on Oct. 17, 2006, issued on May 11, 2010, as U.S. Pat. No. 7,716,378. The disclosures of each of the above referenced applications are hereby incorporated by reference.

BACKGROUND OF THE INVENTION

1. Field

This invention relates generally to data networking, and more specifically, to a system and method to apply a network traffic policy based on a user identity during an application session.

2. Related Art

The secure data network of a company is a critical component for day-to-day functioning of company business activities. Company employees access the secure data network for communication within the company and with the outside world. Company information, oftentimes proprietary or confidential, is exchanged during the communication.

Typically, an employee gains access to the company's secure data network by means of a network logon procedure using a private user identity, such as a user name “Robert P. Williamson” or an employee number “NG01-60410”. Subsequent information exchange using the company's office applications, such as email, file transfer or document control is traceable based on the private user identity through network event logs.

Since the late 1990's, we have been witnessing the phenomenal rising popularity of public communication applications and services, such as email and Instant Messaging offered by Yahoo™, America Online™ (AOL), or Google™, conferencing and collaboration services offered by WebEx™ or Centra™, or peer-to-peer services for a variety of file sharing. Generally, a public communication service allows a user to exchange information through messaging, text chat or document exchange using a public user identity, such as “butterdragon”, “fingemai11984”, or “peterrabbit”.

However, in a company setting, when an employee connects to a public communication service with a public user identity over the company's secure data network, the information exchange is not easily traceable if at all since the public user identity is not tied to the private user identity.

In one example, a company's information technology (IT) department notices that an employee Victor has been using the company's email system to send out proprietary documents, violating the company's security policy. After issuing a warning to Victor, the IT department finds no further violations. Unfortunately, they are not aware of the fact that Victor has continued this activity using Yahoo™ email with a public user identity “PiratesOfCaribbean@Yahoo.com”.

In another example, two weeks before a major trade show, a company implements a security measure to monitor communication activities of employees of director level and above to ensure confidentiality of competitive information. This security measure, covering company email, phone conversation and voice messaging, nevertheless proves to be a failure as sensitive information leaks out to a business reporter anyway prior to the trade show. The source of the leak may never be confirmed, but the business reporter privately discloses that he gets the information from an anonymous employee of the company using AOL Instant Messaging™ with screen name “opensecret2006”.

The above discussion illustrates the need for a security solution to associate a user identity to a public application.

BRIEF SUMMARY OF THE INVENTION

Method for applying a security policy to an application session, includes: recognizing the application session between a network and an application via a security gateway; determining by the security gateway a user identity of the application session using information about the application session; obtaining by the security gateway the security policy comprising network parameters mapped to the user identity; and applying the security policy to the application session by the security gateway. The user identity may be a network user identity or an application user identity recognized from packets of the application session. The security policy may comprise a network traffic policy mapped and/or a document access policy mapped to the user identity, where the network traffic policy is applied to the application session. The security gateway may further generate a security report concerning the application of the security policy to the application session.

BRIEF DESCRIPTION OF THE DRAWINGS

FIG. 1a illustrates a secure network.

FIG. 1b illustrates an access session and an application session.

FIG. 1c illustrates an access session record and an application session record.

FIG. 2 illustrates a process to generate an application session record.

FIG. 3 illustrates a process to recognize an application session.

FIG. 4a illustrates a process to determine a public user identity of application session.

FIG. 4b illustrates a data packet in an AIM log-on packet.

FIG. 5 illustrates a process to determine a private user identity.

FIG. 6 illustrates an embodiment of a security gateway obtaining a security policy by querying a corporate directory.

FIG. 7 illustrates a security policy including a security control.

FIG. 8 illustrates a plurality of embodiments of network traffic policy.

DETAILED DESCRIPTION OF THE INVENTION

FIG. 1a illustrates a secure network.

A secure network 160 includes a host 130. User 120 uses host 130 to access a public application 180 hosted in application server 190. Application server 190 is outside of secure network 160. The network traffic between host 130 and application server 190 passes through security gateway 150. The security gateway 150 is operationally coupled to a processor 171 and a computer readable medium 172. The computer readable medium 172 stores computer readable program code for implementing the various embodiments of the present invention as described herein.

Host 130 is a computing device with network access capabilities. The host 130 is operationally coupled to a processor 173 and a computer readable medium 174. The computer readable medium 174 stores computer readable program code for implementing the various embodiments of the present invention as described herein. In some embodiments, host 130 is a workstation, a desktop personal computer or a laptop personal computer. In some embodiments, host 130 is a Personal Data Assistant (PDA), a smartphone, or a cellular phone.

In some embodiments, secure network 160 is an Internet Protocol (IP) network. In some embodiments, secure network 160 is a corporate data network or a regional corporate data network. In some embodiments, secure network 160 is an Internet service provider network. In some embodiments, secure network 160 is a residential data network. In some embodiments, secure network 160 includes a wired network such as Ethernet. In some embodiments, secure network 160 includes a wireless network such as a WiFi network.

Public application 180 provides a service that allows user 120 to communicate with other users in a real-time fashion. In some embodiments, the service includes text chat. In some embodiments, the service includes a voice call or a video call. In some embodiments, the service includes a network game. In some embodiments, the service includes exchanging a document, such as sending or receiving a text document, a PowerPoint™ presentation, an Excel™ spreadsheet, an image file, a music file or a video clip. In some embodiments, the service includes a collaborative document processing such as creating a document, a business plan, an agreement, wherein user 120 collaborates with other users in a real time fashion. In some embodiments, the service includes a collaborative information exchange such as a conference call. In some embodiments, the service is a social networking service. In some embodiments, the service includes real-time collaboration and non real-time collaboration.

In one example, public application 180 provides America Online Instant Messenger™ service. In one example, public application 180 provides Yahoo Instant Messenger™ voice service. In some embodiments, public application 180 provides a file sharing service such as Kazaa™ file sharing service. In some embodiments, public application 180 provides a network game service such as Microsoft™ Network Game service. In some embodiments, public application 180 provides an on-line collaborative document processing such as Google Docs™, and Salesforce.com™. In some embodiments, public application 180 provides an on-line information exchange and communications such as WebEx™. In some embodiments, public application 180 provides live information streaming such as live video streaming, live audio streaming, and instantaneous picture uploading.

Security gateway 150 is situated at the edge of secure network 160. Security gateway 150 connects secure network 160 to public application 180. Security gateway 150 receives network traffic from secure network 160 and transmits the network traffic to application server 190. Likewise, security gateway 150 receives network traffic from application server 190 and transmits the network traffic to secure network 160.

In some embodiments, security gateway 150 includes the function of a corporate Wide Area Network (WAN) gateway. In some embodiments, security gateway 150 includes the function of a residential broadband gateway. In some embodiments, security gateway 150 includes the function of a WAN gateway for an Internet service provider.

FIG. 1b illustrates an access session and an application session.

User 120 uses host 130 to access secure network 160 during an access session 162.

Host 130 has a host identity 134. Host 130 uses host identity 134 to connect to secure network 160. In some embodiments, host identity 134 includes an IP address. In some embodiments, host identity 134 includes a Media Access Control (MAC) address.

Within secure network 160, user 120 has a private user identity 124. In some embodiments, private user identity 124 is an employee number or an employee name. In some embodiments, private user identity 124 is an Internet service subscription identity. In some embodiments, access session 162 is established after a successful network user log-in procedure, such as an employee network log-in, for secure network 160 using private user identity 124. Private user identity 124 is associated with host identity 134. In some embodiments, host 130 is a guest computing device. Private user identity 124 is associated with an Ethernet switch port where host 130 connects. In this embodiment, private user identity 124 is a port number, an Ethernet interface identity, or an Ethernet VLAN identity.

User 120 uses host 130 to access public application 180 in an application session 182. User 120 uses a public user identity 127 during application session 182. In some embodiments, public application 180 prompts user 120 to log-in before establishing application session 182. During the application user log-in procedure, user 120 provides to public application 180 public user identity 127. In another embodiment, public application 180 selects a public user identity 127 for user 120 for application session 182. In some embodiments, public user identity 127 is set up through a user registration process or a service subscription process. Network traffic in application session 182 passes through security gateway 150.

FIG. 1c illustrates an access session record and an application session record.

Access session record 164 records information about access session 162. The information includes private user identity 124, host identity 134 and access session time 166. In some embodiments, access session time 166 is the starting time when access session 162 is established. In some embodiments, access session time 166 includes the starting time and the ending time when user 120 finishes access session 162. In some embodiments, access session time 166 is a time stamp for a time during access session 162.

Application session record 184 records information about application session 182. The information includes private user identity 124, public user identity 127, and application session time 186. In some embodiments, the information further includes host identity 134. In some embodiments, application session time 186 includes the starting time when application session 182 is established. In some embodiments, application session time 186 includes a time stamp during application session 182. In some embodiments, application session time 186 includes a time stamp when security gateway 150 recognizes application session 182.

FIG. 2 illustrates a process to generate an application session record.

The process of generating application session record 184 includes multiple steps.

In step 201, security gateway 150 recognizes an application session.

In step 202, security gateway 150 determines a public user identity of the application session.

In step 203, security gateway 150 determines a private user identity using information about the application session.

FIGS. 3-5 illustrates steps 201-203 respectively.

FIG. 3 illustrates a process to recognize an application session.

Security gateway 150 inspects network traffic between host 130 and application server 190 to recognize application session 182 for public application 180.

In some embodiments, security gateway 150 inspects data packet 339 between host 130 and application server 190 for the recognition of application session 182.

Security gateway 150 includes an application identifier 355 for public application 180. Application identifier 355 includes information for recognizing application session 182. In some embodiments, application identifier 355 includes a transport layer information, such as Transmission Control Protocol (TCP) or User Diagram Protocol (UDP); and at least one transport port number, such as a TCP port number or a UDP port number. In some embodiments, application identifier 355 includes application layer information, such as one or more data filters wherein a data filter specifies a value and a position of the value in a data packet. In one example, a data filter is [byte 0 with value “0x52”]. In one example, a data filter is [byte 4-7 with ASCII value of “ADEH”].

Security gateway 150 matches data packet 339 against application identifier 355.

In some embodiments, application identifier 355 includes transport protocol type of TCP and a destination TCP port number of 5190, the TCP port number used by AIM protocol. In this embodiment, data packet 339 is a TCP packet from host 130 to application server 190. Security gateway 150 matches data packet 339 against application identifier 355 and determines that public application 180 provides AIM service.

Security gateway 150 creates application session record 184. Security gateway 150 extracted the source IP address from the IP header of data packet 339, and stores the source IP address as host identity 134. In some embodiments, data packet 339 includes link layer information, such as a source MAC address; security gateway 150 extracts and stores the source MAC address as host identity 134.

In some embodiments, security gateway 150 connects to a clock 359. Clock 359 indicates the current time of day. Security gateway 150 stores the time of day indicated by clock 359 in application session time 186.

FIG. 4a illustrates a process to determine a public user identity of application session 182.

The method for determining public user identity 127 is typically specific to public application 180. In some embodiments, data packet 339 is an application packet. For example, public application 180 provides AIM service; data packet 339 is an AIM packet.

An AIM packet includes multiple fields, for example

    • Command start field is a 1-byte data field starting at byte offset 0 having a fixed hexadecimal value “0x02”;
    • Channel ID field is a 1-byte data field starting at byte offset 1;
    • Sequence number field is a 2-byte integer starting at byte offset 2;
    • Data field length field is a 2-byte data field starting at byte offset 4;
    • Family field is a 2-byte data field starting at byte offset 6; and
    • Subtype field is a 2-byte data field starting at byte offset 8.

An AIM log-on packet is a AIM packet with family field having a fixed hexadecimal value of “0x00 0x17” and subtype field having a fixed hexadecimal value of “0x00 0x06”.

AIM log-on packet further includes buddy name length field, a 1-byte integer starting at byte offset 19, and a variable length buddy name field starting at byte offset 20. Buddy name length field indicates the length in bytes of buddy name field.

Security gateway 150 matches data packet 339 to determine if data packet 339 is an AIM log-on packet. In some embodiments, data packet 339 is an AIM log-on packet 400 illustrated in FIG. 4b. Security gateway 150 extracts buddy name length field 405. Security gateway 150 furthers extracts buddy name field 407. In this embodiment, buddy name length field 405 is integer “13” and buddy name field 407 is “JohnSmithI984”. Security gateway 150 stores “JohnSmithI984” as public user identity 127 in application session record 184.

In some embodiments, data packet 339 is not an AIM log-on packet. Security gateway 150 inspects another data packet from host 130.

FIG. 5 illustrates a process to determine a private user identity.

Secure network 160 includes an identity server 570. The identity server 570 is operationally coupled to a processor 581 and a computer readable medium 582. The computer readable medium 582 stores computer readable program code for implementing the various embodiments of the present invention as described herein. Identity server 570 includes access session record 164 of access session 162 during which user 120 accesses application session 182.

Security gateway 150 queries identity server 570. Security gateway 150 sends host identity 134 and application session time 186 to identity server 570.

Identity server 570 receives host identity 134 and application session time 186. Identity server 570 matches host identity 134 and application session time 186 against access session record 164. Identity server 570 determines that host identity 134 matches host identity of access session record 164. Identity server 570 further determines that application session time 186 matches access session time 166 of access session record 164 as application session time 186 is between the starting time and the ending time of access session record 164. Identity server 570 sends private user identity 124 of access session record 164 to security gateway 150 as a response to the query.

Security gateway 150 receives private user identity 124 from identity server 570, and stores private user identity 124 in application session record 184.

In some embodiments, security gateway 150 stores public user identity 127 in application session record 184 after recognizing a log-on approval indication for the public user identity 127 from public application 180.

In some embodiments, security gateway 150 queries identity server 570 immediately after determining public user identity 127. In some embodiments, security gateway 150 queries identity server 570 after application session 182 ends.

In some embodiments, security gateway 150 queries identity server 570 by sending a plurality of host identities in a bulk request; and receives a plurality of private user identities in a bulk response.

In some embodiments, application session record 184 includes additional user information associated with private user identity 124, such as cubicle or office number, cubicle or office location, telephone number, email address, mail-drop location, department name/identity, or manager name.

In some embodiments, security gateway 150 obtains the additional user information from identity server 570. In some embodiments, security gateway 150 obtains the additional user information by querying a different server, such as a corporate directory server, by using the private user identity 124 received from identity server 570.

In some embodiments, public application 180 provides file transfer service using File Transfer Protocol (FTP) protocol or a proprietary protocol. In some embodiments, public application 180 provides email service using Simple Mail Transfer Protocol (SMTP), Internet Message Access Protocol (IMAP) or Post Office Protocol version 3 (POP3) protocol.

By using the application session record, the private user identity 124 and the public user identity 127 for an application session 182 may be determined. In some embodiments as illustrated by FIG. 6, upon determining the public user identity and the private user identity, security gateway 150 obtains security policy 402 for the application session 182 by querying corporate directory 470. In an embodiment, corporate directory 470 comprises security policy 402. In some embodiments, corporate directory 470 is a server computer comprising a storage 601 that includes security policy 402. In some embodiments, corporate directory 470 is a database comprising security policy 402. In another embodiment, corporate directory 470 is a software module with program code stored on a computer readable medium (not shown) running in a computer. In some embodiments, corporate directory 470 resides in identity server 570. In some embodiments, corporate directory 470 uses directory technologies such as Microsoft Active Directory™, lightweight directory access protocol (LDAP) directory services, web services, directory services using Java™ technologies. In some embodiments, corporate directory 470 includes a policy server hosting security policy 402 and other policies.

Security gateway 150 queries corporate directory 470 for a security policy, where the query includes user identity 424. User identity 424 may include private user identity 124 or public user identity 127. Corporate directory 470 matches user identity 424 against security policy 402 and determines security policy 402 is applicable to user identity 424. In some embodiments security policy 402 maps network parameters to a user identity and there is a match between user identity 424 and the user identity in the security policy 402. In some embodiments, security policy 402 maps network parameters to a group identity (not shown) and user identity 424 is a member of the group identity. In response to finding the match between the user identity 424 and the user identity in the security policy 402, corporate directory 470 sends security policy 402 to security gateway 150.

In some embodiments, security gateway 150 generates security report 475 based on application session record 184 and security policy 402. In some embodiments, security gateway 150 generates security report 475 based on a pre-determined user identity or a list of pre-determined user identities. For example, the security report may be generated based on an input of user identity or identities. In some embodiments, security gateway 150 generates security report 475 based on a pre-defined schedule or when requested by an operator.

In some embodiments, security policy 402 includes a security control function as illustrated in FIG. 7. Security gateway 150 applies the security policy 402 received from corporate directory 470 in response to the query to application session 182. Security policy 402 typically are configured by a company to protect against improper access to the company confidential documents and to protect against improper usage of the company secure network 160 vital for the company operation. In some embodiments, in response to receiving the security policy 402, the security gateway 150 confirms that the received security policy 402 contains a user identity that matches the user identity 424 sent in the query. In response to the confirmation, the security gateway 150 applies the security policy 402 to the application session 182. In FIG. 7, security policy 402 includes network traffic policy 451 or document access policy 453.

FIG. 8 illustrates a plurality of embodiments of network traffic policy 451. In some embodiments, network traffic policy 451 specifies network based application session access control indicating if user identity 424 is denied or allowed to continue application session 182. If denied, security gateway 150 may stop forwarding data packets 439 of application session 182. In some embodiments, network traffic policy 451 specifies bandwidth rate capacity such as 1 Mbps, 100 MB per day, or 5 GB per month. In an embodiment, bandwidth rate capacity is measured in packets such as 100 packets per second, 10 thousand packets per day or 4 million packets per month. In some embodiments, network traffic policy 451 specifies a quality of service (QOS) mapped to user identity 424 for application session 182. For example, network traffic policy 451 indicates a change of Differentiated Services Code Point (DSCP) marking in the data packets 439 of application session 182. In some embodiments, network traffic policy 451 specifies a queuing delay, a queuing priority, a packet forwarding path, a link interface preference, a server load balancing preference, a packet routing policy, or other control to handle data packets 439 of application session 182.

In some embodiments, network traffic policy 451 includes a traffic shaping control. In one example, traffic shaping control specifies a TCP profile such as a change of window segment size, or a TCP window adjustment.

In some embodiments, network traffic policy 451 indicates session connection rate control based on user identity 424 specifying a rate or capacity such as 10 session connections per second, 35 concurrent sessions, 100 sessions during lunch hour, 500 sessions a day, 24 voice sessions a day, or 75 file transfer sessions an hour. In some embodiments, network traffic policy 451 may specify, when exceeding the rate or capacity, if application session 182 is denied or data packets 439 of application session 182 are dropped.

In some embodiments, network traffic policy 451 includes application session modification control mapped to user identity 424, specifying how data packets 439 of application session 182 are modified for the user with the user identity 424. In one example, application session modification control specifies security gateway 150 should perform network address translation (NAT) to application session 182 for user identity 424. In one example, security gateway 150 should perform port address translation (PAT) to application session 182 using a pre-determined port number for user identity 424. In another example, security gateway 150 should perform content substitution if application session 182 is a HTTP session and if a Universal Resource Locator (URL) in data packets 439 of application session 182 matches a pre-determined URL for user identity 424. In an example, security gateway 150 should perform filename substitution if application session 182 is a file transfer session and if a filename matching a pre-determined filename is found in data packets 439 of application session 182 for user identity 424. In another example, security gateway 150 should insert a cookie for user identity 424 if application session 182 is an HTTP session, with optionally data packets 439 matching a pre-determined POST or GET request of a URL.

Returning to FIG. 7, in some embodiments, document access policy 453 specifies if access to document 447 is allowed or denied. In some embodiments, document 447 includes a file, a business agreement, a contract, a spreadsheet, a presentation, a drawing, a textual document, a manual, a program, a piece of software program, a design, a product specification, a datasheet, a video file, an audio file, an email, a voice mail, a fax, a photocopy of a document, or any business document. In some embodiments, document 447 includes an URL leading to digital information such as database query result, a web page, a video, or a piece of music. In some embodiments, document 447 includes real time transfer or streaming of information such as video streaming, audio streaming, a web cast, a podcast, a video show, a teleconference session, or a phone call. In some embodiments, document access policy 453 includes document identity 443 and document user identity 444. Document identity 443 identifies document 447. Document user identity 444 identifies the user whose access to the document 447 is affected by the document access policy 453. In an embodiment, security gateway 150 compares user identity 424 with document user identity 444. In response to determining that the user identity 424 matches the document user identity 444, in some embodiments, security gateway 150 allows document 447 with document identity 443 to be accessed by user identity 424. In another embodiment, security gateway 150 denies access to document 447 with document identity 443. In denying access, the security gateway 150 may disconnect application session 182 or discard data packets 439. In some embodiments, security gateway 150 confirms that data packets 439 include document identity 443. In response to confirming that data packets 439 include document identity 443, security gateway 150 applies document access policy 453.

In some embodiments security policy 402 includes time 457 where security policy 402 is applicable within time 457. In some embodiments, time 457 indicates a beginning time such as 8 am, 4 pm, midnight. In an embodiment, time 457 indicates a time range such as 8 am to 10 am, 7 pm to 5 am, morning hours, lunch, rush hour, prime time. Security gateway 150 compares clock 359 with time 457 and determines if security policy 402 is applicable.

In some embodiments, security gateway 150 generates security message 472 when security gateway 150 determines if security policy 402 is applicable to application session 182 for user identity 424. In some embodiments, security gateway generates security message 472 when security gateway 150 applies security policy 402 to application session 182. In some embodiments, security report 475 includes security message 472. In one example, security message 472 includes security policy 402 and user identity 424. In one example, security message 472 includes the actions security gateway 150 applies to application session 182 using security policy 402.

The invention can take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment containing both hardware and software elements. In a preferred embodiment, the invention is implemented in software, which includes but is not limited to firmware, resident software, microcode, etc.

Furthermore, the invention can take the form of a computer program product accessible from a computer-usable or computer-readable medium providing program code for use by or in connection with a computer or any instruction execution system. For the purposes of this description, a computer-usable or computer readable medium can be any apparatus that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device.

The medium can be an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system (or apparatus or device) or a propagation medium. Examples of a computer-readable medium include a semiconductor or solid state memory, magnetic tape, a removable computer diskette, a random access memory (RAM), a read-only memory (ROM), a rigid magnetic disk and an optical disk. Current examples of optical disks include compact disk—read only memory (CD-ROM), compact disk—read/write (CD-R/W) and DVD.

A data processing system suitable for storing and/or executing program code will include at least one processor coupled directly or indirectly to memory elements through a system bus. The memory elements can include local memory employed during actual execution of the program code, bulk storage, and cache memories which provide temporary storage of at least some program code in order to reduce the number of times code must be retrieved from bulk storage during execution.

Input/output or I/O devices (including but not limited to keyboards, displays, point devices, etc.) can be coupled to the system either directly or through intervening I/O controllers.

Network adapters may also be coupled to the system to enable the data processing system to become coupled to other data processing systems or remote printers or storage devices through intervening private or public networks. Modems, cable modem and Ethernet cards are just a few of the currently available types of network adapters.

Foregoing described embodiments of the invention are provided as illustrations and descriptions. They are not intended to limit the invention to precise form described. In particular, it is contemplated that functional implementation of invention described herein may be implemented equivalently in hardware, software, firmware, and/or other available functional components or building blocks, and that networks may be wired, wireless, or a combination of wired and wireless. Other variations and embodiments are possible in light of above teachings, and it is thus intended that the scope of invention not be limited by this Detailed Description, but rather by the Claims following.

Claims

1. A method for applying a security policy to an application session, comprising:

recognizing the application session between a network and an application via a security gateway;
retrieving, by the security gateway, an application session record for the application session, the application session record comprising a first user identity used for accessing the application through a first host, a first host identity for the first host, and an application session time;
recognizing, by the security gateway, an access session between a second host and the network;
retrieving, by the security gateway, an access session record for the access session, the access session record comprising a second user identity used for accessing the network through the second host, a second host identity for the second host, and an access session time;
querying, by the security gateway, an identity server by sending the first host identity and the application session time in the application session record, the identity server comprising the access session record for the access session between the second host and the network;
comparing, by the identity server, the first host identity in the application session record with the second host identity in the access session record, and comparing the access session time with the application session time;
returning, by the identity server, the second user identity in the access session record if the first host identity in the application session record matches the second host identity in the access session record, and if the access session time matches the application session time;
storing, at the identity server, the second user identity as a network user identity used for accessing the network in the application session record;
determining, by the security gateway, at least one security policy applicable to the application session based on a group identity; and
applying the at least one security policy to the application session by the security gateway if the network user identity is a member of the group identity.

2. The method of claim 1, wherein the determining, by the security gateway, at least one security policy applicable to the application session further comprises determining that the at least one security policy is applicable for the time period.

3. The method of claim 1, wherein the at least one security policy comprises a network traffic policy.

4. The method of claim 3, wherein the network traffic policy comprises a bandwidth rate capacity for the network.

5. The method of claim 3, wherein the network traffic policy comprises a quality of service mapped to the network user identity for the application session.

6. The method of claim 3, wherein the network traffic policy comprises one or more of: a queuing delay, a queuing priority, a packet forwarding path, a link interface preference, a server load balancing preference, and a packet routing policy.

7. The method of claim 3, wherein the network traffic policy comprises a traffic shaping control.

8. The method of claim 7, wherein the traffic shaping control comprises a TCP profile.

9. The method of claim 3, wherein the network traffic policy comprises an application session modification control based on the network user identity.

10. A computer program product for applying a security policy to an application session, the computer program product comprising:

a non-transitory computer readable storage medium having computer readable program code embodied thereon, the computer readable program code configured to: recognize the application session between a network and an application via a security gateway; retrieve, by the security gateway, an application session record for the application session, the application session record comprising a first user identity used for accessing the application through a first host, a first host identity for the first host, and an application session time; recognize, by the security gateway, an access session between a second host and the network; retrieve, by the security gateway, an access session record for the access session, the access session record comprising a second user identity used for accessing the network through the second host, a second host identity for the second host, and an access session time; query, by the security gateway, an identity server, by sending the first host identity and the application session time in the application session record, the identity server comprising the access session record for the access session between the second host and the network; compare, by the identity server, the first host identity in the application session record with the second host identity in the access session record, and compare the access session time with the application session time; return, by the identity server, the second user identity in the access session record if the first host identity in the application session record matches the second host identity in the access session record, and if the access session time matches the application session time; store, at the identity server, the second user identity as a network user identity used for accessing the network in the application session record; determine, by the security gateway, at least one security policy applicable to the application session based on a group identity; and apply the at least one security policy to the application session by the security gateway, if the network user identity is a member of the group identity.

11. The computer program product of claim 10, wherein the computer readable program code configured to determine, by the security gateway, at least one security policy applicable to the application session is further configured to determine that the at least one security policy is applicable for the time period.

12. The computer program product of claim 10, wherein the at least one security policy comprises a network traffic policy.

13. The computer program product of claim 12, wherein the network traffic policy comprises a bandwidth rate capacity for the network.

14. The computer program product of claim 12, wherein the network traffic policy comprises a quality of service mapped to the network user identity for the application session.

15. The computer program product of claim 12, wherein the network traffic policy comprises one or more of: a queuing delay, a queuing priority, a packet forwarding path, a link interface preference, a server load balancing preference, and a packet routing policy.

16. The computer program product of claim 12, wherein the network traffic policy comprises a traffic shaping control.

17. The computer program product of claim 16, wherein the traffic shaping control comprises a TCP profile.

18. The computer program product of claim 12, wherein the network traffic policy comprises an application session modification control based on the network user identity.

19. A system, comprising:

a corporate directory comprising at least one security policy; and
a security gateway, wherein the security gateway: recognizes an application session between a network and an application; retrieves an application session record for the application session, the application session record comprising a first user identity used for accessing the application through a first host, a first host identity for the first host, and an application session time; recognizes an access session between a second host and the network; retrieves an access session record for the access session, the access session record comprising a second user identity used for accessing the network through the second host, a second host identity for the second host, and an access session time; queries an identity server by sending the first host identity and the application session time in the application session record, the identity server comprising the access session record for the access session between the second host and the network, wherein the identity server: compares the first host identity in the application session record with the second host identity in the access session record, and compares the access session time with the application session time; returns the second user identity in the access session record if the first host identity in the application session record matches the second host identity in the access session record, and if the access session time matches the application session time; and stores the second user identity as a network user identity used for accessing the network in the application session record; determines at least one security policy applicable to the application session based on a group identity; and applies the at least one security policy to the application session if the network user identity is a member of the group identity.

20. The system of claim 19, wherein the determines at least one security policy applicable to the application session further comprises determines that the at least one security policy is applicable for the time period.

21. The system of claim 19, wherein the at least one security policy comprises a network traffic policy.

22. The system of claim 21, wherein the network traffic policy comprises a bandwidth rate capacity for the network.

23. The system of claim 21, wherein the network traffic policy comprises a quality of service mapped to the network user identity for the application session.

24. The system of claim 21, wherein the network traffic policy comprises one or more of: a queuing delay, a queuing priority, a packet forwarding path, a link interface preference, a server load balancing preference, and a packet routing policy.

25. The system of claim 21, wherein the network traffic policy comprises a traffic shaping control.

26. The system of claim 25, wherein the traffic shaping control comprises a TCP profile.

27. The system of claim 21, wherein the network traffic policy comprises an application session modification control based on the network user identity.

Referenced Cited
U.S. Patent Documents
5774660 June 30, 1998 Brendel et al.
5935207 August 10, 1999 Logue et al.
5958053 September 28, 1999 Denker
6003069 December 14, 1999 Cavill
6047268 April 4, 2000 Bartoli et al.
6219706 April 17, 2001 Fan et al.
6321338 November 20, 2001 Porras et al.
6374300 April 16, 2002 Masters
6587866 July 1, 2003 Modi et al.
6748414 June 8, 2004 Bournas
6772334 August 3, 2004 Glawitsch
6779033 August 17, 2004 Watson et al.
7010605 March 7, 2006 Dharmarajan
7058718 June 6, 2006 Fontes et al.
7069438 June 27, 2006 Balabine et al.
7076555 July 11, 2006 Orman et al.
7143087 November 28, 2006 Fairweather
7181524 February 20, 2007 Lele
7228359 June 5, 2007 Monteiro
7234161 June 19, 2007 Maufer et al.
7236457 June 26, 2007 Joe
7254133 August 7, 2007 Govindarajan et al.
7269850 September 11, 2007 Govindarajan et al.
7277963 October 2, 2007 Dolson et al.
7301899 November 27, 2007 Goldstone
7308499 December 11, 2007 Chavez
7310686 December 18, 2007 Uysal
7328267 February 5, 2008 Bashyam et al.
7334232 February 19, 2008 Jacobs et al.
7337241 February 26, 2008 Boucher et al.
7343399 March 11, 2008 Hayball et al.
7349970 March 25, 2008 Clement et al.
7370353 May 6, 2008 Yang
7391725 June 24, 2008 Huitema et al.
7398317 July 8, 2008 Chen et al.
7423977 September 9, 2008 Joshi
7430755 September 30, 2008 Hughes et al.
7467202 December 16, 2008 Savchuk
7472190 December 30, 2008 Robinson
7506360 March 17, 2009 Wilkinson et al.
7512980 March 31, 2009 Copeland et al.
7533409 May 12, 2009 Keane et al.
7552323 June 23, 2009 Shay
7584262 September 1, 2009 Wang et al.
7590736 September 15, 2009 Hydrie et al.
7613193 November 3, 2009 Swami et al.
7613822 November 3, 2009 Joy et al.
7673072 March 2, 2010 Boucher et al.
7675854 March 9, 2010 Chen et al.
7707295 April 27, 2010 Szeto et al.
7711790 May 4, 2010 Barrett et al.
7747748 June 29, 2010 Allen
7792113 September 7, 2010 Foschiano et al.
7826487 November 2, 2010 Mukerji et al.
7881215 February 1, 2011 Daigle et al.
7970934 June 28, 2011 Patel
7990847 August 2, 2011 Leroy et al.
7991859 August 2, 2011 Miller et al.
8090866 January 3, 2012 Bashyam et al.
8122116 February 21, 2012 Matsunaga et al.
8185651 May 22, 2012 Moran et al.
8191106 May 29, 2012 Choyi
8224971 July 17, 2012 Miller et al.
8296434 October 23, 2012 Miller et al.
8312507 November 13, 2012 Chen et al.
8379515 February 19, 2013 Mukerji
8554929 October 8, 2013 Szeto et al.
8560693 October 15, 2013 Wang et al.
8584199 November 12, 2013 Chen et al.
8595791 November 26, 2013 Chen et al.
RE44701 January 14, 2014 Chen et al.
8681610 March 25, 2014 Mukerji
8782221 July 15, 2014 Han
8813180 August 19, 2014 Chen et al.
8826372 September 2, 2014 Chen et al.
8885463 November 11, 2014 Medved et al.
8897154 November 25, 2014 Jalan et al.
8965957 February 24, 2015 Barros
8977749 March 10, 2015 Han
8990262 March 24, 2015 Chen et al.
9094364 July 28, 2015 Jalan et al.
9106561 August 11, 2015 Jalan et al.
20010049741 December 6, 2001 Skene et al.
20020032777 March 14, 2002 Kawata et al.
20020078164 June 20, 2002 Reinschmidt
20020091844 July 11, 2002 Craft et al.
20020103916 August 1, 2002 Chen et al.
20020133491 September 19, 2002 Sim et al.
20020138618 September 26, 2002 Szabo
20020143991 October 3, 2002 Chow et al.
20020178259 November 28, 2002 Doyle et al.
20020194335 December 19, 2002 Maynard
20020194350 December 19, 2002 Lu et al.
20030009591 January 9, 2003 Hayball et al.
20030014544 January 16, 2003 Pettey
20030023711 January 30, 2003 Parmar et al.
20030023873 January 30, 2003 Ben-Itzhak
20030035409 February 20, 2003 Wang et al.
20030035420 February 20, 2003 Niu
20030131245 July 10, 2003 Linderman
20030135625 July 17, 2003 Fontes et al.
20030195962 October 16, 2003 Kikuchi et al.
20040062246 April 1, 2004 Boucher et al.
20040073703 April 15, 2004 Boucher et al.
20040078419 April 22, 2004 Ferrari et al.
20040078480 April 22, 2004 Boucher et al.
20040111516 June 10, 2004 Cain
20040187032 September 23, 2004 Gels et al.
20040199616 October 7, 2004 Karhu
20040199646 October 7, 2004 Susai et al.
20040202182 October 14, 2004 Lund et al.
20040210663 October 21, 2004 Phillips et al.
20040213158 October 28, 2004 Collett et al.
20050009520 January 13, 2005 Herrero
20050021848 January 27, 2005 Jorgenson
20050027862 February 3, 2005 Nguyen et al.
20050036501 February 17, 2005 Chung et al.
20050036511 February 17, 2005 Baratakke et al.
20050044270 February 24, 2005 Grove et al.
20050074013 April 7, 2005 Hershey et al.
20050080890 April 14, 2005 Yang et al.
20050102400 May 12, 2005 Nakahara et al.
20050125276 June 9, 2005 Rusu
20050163073 July 28, 2005 Heller et al.
20050198335 September 8, 2005 Brown et al.
20050240989 October 27, 2005 Kim et al.
20050249225 November 10, 2005 Singhal
20060023721 February 2, 2006 Miyake et al.
20060036610 February 16, 2006 Wang
20060036733 February 16, 2006 Fujimoto et al.
20060069774 March 30, 2006 Chen et al.
20060069804 March 30, 2006 Miyake et al.
20060077926 April 13, 2006 Rune
20060092950 May 4, 2006 Arregoces et al.
20060098645 May 11, 2006 Walkin
20060168319 July 27, 2006 Trossen
20060187901 August 24, 2006 Cortes et al.
20060190997 August 24, 2006 Mahajani et al.
20060251057 November 9, 2006 Kwon et al.
20060277303 December 7, 2006 Hegde et al.
20060280121 December 14, 2006 Matoba
20070019543 January 25, 2007 Wei et al.
20070118881 May 24, 2007 Mitchell et al.
20070156919 July 5, 2007 Potti et al.
20070185998 August 9, 2007 Touitou et al.
20070195792 August 23, 2007 Chen et al.
20070230337 October 4, 2007 Igarashi et al.
20070245090 October 18, 2007 King et al.
20070259673 November 8, 2007 Willars
20070283429 December 6, 2007 Chen et al.
20070286077 December 13, 2007 Wu
20070288247 December 13, 2007 Mackay
20070294209 December 20, 2007 Strub
20080031263 February 7, 2008 Ervin et al.
20080101396 May 1, 2008 Miyata
20080109452 May 8, 2008 Patterson
20080109870 May 8, 2008 Sherlock
20080134332 June 5, 2008 Keohane et al.
20080228781 September 18, 2008 Chen et al.
20080250099 October 9, 2008 Shen et al.
20080291911 November 27, 2008 Lee et al.
20090049198 February 19, 2009 Blinn et al.
20090070470 March 12, 2009 Bauman et al.
20090077651 March 19, 2009 Poeluev
20090092124 April 9, 2009 Singhal et al.
20090106830 April 23, 2009 Maher
20090138606 May 28, 2009 Moran et al.
20090138945 May 28, 2009 Savchuk
20090141634 June 4, 2009 Rothstein et al.
20090164614 June 25, 2009 Christian et al.
20090172093 July 2, 2009 Matsubara
20090213858 August 27, 2009 Dolganow et al.
20090222583 September 3, 2009 Josefsberg et al.
20090228547 September 10, 2009 Miyaoka et al.
20100008229 January 14, 2010 Bi et al.
20100036952 February 11, 2010 Hazlewood et al.
20100054139 March 4, 2010 Chun et al.
20100061319 March 11, 2010 Aso et al.
20100064008 March 11, 2010 Yan et al.
20100083076 April 1, 2010 Ushiyama
20100094985 April 15, 2010 Abu-Samaha et al.
20100106833 April 29, 2010 Banerjee et al.
20100106854 April 29, 2010 Kim et al.
20100162378 June 24, 2010 Jayawardena et al.
20100210265 August 19, 2010 Borzsei et al.
20100217793 August 26, 2010 Preiss
20100223630 September 2, 2010 Degenkolb et al.
20100228819 September 9, 2010 Wei
20100235507 September 16, 2010 Szeto et al.
20100235522 September 16, 2010 Chen et al.
20100235880 September 16, 2010 Chen et al.
20100265824 October 21, 2010 Chao et al.
20100268814 October 21, 2010 Cross et al.
20100293296 November 18, 2010 Hsu et al.
20100312740 December 9, 2010 Clemm et al.
20100318631 December 16, 2010 Shukla
20100322252 December 23, 2010 Suganthi et al.
20100330971 December 30, 2010 Selitser et al.
20100333101 December 30, 2010 Pope et al.
20110007652 January 13, 2011 Bai
20110023071 January 27, 2011 Li et al.
20110029599 February 3, 2011 Pulleyn et al.
20110032941 February 10, 2011 Quach et al.
20110040826 February 17, 2011 Chadzelek et al.
20110047294 February 24, 2011 Singh et al.
20110060831 March 10, 2011 Ishii et al.
20110093522 April 21, 2011 Chen et al.
20110110294 May 12, 2011 Valluri et al.
20110145324 June 16, 2011 Reinart et al.
20110153834 June 23, 2011 Bharrat
20110185073 July 28, 2011 Jagadeeswaran et al.
20110191773 August 4, 2011 Pavel et al.
20110196971 August 11, 2011 Reguraman et al.
20110276695 November 10, 2011 Maldaner
20110276982 November 10, 2011 Nakayama et al.
20110289496 November 24, 2011 Steer
20110302256 December 8, 2011 Sureshehandra et al.
20110307541 December 15, 2011 Walsh et al.
20120023231 January 26, 2012 Ueno
20120030341 February 2, 2012 Jensen et al.
20120066371 March 15, 2012 Patel et al.
20120084419 April 5, 2012 Kannan et al.
20120084460 April 5, 2012 McGinnity et al.
20120144014 June 7, 2012 Natham et al.
20120144015 June 7, 2012 Jalan et al.
20120170548 July 5, 2012 Rajagopalan et al.
20120173759 July 5, 2012 Agarwal et al.
20120191839 July 26, 2012 Maynard
20120240185 September 20, 2012 Kapoor et al.
20120290727 November 15, 2012 Tivig
20120297046 November 22, 2012 Raja et al.
20130046876 February 21, 2013 Narayana et al.
20130074177 March 21, 2013 Varadhan et al.
20130083725 April 4, 2013 Mallya et al.
20130100958 April 25, 2013 Jalan et al.
20130136139 May 30, 2013 Zheng et al.
20130166762 June 27, 2013 Jalan et al.
20130173795 July 4, 2013 McPherson
20130176854 July 11, 2013 Chisu et al.
20130191486 July 25, 2013 Someya et al.
20130198385 August 1, 2013 Han et al.
20140012972 January 9, 2014 Han
20140089500 March 27, 2014 Sankar et al.
20140164617 June 12, 2014 Jalan et al.
20140169168 June 19, 2014 Jalan et al.
20140207845 July 24, 2014 Han et al.
20140258536 September 11, 2014 Chiong
20140269728 September 18, 2014 Jalan et al.
20140330982 November 6, 2014 Jalan et al.
20140359052 December 4, 2014 Joachimpillai et al.
20150039671 February 5, 2015 Jalan et al.
20150156223 June 4, 2015 Xu et al.
Foreign Patent Documents
1372662 October 2002 CN
1449618 October 2003 CN
1529460 September 2004 CN
1575582 February 2005 CN
1725702 January 2006 CN
101004740 July 2007 CN
101094225 December 2007 CN
101189598 May 2008 CN
101247349 August 2008 CN
101261644 September 2008 CN
102546590 July 2012 CN
102571742 July 2012 CN
102577252 July 2012 CN
102918801 February 2013 CN
103533018 January 2014 CN
103944954 July 2014 CN
104040990 September 2014 CN
104067569 September 2014 CN
104106241 October 2014 CN
104137491 November 2014 CN
104796396 July 2015 CN
1209876 May 2002 EP
1770915 April 2007 EP
1885096 February 2008 EP
2577910 April 2013 EP
2622795 August 2013 EP
2647174 October 2013 EP
2760170 July 2014 EP
2772026 September 2014 EP
2901308 August 2015 EP
1182560 November 2013 HK
1183569 December 2013 HK
1183996 January 2014 HK
1189438 June 2014 HK
1198565 May 2015 HK
1198848 June 2015 HK
1199153 June 2015 HK
1199779 July 2015 HK
0997233 April 1997 JP
11338836 October 1999 JP
2000276432 October 2000 JP
200151859 February 2001 JP
2006332825 December 2006 JP
200840718 February 2008 JP
2013528330 May 2011 JP
2014143686 August 2014 JP
2015507380 March 2015 JP
10-0830413 May 2008 KR
01/13228 February 2001 WO
0114990 March 2001 WO
WO0145349 June 2001 WO
03103237 December 2003 WO
WO2004084085 September 2004 WO
2008053954 May 2008 WO
2011049770 April 2011 WO
2011149796 December 2011 WO
2012050747 April 2012 WO
2012075237 June 2012 WO
2013070391 May 2013 WO
2013081952 June 2013 WO
2013096019 June 2013 WO
2013112492 August 2013 WO
2014052099 April 2014 WO
2014088741 June 2014 WO
2014093829 June 2014 WO
WO2014138483 September 2014 WO
WO2014144837 September 2014 WO
WO2014179753 November 2014 WO
Other references
  • Cardellini et al., “Dynamic Load Balancing on Web-server Systems”, IEEE Internet Computing, vol. 3, No. 3, pp. 28-39, May-Jun. 1999.
  • Hunt et al. NetDispatcher: A TCP Connection Router, IBM Research Report RC 20853 May 19, 1997.
  • Spatscheck et al., “Optimizing TCP Forwarder Performance”, IEEE/ACM Transactions on Networking, vol. 8, No. 2, Apr. 2000.
  • Kjaer et al. “Resource allocation and disturbance rejection in web servers using SLAs and virtualized servers”, IEEE Transactions on Network and Service Management, IEEE, US, vol. 6, No. 4, Dec. 1, 2009.
  • Sharifian et al. “An approximation-based load-balancing algorithm with admission control for cluster web servers with dynamic workloads”, The Journal of Supercomputing, Kluwer Academic Publishers, BO, vol. 53, No. 3, Jul. 3, 2009.
  • Noguchi, “Realizing the Highest Level “Layer 7” Switch” = Totally Managing Network Resources, Applications, and Users =, Computer & Network LAN, Jan. 1, 2000, vol. 18, No. 1, p. 109-112.
  • Takahashi, “The Fundamentals of the Windows Network: Understanding the Mystery of the Windows Network from the Basics”, Network Magazine, Jul. 1, 2006, vol. 11, No. 7, p. 32-35.
  • Ohnuma, “AppSwitch: 7th Layer Switch Provided with Full Setup and Report Tools”, Interop Magazine, Jun. 1, 2000, vol. 10, No. 6, p. 148-150.
Patent History
Patent number: 9270705
Type: Grant
Filed: Jul 3, 2014
Date of Patent: Feb 23, 2016
Assignee: A10 Networks, Inc. (San Jose, CA)
Inventors: Lee Chen (Saratoga, CA), Dennis Oshiba (Fremont, CA), John Chiong (San Jose, CA)
Primary Examiner: Carl Colin
Assistant Examiner: Gary Lavelle
Application Number: 14/323,884
Classifications
Current U.S. Class: Centralized Controlling (709/244)
International Classification: H04L 29/06 (20060101); G06F 21/00 (20130101); H04L 29/08 (20060101); H04L 12/58 (20060101);