Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
INSTRUCTION MONITORING FOR DYNAMIC CLOUD WORKLOAD REALLOCATION BASED ON RANSOMWARE ATTACKS
Document Type and Number:
WIPO Patent Application WO/2023/219909
Kind Code:
A1
Abstract:
The present embodiments relate to identifying a ransomware attack. One embodiment relates to a method comprising configuring an operating system to collect metrics related to a hardware component. A message can be received from a user space library to validate an instruction detected in a cache, the instruction being associated with the hardware component. A metric can be compared to a threshold metric. The metric can be associated with the hardware component. A likelihood of a ransomware attack can be determined based at least in part on the comparison. A message can be transmitted to the user space library comprising the determination of the likelihood of the ransomware.

Inventors:
AVADHANAM PHANI BHUSHAN (US)
Application Number:
PCT/US2023/021245
Publication Date:
November 16, 2023
Filing Date:
May 05, 2023
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ORACLE INT CORP (US)
International Classes:
G06F21/55; G06F21/56; H04L9/40
Foreign References:
US20180075234A12018-03-15
US20180114020A12018-04-26
US20180349603A12018-12-06
Attorney, Agent or Firm:
SHAH, Varun A. et al. (US)
Download PDF:
Claims:
CLAIMS

What is claimed is:

1. A computer-implemented method, comprising: configuring, by a cloud infrastructure node, an operating system to collect a metric related to a hardware component; receiving, by the cloud infrastructure node, a first message from a user space library to validate an instruction detected in a cache, the instraction being associated with the hardware component; comparing, by the cloud infrastructure node, the metric to a threshold metric, the metric being associated with the hardware component, and the metric being based at least in part on the first message; determining, by the cloud infrastructure node, a likelihood of a ransomware attack based at least in part on the comparison; and transmitting, by the cloud infrastructure node, a second message to the user space library comprising the determination of the likelihood of the ransomware.

2. The computer-implemented method of claim 1, wherein the first message is received based at least in part on a detection, by the user space library, of a modification of a mapping of a cache location to a memory location.

3. The computer-implemented method of any of claims 1 or 2, wherein the cache comprises an instruction cache, and the instruction comprises an assembly instruction.

4. The computer-implemented method of any of claims 1-3, wherein the method further comprises: detecting an instruction class of an instruction stored in the cache; determining a frequency of instances of the instruction in the cache; assigning a weight to the instruction based at least in part on the class; and determining a likelihood of a ransomware attack based at least in part on the weight.

5. The computer-implemented method of any of claims 1-4, wherein the method further comprises: generating a first cryptographic bitmap comprising a first row of encryption related data associated with the cache, and generating a second cryptographic bitmap comprising a second row of encryption related data associated with the cache, wherein the first row is associated with the instruction; performing, on the first row and the second row, a mathematical exclusive operation to derive a delta value; comparing derived delta value to a threshold delta value; and determining whether the likelihood of a ransomware attack isa false positive based on the comparison.

6. The computer-implemented method of any of claims 1-5, wherein the method further comprises registering a callback function, and wherein the first message is based at least in part on the callback function.

7. The computer-implemented method of any of claims 1-6, wherein the method further comprises receiving a notification that an instance has been repaved based at least in part on the determination of the likelihood of the ransomware attack.

8. A cloud infrastructure node, comprising: a processor; and a computer-readable medium including instructions that, when executed by the processor, cause the processor to: configure an operating system to collect a metric related to a hardware; receive a first message from a user space library to validate an instruction detected in a cache, the instruction being associated with the hardware; compare the metric to a threshold metric, the metric being associated with the hardware component, and the metric being based at least in part on the first message; determine a likelihood of a ransomware attack based at least in part on the comparison; and transmit a second message to the user space library comprising the determination of the likelihood of the ransomware.

9. The cloud infrastructure node of claim 8, wherein the first message is received based at least in part on a detection, by the user space library, of a modification of a mapping of a cache location to a memory location.

10. The cloud infrastructure node of and of claims 8 or 9, wherein the cache comprises an instruction cache, and the instruction comprises an assembly instruction.

11. The cloud infrastructure node of any of claims 8-10, wherein the instructions further cause the processor to: detect an instruction class of an instruction stored in the cache; determine a frequency of instances of the instruction in the cache; assign a weight to the instruction based at least in part on the class; and determine a likelihood of a ransomware attack based at least in part on the weight.

12. The cloud infrastructure node of any of claims 8-11, wherein the instructions further cause the processor to: generating a first cryptographic bitmap comprising a first row of encryption related data associated with the cache, and generating a second cryptographic bitmap comprising a second row of encryption related data associated with the cache, wherein the first row is associated with the instruction; performing, on the first row and the second row, a mathematical exclusive operation to derive a delta value; comparing derived delta value to a threshold delta value; and determining whether the likelihood of a ransomware attack isa false positive based on the comparison.

13. The cloud infrastructure node of any claims 8-12, wherein the instructions further cause the processor to register a callback function, and wherein the first message is based at least in part on the callback function.

14. The cloud infrastructure node of any of claims 8-13, wherein the instructions further cause the processor to receive a notification that an instance has been repaved based at least in part on the determination of the likelihood of the ransomware attack.

15. A non-transitory computer-readable medium including stored thereon a sequence of instructions that, when executed by a processor of a cloud infrastructure node, causes the processor to perform operations comprising: configuring an operating system to collect a metric related to a hardware component; receiving a first message from a user space library to validate an instruction detected in a cache, the instruction being associated with the hardware component; comparing the metric to a threshold metric, the metric being associated with the hardware component, and the metric being based at least in part on the first message; determining a likelihood of a ransomware attack based at least in part on the comparison; and transmitting a second message to the user space library comprising the determination of the likelihood of the ransomware.

16. The non-transitory computer-readable medium of claim 15, wherein the message is received based at least in part on a detection, by the user space library, of a modification of a mapping of a cache location to a memory location.

17. The non-transitory computer-readable medium of any of claims 15 or 16, wherein the cache comprises an instruction cache, and the instruction comprises an assembly instruction.

18. The non-transitory computer-readable medium of any of claims 15-17, wherein the operations further comprise: detecting an instruction class of an instruction stored in the cache; determining a frequency of instances of the instruction in the cache; assigning a weight to the instruction based at least in part on the class; and determining a likelihood of a ransomware attack based at least in part on the weight.

19. The non-transitory computer-readable medium of any of claims 15-18, wherein the operations further comprise: generating a first cryptographic bitmap comprising a first row of encryption related data associated with the cache, and generating a second cryptographic bitmap comprising a second row of encryption related data associated with the cache, wherein the first row is associated with the instruction; performing, on the first row and the second row, a mathematical exclusive operation to derive a delta value; comparing derived delta value to a threshold delta value; and determining whether the likelihood of a ransomware attack is a false positive based on the comparison.

20. The non-transitory computer-readable medium of any of claims 15-19, wherein the operations further comprise registering a callback function, and wherein the first message is based at least in part on the callback function.

Description:
INSTRUCTION MONITORING FOR DYNAMIC CLOUD WORKLOAD REALLOCATION BASED ON RANSOMWARE ATTACKS

CROSS REFERENCES TO RELATED APPLICATIONS

[0001] This application claims the benefit of priority of U. S. Non-Provisional Application Serial No. 17/743,945, filed May 13, 2022; the contents of which are hereby incorporated by reference in their entirety for all purposes.

FIELD

[0002] This application relates to the field of network security and, in particular, to instruction monitoring for dynamic cloud workload reallocation based on ransomware attacks.

BACKGROUND

[0003] A cloud computing environment includes a combination of a cloud computing infrastructure layer, a cloud platform layer, and an application layer. Each of these layers further includes sub-elements to permit a cloud computing system to deliver services to its customers. Each of these cloud computing layers and elements can provide an opportunity for a bad actor to subver` t security measures and harm the functioning of the cloud computing environment

SUMMARY

[0004] The present embodiments relate to dynamic cloud workload reallocation based on an active ransomware attack. A first example embodiment provides a computer-implemented method for dynamic cloud workload reallocation. The method can include configuring an operating system to collect a metric related to a hardware component.

[0005] The computer-implemented method can further include receiving a message from a user space library to validate an instruction detected in a cache, the instruction being associated with the hardware component.

[0006] The computer-implemented method can further include comparing the metric to a threshold metric, the metric being associated with the hardware component, based at least in part on the message. [0007] The computer-implemented method can further include determining a likelihood of a ransomware attack based at least in part on the comparison.

[0008] The computer-implemented method can further include transmitting a message to the user space library comprising the determination of the likelihood of the ransomware.

[0009] A second embodiment related to a cloud infrastructure node. The cloud infrastructure node can include a processor and a non-transitory computer-readable medium. The non- transitory computer-readable medium can include instructions that, when executed by the processor, cause the processor to configure an operating system to collect a metric related to a hardware component.

[0010] The instructions can further cause the processor to receive a message from a user space library to validate an instruction detected in a cache, the instruction being associated with the hardware component.

[0011] The instructions can further cause the processor to compare the metric to a threshold metric, the metric being associated with the hardware component, based at least in part on the message.

[0012] The instructions can further cause the processor to determine a likelihood of a ransomware attack based at least in part on the comparison.

[0013] The instructions can further cause the processor to transmit a message to the user space library comprising the determination of the likelihood of the ransomware.

[0014] A third embodiment relates to a non-transitory computer-readable medium. The non- transitory computer-readable medium can include stored thereon a sequence of instructions which, when executed by a processor, cause the processor to execute a process. The process can include configuring an operating system to collect a metric related to a hardware component

[0015] The process can further include receiving a message from a user space library to validate an instruction detected in a cache, the instruction being associated with the hardware component. [0016] The process can further include comparing the metric to a threshold metric, the metric being associated with the hardware component, based at least in part on the message.

[0017] The process can further include determining a likelihood of a ransomware attack based at least in part on the comparison.

[0018] The process can further include transmitting a message to the user space library comprising the determination of the likelihood of the ransomware.

BRIEF DESCRIPTION OF DRAWINGS

[0019] FIG. 1 is a block diagram of a system for ransomware detection in a cloud infrastructure environment according to at least one embodiment.

[0020] FIG. 2 is a block diagram of a repaving system, according to at least one embodiment

[0021] FIG 3 is a signaling process for a memory sweeping process, according to at least one embodiment.

[0022] FIG. 4 is a block diagram of a memory system, according to at least one embodiment.

[0023] FIG. 5 is a block diagram of a process for ransomware detection, according to at least one embodiment

[0024] FIG. 6 is a block diagram of a process for ransomware detection, according to at least one embodiment

[0025] FIG. 7 is a block diagram of a process for ransomware detection, according to at least one embodiment.

[0026] FIG. 8 is a block diagram illustrating a pattern for implementing a cloud infrastructure as a service system, according to at least one embodiment.

[0027] FIG. 9 is a block diagram illustrating another pattern for implementing a cloud infrastructure as a service system, according to at least one embodiment.

[0028] FIG. 10 is a block diagram illustrating another pattern for implementing a cloud infrastructure as a service system, according to at least one embodiment. [0029] FIG. 11 is a block diagram illustrating another pattern for implementing a cloud infrastructure as a service system, according to at least one embodiment.

[0030] FIG. 12 is a block diagram illustrating an example computer system, according to at least one embodiment.

DETAILED DESCRIPTION

[0031] In the following description, various embodiments will be described. For purposes of explanation, specific configurations and details are set forth in order to provide a thorough understanding of the embodiments. However, it will also be apparent to one skilled in the art that the embodiments may be practiced without the specific details. Furthermore, well-known features may be omitted or simplified in order not to obscure the embodiment being described.

[0032] Many cloud computing systems are vulnerable to active security exploits such as through a ransomware attack. A ransomware attack can include a malicious memory/disk encryption using a secret key. Further, a ransomware attacker can encrypt client data and hold the data for ransom. Failure to provide the ransom can result in the deletion of the client data or inappropriate dissemination of the client data.

[0033] Ransomware attacks have evolved to the point that many attacks can bypass standard anti-virus protections. Furthermore, ransomware can be designed to attack specific targets, such as the hardware component of a cloud computing system. Two such ransomware attacks include Full Disk Encryption and Broken Object Level Authorization (BOLA). Laptops and servers are particularly prone to these hardware level ransomware attacks. Once a laptop or a server that is connected to a cloud environment is successfully attacked by ransomware, the laptop or server become a gateway for a malicious to cause further damage to a cloud system.

[0034] Embodiments described herein address the above-referenced issues by confronting hardware-level ransomware methods with cloud computing technology. In particular, the embodiments described herein can confront ransomware by connecting an advanced microprocessor instruction set category to cloud computing technology. In other words, connecting cloud technology to an instruction set at the hardware level. Furthermore, embodiments herein are advantageous over prior methods of confronting ransomware by connecting repaving and migration services to address security threats leveled by ransomware.

[0035] Embodiments herein can provide a monitoring solution at a low-level processing space whenever a setoff specific microprocessor level instructions are executed. Embodiments can further provide a middle-tier set of services and a library of solutions for utility functions. Furthermore, embodiments can provide a glue logic functionality that connects and/or converts memory-mapped monitoring artifacts in key performance indicators (KPIs) for cloud native scheduler inputs. Embodiments can further permit the altering of algorithms used in the migration of workloads from one set of cloud compute instances to other sets. Furthermore, embodiments can allow for the freezing of victim compute instances. The embodiments described herein provide advantageous over previous ransomware confronting methodologies. For example, the embodiments provide control over areas in a cloud computing system that implement the embodiments. Additionally, ransomware can be removed at a microprocessor level.

[0036] FIG. 1 is a block diagram illustrating an example system 100 for identification and mitigation of a ransomware attack in a cloud computing infrastructure 102. The system 100 can include an instruction detector 104 for detecting and monitoring encryption/decryption of assembly instructions at a kernel level. The instruction detector 104 can, for example, detect and monitor the encryption instructions as the instructions are read into an instruction cache from memory or when assembly level instructions are executed. The instruction detector 104 can include low level memory monitoring resources to detect encryption/decryption instructions. The instruction detector 102 can read memory rows to identify any encryption instructions being provided to memory. The encryption/decryption instructions can be aggregated to determine whether a threshold number of changes in memory occur, validating a ransomware attack at the memory.

[0037] The system 100 can further include a user space library 106 at a user space in the cloud infrastructure that can initiate the monitoring of low-level memory. The user space library 106 can be a collection of functions that enables communication between an operating system and an application executing on the operating system. In some embodiments, the user space library 106 can be multiplexed across libraries at the platform layer of a cloud environment The user space library 106 can detect and monitor encryption/decryption instructions that are being read into an instruction cache. The instruction cache stores the instructions that low-level hardware is going to be executing. In particular, the user space library 106 can monitor the instructions being read into the instruction cache and determine if there are any changes to the instructions. As an illustration, the instruction detector 104 can detect and monitor encryption/decryption routines at a kernel level. While the user space library 106 can detect and monitor encryption/decryption routines at a user space level.

[0038] The system 100 can further include a memory translator 108. A memory translator 108 can interact with a memory map to provide cache mapping and un-mapping functions to an application. Each time that an application is introduced into a cloud to a cloud computing instance, the application provides a set of instructions for interacting with the hardware. The memory translator 108 can direct the application as to, for example, a placement strategy, and replacement strategy, and a read and write policy for the instructions provided by the application.

[0039] The system 100 can interact with an application 110. The application 110 can potentially include ransomware that maliciously encrypts data within the cloud computing infrastructure.

[0040] The herein described embodiments offer various functionality. One function is timerbased polling of an instruction cache. As described above, the user space library 106 can detect and monitor encryption/decryption instructions as they are transmitted to and from the instruction cache. In some embodiments, the system 100 monitors the instruction cache over periodic or aperiodic configurable time intervals. The system 100 can configure the time intervals to decrease or increase. Therefore, if the system 100 determines to increase the length of a time interval to monitor the instruction cache, it can increase a time interval. On the other hand, the user space library 106 can also decrease the length of a time interval.

[0041] Another feature of the embodiments described herein is a dynamic random-access memory (DRAM) scan detection threshold for optimization of the herein described detection methodology. The system 100 can scan the DRAM for encryption/decryption validation of assembly instructions. The scan can provide information related to determining when an instruction has been validly encrypted or maliciously encrypted. In particular, the scan can further provide information related to determining a weight of the below-described scoring algorithm, and whether the cloud computing system is behaving normally or abnormally.

[0042] Yet another feature of the embodiments described herein is ability to register and connect a host instance with a repaver. The repaver can be a cloud native repaver, which can be a microservice that is built specifically for a cloud computing environment and periodically updated. The embodiments can further analyze system parameters to determine what level the repaving is performed. For example, repaving can be performed with respect to different system levels, for example, a host level, a container level, a point of delivery (POD) level.

[0043] Referring to FIG. 2, a repaving system 200 for migrating computing resources (e.g., or workloads) and making requests to perform computing tasks from affected computing instances is shown. Repaving can include restoring a state of an instance to a state prior to the security breach. For example, the repaver 202 can restore a state of workload if ransomware has been introduced to the workload. The repaver 202 can include a host level repaving unit 204 for repaving resources at a host level and a container level repaving unit 206 for repaving resources at a container level. The host level repaving unit 204 can include a workload migration unit 208 for repaving workloads from affected computing instances at a host level. Further, the host level repaving unit 204 can include a reboot host image unit 210 for repaving a host image for the affected computing instances. The container level repaving unit 206 can include a workload migration and pod migration module 212 for repaving workloads from the affected computing instances.

[0044] Referring to FIG. 3, a signaling diagram 300 for registering/deregistering of encryption assembly instructions monitoring. As illustrated, a user space library 302, an instruction detector 304, and a kernel image 306, and a logging service 308 can interact with each other. While the operations of processes 300, 500, 600, and 700 are described as being performed by generic computers, it should be understood that any suitable device (e.g., a user device, a server device) may be used to perform one or more operations of these processes. Processes 300, 500, 600, and 700 (described below) are respectively illustrated as logical flow diagrams, each operation of which represents a sequence of operations that can be implemented in hardware, computer instructions, or a combination thereof. In the context of computer instructions, the operations represent computer-executable instructions stored on one or more computer-readable storage media that, when executed by one or more processors, perform the recited operations. Generally, computer-executable instructions include routines, programs, objects, components, data structures, and the like that perform functions or implement data types. The order in which the operations are described is not intended to be construed as a limitation, and any number of the described operations can be combined in any order and/or in parallel to implement the processes.

[0045] At 310, a user space library 302 can insert a kernel-level detection instructions into an instruction detector 304. The user space library 302 can, for example, include a user space library, and the user space library 302 can retrieve detection instructions for how to detect encrypted/decrypted from a library and insert the detection instructions into the instruction detector 304. The detection instructions can include a kernel driver, which can have the ability to access a kernel application programming interface (API) and memory directly. The user space library 302 can be triggered into retrieving and inserting the detection instructions based on an interaction with an application. The application can be, for example, an application that has potentially been infected with ransomware.

[0046] At 312, the instruction detector 304 can insert the detection instructions into a kernel image. In some embodiments, the instruction detector 304 can insert the detection instructions into a kernel tree, which can be a source directory or repository that contains a kernel source. Steps 310 and 312 can result in the insertion of detection instructions at a core processor level.

[0047] At 314, the user space library 302 can monitor instructions, such as assembly level instructions, that are being loaded onto or retrieved from a cache, such as an instruction cache. The instruction can be assembly level instructions that are transmitted to the cache based on the application and related to hardware. The user space library 314 can further monitor the assembly instructions for memory map changes. Memory mapping can be a process by which contents of a main memory are brought into a cache, such as the instruction cache. Memory mapping can also include a process by which a block of the main memory is mapped to cache in case of a cache miss. A change in the memory mapping can be indicative of changing a map from retrieving a legitimate instruction from memory, and retrieving an instruction that can lead to a malicious encryption.

[0048] If the user space library 302 detects a change to the assembly instructions mapping at the cache level, it can request the instruction detector to check the mapped assembly instructions at 316. At 318, the instruction detector 304 can transmit a message to configure the kernel image 306 for the collection of metrics. The kernel image can be a binary form of an operating system. For example, the instruction detector 304 can configure a central processing unit (CPU), a graphical processing unit (GPU), for collection of metrics at the hardware-level.

[0049] At 320, the instruction detector 304 can register a call back function to provide a callback to the user space library 302 in the event that one or more of the collected metrics exceed a threshold. The call back can be executable code that passed as an argument into another piece of code. The callback can further provide a message to a higher-level function (e.g., user space library) to perform certain post-processing of the collected metrics.

[0050] At 322, the kernel image 306 can return hardware metrics to the instruction detector 304. The hardware metrics can be retrieved from multiple hardware related sources. The hardware metrics can be continuously received by the instruction detector 304 and from the kernel image 306. The instructor detector 304 can continuously compare the hardware metrics to one or more threshold values. The threshold values can be related to key performance indicators (KPIs). The instruction detector 304 can perform the comparison to identify an instruction in cache that is related to ransomware.

[0051] At 324, the instruction detector 304 can send a notification to the user space library 302 that an instruction may be an issue. For example, the assembly instruction can be related to malicious encryption instructions. The notification can be included in the above-referenced callback. In response to receiving the notification, the user space library 302 can begin postprocessing for recording the incident. For example, the user space library 302 can begin updating Key Performance Indicators (KPIs), updating hardware device footprints, identifying which memory maps are updated, identify any generated artifacts. The user space library 302 can further timestamp the collected data and store it in a bucket. [0052] At 326, the instruction detector 304 can transmit a notification to a logging service 308, that a metric exceeded a threshold. The instruction detector 304 can further indicate that the user space library 302 was triggered to perform post-processing of collected data related to a potential ransomware incident at the hardware level. In other instances, the instruction detector 304 can transmit a notification of a failure. This suggests that the user space library 302 transmitted a request to check specific assembly instructions, the instruction detector began to collect metrics, but that the threshold was not exceeded.

[0053] At 328, the user space library 302 can transmit a notification to the instruction detector 304 as to whether the memory was wiped. As illustrated in FIG. 2, the system 100 permits repaving an instance compromised by ransomware. The repaving can include returning an instance from a compromised state to a prior state. For example, the repaver 200 can reload an image of the instance, where the reloaded image is at a state prior to a ransomware attack. The status can be that the instance has not been repaved, is in the process of repaving, or has been repaved.

[0054] As described above, cache instructions can be identified at the microprocessor level and may be the result of ransomware. In some embodiments, assembly instructions are identified at a cache level that may be related to ransomware. The identified instructions can be compared with certain KPIs to determine whether the instructions are related to ransomware. A mathematical formula using a weighted average can be implemented to dynamically distinguish between legitimate and malicious encryption instructions. Each instruction can be weighted as to a likelihood that the instructions are related to a ransomware attack. An example table below provides, a description of each instruction, and a weight for each instruction.

[0055] Each of the identified instructions relates to a bucket of an encryption/ decryption instruction type. A description of the instruction class is provided, and a weight for an instruction type is also provided. The weight can be an indication that if an instruction classis identified in a cache, there is the likelihood that the instruction is related to ransomware. It should be appreciated that the above table is for illustration purposes only, and the instruction classes, descriptions, and weights can be any situation specific instructions. For example, a processor can have one architecture and use one set of instruction classes, and another processor with a different architecture and use another set of instruction classes.

[0056] In some embodiments, the user space library can implement a function that applies the following formula to identify instructions as related to ransomware: The total weight = sum of (frequency of each instruction class* weight each instruction class) (e.g., total weight= [((frequency of first instruction class)(weight of first instruction class)) + ((frequency of second instruction class)( weight of second instruction class))]. As described above, a cache can be monitored over a configurable time window. During the time window, each instruction type can be logged. The user space library can then aggregate instructions based on an instruction type and frequency of a particular instruction. The user space library can multiply the frequency of instruction based on the instruction type to calculate a total weight The total weight can be compared to a KPI to determine whether the presence of the instructions indicates a ransomware attack.

[0057] As described above, detection instructions relating to encryption/decryption in a memory set can be aggregated to determine whether a ransomware attack is present. Responsive to identifying that a ransomware attack is likely present, a trigger can be created to initiate repaving to migrate resources from the victim computing instances. [0058] In some embodiments, a user space library can create a table for a hardware that is a potential victim of a ransomware attack. The user space library can populate the table with hardware related metadata. The metadata can be various values that are configured into a kernel image from the hardware. The metadata is configured into a known pattern and compared to known values, such a ground truth values. The user space library can traverse the table and compare metadata to the known whiles. For example, the process can be configured as a “while” loop, in which the middle continues to perform the comparison until no metadata is compared to known values.

[0059] A memory set can be obtained that includes the identified instruction instances in the memory rows. The memory set can be processed using a ransomware detection structure to detect ransomware-related instructions and to determine whether instructions comprise transitory encryption or include sustained encryption that likely comprises a ransomware attack. Each memory row can be accessed according to a specific order. For example, contents in a first row can be read and saved with a prior row and a subsequent row. After reading/writing into the chunk of rows, a previous row and another subsequent row can be read according to the order.

[0060] Responsive to not detecting any instractions relating to encryption, a result can indicate no encryption was detected. Alternatively, if instructions to encrypt data are detected, a change in memory contents for each chunk of memory rows can be calculated. The results can be compared with a threshold to determine whether the instructions exceed a threshold amount. Further, the results can be processed to determine whether the instructions comprise a false positive. Responsive to the results being verified, which is indicative of a ransomware attack likely occurring, a trigger can be created for cloud repaving of the victim computing instances.

[0061] In some instances, instructions to encrypt and decrypt data can be analyzed to validate results and remove false positive instances of identified likely ransomware attacks via cryptographic bitmap. As described above, the user space library can observe the cache over a configurable time window. For example, the user space library can observe data be written into and read out of a cache over a three second time window. The user space library can further retrieve historical data from the cache over a similar time window. The historical data, assuming no malicious encryption was observed at the time, serve as a benchmark for current data. The user space library can compare the two datasets and determine if a difference (e.g., a delta) between the two data sets suggests that malicious encryption has occurred.

[0062] In some embodiments, a cryptographic bitmap can be generated to include a bitmap of instructions identified for each memory row. A mathematical exclusive or (XOR) operation can be performed for bitmaps for adjacent memory rows. A delta value can be derived as a result of the XOR operation for each set of adjacent bitmaps, and a summation of the delta values can be derived by aggregating the delta values. If the total sum of summated delta values exceeds a threshold, encryption/decryption can be identified. Alternatively, the system can continue accumulating instructions identified in the memory set. In some instances, a data analytic function, such as a min, max, standard, deviation can be used to arrive at possible threshold variants.

[0063] Referring to FIG. 4, an example instruction cache system 400 is shown, according to one or more embodiments. As illustrated a memory 402 can provide instructions to an instruction cache 404 and data to a data cache 406. A processor core 408 can receive instructions from the instruction cache 404 and data for using during execution of the instructions from the data cache 406. The processor core 408 can return modified or unmodified data back to the data cache 406, and the data cache 406 can return the data to the memory 402. As the processor core 408 is ready to execute a next instruction, it retrieves the next instruction from the instruction cache 404. As new instructions are required, a new instruction can be written into the instruction cache 404 from the memory 402. This is a continuous process, and therefore the instructions that are currently in the instruction cache 404 can be different based on a time that the instruction cache is observed. As described above, each of the instructions in the instructions cache 404 at any given time can belong to a respective instruction class, and can be assigned a weight based on the class. Furthermore, each instruction can be an instruction for malicious encryption.

[0064] As described above, instruction cache 404 can be observed over a configurable window. This includes the instructions that are being read from the memory 402 and written in the instruction cache. This also includes the instructions currently stored in the instruction cache 404, and the instructions that are read by the processor core 408 for execution. As a state of the instruction cache 404 is a function of time, the herein described embodiments include configurable time window for observing the instruction cache 404. Therefore, the system 100 can configure a time associated with a window for observation of the instruction cache. For example, if the window is configured to X milliseconds (ms), and the system 100 can observe the instruction cache for X ms. If, however, the system 100 configures the window to be Y ms, the system 100 can observe the instruction cache for Y ms. The system 100 can configure the window based on an optimal window to identify whether malicious instructions are being received at the instruction cache 404.

[0065] FIG. 5 illustrates a process 500 for identifying a ransomware attack, according to some embodiments. At 502, a computing device can transmit detection instructions into an instruction detector. The computing device can include, for example, a node of a cloud infrastructure system. The node can include a user space library that manages communication between an application and cloud infrastructure device. The computing device can transmit the detection instructions in response to detecting an interaction between the application and the cloud infrastructure device.

[0066] At 504, the computing device can monitor a cache, such as an instruction cache to detect changes in a memory mapping. The memory mapping can be a mapping from instructions written into the instruction cache and a memory that the instructions are read from. The instructions can be assembly level instructions for hardware. The computing device can monitor the cache over a configurable window.

[0067] At 506, the computing device can determine whether it detects any changes to the memory mapping. If, there are no detected changes to the memory mapping, the process 500 returns to 504, at which point the continuing device continues to monitor the cache. If, however, the computing device detects a change to the memory mapping, the process 500 proceeds to 508.

[0068] At 508, the computing device can transmit a message to check instructions. The message can be transmitted to an instruction detector, and the instructions to be checked can be the instructions related to the change in the memory mapping. For example, if the memory mapping initially indicated that the cache was set to retrieve instructions from one location in memory, and then the mapping is changed to have instructions retrieved from another location, the computing device can request to check those instructions. [0069] At 510, the computing device can receive a message of whether there has been a ransomware attack. The message can be received as a callback and from an instruction detector. If the message suggests a ransomware attack, the computing device can repave an affected instance at 512. If, however, the message does not suggest a ransomware attack, the computing device does not repave the instance.

[0070] FIG. 6 illustrates a process 600 for identifying a ransomware attack, according to some embodiments. At 602, a computing device can receive detection instructions. The computing device can be a node of a cloud infrastructure system. The node can further include an instruction detector. The detection instructions can include a kernel driver. At 604, the computing device can transmit the detection instructions into a kernel image. The kernel image can include an operating system of a cloud computing infrastructure (e.g., for a non-Linux-based system). The detection instructions can be used to configure the kernel image for collection of metrics related to detection of a ransomware attack.

[0071] At 606, the computing device can register a callback function in case a threshold is reached. The callback function can be configured to send a message to a user space library that a threshold has been exceeded. The message can further be a message to the user space library to begin post-processing steps.

[0072] At 608, the computing device can compare collected metrics to thresholds. The metrics can be collected by a kernel image (or an operating system of non-Linux-based system). The threshold can be based on configurable KPIs provided to the computing device.

[0073] At 610, the computing device can transmit a notification to the user space library. The notification can be based on the callback function. The notification can include a message that a ransomware attack has occurred, or the notification can be a message that no ransomware attack has occurred. Prior to sending the notification, the computing device can determine whether a message of a ransomware attack is a false positive. For example, if the collected metrics exceed one or more thresholds and after analyzing for false positives, the computing device can transmit a message that a ransomware attack has been detected. If, however, the collected metrics do not exceed any threshold, the computing device can transmit a message that no ransomware attack has been detected. [0074] FIG. 7 is a block diagram of a process for ransomware detection, according to at least one embodiment At 702, the method a computing device configuring an operating system to collect a metric related to a hardware component. The computing device can be, for example, a cloud infrastructure node. The metrics can be collected by a kernel image (or an operating system of non-Linux-based system).

[0075] At 704, the method can include the computing device receiving from the user space library to validate an instruction detected in a cache, the instruction being associated with the hardware component. The cache can include, for example, an instruction cache, and the instruction can include, for example, an assembly instruction.

[0076] At 706, the method can include the computing device comparing the metric to a threshold metric, the metric being associated with the hardware component, and the metric being based at least in part on the message. The threshold can be based on configurable KPIs provided to the computing device.

[0077] At 708, the method can include the computing device determining a likelihood of a ransomware attack based at least part on the comparison. For example, if the collected metrics exceed one or more thresholds and after analyzing for false positives, the computing device can transmit a message that a ransomware attack has been detected. If, however, the collected metrics do not exceed any threshold, the computing device can transmit a message that no ransomware attack has been detected.

[0078] At 710, the method can include the computing device transmitting a second message to the user space library comprising the determination of the likelihood of the ransomware.

[0079] As noted above, infrastructure as a service (laaS) is one particular type of cloud computing. laaS can be configured to provide virtualized computing resources over a public network (e.g., the Internet). In an laaS model, a cloud computing provider can host the infrastructure components (e.g., servers, storage devices, network nodes (e.g., hardware), deployment software, platform virtualization (e.g., a hypervisor layer), or the like). In some cases, an laaS provider may also supply a variety of services to accompany those infrastructure components (example services include billing software, monitoring software, logging software, load balancing software, clustering software, etc.). Thus, as these services may be policy-driven, laaS users may be able to implement policies to drive load balancing to maintain application availability and performance.

[0080] In some instances, laaS customers may access resources and services through a wide area network (WAN), such as the Internet, and can use the cloud provider's services to install the remaining elements of an application stack. For example, the user can log in to the laaS platform to create virtual machines (VMs), install operating systems (OSs) on each VM, deploy middleware such as databases, create storage buckets for workloads and backups, and even install enterprise software into that VM. Customers can then use the provider's services to perform various functions, including balancing network traffic, troubleshooting application issues, monitoring performance, managing disaster recovery, etc.

[0081] In most cases, a cloud computing model will require the participation of a cloud provider. The cloud provider may, but need not be, a third-party service that specializes in providing (e.g., offering, renting, selling) laaS. An entity might also opt to deploy a private cloud, becoming its own provider of infrastructure services.

[0082] In some examples, laaS deployment is the process of putting a new application, or a new version of an application, onto a prepared application server or the like. It may also include the process of preparing the server (e.g., installing libraries, daemons, etc.). This is often managed by the cloud provider, below the hypervisor layer (e.g., the servers, storage, network hardware, and virtualization). Thus, the customer may be responsible for handling (OS), middleware, and/or application deployment (e.g., on self-service virtual machines (e.g., that can be spun up on demand) or the like.

[0083] In some examples, laaS provisioning may refer to acquiring computers or virtual hosts for use, and even installing needed libraries or services on them. In most cases, deployment does not include provisioning, and the provisioning may need to be performed first.

[0084] In some cases, there are two different challenges for laaS provisioning. First, there is the initial challenge of provisioning the initial set of infrastructure before anything is running. Second, there is the challenge of evolving the existing infrastructure (e.g., adding new services, changing services, removing services, etc.) once everything has been provisioned. In some cases, these two challenges may be addressed by enabling the configuration of the infrastructure to be defined declaratively. In other words, the infrastructure (e.g., what components are needed and how they interact) can be defined by one or more configuration files. Thus, the overall topology of the infrastructure (e.g., what resources depend on which, and how they each work together) can be described declaratively. In some instances, once the topology is defined, a workflow can be generated that creates and/or manages the different components described in the configuration files.

[0085] In some examples, an infrastructure may have many interconnected elements. For example, there may be one or more virtual private clouds (VPCs) (e.g., a potentially on-demand pool of configurable and/or shared computing resources), also known as a core network. In some examples, there may also be one or more inbound/outbound traffic group rules provisioned to define how the inbound and/or outbound traffic of the network will be set up and one or more virtual machines (VMs). Other infrastructure elements may also be provisioned, such as a load balancer, a database, or the like. As more and more infrastructure elements are desired and/or added, the infrastructure may incrementally evolve.

[0086] In some instances, continuous deployment techniques may be employed to enable deployment of infrastructure code across various virtual computing environments. Additionally, the described techniques can enable infrastructure management within these environments. In some examples, service teams can write code that is desired to be deployed to one or more, but often many, different production environments (e.g., across various different geographic locations, sometimes spanning the entire world). However, in some examples, the infrastructure on which the code will be deployed must first be set up. In some instances, the provisioning can be done manually, a provisioning tool may be utilized to provision the resources, and/or deployment tools may be utilized to deploy the code once the infrastructure is provisioned.

[0087] FIG. 8 is a block diagram 800 illustrating an example pattern of an laaS architecture, according to at least one embodiment. Service operators 802 can be communicatively coupled to a secure host tenancy 804 that can include a virtual cloud network (VCN) 806 and a secure host subnet 808. In some examples, the service operators 802 may be using one or more client computing devices, which may be portable handheld devices (e.g., an iPhone®, cellular telephone, an iPad®, computing tablet, a personal digital assistant (PDA)) or wearable devices (e.g., a Google Glass® head mounted display), running software such as Microsoft Windows Mobile®, and/or a variety of mobile operating systems such as iOS, Windows Phone, Android, BlackBerry 8, Palm OS, and the like, and being Internet, e-mail, short message service (SMS), Blackberry®, or other communication protocol enabled. Alternatively, the client computing devices can be general purpose personal computers including, by way of example, personal computers and/or laptop computers running various versions of Microsoft Windows®, Apple Macintosh®, and/or Linux operating systems. The client computing devices can be workstation computers running any of a variety of commercially-available UNIX® or UNIX-like operating systems, including without limitation the variety of GNU/Linux operating systems, such as for example, Google Chrome OS. Alternatively, or in addition, client computing devices may be any other electronic device, such as a thin-client computer, an Internet-enabled gaming system (e.g., a Microsoft Xbox gaming console with or without a Kinect® gesture input device), and/or a personal messaging device, capable of communicating over a network that can access the VCN 806 and/or the Internet.

[0088] The VCN 806 can include a local peering gateway (LPG) 810 that can be communicatively coupled to a secure shell (SSH) VCN 812 via an LPG 810 contained in the SSH VCN 812. The SSH VCN 812 can include an SSH subnet 814, and the SSH VCN 812 can be communicatively coupled to a control plane VCN 816 via the LPG 810 contained in the control plane VCN 816. Also, the SSH VCN 812 can be communicatively coupled to a data plane VCN 818 via an LPG 810. The control plane VCN 816 and the data plane VCN 818 can be contained in a service tenancy 819 that can be owned and/or operated by the laaS provider.

[0089] The control plane VCN 816 can include a control plane demilitarized zone (DMZ) tier 820 that acts as a perimeter network (e.g., portions of a corporate network between the corporate intranet and external networks). The DMZ-based servers may have restricted responsibilities and help keep breaches contained. Additionally, the DMZ tier 820 can include one or more load balancer (LB) subnet(s) 822, a control plane app tier 824 that can include app subnet(s) 826, a control plane data tier 828 that can include database (DB) subnet(s) 830 (e.g., frontend DB subnet(s) and/or backend DB subnets)). The LB subnets) 822 contained in the control plane DMZ tier 820 can be communicatively coupled to the app subnet(s) 826 contained in the control plane app tier 824 and an Internet gateway 834 that can be contained in the control plane VCN 816, and the app subnet(s) 826 can be communicatively coupled to the DB subnet(s) 830 contained in the control plane data tier 828 and a service gateway 836 and a network address translation (NAT) gateway 838. The control plane VCN 816 can include the service gateway 836 and the NAT gateway 838.

[0090] The control plane VCN 816 can include a data plane mirror app tier 840 that can include app subnets) 826. The app subnets) 826 contained in the data plane mirror app tier 840 can include a virtual network interface controller (VNIC) 842 that can execute a compute instance 844. The compute instance 844 can communicatively couple the app subnets) 826 of the data plane mirror app tier 840 to app subnet(s) 826 that can be contained in a data plane app tier 846.

[0091] The data plane VCN 818 can include the data plane app tier 846, a data plane DMZ tier 848, and a data plane data tier 850. The data plane DMZ tier 848 can include LB subnet(s) 822 that can be communicatively coupled to the app subnets) 826 of the data plane app tier 846 and the Internet gateway 834 of the data plane VCN 818. The app subnets) 826 can be communicatively coupled to the service gateway 836 of the data plane VCN 818 and the NAT gateway 838 of the data plane VCN 818. The data plane data tier 850 can also include the DB subnet(s) 830 that can be communicatively coupled to the app subnets) 826 of the data plane app tier 846.

[0092] The Internet gateway 834 of the control plane VCN 816 and of the data plane VCN 818 can be communicatively coupled to a metadata management service 852 that can be communicatively coupled to public Internet 854. Public Internet 854 can be communicatively coupled to the NAT gateway 838 of the control plane VCN 816 and of the data plane VCN 818. The service gateway 836 of the control plane VCN 816 and of the data plane VCN 818 can be communicatively coupled to cloud services 856.

[0093] In some examples, the service gateway 836 of the control plane VCN 816 or of the data plane VCN 818 can make application programming interface (API) calls to cloud services 856 without going through public Internet 854. The API calls to cloud services 856 from the service gateway 836 can be one-way: the service gateway 836 can make API calls to cloud services 856, and cloud services 856 can send requested data to the service gateway 836. But, cloud services 856 may not initiate API calls to the service gateway 836.

[0094] In some examples, the secure host tenancy 804 can be directly connected to the service tenancy 819, which may be otherwise isolated. The secure host subnet 808 can communicate with the SSH subnet 814 through an LPG 810 that may enable two-way communication over an otherwise isolated system. Connecting the secure host subnet 808 to the SSH subnet 814 may give the secure host subnet 808 access to other entities within the service tenancy 819.

[0095] The control plane VCN 816 may allow users of the service tenancy 819 to set up or otherwise provision desired resources. Desired resources provisioned in the control plane VCN 816 may be deployed or otherwise used in the data plane VCN 818. In some examples, the control plane VCN 816 can be isolated from the data plane VCN 818, and the data plane mirror app tier 840 of the control plane VCN 816 can communicate with the data plane app tier 846 of the data plane VCN 818 via VNICs 842 that can be contained in the data plane mirror app tier 840 and the data plane app tier 846.

[0096] In some examples, users of the system, or customers, can make requests, for example create, read, update, or delete (CRUD) operations, through public Internet 854 that can communicate the requests to the metadata management service 852. The metadata management service 852 can communicate the request to the control plane VCN 816 through the Internet gateway 834. The request can be received by the LB subnet(s) 822 contained in the control plane DMZ tier 820. The LB subnet(s) 822 may determine that the request is valid, and in response to this determination, the LB subnets) 822 can transmit the request to app subnet(s) 826 contained in the control plane app tier 824. If the request is validated and requires a call to public Internet 854, the call to public Internet 854 may be transmitted to the NAT gateway 838 that can make the call to public Internet 854. Metadata that may be desired to be stored by the request can be provided in the DB subnets) 830.

[0097] In some examples, the data plane mirror app tier 840 can facilitate direct communication between the control plane VCN 816 and the data plane VCN 818. For example, changes, updates, or other suitable modifications to configuration may be desired to be applied to the resources contained in the data plane VCN 818. Via a VNIC 842, the control plane VCN 816 can directly communicate with, and can thereby execute the changes, updates, or other suitable modifications to configuration to, resources contained in the data plane VCN 818.

[0098] In some embodiments, the control plane VCN 816 and the data plane VCN 818 can be contained in the service tenancy 819. In this case, the user, or the customer, of the system may not own or operate either the control plane VCN 816 or the data plane VCN 818. Instead, the laaS provider may own or operate the control plane VCN 816 and the data plane VCN 818, both of which may be contained in the service tenancy 819. This embodiment can enable isolation of networks that may prevent users or customers from interacting with other users’, or other customers’, resources. Also, this embodiment may allow users or customers of the system to store databases privately without needing to rely on public Internet 854, which may not have a desired level of threat prevention, for storage.

[0099] In other embodiments, the LB subnet(s) 822 contained in the control plane VCN 816 can be configured to receive a signal from the service gateway 836. In this embodiment, the control plane VCN 816 and the data plane VCN 818 may be configured to be called by a customer of the laaS provider without calling public Internet 854. Customers of the laaS provider may desire this embodiment since database(s) that the customers use may be controlled by the laaS provider and may be stored on the service tenancy 819, which may be isolated from public Internet 854.

[0100] FIG. 9 is a block diagram 900 illustrating another example pattern of an laaS architecture, according to at least one embodiment Service operators 902 (e.g., service operators 802 of FIG. 8) can be communicatively coupled to a secure host tenancy 904 (e.g., the secure host tenancy 804 of FIG. 8) that can include a virtual cloud network (VCN) 906 (e.g., the VCN 806 of FIG 8) and a secure host subnet 908 (e.g., the secure host subnet 808 of FIG. 8). The VCN 906 can include a local peering gateway (LPG) 910 (e.g., the LPG 810 of FIG. 8) that can be communicatively coupled to a secure shell (SSH) VCN 912 (e.g., the SSH VCN 812 of FIG. 8) via an LPG 810 contained in the SSH VCN 912. The SSH VCN 912 can include an SSH subnet 914 (e.g., the SSH subnet 814 of FIG. 8), and the SSH VCN 912 can be communicatively coupled to a control plane VCN 916 (e.g., the control plane VCN 816 of FIG. 8) via an LPG 910 contained in the control plane VCN 916. The control plane VCN 916 can be contained in a service tenancy 919 (e.g., the service tenancy 819 of FIG. 8), and the data plane VCN 918 (e.g., the data plane VCN 818 of FIG. 8) can be contained in a customer tenancy 921 that may be owned or operated by users, or customers, of the system.

[0101] The control plane VCN 916 can include a control plane DMZ tier 920 (e.g., the control plane DMZ tier 820 of FIG. 8) that can include LB subnets) 922 (e.g., LB subnets) 822 of FIG. 8), a control plane app tier 924 (e.g., the control plane app tier 824 of FIG. 8) that can include app subnets) 926 (e.g., app subnets) 826 of FIG. 8), a control plane data tier 928 (e.g., the control plane data tier 828 of FIG. 8) that can include database (DB) subnet(s) 930 (e.g., similar to DB subnets) 830 of FIG. 8). The LB subnet(s) 922 contained in the control plane DMZ tier 920 can be communicatively coupled to the app subnet(s) 926 contained in the control plane app tier 924 and an Internet gateway 934 (e.g., the Internet gateway 834 of FIG. 8) that can be contained in the control plane VCN 916, and the app subnet(s) 926 can be communicatively coupled to the DB subnet(s) 930 contained in the control plane data tier 928 and a service gateway 936 (e.g., the service gateway 836 of FIG. 8) and a network address translation (NAT) gateway 938 (e.g., the NAT gateway 838 of FIG. 8). The control plane VCN 916 can include the service gateway 936 and the NAT gateway 938.

[0102] The control plane VCN 916 can include a data plane mirror app tier 940 (e.g., the data plane mirror app tier 840 of FIG. 8) that can include app subnet(s) 926. The app subnet(s) 926 contained in the data plane mirror app tier 940 can include a virtual network interface controller (VNIC) 942 (e.g., the VNIC of 842) that can execute a compute instance 944 (e.g., similar to the compute instance 844 of FIG. 8). The compute instance 944 can facilitate communication between the app subnet(s) 926 of the data plane mirror app tier 940 and the app subnets) 926 that can be contained in a data plane app tier 946 (e.g., the data plane app tier 846 of FIG 8) via the VNIC 942 contained in the data plane mirror app tier 940 and the VNIC 942 contained in the data plane app tier 946.

[0103] The Internet gateway 934 contained in the control plane VCN 916 can be communicatively coupled to a metadata management service 952 (e.g., the metadata management service 852 of FIG. 8) that can be communicatively coupled to public Internet 954 (e.g., public Internet 854 of FIG. 8). Public Internet 954 can be communicatively coupled to the NAT gateway 938 contained in the control plane VCN 916. The service gateway 936 contained in the control plane VCN 916 can be communicatively coupled to cloud services 956 (e.g., cloud services 856 of FIG. 8).

[0104] In some examples, the data plane VCN 918 can be contained in the customer tenancy 921. In this case, the laaS provider may provide the control plane VCN 916 for each customer, and the laaS provider may, for each customer, set up a unique compute instance 944 that is contained in the service tenancy 919. Each compute instance 944 may allow communication between the control plane VCN 916, contained in the service tenancy 919, and the data plane VCN 918 that is contained in the customer tenancy 921. The compute instance 944 may allow resources, that are provisioned in the control plane VCN 916 that is contained in the service tenancy 919, to be deployed or otherwise used in the data plane VCN 918 that is contained in the customer tenancy 921.

[0105] In other examples, the customer of the laaS provider may have databases that live in the customer tenancy 921. In this example, the control plane VCN 916 can include the data plane mirror app tier 940 that can include app subnet(s) 926. The data plane mirror app tier 940 can reside in the data plane VCN 918, but the data plane mirror app tier 940 may not live in the data plane VCN 918. That is, the data plane mirror app tier 940 may have access to the customer tenancy 921, but the data plane mirror app tier 940 may not exist in the data plane VCN 918 or be owned or operated by the customer of the laaS provider. The data plane mirror app tier 940 may be configured to make calls to the data plane VCN 918 but may not be configured to make calls to any entity contained in the control plane VCN 916. The customer may desire to deploy or otherwise use resources in the data plane VCN 918 that are provisioned in the control plane VCN 916, and the data plane mirror app tier 940 can facilitate the desired deployment, or other usage of resources, of the customer.

[0106] In some embodiments, the customer of the laaS provider can apply filters to the data plane VCN 918. In this embodiment, the customer can determine what the data plane VCN 918 can access, and the customer may restrict access to public Internet 954 from the data plane VCN 918. The laaS provider may not be able to apply filters or otherwise control access of the data plane VCN 918 to any outside networks or databases. Applying filters and controls by the customer onto the data plane VCN 918, contained in the customer tenancy 921, can help isolate the data plane VCN 918 from other customers and from public Internet 954.

[0107] In some embodiments, cloud services 956 can be called by the service gateway 936 to access services that may not exist on public Internet 954, on the control plane VCN 916, or on the data plane VCN 918. The connection between cloud services 956 and the control plane VCN 916 or the data plane VCN 918 may not be live or continuous. Cloud services 956 may exist on a different network owned or operated by the laaS provider. Cloud services 956 may be configured to receive calls from the service gateway 936 and may be configured to not receive calls from public Interet 954. Some cloud services 956 may be isolated from other cloud services 956, and the control plane VCN 916 may be isolated from cloud services 956 that may not be in the same region as the control plane VCN 916. For example, the control plane VCN 916 may be located in “Region 1,” and cloud service “Deployment 8," may be located in Region 1 and in “Region 2.” If a call to Deployment 8 is made by the service gateway 936 contained in the control plane VCN 916 located in Region 1, the call may be transmitted to Deployment 8 in Region 1. In this example, the control plane VCN 916, or Deployment 8 in Region 1, may not be communicatively coupled to, or otherwise in communication with, Deployment 8 in Region 2.

[0108] FIG. 10 is a block diagram 1000 illustrating another example pattern of an laaS architecture, according to at least one embodiment Service operators 1002 (e.g., service operators 802 of FIG. 8) can be communicatively coupled to a secure host tenancy 1004 (e.g., the secure host tenancy 804 of FIG. 8) that can include a virtual cloud network (VCN) 1006 (e.g., the VCN 806 of FIG. 8) and a secure host subnet 1008 (e.g., the secure host subnet 808 of FIG. 8). The VCN 1006 can include an LPG 1010 (e.g., the LPG 810 of FIG. 8) that can be communicatively coupled to an SSH VCN 1012 (e.g., the SSH VCN 812 of FIG. 8) via an LPG 1010 contained in the SSH VCN 1012. The SSH VCN 1012 can include an SSH subnet 1014

(e.g., the SSH subnet 814 of FIG. 8), and the SSH VCN 1012 can be communicatively coupled to a control plane VCN 1016 (e.g., the control plane VCN 816 of FIG. 8) via an LPG 1010 contained in the control plane VCN 1016 and to a data plane VCN 1018 (e.g., the data plane 818 of FIG. 8) via an LPG 1010 contained in the data plane VCN 1018. The control plane VCN 1016 and the data plane VCN 1018 can be contained in a service tenancy 1019 (e.g., the service tenancy 819 of FIG 8).

[0109] The control plane VCN 1016 can include a control plane DMZ tier 1020 (e.g., the control plane DMZ tier 820 of FIG. 8) that can include load balancer (LB) subnet(s) 1022 (e.g., LB subnets) 822 of FIG. 8), a control plane app tier 1024 (e.g., the control plane app tier 824 of FIG. 8) that can include app subnets) 1026 (e.g., similar to app subnets) 826 of FIG. 8), a control plane data tier 1028 (e.g., the control plane data tier 828 of FIG. 8) that can include DB subnet(s) 1030. The LB subnets) 1022 contained in the control plane DMZ tier 1020 can be communicatively coupled to the app subnets) 1026 contained in the control plane app tier 1024 and to an Internet gateway 1034 (e.g., the Internet gateway 834 of FIG. 8) that can be contained in the control plane VCN 1016, and the app subnet(s) 1026 can be communicatively coupled to the DB subnet(s) 1030 contained in the control plane data tier 1028 and to a service gateway 1036 (e.g., the service gateway of FIG. 8) and a network address translation (NAT) gateway 1038 (e.g., the NAT gateway 838 of FIG. 8). The control plane VCN 1016 can include the service gateway 1036 and the NAT gateway 1038.

[0110] The data plane VCN 1018 can include a data plane app tier 1046 (e.g., the data plane app tier 846 of FIG. 8), a data plane DMZ tier 1048 (e.g., the data plane DMZ tier 848 of FIG. 8), and a data plane data tier 1050 (e.g., the data plane data tier 850 of FIG. 8). The data plane DMZ tier 1048 can include LB subnets) 1022 that can be communicatively coupled to trusted app subnet(s) 1060 and untrusted app subnets) 1062 of the data plane app tier 1046 and the Internet gateway 1034 contained in the data plane VCN 1018. The trusted app subnets) 1060 can be communicatively coupled to the service gateway 1036 contained in the data plane VCN 1018, the NAT gateway 1038 contained in the data plane VCN 1018, and DB subnets) 1030 contained in the data plane data tier 1050. The untrusted app subnets) 1062 can be communicatively coupled to the service gateway 1036 contained in the data plane VCN 1018 and DB subnet(s) 1030 contained in the data plane data tier 1050. The data plane data tier 1050 can include DB subnets) 1030 that can be communicatively coupled to the service gateway 1036 contained in the data plane VCN 1018. [0111] The untrusted app subnet(s) 1062 can include one or more primary VNICs 1064(l)-(N) that can be communicatively coupled to tenant virtual machines (VMs) 1066(1 )-(N). Each tenant VM 1066(l)-(N) can be communicatively coupled to a respective app subnet 1067(l)-(N) that can be contained in respective container egress VCNs 1068(1 )-(N) that can be contained in respective customer tenancies 1070(l)-(N). Respective secondary VNICs 1072(1 )-(N) can facilitate communication between the untrusted app subnets) 1062 contained in the data plane VCN 1018 and the app subnet contained in the container egress VCNs 1068(1 )-(N). Each container egress VCNs 1068(l)-(N) can include a NAT gateway 1038 that can be communicatively coupled to public Internet 1054 (e.g., public Internet 854 of FIG. 8).

[0112] The Internet gateway 1034 contained in the control plane VCN 1016 and contained in the data plane VCN 1018 can be communicatively coupled to a metadata management service 1052 (e.g., the metadata management system 852 of FIG. 8) that can be communicatively coupled to public Internet 1054. Public Internet 1054 can be communicatively coupled to the NAT gateway 1038 contained in the control plane VCN 1016 and contained in the data plane VCN 1018. The service gateway 1036 contained in the control plane VCN 1016 and contained in the data plane VCN 1018 can be communicatively coupled to cloud services 1056.

[0113] In some embodiments, the data plane VCN 1018 can be integrated with customer tenancies 1070. This integration can be useful or desirable for customers of the laaS provider in some cases such as a case that may desire support when executing code. The customer may provide code to run that may be destructive, may communicate with other customer resources, or may otherwise cause undesirable effects. In response to this, the laaS provider may determine whether to run code given to the laaS provider by the customer.

[0114] In some examples, the customer of the laaS provider may grant temporary network access to the laaS provider and request a function to be attached to the data plane app tier 1046. Code to run the function may be executed in the VMs 1066(1 )-(N), and the code may not be configured to run anywhere else on the data plane VCN 1018. Each VM 1066(1 )-(N) may be connected to one customer tenancy 1070. Respective containers 1071(l)-(N) contained in the VMs 1066(l)-(N) may be configured to run the code. In this case, there can be a dual isolation (e.g., the containers 1071(l)-(N) running code, where the containers 1071(l)-(N) may be contained in at least the VM 1066(1 )-(N) that are contained in the untrusted app subnets) 1062), which may help prevent incorrect or otherwise undesirable code from damaging the network of the laaS provider or from damaging a network of a different customer. The containers 1071(1)- (N) may be communicatively coupled to the customer tenancy 1070 and may be configured to transmit or receive data from the customer tenancy 1070. The containers 1071(l)-(N) may not be configured to transmit or receive data from any other entity in the data plane VCN 1018. Upon completion of running the code, the laaS provider may kill or otherwise dispose of the containers 1071(l)-(N).

[0115] In some embodiments, the trusted app subnet(s) 1060 may run code that may be owned or operated by the laaS provider. In this embodiment, the trusted app subnets) 1060 may be communicatively coupled to the DB subnet(s) 1030 and be configured to execute CRUD operations in the DB subnet(s) 1030. The untrusted app subnet(s) 1062 may be communicatively coupled to the DB subnet(s) 1030, but in this embodiment, the untrusted app subnet(s) may be configured to execute read operations in the DB subnet(s) 1030. The containers 1071(l)-(N) that can be contained in the VM 1066(l)-(N) of each customer and that may run code from the customer may not be communicatively coupled with the DB subnets) 1030.

[0116] In other embodiments, the control plane VCN 1016 and the data plane VCN 1018 may not be directly communicatively coupled. In this embodiment, there may be no direct communication between the control plane VCN 1016 and the data plane VCN 1018. However, communication can occur indirectly through at least one method. An LPG 1010 may be established by the laaS provider that can facilitate communication between the control plane VCN 1016 and the data plane VCN 1018. In another example, the control plane VCN 1016 or the data plane VCN 1018 can make a call to cloud services 1056 via the service gateway 1036. For example, a call to cloud services 1056 from the control plane VCN 1016 can include a request for a service that can communicate with the data plane VCN 1018.

[0117] FIG. 11 is a block diagram 1100 illustrating another example pattern of an laaS architecture, according to at least one embodiment Service operators 1102 (e.g., service operators 802 of FIG. 8) can be communicatively coupled to a secure host tenancy 1104 (e.g., the secure host tenancy 804 of FIG. 8) that can include a virtual cloud network (VCN) 1106 (e.g., the VCN 806 of FIG. 8) and a secure host subnet 1108 (e.g., the secure host subnet 808 of FIG. 8). The VCN 1106 can include an LPG 1110 (e.g., the LPG 810 of FIG. 8) that can be communicatively coupled to an SSH VCN 1112 (e.g., the SSH VCN 812 of FIG. 8) via an LPG 1110 contained in the SSH VCN 1112. The SSH VCN 1112 can include an SSH subnet 1114

(e.g., the SSH subnet 814 of FIG. 8), and the SSH VCN 1112 can be communicatively coupled to a control plane VCN 1116 (e.g., the control plane VCN 816 of FIG. 8) via an LPG 1110 contained in the control plane VCN 1116 and to a data plane VCN 1118 (e.g., the data plane 818 of FIG. 8) via an LPG 1110 contained in the data plane VCN 1118. The control plane VCN 1116 and the data plane VCN 1118 can be contained in a service tenancy 1119 (e.g. , the service tenancy 819 of FIG. 8).

[0118] The control plane VCN 1116 can include a control plane DMZ tier 1120 (e.g., the control plane DMZ tier 820 of FIG. 8) that can include LB subnets) 1122 (e.g., LB subnet(s) 822 of FIG. 8), a control plane app tier 1124 (e.g., the control plane app tier 824 of FIG. 8) that can include app subnet(s) 1126 (e.g., app subnets) 826 of FIG. 8), a control plane data tier 1128 (e.g., the control plane data tier 828 of FIG. 8) that can include DB subnet(s) 1130 (e.g., DB subnet(s) 1030 of FIG. 10). The LB subnets) 1122 contained in the control plane DMZ tier 1120 can be communicatively coupled to the app subnet(s) 1126 contained in the control plane app tier 1124 and to an Internet gateway 1134 (e.g., the Internet gateway 834 of FIG. 8) that can be contained in the control plane VCN 1116, and the app subnets) 1126 can be communicatively coupled to the DB subnets) 1130 contained in the control plane data tier 1128 and to a service gateway 1136 (e.g., the service gateway of FIG. 8) and a network address translation (NAT) gateway 1138 (e.g., the NAT gateway 838 of FIG. 8). The control plane VCN 1116 can include the service gateway 1136 and the NAT gateway 1138.

[0119] The data plane VCN 1118 can include a data plane app tier 1146 (e.g., the data plane app tier 846 of FIG. 8), a data plane DMZ tier 1148 (e.g., the data plane DMZ tier 848 of FIG. 8), and a data plane data tier 1150 (e.g., the data plane data tier 850 of FIG. 8). The data plane DMZ tier 1148 can include LB subnets) 1122 that can be communicatively coupled to trusted app subnets) 1160 (e.g., trusted app subnets) 1060 of FIG. 10) and untrusted app subnets) 1162 (e.g., untrusted app subnets) 1062 ofFTG. 10) of the data plane app tier 1146 and the Internet gateway 1134 contained in the data plane VCN 1118. The trusted app subnets) 1160 can be communicatively coupled to the service gateway 1136 contained in the data plane VCN 1118, the NAT gateway 1138 contained in the data plane VCN 1118, and DB subnet(s) 1130 contained in the data plane data tier 1150. The untrusted app subnets) 1162 can be communicatively coupled to the service gateway 1136 contained in the data plane VCN 1118 and DB subnets) 1130 contained in the data plane data tier 1150. The data plane data tier 1150 can include DB subnets) 1130 that can be communicatively coupled to the service gateway 1136 contained in the data plane VCN 1118.

[0120] The untrusted app subnet(s) 1162 can include primary VNICs 1164(1)-(N) that can be communicatively coupled to tenant virtual machines (VMs) 1166(1 )-(N) residing within the untrusted app subnet(s) 1162. Each tenant VM 1166(1)-(N) can run code in a respective container 1167(1)-(N), and be communicatively coupled to an app subnet 1126 that can be contained in a data plane app tier 1146 that can be contained in a container egress VCN 1168. Respective secondary VNICs 1172(1 )-(N) can facilitate communication between the untrusted app subnet(s) 1162 contained in the data plane VCN 1118 and the app subnet contained in the container egress VCN 1168. The container egress VCN can include a NAT gateway 1138 that can be communicatively coupled to public Internet 1154 (e.g., public Internet 854 of FIG. 8).

[0121] The Internet gateway 1134 contained in the control plane VCN 1116 and contained in the data plane VCN 1118 can be communicatively coupled to a metadata management service 1152 (e.g., the metadata management system 852 of FIG. 8) that can be communicatively coupled to public Internet 1154. Public Internet 1154 can be communicatively coupled to the NAT gateway 1138 contained in the control plane VCN 1116 and contained in the data plane VCN 1118. The service gateway 1136 contained in the control plane VCN 1116 and contained in the data plane VCN 1118 can be communicatively coupled to cloud services 1156.

[0122] In some examples, the pattern illustrated by the architecture of block diagram 1100 of FIG. 11 may be considered an exception to the pattern illustrated by the architecture of block diagram 1000 of FIG. 10 and may be desirable for a customer of the laaS provider if the laaS provider cannot directly communicate with the customer (e.g., a disconnected region). The respective containers 1167(1)-(N) that are contained in the VMs 1166(1)-(N) for each customer can be accessed in real-time by the customer. The containers 1167(1)-(N) may be configured to make calls to respective secondary VNICs 1172(1 )-(N) contained in app subnet(s) 1126 of the data plane app tier 1146 that can be contained in the container egress VCN 1168. The secondary VNICs 1172(1)-(N) can transmit the calls to the NAT gateway 1138 that may transmit the calls to public Internet 1154. In this example, the containers 1167(1)-(N) that can be accessed in realtime by the customer can be isolated from the control plane VCN 1116 and can be isolated from other entities contained in the data plane VCN 1118. The containers 1167(1)-(N) may also be isolated from resources from other customers.

[0123] In other examples, the customer can use the containers 1167(1 )-(N) to call cloud services 1156. In this example, the customer may run code in the containers 1167(1)-(N) that requests a service from cloud services 1156. The containers 1167(1)-(N) can transmit this request to the secondary VNICs 1172(1)-(N) that can transmit the request to the NAT gateway that can transmit the request to public Internet 1154. Public Internet 1154 can transmit the request to LB subnet(s) 1122 contained in the control plane VCN 1116 via the Internet gateway 1134. In response to determining the request is valid, the LB subnet(s) can transmit the request to app subnet(s) 1126 that can transmit the request to cloud services 1156 via the service gateway 1136.

[0124] It should be appreciated that laaS architectures 800, 900, 1000, 1100 depicted in the figures may have other components than those depicted. Further, the embodiments shown in the figures are only some examples of a cloud infrastructure system that may incorporate an embodiment of the disclosure. In some other embodiments, the laaS systems may have more or fewer components than shown in the figures, may combine two or more components, or may have a different configuration or arrangement of components.

[0125] In certain embodiments, the laaS systems described herein may include a suite of applications, middleware, and database service offerings that are delivered to a customer in a self-service, subscription-based, elastically scalable, reliable, highly available, and secure manner. An example of such an laaS system is the Oracle Cloud Infrastructure (OCI) provided by the present assignee.

[0126] FIG. 12 illustrates an example computer system 1200, in which various embodiments may be implemented. The system 1200 may be used to implement any of the computer systems described above. As shown in the figure, computer system 1200 includes a processing unit 1204 that communicates with a number of peripheral subsystems via a bus subsystem 1202. These peripheral subsystems may include a processing acceleration unit 1206, an I/O subsystem 1208, a storage subsystem 1218 and a communications subsystem 1224. Storage subsystem 1218 includes tangible computer-readable storage media 1222 and a system memory 1210.

[0127] Bus subsystem 1202 provides a mechanism for letting the various components and subsystems of computer system 1200 communicate with each other as intended. Although bus subsystem 1202 is shown schematically as a single bus, alternative embodiments of the bus subsystem may utilize multiple buses. Bus subsystem 1202 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. For example, such architectures may include an Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus, which can be implemented as a Mezzanine bus manufactured to the IEEE Pl 386.1 standard.

[0128] Processing unit 1204, which can be implemented as one or more integrated circuits (e.g., a conventional microprocessor or microcontroller), controls the operation of computer system 1200. One or more processors may be included in processing unit 1204. These processors may include single core or multicore processors. In certain embodiments, processing unit 1204 may be implemented as one or more independent processing units 1232 and/or 1234 with single or multicore processors included in each processing unit. In other embodiments, processing unit 1204 may also be implemented as a quad-core processing unit formed by integrating two dualcore processors into a single chip.

[0129] In various embodiments, processing unit 1204 can execute a variety of programs in response to program code and can maintain multiple concurrently executing programs or processes. At any given time, some or all of the program code to be executed can be resident in processors) 1204 and/or in storage subsystem 1218. Through suitable programming, processor(s) 1204 can provide various functionalities described above. Computer system 1200 may additionally include a processing acceleration unit 1206, which can include a digital signal processor (DSP), a special-purpose processor, and/or the like.

[0130] I/O subsystem 1208 may include user interface input devices and user interface output devices. User interface input devices may include a keyboard, pointing devices such as a mouse or trackball, a touchpad or touch screen incorporated into a display, a scroll wheel, a click wheel, a dial, a button, a switch, a keypad, audio input devices with voice command recognition systems, microphones, and other types of input devices. User interface input devices may include, for example, motion sensing and/or gesture recognition devices such as the Microsoft Kinect® motion sensor that enables users to control and interact with an input device, such as the Microsoft Xbox® 360 game controller, through a natural user interface using gestures and spoken commands. User interface input devices may also include eye gesture recognition devices such as the Google Glass® blink detector that detects eye activity (e.g., ‘blinking* while taking pictures and/or making a menu selection) from users and transforms the eye gestures as input into an input device (e.g., Google Glass®). Additionally, user interface input devices may include voice recognition sensing devices that enable users to interact with voice recognition systems (e.g., Siri® navigator), through voice commands.

[0131] User interface input devices may also include, without limitation, three dimensional (3D) mice, joysticks or pointing sticks, gamepads and graphic tablets, and audio/visual devices such as speakers, digital cameras, digital camcorders, portable media players, webcams, image scanners, fingerprint scanners, barcode reader 3D scanners, 3D printers, laser rangefinders, and eye gaze tracking devices. Additionally, user interface input devices may include, for example, medical imaging input devices such as computed tomography, magnetic resonance imaging, position emission tomography, medical ultrasonography devices. User interface input devices may also include, for example, audio input devices such as MIDI keyboards, digital musical instruments and the like.

[0132] User interface output devices may include a display subsystem, indicator lights, or nonvisual displays such as audio output devices, etc. The display subsystem may be a cathode ray tube (CRT), a flat-panel device, such as that using a liquid crystal display (LCD) or plasma display, a projection device, a touch screen, and the like. In general, use of the term "output device" is intended to include all possible types of devices and mechanisms for outputting information from computer system 1200 to a user or other computer. For example, user interface output devices may include, without limitation, a variety of display devices that visually convey text, graphics and audio/video information such as monitors, printers, speakers, headphones, automotive navigation systems, plotters, voice output devices, and modems.

[0133] Computer system 1200 may comprise a storage subsystem 1218 that comprises software elements, shown as being currently located within a system memory 1210. System memory 1210 may store program instructions that are loadable and executable on processing unit 1204, as well as data generated during the execution of these programs.

[0134] Depending on the configuration and type of computer system 1200, system memory 1210 may be volatile (such as random access memory (RAM)) and/or non-volatile (such as readonly memory (ROM), flash memory, etc.) The RAM typically contains data and/or program services that are immediately accessible to and/or presently being operated and executed by processing unit 1204. In some implementations, system memory 1210 may include multiple different types of memory, such as static random access memory (SRAM) or dynamic random access memory (DRAM). In some implementations, a basic input/output system (BIOS), containing the basic routines that help to transfer information between elements within computer system 1200, such as during start-up, may typically be stored in the ROM. By way of example, and not limitation, system memory 1210 also illustrates application programs 1212, which may include client applications, Web browsers, mid-tier applications, relational database management systems (RDBMS), etc., program data 1214, and an operating system 1216. By way of example, operating system 1216 may include various versions of Microsoft Windows®, Apple Macintosh®, and/or Linux operating systems, a variety of commercially-available UNIX® or UNIX-like operating systems (including without limitation the variety of GNU/Linux operating systems, the Google Chrome® OS, and the like) and/or mobile operating systems such as iOS, Windows® Phone, Android® OS, BlackBerry® OS, and Palm® OS operating systems.

[0135] Storage subsystem 1218 may also provide a tangible computer-readable storage medium for storing the basic programming and data constructs that provide the functionality of some embodiments. Software (programs, code services, instructions) that when executed by a processor provide the functionality described above may be stored in storage subsystem 1218. These software services or instructions may be executed by processing unit 1204. Storage subsystem 1218 may also provide a repository for storing data used in accordance with the present disclosure.

[0136] Storage subsystem 1200 may also include a computer-readable storage media reader 1220 that can further be connected to computer-readable storage media 1222. Together and, optionally, in combination with system memory 1210, computer-readable storage media 1222 may comprehensively represent remote, local, fixed, and/or removable storage devices plus storage media for temporarily and/or more permanently containing, storing, transmitting, and retrieving computer-readable information.

[0137] Computer-readable storage media 1222 containing code, or portions of code, can also include any appropriate media known or used in the art, including storage media and communication media, such as but not limited to, volatile and non-volatile, removable and nonremovable media implemented in any method or technology for storage and/or transmission of information. This can include tangible computer-readable storage media such as RAM, ROM, electronically erasable programmable ROM (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disk (DVD), or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or other tangible computer readable media. This can also include nontangible computer-readable media, such as data signals, data transmissions, or any other medium which can be used to transmit the desired information and which can be accessed by computing system 1200.

[0138] By way of example, computer-readable storage media 1222 may include a hard disk drive that reads from or writes to non-removable, nonvolatile magnetic media, a magnetic disk drive that reads from or writes to a removable, nonvolatile magnetic disk, and an optical disk drive that reads from or writes to a removable, nonvolatile optical disk such as a CD ROM, DVD, and Blu-Ray® disk, or other optical media. Computer-readable storage media 1222 may include, but is not limited to, Zip® drives, flash memory cards, universal serial bus (USB) flash drives, secure digital (SD) cards, DVD disks, digital video tape, and the like. Computer-readable storage media 1222 may also include, solid-state drives (SSD) based on non-volatile memory such as flash-memory based SSDs, enterprise flash drives, solid state ROM, and the like, SSDs based on volatile memory such as solid state RAM, dynamic RAM, static RAM, DRAM-based SSDs, magnetoresistive RAM (MRAM) SSDs, and hybrid SSDs that use a combination of DRAM and flash memory based SSDs. The disk drives and their associated computer-readable media may provide non-volatile storage of computer-readable instructions, data structures, program services, and other data for computer system 1200.

[0139] Communications subsystem 1224 provides an interface to other computer systems and networks. Communications subsystem 1224 serves as an interface for receiving data from and transmitting data to other systems from computer system 1200. For example, communications subsystem 1224 may enable computer system 1200 to connect to one or more devices via the Internet. In some embodiments communications subsystem 1224 can include radio frequency (RF) transceiver components for accessing wireless voice and/or data networks (e.g., using cellular telephone technology, advanced data network technology, such as 3G, 4G or EDGE (enhanced data rates for global evolution), WiFi (IEEE 802.11 family standards, or other mobile communication technologies, or any combination thereof), global positioning system (GPS) receiver components, and/or other components. In some embodiments communications subsystem 1224 can provide wired network connectivity (e.g., Ethernet) in addition to or instead of a wireless interface.

[0140] In some embodiments, communications subsystem 1224 may also receive input communication in the form of structured and/or unstructured data feeds 1226, event streams 1228, event updates 1230, and the like on behalf of one or more users who may use computer system 1200.

[0141] By way of example, communications subsystem 1224 may be configured to receive data feeds 1226 in real-time from users of social networks and/or other communication services such as Twitter® feeds, Facebook® updates, web feeds such as Rich Site Summary (RSS) feeds, and/or real-time updates from one or more third party information sources.

[0142] Additionally, communications subsystem 1224 may also be configured to receive data in the form of continuous data streams, which may include event streams 1228 of real-time events and/or event updates 1230, that may be continuous or unbounded in nature with no explicit end. Examples of applications that generate continuous data may include, for example, sensor data applications, financial tickers, network performance measuring tools (e.g., network monitoring and traffic management applications), clickstream analysis tools, automobile traffic monitoring, and the like.

[0143] Communications subsystem 1224 may also be configured to output the structured and/or unstructured data feeds 1226, event streams 1228, event updates 1230, and the like to one or more databases that may be in communication with one or more streaming data source computers coupled to computer system 1200.

[0144] Computer system 1200 can be one of various types, including a handheld portable device (e.g., an iPhone® cellular phone, an iPad® computing tablet, a PDA), a wearable device (e.g., a Google Glass® head mounted display), a PC, a workstation, a mainframe, a kiosk, a server rack, or any other data processing system.

[0145] Due to the ever-changing nature of computers and networks, the description of computer system 1200 depicted in the figure is intended only as a specific example. Many other configurations having more or fewer components than the system depicted in the figure are possible. For example, customized hardware might also be used and/or particular elements might be implemented in hardware, firmware, software (including applets), or a combination. Further, connection to other computing devices, such as network input/output devices, may be employed. Based on the disclosure and teachings provided herein, a person of ordinary skill in the art will appreciate other ways and/or methods to implement the various embodiments.

[0146] Embodiments may be implemented by using a computer program product, comprising computer program/instructions which, when executed by a processor, cause the processor to perform any of the methods described in the disclosure.

[0147] Although specific embodiments have been described, various modifications, alterations, alternative constructions, and equivalents are also encompassed within the scope of the disclosure. Embodiments are not restricted to operation within certain specific data processing environments, but are free to operate within a plurality of data processing environments. Additionally, although embodiments have been described using a particular series of transactions and steps, it should be apparent to those skilled in the art that the scope of the present disclosure is not limited to the described series of transactions and steps. Various features and aspects of the above-described embodiments may be used individually or jointly.

[0148] Further, while embodiments have been described using a particular combination of hardware and software, it should be recognized that other combinations of hardware and software are also within the scope of the present disclosure. Embodiments may be implemented only in hardware, or only in software, or using combinations thereof. The various processes described herein can be implemented on the same processor or different processors in any combination. Accordingly, where components or services are described as being configured to perform certain operations, such configuration can be accomplished, e.g., by designing electronic circuits to perform the operation, by programming programmable electronic circuits (such as microprocessors) to perform the operation, or any combination thereof. Processes can communicate using a variety of techniques including but not limited to conventional techniques for inter process communication, and different pairs of processes may use different techniques, or the same pair of processes may use different techniques at different times.

[0149] The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense. It will, however, be evident that additions, subtractions, deletions, and other modifications and changes may be made thereunto without departing from the broader spirit and scope as set forth in the claims. Thus, although specific disclosure embodiments have been described, these are not intended to be limiting. Various modifications and equivalents are within the scope of the following claims.

[0150] The use of the terms “a” and “an” and “the” and similar referents in the context of describing the disclosed embodiments (especially in the context of the following claims) are to be construed to cover both the singular and the plural, unless otherwise indicated herein or clearly contradicted by context. The terms “comprising,” “having,” “including,” and “containing” are to be construed as open-ended terms (i.e., meaning “including, but not limited to,”) unless otherwise noted. The term “connected” is to be construed as partly or wholly contained within, attached to, or joined together, even if there is something intervening. Recitation of ranges of values herein are merely intended to serve as a shorthand method of referring individually to each separate value falling within the range, unless otherwise indicated herein and each separate value is incorporated into the specification as if it were individually recited herein. All methods described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context. The use of any and all examples, or exemplary language (e.g., “such as”) provided herein, is intended merely to better illuminate embodiments and does not pose a limitation on the scope of the disclosure unless otherwise claimed. No language in the specification should be construed as indicating any nonclaimed element as essential to the practice of the disclosure.

[0151] Disjunctive language such as the phrase “at least one of X, Y, or Z,” unless specifically stated otherwise, is intended to be understood within the context as used in general to present that an item, term, etc., may be either X, Y, or Z, or any combination thereof (e.g., X, Y, and/or Z). Thus, such disjunctive language is not generally intended to, and should not, imply that certain embodiments require at least one of X, at least one of Y, or at least one of Z to each be present

[0152] Preferred embodiments of this disclosure are described herein, including the best mode known for carrying out the disclosure. Variations of those preferred embodiments may become apparent to those of ordinary skill in the art upon reading the foregoing description. Those of ordinary skill should be able to employ such variations as appropriate and the disclosure may be practiced otherwise than as specifically described herein. Accordingly, this disclosure includes all modifications and equivalents of the subject matter recited in the claims appended hereto as permitted by applicable law. Moreover, any combination of the above-described elements in all possible variations thereof is encompassed by the disclosure unless otherwise indicated herein.

[0153] All references, including publications, patent applications, and patents, cited herein are hereby incorporated by reference to the same extent as if each reference were individually and specifically indicated to be incorporated by reference and were set forth in its entirety herein.

[0154] In the foregoing specification, aspects of the disclosure are described with reference to specific embodiments thereof, but those skilled in the art will recognize that the disclosure is not limited thereto. Various features and aspects of the above-described disclosure may be used individually or jointly. Further, embodiments can be utilized in any number of environments and applications beyond those described herein without departing from the broader spirit and scope of the specification. The specification and drawings are, accordingly, to be regarded as illustrative rather than restrictive.