Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
NETWORK APPLICATION SECURITY POLICY ENFORCEMENT
Document Type and Number:
WIPO Patent Application WO/2018/148058
Kind Code:
A1
Abstract:
A system validates the establishment and/or continuation of a connection between two applications over a network using a three-stage process: (1) a local security agent on the same source system as the source application validates the connection against a set of policies stored locally on the source system; (2) a local security agent on the same destination system as the destination application validates the connection against a set of policies stored locally on the destination system; and (3) a reconciliation engine, after receiving connection and application state information from both the source and destination local security agents, validates the connection against a master set of policies. The connection is allowed or blocked depending on the outcome of the three-stage validation. This system protects against policy violations that are not detected by traditional systems without requiring alterations to the source and destination applications or the network traffic between them.

Inventors:
SMITH PETER (US)
SVERDLOVE HARRY (US)
Application Number:
PCT/US2018/015902
Publication Date:
August 16, 2018
Filing Date:
January 30, 2018
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
EDGEWISE NETWORKS INC (US)
International Classes:
H04L29/06
Foreign References:
US20110252462A12011-10-13
US20080034418A12008-02-07
US20160352683A12016-12-01
US6950947B12005-09-27
KR20090006632A2009-01-15
Attorney, Agent or Firm:
PLOTKIN, Robert (US)
Download PDF:
Claims:
CLAIMS

1. A method performed by at least one computer processor executing computer program instructions stored on at least one non-transitory computer-readable medium, the method comprising:

(A) at a source local security agent on a source computer system, transmitting the state of an application executing on the source computer system and a first state of a network to a policy management engine;

(B) at the policy management engine, receiving the state of the application executing on the source computer system and the first state of the network;

(C) at the policy management engine, transmitting a first set of network

application security policies to the source local security agent;

(D) at the source local security agent, receiving the first set of network

application security policies;

(E) at the source local security agent, intercepting an outgoing network

connection request from the application executing on the source computer system;

(F) at the source local security agent, determining whether at least one of the first set of network application security policies covers the outgoing connection request;

(G) at a destination local security agent on a destination computer system, transmitting the state of an application executing on the destination computer system and a second state of the network to the policy management engine;

(H) at the policy management engine, receiving the state of the application executing on the destination computer system and the second state of the network;

(I) at the policy management engine, transmitting a second set of network application security policies to the destination local security agent; (J) at the destination local security agent, receiving the second set of network application security policies;

(K) at the destination local security agent, intercepting an incoming network connection request from the application executing on the destination computer system; and

(L) at the destination local security agent, determining whether at least one of the second set of network application security policies covers the incoming connection request.

2. The method of claim 1, further comprising:

(M) at a reconciliation engine, determining whether a third set of network application security policies covers the outgoing connection request and the incoming connection request, wherein the third set of network application security policies is a superset of the first set of network application security policies and the second set of network application security policies.

3. The method of claim 2, further comprising:

(N) if the reconciliation engine determines that the third set of network

application security policies does not cover the outgoing connection request and the incoming connection request, then instructing the source local security agent to terminate a first connection created in response to the outgoing connection request and instructing the destination local security agent to terminate a second connection created in response to the incoming connection request.

4. The method of claim 2, further comprising:

(N) if a timeout period elapses at the source local security agent without the source local security agent receiving an instruction from the reconciliation engine to keep alive a connection created in response to the outgoing connection request then, at the source local security agent, terminating the connection created in response to the outgoing connection request.

5. The method of claim 2, further comprising:

(N) if a timeout period elapses at the destination local security agent without the destination local security agent receiving an instruction from the reconciliation engine to keep alive a connection created in response to the incoming connection request then, at the destination local security agent, terminating the connection created in response to the incoming connection request.

6. The method of claim 2, further comprising:

(N) at the source local security agent, in response to determining that the first set of policies does not cover the outgoing connection request, temporarily blocking the outgoing connection request; and

(O) at the source local security agent, in response to receiving an instruction from the reconciliation engine to allow the outgoing connection request, allowing a connection in response to the outgoing connection request. 7. The method of claim 2, further comprising:

(N) at the destination local security agent, in response to determining that the second set of policies does not cover the incoming connection request, temporarily blocking the incoming connection request; and (O) at the destination local security agent, in response to receiving an

instruction from the reconciliation engine to allow the incoming connection request, allowing a connection in response to the incoming connection request.

8. The method of claim 1, wherein the first set of network application security policies comprises a subset of a larger set of network application security policies stored at the policy management engine.

9. The method of claim 1, further comprising:

(M) if none of the first set of network application security policies is

determined to cover the outgoing connection request, then denying the outgoing connection request.

10. The method of claim 1 :

wherein (A) comprises transmitting the state of the application executing on the source computer system and the first state of the network over an Internet Protocol (IP) network; and

wherein (G) comprises transmitting the state of the application executing on the destination computer system and the second state of the network over the IP network.

11. The method of claim 1 :

wherein (C) comprises transmitting the first set of network application security policies to the source local security agent over an Internet Protocol (IP) network; and wherein (I) comprises transmitting the second set of network application security policies to the destination local security agent over the IP network.

12. The method of claim 1 :

wherein (A) further comprises transmitting, at the source local security agent, data representing a network configuration of the source system to the policy management engine; and

wherein (G) further comprises transmitting, at the destination local security agent, data representing a network configuration of the destination system to the policy management engine.

13. The method of claim 1, wherein each policy in the first set of network application security policies contains data:

representing a source application using at least one attribute other than a name of the source application and communication content; representing a destination application using at least one attribute other than a name of the destination application and communication content;

indicating that the source application is authorized or is not authorized to communicate with the destination application.

14. A system comprising at least one non-transitory computer readable medium having computer program instructions stored thereon, wherein the computer program instructions are executable by at least one computer processor to perform a method, the method comprising:

(A) at a source local security agent on a source computer system, transmitting the state of an application executing on the source computer system and a first state of a network to a policy management engine;

(B) at the policy management engine, receiving the state of the application executing on the source computer system and the first state of the network;

(C) at the policy management engine, transmitting a first set of network

application security policies to the source local security agent;

(D) at the source local security agent, receiving the first set of network

application security policies;

(E) at the source local security agent, intercepting an outgoing network

connection request from the application executing on the source computer system;

(F) at the source local security agent, determining whether at least one of the first set of network application security policies covers the outgoing connection request;

(G) at a destination local security agent on a destination computer system, transmitting the state of an application executing on the destination computer system and a second state of the network to the policy management engine;

(H) at the policy management engine, receiving the state of the application executing on the destination computer system and the second state of the network; (I) at the policy management engine, transmitting a second set of network application security policies to the destination local security agent;

(J) at the destination local security agent, receiving the second set of network application security policies;

(K) at the destination local security agent, intercepting an incoming network connection request from the application executing on the destination computer system; and

(L) at the destination local security agent, determining whether at least one of the second set of network application security policies covers the incoming connection request.

15. The system of claim 14, wherein the method further comprises:

(M) at a reconciliation engine, determining whether a third set of network application security policies covers the outgoing connection request and the incoming connection request, wherein the third set of network application security policies is a superset of the first set of network application security policies and the second set of network application security policies.

16. The system of claim 15, wherein the method further comprises:

(N) if the reconciliation engine determines that the third set of network

application security policies does not cover the outgoing connection request and the incoming connection request, then instructing the source local security agent to terminate a first connection created in response to the outgoing connection request and instructing the destination local security agent to terminate a second connection created in response to the incoming connection request.

17. The system of claim 15, wherein the method further comprises:

(N) if a timeout period elapses at the source local security agent without the source local security agent receiving an instruction from the reconciliation engine to keep alive a connection created in response to the outgoing connection request then, at the source local security agent, terminating the connection created in response to the outgoing connection request.

18. The system of claim 15, wherein the method further comprises:

(N) if a timeout period elapses at the destination local security agent without the destination local security agent receiving an instruction from the reconciliation engine to keep alive a connection created in response to the incoming connection request then, at the destination local security agent, terminating the connection created in response to the incoming connection request.

19. The system of claim 15, wherein the method further comprises:

(N) at the source local security agent, in response to determining that the first set of policies does not cover the outgoing connection request, temporarily blocking the outgoing connection request; and

(O) at the source local security agent, in response to receiving an instruction from the reconciliation engine to allow the outgoing connection request, allowing a connection in response to the outgoing connection request.

20. The system of claim 15, wherein the method further comprises:

(N) at the destination local security agent, in response to determining that the second set of policies does not cover the incoming connection request, temporarily blocking the incoming connection request; and

(O) at the destination local security agent, in response to receiving an

instruction from the reconciliation engine to allow the incoming connection request, allowing a connection in response to the incoming connection request.

21. The system of claim 14, wherein the first set of network application security policies comprises a subset of a larger set of network application security policies stored at the policy management engine.

22. The system of claim 14, wherein the method further comprises:

(M) if none of the first set of network application security policies is

determined to cover the outgoing connection request, then denying the outgoing connection request.

23. The system of claim 14:

wherein (A) comprises transmitting the state of the application executing on the source computer system and the first state of the network over an Internet Protocol (IP) network; and

wherein (G) comprises transmitting the state of the application executing on the destination computer system and the second state of the network over the IP network.

24. The system of claim 14:

wherein (C) comprises transmitting the first set of network application security policies to the source local security agent over an Internet Protocol (IP) network; and wherein (I) comprises transmitting the second set of network application security policies to the destination local security agent over the IP network.

25. The system of claim 14:

wherein (A) further comprises transmitting, at the source local security agent, data representing a network configuration of the source system to the policy management engine; and

wherein (G) further comprises transmitting, at the destination local security agent, data representing a network configuration of the destination system to the policy management engine.

26. The system of claim 14, wherein each policy in the first set of network application security policies contains data:

representing a source application using at least one attribute other than a name the source application and communication content;

representing a destination application using at least one attribute other than a name of the destination application and communication content;

indicating that the source application is authorized or is not authorized to communicate with the destination application.

Description:
Network Application Security Policy Enforcement

BACKGROUND

[0001] Applications connected by network infrastructure communicate with each other in order to share data and perform business operations. The connection between a source application and a destination application is established by the source application, which requests a connection from its Internet Protocol (IP) address to the IP address of the destination application, typically over a specific port. Typically, existing host-based network security technologies, such as personal firewalls, allow or restrict directional access specifically at the egress or ingress point of the communication on the host on which the communication is occurring. For example, the firewall running on the host on which the source application executes typically monitors the outbound connection attempt to the destination IP address, while the firewall running on the host on which the destination application executes typically monitors the inbound connection attempt from the source IP address. Each such security component operates in relative isolation from the other, and generally only has visibility into the network- related information of the other side (e.g., IP address, port, protocol), and not into the identity of the application executing on the other host.

[0002] The limited information available to each host in such a communication restricts the types of decisions that existing security technologies can make, and allows for the hosts that are party to communications to be exploited, such as by spoofing their legitimate IP addresses to make or receive unauthorized communications.

SUMMARY

[0003] A system validates the establishment and/or continuation of a connection between two applications over a network using a three-stage process: (1) a local security agent executing on the same source system as the source application validates the connection against a set of policies stored locally on the source system; (2) a local security agent executing on the same destination system as the destination application validates the connection against a set of policies stored locally on the destination system; and (3) a reconciliation engine, after receiving connection and application state information from both the source and destination local security agents, validates the connection against a master set of policies. The connection is allowed or blocked depending on the outcome of the three-stage validation. This validation system protects against policy violations that are not detected by traditional systems, and does so without requiring alterations to the source application, the destination application, or the network traffic between them.

[0004] Other features and advantages of various aspects and embodiments of the present invention will become apparent from the following description and from the claims.

BRIEF DESCRIPTION OF THE DRAWINGS

[0005] FIG. 1 is a dataflow diagram of a system for performing symmetrical validation of communications between applications over a network according to one embodiment of the present invention;

[0006] FIGS. 2A-2C are flowcharts of a method for performing the symmetrical validation of FIG. 1 according to one embodiment of the present invention;

DETAILED DESCRIPTION

[0007] Embodiments of the present invention perform symmetrical validation of communication between applications (or services) over a network. Such validation enables an imposter application to be detected and prevented from communicating even if the imposter application communicates, or attempts to communicate, using the same name and

communication content as a permitted application. Embodiments of the present invention achieve this result by validating applications using application fingerprints that can distinguish permitted from prohibited applications based on features other than mere application name and communication content. Additional details and embodiments of the present invention will be described in more detail below.

[0008] The term "application," as used herein, includes both applications and services. Therefore, any reference herein to an "application" should be understood to refer to an application or a service. [0009] Referring to FIG. 1, a dataflow diagram is shown of a system 100 for performing symmetrical validation of communication between applications over a network. Referring to FIG. 2A, a flowchart is shown of a method 200a performed by the policy management agent 110 according to one embodiment of the present invention.

[0010] The system 100 includes a source system 102a and a destination system 102b. A "system," as that term is used herein (e.g., the source system 102a and/or destination system 102b), may be any device and/or software operating environment that is addressable over an Internet Protocol (IP) network. For example, each of the source system 102a and the destination system 102b may be any type of physical or virtual computing device, such as a server computer, virtual machine, desktop computer, laptop computer, tablet computer, smartphone, or wearable computer. The source system 102a and the destination system 102a may have the same or different characteristics. For example, the source system 102a may be a smartphone and the destination system 102b may be a server computer. A system (such as the source system 102a and/or destination system 102b) may include one or more other systems, and/or be included within another system. As merely one example, a system may include a plurality of virtual machines, one of which may include the source system 102a and/or destination system 102b.

[0011] The source system 102a and destination system 102b are labeled as such in FIG. 1 merely to illustrate a use case in which the source system 102a initiates communication with the destination system 102b. In practice, the source system 102a may initiate one communication with the destination 102b and thereby act as the source for that communication, and the destination system 102b may initiate another communication with the source system 102a and thereby act as the source for that communication. As these examples illustrate, each of the source system 102a and the destination system 102b may engage in multiple communications with each other and with other systems, and may act as either the source or destination in those communications. Furthermore, the system 100 may include additional systems, all of which may perform any of the functions disclosed herein in connection with the source system 102a and the destination system 102b.

[0012] The source system 102a includes a source application 104a (which may, for example, be installed and executing on the source system 102a) and the destination system 102b includes a destination application 104b (which may, for example, be installed and executing on the destination system 102b). Each of these applications 104a and 104b may be any kind of application, as that term is used herein. The source application 104a and the destination application 104b may have the same or different characteristics. For example, the source application 104a and destination application 104b may both be the same type of application or even be instances of the same application. As another example, the source application 104a may be a client application and the destination application 104b may be a server application, or vice versa.

[0013] An embodiment will now be described for enforcing security policies on a communication that the source system 102a attempts to initiate with the destination system 102b. In this embodiment, the source system 102a includes a local security agent 106a and the destination system 102b includes a local security agent 106b. More generally, a local security agent may be contained within (e.g., installed and executing on) any system that executes one or more applications to which the security techniques disclosed herein are to be applied. A local security agent may, for example, execute within the same operating system on the same system as the application(s) that the local security agent monitors. Each such local security agent (e.g., the local security agents 106a and 106b) may include any combination of hardware and/or software for performing the functions disclosed herein.

[0014] The system 100 also includes a policy management engine 110. The policy management engine may include any combination of hardware and/or software for performing the functions disclosed herein. In the particular embodiment illustrated in FIG. 1, the policy management engine 110 is contained within (e.g., installed and executing on) a remote system 112. The remote system 112 may be any device and/or software application that is addressable over an IP network. For example, the remote system 112 may be any type of computing device, such as a server computer, virtual machine, desktop computer, laptop computer, tablet computer, smartphone, or wearable computer. The remote system 1112 and the source and destination systems 102a-b may have the same or different characteristics. For example, the source and destination systems 102a-b may be smartphones and the remote system 1 12 may be a server computer.

[0015] Some or all of the local security agents 106a-b may report the state of the local applications as well as the state of the network on their system to the policy management engine 112 (FIG. 2A, operation 202). For example, in FIG. 1, the local security agent 106a is on the same system as and monitors the source application 104a. The local security agent 106a may, therefore, obtain state information about the source application 104a and report some or all of that state information, and/or information derived therefrom, to the policy management engine 110. Although in the example of FIG. 1 only one source application 104a is shown on the source system 102a, any number of source applications may execute on the source system 102a, and the local security agent 106a may obtain and report state information for some or all of such source applications to the policy management engine 110. The local security agent 106a may also report information about the network configuration on source system 102a that will help the policy management engine 110 identify system 102a to other systems independent of the applications that may be executing. The local security agent 106a may also report information about the system network topology of the source system 102a, such as its IP addresses and/or Address Resolution Protocol (ARP) cache. All such reporting is represented by communication 114 in FIG. 1. Such communication 114 may be implemented in any of a variety of ways, such as by the local security agent 106a transmitting (e.g., via IP and/or another network

communication protocol) one or more messages containing the obtained application state and network configuration information to the policy management engine 110.

[0016] Similarly, the local security agent 106b on the destination system 102b may obtain and transmit state information for the destination application 104b (and for any other applications executing on the destination system 102b) and for the network configuration information of destination system 102b and transmit such information via communication 116 to the policy management engine 110 in any of the ways disclosed above in connection with the local security agent 106a, the source system 102a, the source application 104a, and the communication 114.

[0017] The policy management engine 110 may receive the transmitted state information 114 and 116 and store some or all of it in any suitable form (FIG. 2A, operation 204). As described above, such state information may include both application state information and network topology information (e.g., addresses, listening ports, broadcast zones). The policy management engine 110 may, for example, store such state information 114 and 116 in a log (e.g., database) of state information received from one or more local security agents (e.g., local security agents 106a-b) over time. Such a log may include, for each unit of state information received, an identifier of the system (e.g., source system 102a or destination system 102b) from which the state information was received. In this way, the policy management engine 110 may build and maintain a record of application state and network configuration information from various systems over time.

[0018] The policy management engine 118 may include or otherwise have access to a set of policies 118, which may be stored in the remote system 112. In general, each of the policies 118 specifies both a source application and a destination application, and indicates that the source application is authorized (or not authorized) to communicate with the destination application. A policy may specify, for the source and/or destination application, any number of additional attributes of the source and/or destination application, such as any one or more of the following, in any combination: user(s) who are executing the application (identified, e.g., by username, group membership, or other identifier), system(s), network subnet, and time(s). A policy may identify its associated source and/or destination application by its name and any other attribute(s) which may be used to authenticate the validity and identify of an application, such as any one or more of the following in any combination: filename, file size, cryptographic hash of contents, and digital code signing certificates associated with the application. A policy may include other information for its associated source and/or destination application, such as the IP address and port used by the application to communicate, whether or not such information is used to define the application.

[0019] The policy management engine 118 provides, to one or more systems in the system 100 (e.g., the source system 102a and destination system 102b), policy data, obtained and/or derived from the policies, representing some or all of the policies that are relevant to the system to which the policy data is transmitted, which may include translating applications into IP address/port combinations (FIG. 2A, operation 206). For example, the policy management engine 110 may identify a subset of the policies 118 that are relevant to the source system 102a and transmit a communication 120 representing the identified subset of policies to the source system 102a. The source system 114a may receive the communication 120 and store source system policy data 124a, representing the received policies, in the source system 102a.

Similarly, the policy management engine 110 may identify a subset of the policies 118 that are relevant to the destination system 102b and transmit a communication 122 representing the identified subset of policies to the destination system 102b. The destination system 114b may receive the communication 122 and store destination system policy data 124b, representing the received policies, in the destination system 102b.

[0020] The policy management engine 110 may identify the subset of the policies 118 that are relevant to a particular system (e.g., the source system 102a and/or the destination system 102b) in any of a variety of ways. For example, the policy management engine 110 may identify a policy as relevant to a system if the policy refers to an IP address of the system or an application that is installed and/or executing on the system.

[0021] The policy management engine 110 may extract the policy data that is relevant to the systems 102a and 102b and transmit the resulting policy data communications 120 and 122 in response to any of a variety of triggers. For example, the policy management engine 120 may extract and transmit relevant policy data (in the form of instances of the communications 120 and 122) to the systems 102a and 102b:

• periodically (e.g., every second, every minute, or at any scheduled times);

• in response to a change in the master policy data 118;

• in response to a change in network topology, e.g., an assignment of a network address to one of the systems 102a-b or a change in an assignment of an existing address;

• in response to a new application executing on one of the systems 102a-b;

• in response to an existing application in the system 100 changing or adding a port on which it is listening for connections;

• in response to an unexpected condition on systems 102a-b or other systems in the network.

[0022] The policy management engine 110 may only transmit updated policy data to one of the systems 102a and 102b if the updates are relevant to that system. Regardless of the trigger, in response to receiving the relevant policy data 120 and 122, the systems 102a and 102b may update their local policy data 124a and 124b in accordance with the received

communications 120 and 122, respectively. Receiving and maintaining updated copies of relevant policy data enables local systems, such as the systems 102a and 102b, to apply the policies that are relevant to them without the need to communicate with a remote system or component, such as the remote system 112 or policy management engine 110.

[0023] Before describing the system 100 and methods 200a-c in more detail, it will be useful to note that the system 100 may operate in one of at least three security modes in relation to any particular connection between two applications (e.g., the source application 104a and the destination application 104b):

(1) Optimistic: The connection between the two applications is allowed unless and until the reconciliation engine 128 instructs the agents associated with those applications to terminate the connection due to a policy violation.

(2) Pessimistic: The connection between the two applications is terminated after a specified amount of time has passed if the reconciliation engine 128 does not affirmatively instruct the agents associated with those applications to keep the connection alive.

(3) Blocking: The connection between the two applications is blocked unless and until the reconciliation engine 128 affirmatively instructs the agents associated with those applications to allow the connection.

[0024] Note that the system 100 may, but need not, operate in the same security mode for all connections within the system 100. The system 100 may, for example, operate in optimistic security mode for some connections, operate in pessimistic security mode for other connections, and operate in blocking security mode for yet other connections. As yet another example, the system 100 may switch from one mode to another for any given connection or set of connections in response to detected conditions, as will be described in more detail below.

[0025] Referring now to FIG. 2B, a flowchart is shown of a method 200b that is performed by the source local security agent 106a in one embodiment of the present invention to process an outgoing connection request. Note that although the method 200b of FIG. 2B may be performed following the method 200a performed by the policy management agent 110 in FIG. 2A, this is merely an example and not a requirement of the present invention. Rather, the method 200b of FIG. 2B (and the method 200c of FIG. 2C) may operate independently of the method 200a of FIG. 2 A. [0026] Now consider an example in which the source application 104a makes a network request to communicate with the destination application 104b. Although this particular example will be described in connection with this particular request, the techniques disclosed herein may be applied more generally to any request made by any application to communication with any other application.

[0027] The local security agent that is on the same system as the requesting application, which in this example is the local security agent 106a that is on the same system 102a as the requesting application 104a, detects that the requesting application 104a has made the communication request, intercepts the request, and blocks the request from proceeding further at least until the source local security agent 106a has evaluated whether the request matches a local policy (FIG. 2B, operation 208). The local security agent 106a identifies, based on the request, the application 104a that is the source of the request (FIG. 2B, operation 210). The local security agent 106a evaluates the request against the locally stored policies 124a in order to determine whether to allow or deny the request based on any one or more of the following, in any combination: the identity of the source application 104a, the IP address and port of the destination application 104b, some or all of the contents of the request, and the local policy data 124a (FIG. 2B, operation 212).

[0028] The local security agent 106a determines, based on its evaluation, whether one of the local policies 124a covers the communication request (FIG. 2B, operation 214). If one of the local policies 124a does cover the request, then the local security agent 106a determines whether the covering policy allows or denies the request (FIG. 2B, operation 216). If the covering policy allows the request, then the local security agent 106a determines whether the covering policy is current (FIG. 2B, operation 218). The local security agent 106a may determine whether the covering policy is current in any of a variety of ways. For example, in certain embodiments, the policy management engine 110 may inform the local security agent 106a that particular policies are current or not current. The local security agent 106a may treat any particular policy as current in response to being informed by the policy management engine 110 that the policy is current, unless and until the policy management engine 110 subsequently informs the local security agent 106a that the policy is no longer current. As another example, the local security agent 106a may convert the status of a policy from current to not current after some predetermined amount of time has passed from when the local security agent 106a previously set the status of the policy to current.

[0029] If the covering policy is current, then the local security agent 106a sets its security mode to optimistic mode (FIG. 2B, operation 226); otherwise, the local security agent 106a sets its current security mode to pessimistic security mode (FIG. 2B, operation 224). If the covering policy allows the request, then the local security agent 106a allows the request (FIG. 2B, operation 232), regardless of whether the local policy is current.

[0030] If, in operation 232 of FIG. 2B, the local security agent 106a decides to allow the communication request, then, in general, the local security agent 106a allows the communication request to be transmitted 130 to the destination application 104b. Such transmission may occur using traditional techniques. In other words, the local security agent 106a may unblock the communication request and permit it to be transmitted normally.

[0031] If, in operation 214, the local security agent 106a determines that none of the local policies 124a covers the request, or, in operation 216, the local security agent 106a determines that the covering policy denies the request, then the local security agent 106a determines whether its current security mode is blocking security mode (FIG. 2B, operation 220). Furthermore, note that the local policies 124a may include a policy which specifically indicates the action to be performed if none of the local policies 124a covers the request. If the local policies 124a include such a policy, then the local security agent 106a may perform the action specified by that policy if the local security agent 106a determines that none of the local policies 124a covers the request.

[0032] If the local security agent 106a's current security mode is blocking security mode, then the local security agent 106a transmits the request to the policy management engine 110 and awaits a response from the policy management engine 110 (FIG 2B, operation 222). The policy management engine 110 then evaluates the request against the central policies 118 and sends a response to the local security agent 106a indicating whether the request should be allowed or denied, based on the central policies 118. The local security agent 106a receives the response 120 from the policy management engine 110 and determines whether the response 120 indicates that the request should be allowed or denied (FIG. 2B, operation 230). If the response 120 from the policy management engine 110 indicates that the request 120 should be allowed, then the local security agent 106a allows the connection request (FIG. 2B, operation 232); otherwise, the local security agent 106a denies the connection request (FIG. 2B, operation 228). The local security agent 106a also denies the connection request (FIG. 2B, operation 228) if, in operation 220, the local security agent 106a determines that its current security mode is not blocking security mode.

[0033] Regardless of whether the local security agent 106a allows or denies the request (FIG. 2B, operations 232 or 228), the local security agent 106a notifies a reconciliation engine 128 on the remote system 112 of the decision, such as by transmitting a communication 126 to the reconciliation engine 128 (FIG. 2B, operation 234). The communication 126 may include any of a variety of information, such as data representing one or more of the following: the identity of the source application 104a, the destination IP address and port, and the decision made by the local security agent 106a (e.g., allow or deny). The reconciliation engine 128 may receive and store the communication 126 in any of the ways disclosed herein in connection with the receipt and storage of the communication 114 by the policy management engine 110.

[0034] The local security agent 106a may or may not wait to receive a response from the reconciliation engine 128 before proceeding, depending on the local security agent 106a's current security mode. More specifically, the local security agent 106a determines whether it previously denied the connection request 130 in operation 228 or allowed the connection request 130 in operation 232 (FIG. 2B, operation 236). If the connection request 130 was denied, not allowed, the local security agent does not take any further action.

[0035] If, instead, the connection request was allowed and was accepted by the destination system 102b, then the local security agent 106a determines whether it is currently operating in pessimistic security mode (FIG. 2B, operation 238). If the local security agent 106a is currently operating in pessimistic security mode, then the local security agent 106a waits to receive a response from the reconciliation engine 128 (FIG. 2B, operation 240). If the local security agent 106a does not receive a response within some predetermined timeout period or receives a response indicating the connection does not reconcile with current policies (FIG. 2B, operation 244), then the local security agent 106a terminates the connection (FIG. 2B, operation 246). If the local security agent 106a receives a response that confirms the connection reconciles with current policy, the local security agent 106a leaves the connection active by not taking any action. [0036] If the local security agent 106a is not currently operating in pessimistic security mode (FIG. 2B, operation 238), then, if the response received by the local security agent 106a from the reconciliation engine 128 denies the request, then the local security agent 106a terminates the connection (FIG. 2B, operation 246). If, in operation 242, the reconciliation engine 128 allows the request, the local security agent 106a leaves the connection active by not taking any action.

[0037] Referring now to FIG. 2C, a flowchart is shown of a method 200c that is performed by the destination local security agent 106b in one embodiment of the present invention to process the incoming connection request 130 from the source application 104a. Note that although the method 200c of FIG. 2C is illustrated as being performed after the method 200b performed by the source local security agent 106a in FIG. 2A, this is merely an example and not a requirement of the present invention. For example, the method 200c of FIG. 2C may begin before the method 200b of FIG. 2B has completed. As a particular example, the method 200c of FIG. 2C may begin after the source local security agent 106a transmits the connection request 130 to the destination system 102b, and before the remainder of the method 200b completes.

[0038] The destination local security agent 106b intercepts the inbound connection request 130 transmitted by the source local security agent 106a, and blocks the request from proceeding further at least until the destination local security agent 106b has evaluated whether the request 130 matches a local policy (FIG. 2C, operation 248). The local security agent lOba identifies, based on the request, the application 104b that is the destination of the request (FIG. 2C, operation 250). The local security agent 106b evaluates the request 130 against the locally stored policies 124b in order to determine whether to allow or deny the request 130 based on any one or more of the following, in any combination: the identity of the destination application 104b, the IP address and port of the source application 104a, some or all of the contents of the request 130, and the local policy data 124b (FIG. 2C, operation 252).

[0039] The local security agent 106b determines, based on its evaluation, whether one of the local policies 124b covers the communication request 130 (FIG. 2C, operation 254). If one of the local policies 124b does cover the request, then the local security agent 106b determines whether the covering policy allows or denies the request (FIG. 2C, operation 256). If the covering policy allows the request, then the local security agent 106b determines whether the covering policy is current (FIG. 2C, operation 258). The local security agent 106b may determine whether the covering policy is current in any of a variety of ways. For example, in certain embodiments, the policy management engine 110 may inform the local security agent 106b that particular policies are current or not current. The local security agent 106b may treat any particular policy as current in response to being informed by the policy management engine 110 that the policy is current, unless and until the policy management engine 110 subsequently informs the local security agent 106b that the policy is no longer current. As another example, the local security agent 106b may convert the status of a policy from current to not current after some predetermined amount of time has passed from when the local security agent 106b previously set the status of the policy to current.

[0040] If the covering policy is current, then the local security agent 106b sets its security mode to optimistic mode (FIG. 2C, operation 266); otherwise, the local security agent 106b sets its current security mode to pessimistic security mode (FIG. 2C, operation 264). If the covering policy allows the request 130, then the local security agent 106b allows the request 130 (FIG. 2C, operation 272), regardless of whether the local policy is current.

[0041] If, in operation 272 of FIG. 2C, the local security agent 106a decides to allow the communication request 130, then, in general, the local security agent 106b allows the

communication request 130 to be provided 130 to the destination application. In other words, the local security agent 106b may unblock the communication request 130 so that it may be received by the destination application 104b.

[0042] If, in operation 254, the local security agent 106b determines that none of the local policies 124b covers the request 130, or, in operation 256, the local security agent 106b determines that the covering policy denies the request 130, then the local security agent 106b determines whether its current security mode is blocking security mode (FIG. 2C, operation 260). If the local security agent 106b's current security mode is blocking security mode, then the local security agent 106b transmits the request 130 to the policy management engine 110 and awaits a response from the policy management engine 110 (FIG 2C, operation 262). The policy management engine 110 then evaluates the request 130 against the central policies 118 and sends a response to the local security agent 106b indicating whether the request should be allowed or denied, based on the central policies 118. The local security agent 106b receives the response 122 from the policy management engine 110 and determines whether the response 122 indicates that the request 130 should be allowed or denied (FIG. 2C, operation 270). If the response 122 from the policy management engine 110 indicates that the request 122 should be allowed, then the local security agent 106b allows the connection request 130 (FIG. 2C, operation 272);

otherwise, the local security agent 106b denies the connection request 130 (FIG. 2C, operation 268). The local security agent 106b also denies the connection request 130 (FIG. 2C, operation 268) if, in operation 260, the local security agent 106b determines that its current security mode is not blocking security mode.

[0043] Regardless of whether the local security agent 106b allows or denies the request 130 (FIG. 2B, operations 272 or 268), the local security agent 106b notifies the reconciliation engine 128 on the remote system 112 of the decision, such as by transmitting a communication 132 to the reconciliation engine 128 (FIG. 2C, operation 274). The communication 132 may include any of a variety of information, such as data representing one or more of the following: the identity of the destination application 104b, the source IP address and port, and the decision made by the local security agent 106b (e.g., allow or deny). The reconciliation engine 128 may receive and store the communication 132 in any of the ways disclosed herein in connection with the receipt and storage of the communication 114 by the policy management engine 110.

[0044] The local security agent 106b may or may not wait to receive a response from the reconciliation engine 128 before proceeding, depending on the local security agent 106b's current security mode. More specifically, the local security agent 106b determines whether it previously denied the connection request 130 in operation 268 or allowed the connection request 130 in operation 272 (FIG. 2C, operation 276). If the connection request 130 was denied, not allowed, the local security agent does not take any further action and the destination application 104b does not receive the request.

[0045] If, instead, the connection request was allowed and was accepted by the destination application 104b, then the local security agent 106b determines whether it is currently operating in pessimistic security mode (FIG. 2C, operation 278). If the local security agent 106b is currently operating in pessimistic security mode, then the local security agent 106b waits to receive a response from the reconciliation engine 128 (FIG. 2C, operation 270). If the local security agent 106b does not receive a response within some predetermined timeout period or receives a response indicating the connection does not reconcile with current policies (FIG. 2C, operation 274), then the local security agent 106b terminates the connection (FIG. 2C, operation 266). If the local security agent 106b receives a response that confirms the connection reconciles with current policy, the local security agent 106b leaves the connection active by not taking any action.

[0046] If the local security agent 106b is not currently operating in pessimistic security mode (FIG. 2C, operation 278), then, if the response 136 received by the local security agent 106b from the reconciliation engine 128 denies the request, then the local security agent 106b terminates the connection (FIG. 2C, operation 286). If, in operation 282, the reconciliation engine 128 allows the request, the local security agent 106b leaves the connection active by not taking any action.

[0047] As described above, the source and destination local security agents 106a-b notify the reconciliation engine 128 of their decisions regarding the connection request, in operation 234 of FIG. 2B and operation 274 of FIG. 2C, respectively. The reconciliation engine 128, in response to receiving the communication 126 from the source local security agent 106a and the communication 132 from the destination local security agent 106b, collates the data from the two communications 126 and 132 and determines, based on the collated data, whether the collated data indicates that the communication 130 matches any of the policies 118. The reconciliation engine 128 then notifies both the source local security agent 106a and the destination local security agent 106b of its decision, via communications 134 and 136, respectively. The ways in which the source and destination local security agents 106a-b process the communications 134 and 136 are described above in connection with operations 240/242 and 280/282 of FIGS. 2B and 2C, respectively.

[0048] The net effect of the method 200 shown in FIGS. 2A-2C is that:

• the source local security agent 106a makes an informed decision about whether to allow or deny the connection request based on the information available to it at the time; • if the connection is allowed, the destination local security agent 106b makes an informed decision about whether to allow or deny the request based on the information available at the time;

• if both the source and destination local security agents 106a-b allow the

communication request, then the reconciliation engine 128 attempts to confirm the decisions of the source and destination local security agents 106a and may either reaffirm those decisions or override them.

[0049] A specific example of an application of the system 100 of FIG. 1 and the methods 200a-c of FIGS. 2A-2C will now be described. Assume that the source application 104a is an application named "WebApp" and that the source system 102a has the IP address 192.168.1.1. Further assume that the destination application 104b is an application named "Database" and that the destination system 102b has the IP address 192.168.1.2, and that the "Database" is listening on port 3306. Further assume that the policies 118 include a policy which indicates that the "Database" application is permitted to receive connections from "WebApp" source applications.

[0050] The local security agent 106a reports to the policy management engine that it is running application "WebApp" and that its system has an IP address of 192.168.1.1

(communication 114). The local security agent 106b reports to the policy management engine 110 that the application "Database" is running and it is listening on IP address 192.168.1.2, port 3306 (communication 116). The policy management engine 110 informs the source local security agent 106a that application "WebApp" may communicate with 192.168.1.2 over port 3306 (communication 120). The policy management engine 110 informs the destination local security agent 106b that application "Database" may receive communication from 192.168.1.1 (communication 118).

[0051] The "WebApp" application initiates a connection request to IP address

192.168.1.2, port 3306. Because this matches a local policy that was received from the policy management engine 110, the local security agent 106a uses the techniques disclosed above to allow the connection request 130 to be transmitted to the destination system 102b and to inform the reconciliation engine that the application named "WebApp" that is executing has initiated a connection request from IP address 192.168.1.1 to IP address 192.168.1.2, port 3306. [0052] On the destination system 102b, IP address 192.168.1.2 on port 3306 receives an inbound request from IP address 192.168.1.1. Because this matches a local policy that was received from the policy management engine 110, the destination local security agent 106b uses the techniques disclosed above to receive the connection request 130, to allow the connection request 130 to be provided to the "Database" application, and to informs the reconciliation engine 128 that the application named "Database" that is executing and listening on IP address 192.168.1.2, port 3306, has received a connection request from IP address 192.168.1.1.

[0053] The reconciliation engine 128 collates the information it has received from the source and destination local security agents 106a-b, using any of a variety of data in the received information (e.g., timestamp and/or packet header information). In this example, there are two pieces of information: "'WebApp' requested an outbound connection from 192.168.1.1 to 192.168.1.2:3306" and "'Database' listening on 192.168.1.2:3306 received an inbound connection request from 192.168.1.1". The result of this collation is a conclusion by the reconciliation engine 128 that an application named "WebApp" is attempting to make a connection from 192.168.1.1 to an application named "Database" on 192.168.1.2, port 3306. The reconciliation engine 128 determines that this connection request matches the policy which indicates that the "Database" application is permitted to receive connections from "WebApp" applications and, in response to this determination, sends a positive confirmation back to the source local security agent 106a and the destination local security agent 106b, indicating that the requested connection satisfies the policies 118. In response to receiving these confirmations, the source and destination local security agents 106a-b take no further action.

[0054] Although in the embodiment of FIGS. 1 and 2A-2B, the reconciliation engine 128 notifies both the source local security agent 106a and the destination local security agent 106b, via the communications 134 and 136, of the reconciliation engine 128's policy decision in relation to the request 130, alternatively the reconciliation engine 128 may only notify one of the local security agents 106a and 106b. For example, if the reconciliation engine 128 notifies the source local security agent 106a that the request 130 violates one of the policies 118 either before or after the request 130 has been transmitted to the destination application 104b on the destination system 102b, then the source local security agent 106a may, in response to such a notification, either not provide the request 130 to, or terminate the connection if already established with, the destination system 102b. As a result, it would not be necessary for the reconciliation engine 128 to notify the destination local security agent 106b of the policy violation in order to prevent a connection from being established between the source application 104a and the destination application 104b.

[0055] Similarly, if the reconciliation engine 128 notifies the destination local security agent 106b that the request 130 violates one of the policies 118, even after the source local security agent 106a has transmitted the request 130 to the destination system 102b, then the destination local security agent 106b may, in response to such a notification, either deny the request 130 and not provide the request 130 to the destination application 104b, or terminate the connection if it has already been allowed. As a result, it would not be necessary for the reconciliation engine 128 to notify the source local security agent 106a of the policy violation in order to prevent a connection from being established between the source application 104a and the destination application 104b.

[0056] Furthermore, although both the source system 102a and the destination system 102b in FIG. 1 have their own local security agents 106a and 106b, respectively, this is merely an example and does not constitute a limitation of the present invention. Alternatively, for example, only one of the two systems 102a and 102b may have a local security agent. As particular examples, the source system 102a may have its local security agent 106a, while the destination system 102b may omit the local security agent 106b. Conversely, the destination system 102b may have its local security agent 106b, while the source system 102a may omit its local security agent 106a. Although in these embodiments only one of the two systems 102a and 102b, and the reconciliation engine 128, may validate the communication request against the central policies 118 and one of the local policies 124a and 124b, such embodiments still provide the benefit of some validation, even if less than in the full system 100 employing three-part validation shown in FIG. 1.

[0057] Although the policy management engine 110 is shown in FIG. 1 as being separate and remote from the source system 102a and the destination system 102b, this is merely an example and not a limitation of the present invention. More generally, the policy management engine 110 may be implemented in any one or more of the following ways, in any combination: • as a single component, located remotely from and network-accessible to, the source system 102a and destination system 102b, as shown in FIG. 1;

• as a plurality of components which are partially or entirely redundant, located

remotely from and network-accessible to, the source system 102a and destination system 102b;

• as a single component located within one of the source and destination systems 102a and 102b, respectively, and network-accessible to the other systems; and

• as a plurality of components which are partially or entirely redundant and location within one or more of the source and destination systems 102a and 102b, and optionally network-accessible to the other systems.

[0058] Similarly, although the reconciliation engine 128 is shown in FIG. 1 as being separate and remote from the source system 102a and the destination system 102b, this is merely an example and not a limitation of the present invention. More generally, the reconciliation engine 128 may be implemented in any of the ways described above in connection with the policy management engine 110.

[0059] Although the local security agents 106a and 106b are shown in FIG. 1 as being contained solely within the respective source and destination systems 102a and 102b, this is merely an example and not a limitation of the present invention. Each of the local security agents 106a and 106b may perform three functions: (1) gathering information about applications executing on the same system (e.g., applications 104a and 104b) and the listening ports against which these applications may be bound; (2) gathering information about the network addresses available on the same system, and (3) enforcing the local policies 124a and 124b. Any of the local security agents 106a and 106b in the systems 102a and 102b may perform any, but not all of these functions, in which case the function not performed locally by the local security agent may be performed remotely by another component not contained within the same system as the local security agent. As one particular example, the local security agent 106a in the source system 102a may perform the functions of gathering information about applications executing on the source system 102a (e.g., source application 104a) and the network addresses available on the source system, but not perform the function of executing local policies 124a, which may be performed by another component (such as a firewall configured to perform the policy enforcement functions disclosed herein) that is not in the source system 102a. As yet another example, all of the functions of gathering application and network address information and policy enforcement may be performed remotely from the system (e.g., systems 102a and 102b) to which those functions are applied.

[0060] The description herein refers to blocking or not allowing network connections to be created, and to terminating existing network connections, in response to determining that a policy would be or has been violated. Such blocking/terminating may be applied to: (1) the specific connection that would violate or has violated a policy; (2) all connections that originate from the same source as a connection that would violate or has violated a policy, and which exist or have been requested at the time the policy violation has been detected; (3) all connections that originate from the same source as a connection that would violate or has violated a policy, including both connections that exist or have been requested at the time the policy violation has been detected, and connections requested in the future (possibly until some time limit has been reached or some other condition has been satisfied); and (4) throttling connections originating from the same source as the connection that has been determined to violate the policy.

[0061] Although certain embodiments have been described herein as being applied to a request to establish a network connection (such as the request 130), this is merely an example and not a limitation of the present invention. Alternatively or additionally, embodiments of the present invention may apply the techniques disclosed herein to all content (e.g., every packet) communicated within an existing connection, or to selected content (e.g., periodically sampled packets) within an existing connection.

[0062] One of the advantages of embodiments of the present invention is that it may be used to protect against policy violations without requiring alterations to the source application 104a, the destination application 104b, or the network traffic between them (e.g., the

communication request 130). This ability simplifies the installation, configuration, and maintenance of the system 100 greatly in comparison to systems which require applications and/or network traffic to be modified in order to detect policy violations.

[0063] Another advantage of embodiments of the present invention is that they have visibility into the network-related information of both the source and destination sides of a network communication, thereby enabling network security policies to be validated based on such information from both sides. This provides significant advantages over prior art systems, which use only information from the source or the destination, and which therefore lack, for example, information about the identity of the application executing on the other side of the communication. Access to information from both sides of network communications enables embodiments of the present invention to identify and prevent violations of network security policies which cannot be identified accurately using prior art techniques that rely solely on information from one side of the communication.

[0064] It is to be understood that although the invention has been described above in terms of particular embodiments, the foregoing embodiments are provided as illustrative only, and do not limit or define the scope of the invention. Various other embodiments, including but not limited to the following, are also within the scope of the claims. For example, elements and components described herein may be further divided into additional components or joined together to form fewer components for performing the same functions.

[0065] Any of the functions disclosed herein may be implemented using means for performing those functions. Such means include, but are not limited to, any of the components disclosed herein, such as the computer-related components described below.

[0066] The techniques described above may be implemented, for example, in hardware, one or more computer programs tangibly stored on one or more computer-readable media, firmware, or any combination thereof. The techniques described above may be implemented in one or more computer programs executing on (or executable by) a programmable computer including any combination of any number of the following: a processor, a storage medium readable and/or writable by the processor (including, for example, volatile and non-volatile memory and/or storage elements), an input device, and an output device. Program code may be applied to input entered using the input device to perform the functions described and to generate output using the output device.

[0067] Embodiments of the present invention include features which are only possible and/or feasible to implement with the use of one or more computers, computer processors, and/or other elements of a computer system. Such features are either impossible or impractical to implement mentally and/or manually. For example, embodiments of the present invention intercept and then may block network connection requests. Such features are applicable only within the context of networked communications and cannot be performed mentally and/or manually.

[0068] Any claims herein which affirmatively require a computer, a processor, a memory, or similar computer-related elements, are intended to require such elements, and should not be interpreted as if such elements are not present in or required by such claims. Such claims are not intended, and should not be interpreted, to cover methods and/or systems which lack the recited computer-related elements. For example, any method claim herein which recites that the claimed method is performed by a computer, a processor, a memory, and/or similar computer- related element, is intended to, and should only be interpreted to, encompass methods which are performed by the recited computer-related element(s). Such a method claim should not be interpreted, for example, to encompass a method that is performed mentally or by hand (e.g., using pencil and paper). Similarly, any product claim herein which recites that the claimed product includes a computer, a processor, a memory, and/or similar computer-related element, is intended to, and should only be interpreted to, encompass products which include the recited computer-related element(s). Such a product claim should not be interpreted, for example, to encompass a product that does not include the recited computer-related element(s).

[0069] Each computer program within the scope of the claims below may be

implemented in any programming language, such as assembly language, machine language, a high-level procedural programming language, or an object-oriented programming language. The programming language may, for example, be a compiled or interpreted programming language.

[0070] Each such computer program may be implemented in a computer program product tangibly embodied in a machine-readable storage device for execution by a computer processor. Method steps of the invention may be performed by one or more computer processors executing a program tangibly embodied on a computer-readable medium to perform functions of the invention by operating on input and generating output. Suitable processors include, by way of example, both general and special purpose microprocessors. Generally, the processor receives (reads) instructions and data from a memory (such as a read-only memory and/or a random access memory) and writes (stores) instructions and data to the memory. Storage devices suitable for tangibly embodying computer program instructions and data include, for example, all forms of non-volatile memory, such as semiconductor memory devices, including EPROM, EEPROM, and flash memory devices; magnetic disks such as internal hard disks and removable disks; magneto-optical disks; and CD-ROMs. Any of the foregoing may be supplemented by, or incorporated in, specially-designed ASICs (application-specific integrated circuits) or FPGAs (Field-Programmable Gate Arrays). A computer can generally also receive (read) programs and data from, and write (store) programs and data to, a non-transitory computer-readable storage medium such as an internal disk (not shown) or a removable disk. These elements will also be found in a conventional desktop or workstation computer as well as other computers suitable for executing computer programs implementing the methods described herein, which may be used in conjunction with any digital print engine or marking engine, display monitor, or other raster output device capable of producing color or gray scale pixels on paper, film, display screen, or other output medium.

[0071] Any data disclosed herein may be implemented, for example, in one or more data structures tangibly stored on a non-transitory computer-readable medium. Embodiments of the invention may store such data in such data structure(s) and read such data from such data structure(s).

[0072] What is claimed is: