Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
REAL-TIME MONITORING FOR RANSOMWARE ATTACKS USING EXCEPTION-LEVEL TRANSITION METRICS
Document Type and Number:
WIPO Patent Application WO/2023/219912
Kind Code:
A1
Abstract:
Aspects of the disclosure include a dynamic cloud workload reallocation based on an active ransomware attack. An example method includes receiving a first message that a computing instance is potentially infected by ransomware. The method further includes receiving a security state-based metric related to the computing instance based at least in part on the first message. The method further includes comparing the security state-based metric to a threshold metric. The method further incudes determining a likelihood of a ransomware attack based at least in part on the comparison. The method further includes transmitting second message to a job scheduler to reschedule workloads directed toward the computing instance based at least in part on the determination.

Inventors:
AVADHANAM PHANI BHUSHAN (US)
Application Number:
PCT/US2023/021249
Publication Date:
November 16, 2023
Filing Date:
May 05, 2023
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
ORACLE INT CORP (US)
International Classes:
G06F21/55; G06F21/56; H04L9/40
Foreign References:
US20210383010A12021-12-09
US20180075234A12018-03-15
US20210097181A12021-04-01
Other References:
AL-HAWAWREH MUNA ET AL: "Targeted Ransomware: A New Cyber Threat to Edge System of Brownfield Industrial Internet of Things", IEEE INTERNET OF THINGS JOURNAL, IEEE, USA, vol. 6, no. 4, 4 August 2019 (2019-08-04), pages 7137 - 7151, XP011737474, DOI: 10.1109/JIOT.2019.2914390
Attorney, Agent or Firm:
SHAH, Varun, A. et al. (US)
Download PDF:
Claims:
CLAIMS

What is claimed is:

1. A computer-implemented method, comprising: receiving, by a cloud infrastructure node, a first message that a computing instance is potentially infected by ransomware; receiving, by the cloud infrastructure node, a security state-based metric related to the computing instance based at least in part on the first message; comparing, by the cloud infrastructure node, the security state-based metric to a threshold metric; determining, by the cloud infrastructure node, a likelihood of a ransomware attack based at least in part on the comparison of the security state-based metric to the threshold metric; and transmitting, by the cloud infrastructure node, a second message to a job scheduler to reschedule workloads directed toward the computing instance based at least in part on the determination.

2. The computer-implemented method of claim 1, wherein the first message is received based at least in part on a detection of a modification of a mapping of a cache location to a memorj' location.

3. The computer-implemented method of any of claims 1 or 2, wherein the first message is received based at least in part on detecting that a number of attempted transitions to a secure state by the computing instance exceeds a threshold number.

4. The computer-implemented method any of claims 1-3, wherein the method further comprises migrating workloads away from the computing instance.

5. The computer-implemented method of any of claims 1-4, wherein the security state-based metric is a number of times that a processing element invoked an exception level indicative of a secure state, a length of time that a processing element operated in a secure state, a number of times that a transition into a secure state failed, or a number of requests to invoke a secure state transition that returned an error.

6. The computer-implemented method of any of claims 1 -5, wherein the method further comprises: generating a first cryptographic bitmap comprising a first row of encryption- related data associated with a cache, and generating a second cryptographic bitmap comprising a second row of encryption-related data associated with the cache; performing, on the first row and the second row, a mathematical exclusive operation to derive a delta value; comparing derived delta value to a threshold delta value; and determining whether the likelihood of a ransomware attack is a false positive based on the comparison.

7. The computer-implemented method of any of claims 1-6, wherein the method further comprises repaving the computing instance based at least in part on the determination of the likelihood of the ransomware attack.

8. A cloud infrastructure node, comprising: a processor, and a computer-readable medium including instructions that, when executed by the processor, cause the processor to: receive a first message that a computing instance is potentially infected by ransomware, receive a security state-based metric related to the computing instance based at least in part on the first message, compare the security state-based metric to a threshold metric, determine a likelihood of a ransomware attack based at least in part on the comparison of the security state-based metric to the threshold metric; and transmit a second message to a job scheduler to reschedule workloads directed toward the computing instance based at least in part on the determination.

9. The cloud infrastructure node of claim 8, wherein the first message is received based at least in part on a detection of a modification of a mapping of a cache location to a memory location.

10. The cloud infrastructure node of any of claims 8 or 9, wherein the first message is received based at least in part on detecting that a number of attempted transitions to a secure state by the computing instance exceeds a threshold number.

11. The cloud infrastructure node of any of claims 8-10, wherein the instructions further cause the processor to migrate workloads away from the computing instance.

12. The cloud infrastructure node of any of claims 8-11 , wherein the security state-based metric is a number of times that a processing element invoked an exception level indicative of a secure state, a length of time that a processing element operated in a secure state, a number of times that a transition into a secure state failed, or a number of requests to invoke a secure state transition that returned an error.

13. The cloud infrastructure node of any of claims 8-12, wherein the instructions further cause the processor to: generate a first cryptographic bitmap comprising a first row of encryption related data associated with a cache, and generating a second cryptographic bitmap comprising a second row of encryption related data associated with the cache; perform, on the first row and the second row, a mathematical exclusive operation to derive a delta value; compare derived delta value to a threshold delta value; and determine whether the likelihood of a ransomware attack is a false positive based on the comparison.

14. The cloud infrastructure node of any of claims 8-13, wherein the instructions further cause the processor to repave the computing instance based at least in part on the determination of the likelihood of the ransomware attack.

15. A non-transitory computer-readable medium including stored thereon a sequence of instructions that, when executed by a processor of a cloud infrastructure node, causes the processor to perform operations comprising: receiving a first message that a computing instance is potentially infected by ransomware; receiving a security state-based metric related to the computing instance based at least in part on the first message; comparing the security state-based metric to a threshold metric; determining a likelihood of a ransomware attack based at least in part on the comparison of the security state-based metric to the threshold metric; and transmitting a second message to a job scheduler to reschedule workloads directed toward the computing instance based at least in part on the determination.

16. The non-transitory computer- readable medium of claim 15, wherein the message is received based at least in part on a detection of a modification of a mapping of a cache location to a memory location.

17. The non-transitory computer- readable medium of any of claims 15 or 16, wherein the first message is received based at least in part on detecting that a number of attempted transitions to a secure state by the computing instance exceeds a threshold number.

18. The non-transitory computer- readable medium of any of claims 15-17, wherein the operations further comprise migrating workloads away from the computing instance.

19. The non-transitory computer- readable medium of any of claims 15-18, wherein the security state-based metric is a number of times that a processing element invoked an exception level indicative of a secure state, a length of time that a processing element operated in a secure state, a number of times that a transition into a secure state failed, or a number of requests to invoke a secure state transition that returned an error.

20. The non-transitory computer- readable medium of any of claims 15-19, wherein the operations further comprise: generating a first cryptographic bitmap comprising a first row of encryption related data associated with a cache, and generating a second cryptographic bitmap comprising a second row' of encryption related data associated with the cache: performing, on the first row and the second row, a mathematical exclusive operation to derive a delta value; comparing derived delta value to a threshold delta value; and determining whether the likelihood of a ransomware attack is a false positive based on the comparison.

Description:
REAL-TIME MONITORING FOR RANSOMWARE ATTACKS USING EXCEPTION-LEVEL TRANSITION METRICS

CROSS REFERENCES TO RELATED APPLICATIONS

[0001] This application claims the benefit of priority of U.S, Non-Provisional Application Serial No. 17/743,950, filed May 13, 2022; the disclosure of which is hereby incorporated by reference in its entirety for all purposes.

FIELD

[0002] This application relates to the field of security monitoring in networks and, in particular, to real-time monitoring for ransomware attacks using exception-level transition metrics in said networks.

BACKGROUND

[0001] A cloud computing environment includes a combination of a cloud computing infrastructure layer, a cloud platform layer, and an application layer. Each of these layers further includes sub-elements to permit a cloud computing system to deliver services to its customers. Each of these cloud computing layers and elements can provide an opportunity for a bad actor to subvert security measures and harm the functioning of the cloud computing environment,

BRIEF SUMMARY

[0003] The present embodiments relate to dynamic cloud workload reallocation based on an active ransomware attack. A first example embodiments provides a computer-implemented method for dynamic workload reallocation. The method can include receiving, by a cloud infrastructure node, a first message that a computing instance is potentially infected by ransomware.

[0004] The computer-implemented method can further include receiving, by the cloud infrastructure node, a security' state-based metric related to the computing instance based at least in part on the first message. [ 0005 ] The computer-implemented method can further include comparing, by the cloud infrastructure node, the security state-based metric to a threshold metric.

[0006] The computer-implemented method can further include determining, by the cloud infrastructure node, a likelihood of a ransomware attack based at least in part on the comparison.

[0007] The computer-implemented method can further include transmitting, by the cloud infrastructure node, a second message to a job scheduler to reschedule workloads directed toward the computing instance based at least in part on the determination.

[ 0008 ] A second embodiment related to a cloud infrastructure node. The cloud infrastructure node can include a processor and a non-transitory computer-readable medium. The non- transitory computer-readable medium can include instructions that, when executed by the processor, cause the processor to receive a first message that a computing instance is potentially infected by ransomware.

[0009] The instructions can further cause the processor to receive a security state- based metric related to the computing instance based at least in part on the first message.

[0010] The instructions can further cause the processor to compare the security state-based metric to a threshold metric.

[0011] The instructions can further cause the processor to determine a likelihood of a ransomware attack based at least in part on the comparison.

[0012] The instructions can further cause the processor to transmit a second message to a job scheduler to reschedule workloads directed toward the computing instance based at least in part on the determination.

[0013] A third embodiment relates to a non-transitory computer-readable medium. The non- transitory computer-readable medium can include stored thereon a sequence of instructions which, when executed by a processor, cause the processor to execute a process. The process can include receiving a first message that a computing instance is potentially infected by ransomware.

[0014] The process can further include receiving a security state-based metric related to the computing instance based at least in part on the first message. [0015] The process can further include comparing the security state-based metric to a threshold metric.

[0016] The process can further include determining a likelihood of a ransomware attack based at least in part on the comparison.

[0017] The process can further include transmiting a second message to a job scheduler to reschedule workloads directed toward the computing instance based at least in part on the determination.

BRIEF DESCRIPTION OF THE DRAWINGS

[0018] FIG. 1 is a block diagram of a system for identifying ransomware, according to one or more embodiments.

[0019] FIG. 2 is a block diagram of a system for repaving, according to one or more embodiments.

[0020] FIG. 3 is a block diagram illustrating exception levels of a system, according to one or more embodiments.

[0021] FIG. 4. is a block diagram illustrating a system having elements in a secure state and a non-secure state, according to one or more embodiments.

[0022] FIG. 5 is a signaling diagram for identifying ransomware, according to one or more embodiments.

[0023] FIG. 6 is a signaling diagram for identifying ransomware, according to one or more embodiments.

[0024] FIG. 7 is a signaling diagram for identifying ransomware, according to one or more embodiments.

[0025] FIG. 8 is a block diagram of a process for identifying ransomware, according to one or more embodiments.

[0026] FIG 9 is a block diagram of a process for identifying ransomware, according to one or more embodiments,. [0027] FIG. 10 is a block diagram illustrating a pattern for implementing a cloud infrastructure as a service system, according to at least one embodiment.

[0028] FIG. 11 is a block diagram illustrating another pattern for implementing a cloud infrastructure as a sei v ice system, according to at least one embodiment.

[0029] FIG. 12 is a block diagram illustrating another pattern for implementing a cloud infrastructure as a sei v ice system, according to at least one embodiment.

[0030] FIG. 13 is a block diagram illustrating another pattern for implementing a cloud infrastructure as a sei v ice system, according to at least one embodiment.

[0031] FIG. 14 is a block diagram illustrating an example computer system, according to at least one embodiment.

DETAILED DESCRIPTION

[0032] In the following description, various embodiments will be described. For purposes of explanation, specific configurations and details are set forth in order to provide a thorough understanding of the embodiments. However, it wall also be apparent to one skilled in the art that the embodiments may be practiced without the specific details. Furthermore, well-known features may be omitted or simplified in order not to obscure the embodiment being described.

[0033] Many cloud computing systems are vulnerable to active security exploits such as a ransomware attack. A ransomware attack can include a malicious memory/disk encryption using a secret key. Further, a ransomware attacker can encrypt client data and hold the data for ransom. Failure to provide the ransom can result in the deletion of the client data or inappropriate dissemination of the client data.

[0034] Ransomware attacks have evolved to the point that many attacks can bypass standard anti-virus protections. Furthermore, ransomware can be designed to attack specific targets, such as the hardware of a cloud computing system. Three example ransomware attacks include Full Disk Encryption, Broken Object Level Authorization (BOLA), and Rowhammer-style attacks. Laptops and servers are particularly prone to these hardware level ransomware attacks. Once a laptop or a server that is connected to a cloud environment is successfully attacked by ransomware, the laptop or server can become a gateway for a malicious to cause further damage to a cloud sy stem.

[0035] Embodiments of the present disclosure address the above-referenced issues by tailoring detection mechanisms to distinguish between transient encryption/'decryption, and sustained encryption/ decryptions, where a transient encryption/ decryption is based on a legitimate transaction and the sustained encryption/ decry pt! on is indicative of a ransomware attack. A detection mechanism can detect a trigger that ransomware has infected a cloud computing instance. Once the detection mechanism has been triggered, the mechanism can collect data related to a security state (e.g., secure state and non-secure state) of a cloud infrastructure node. The detection mechanism can further determine whether a ransomware attack has likely occurred based on the security state data.

[0036] FIG. 1 is a block diagram illustrating an example system 100 for identification and mitigation of a ransomware attack in a cloud computing infrastructure 102. The system 100 can include a system monitor 104 for detecting and monitoring encryption/ decryption of assembly instructions at a kernel-level. The system monitor 104 can, for example, detect and monitor the encryption instructions as the instructions are read into an instruction cache from memory or when assembly-level instructions are executed. The system monitor 104 can include low'-level memory monitoring resources to detect encryption/'decryption instructions. The system monitor 102 can read memory row's to identify any encryption instructions being provided to memory?. The encryption/'decryption instructions can be aggregated to determine whether a threshold number of changes in memory occur, validating a ransomware attack at the memory. The system monitor 104 can further monitor a security state of a processing element (PE) of a cloud computing infrastructure 102. For example, the system monitor can detect when a PE is a secure state or a non-secure state,

[0037] The system 100 can further include a user space library 106 including a collection of functions that can initiate the monitoring of low-level memory. The user space library 106 can be software that enables communication between an operating system and an application executing on the operating system. In some embodiments, the user space library 106 can be multiplexed across libraries at the platform layer of a cloud environment. [003S] The system 100 can further include a memory translator 108. A memory translator 108 can interact with a memory map to provide cache mapping and un-mapping functions to an application. Each time that an application is introduced into a cloud to a cloud computing instance, the application provides a set of instructions for interacting with the hardware. The memory translator 108 can direct the application as to, for example, a placement strategy, and replacement strategy, and a read and write policy for the instructions provided by the application.

100391 The system 100 can interact with an application 110. The application 110 can potentially include ransomware that maliciously encrypts data within the cloud computing infrastructure.

[0040] Referring to FIG. 2, a repaving system 200 for migrating computing resources (e.g., or workloads), wiping memory, and making requests to perform computing tasks from affected computing instances is shown. Repaving can include restoring a state of an instance to a state prior to the security breach. For example, the repaver 2.02 can restore a state of workload if ransomware has been introduced to the workload. The repaver 2.02. can further migrate workloads from an instance affected by ransomware to an unaffected instance. The repaver 202 can include a host-level repaving unit 204 for repaving resources at a host-level and a containerlevel repaving unit 206 for repaving resources at a container level. The host-level repaving unit 204 can include a workload migration unit 208 for repaving workloads from affected computing instances at a host level. Further, the host-level repaving unit 204 can include a reboot host image unit 210 for repaving a host image for the affected computing instances. The containerlevel repaving unit 206 can include a workload migration and pod migration module 212 for repaving workloads from the affected computing instances.

[0041] Referring to FIG. 3, an example system 300 with indicated exception levels in accordance with some embodiments is shown. As illustrated, the system 200 can include a user application 202 operating at an exception level 0204 (ELO), an operating system 206 operating at an exception level one 208 (ELI), a hypervisor 210 operating at an exception level two 212 (EL2), and a firmware 214 operating at an exception level three 216 (EL3). Different, applications can be associated with different modules, in which each module has a different privilege level of access to a system or processor resources. As illustrated, an exception level is associated with a privilege level for accessing system and processor resources. For example, an operating system 206 operating at ELI 208 can have a higher level of access to a system and processor resources than a user application 202 operating at ELO 204. With respect to embodiments described herein, an EL can be indicative that an application’s privilege is often times associated with a current EL. In a conventional implementation, a user application can operate at a low-level privilege, in which access to system and processor resources are the most restricted, an operating system can operate at a mid- level privilege, in which access to system and processor resources are less restricted than a low-level privilege, and a firmware can operate at a high-level privilege, in which access to system and processor resources are the least restricted. It should be appreciated that El states are not static, and a PE can, in one instance, operate at a first EL state and, in another instance, operate at a second EL state.

[0042] An EL can affect an application’s access to both memory and processor resources. An application can assign attributes to different memory regions, including read/write permissions. The attributes can further be configured to allow for separate access permissions for privileged and unprivileged access. For example, if a processor is acting at ELO and attempts to access memory, the access attempt can be checked against unprivileged access permission. If, however, the processor, is acting at ELI or above, the access attempt is checked against privileged access permission. In addition to memory, access to system registers can be based on an EL. For example, system registers that hold the configurations for a system can be configured to only be accessed based on an EL.

[0043] Referring to FIG. 4, an illustration 400 for describing ELs, security states, and execution states of a system according to some embodiments is showm. A state of a processor can be dependent on an EL and an execution state. The execution state can define a general width of a register and available instruction set. A processor architecture can allow for the implementation of multiple execution states. A security state can determine which ELs are currently valid. The processor architecture can further allow for the implementation of different security states (e.g., secure state and on-secure state). For example, a processor architecture can allow for a secure state, in which a processor can access secure and non-secure system registers. The processor architecture can allow' for a non-secure state, in which the processor can access non-secure address space. [0044] As seen in FIG. 4, elements of a cloud computing system are illustrated to show ELs and security states. As illustrated, a first execution state user application one 402, a second execution state user application 404, a second execution state kernel 406, a first execution state user application two 408, a first execution state kernel 410, and a hypervisor are in a non-secure state. A first execution state can be, for example, a 32-bit state, whereas a second execution state can be, for example, a 64-bit execution state. For illustration, each element in the non-secure state is illustrated as a rectangle. As further illustrated, a trusted service 414, a trusted operating system 416, and a firmware 418 are in a secure state. For illustration purposes, the secure state elements are illustrated as rounded rectangles. As further illustrated each element can further be associated with an EL as described with respect to FIG. 3. Each of the elements can access system and processor resources, based on their execution states, ELs, and security states. For example, the hypervisor 412 can access non-secure address space at an EL2. permission level. The firmware 418, on the other hand, can access secure memory at an ELS permission level.

[0045] Referring to FIG. 5, a signaling diagram 500 for identifying a ransomware attack according to some embodiments is shown. As illustrated, an instruction detector 502, a cloud platform control plane 504, a repaver 506, and a logging service 508 can be in operable communication. While the operations of processes 500, 600, 700, 800, 900, and 1000 are described as being performed by generic computers, it should be understood that any suitable device (e.g., a user device, a server device) may be used to perform one or more operations of these processes. Processes 500, 600, 700, 800, 900, and 1000 (described below) are respectively illustrated as logical flow diagrams, each operation of which represents a sequence of operations that can be implemented in hardware, computer instructions, or a combination thereof. In the context of computer instructions, the operations represent computer-executable instructions stored on one or more computer-readable storage media that, when executed by one or more processors, perform the recited operations. Generally, computer-executable instructions include routines, programs, objects, components, data structures, and the like that perform particular functions or implement particular data types. The order in which the operations are described is not intended to be construed as a limitation, and any number of the described operations can be combined in any order and/or in parallel to implement the processes. [0046] At 510, an instruction detector 502 can transmit an indication to a cloud platform control plane 504 that a memory encryption trigger has occurred. Tins can be performed responsive to validating the instructions as likely comprising a ransomware attack. For example, detecting that a threshold number of modifications have occurred between a cache and memory.

[0047] At 512, the cloud platform control plane 504 can initiate a first workflow. The first workflow can allow for the identification of victim computing instances and the identification of other computing instances available to take over workloads. For instance, the cloud platform control plane 504 can identify available resources across a cloud infrastructure service. The identification can be based on comparing metrics to key performance indicators (KPIs). The metrics can be collected from an and/or based on an application profile, system usage (e.g., duration, how often an instance has been created, number of times a user has logged on, and other disk level thresholds). The KPIs can be based on a security state of one or more PEs. For example, a number of times that a processor invokes an EL is indicative of a secure state. For example, in some instances an EL3 is indicative of a secure state. Therefore, if a processor changes to an EL3 state from an EL2, ELI, or EL0 state, this is indicative of moving from a nonsecure state to a secure state. A secure state, in turn, can be indicative that encryption/decryption is occurring. Another KPI can be a length of time that a node operates in a secure state. Yet another KPI can be a number of times that a transition into a secure state fai led. Yet even another KPI can be a number of requests to invoke a secure state transition that returned a “too many requests error,”

[0048] Responsive to not detecting any instructions relating to encryption, a result can indicate no encryption was detected. Alternatively, if instructions to encrypt data are detected, a change in memory contents for each chunk of memory row's can be calculated. The results can be compared with a threshold to determine whether the instructions exceed a threshold amount. Further, the results can be processed to determine whether the instructions comprise a false positive. Responsive to the results being verified, which is indicative of a ransomware attack likely occurring, a trigger can be created for repaving of the victim computing instances, migrating workload to non-affected instances, and modifying a scheduler to not schedule workloads on affected instances. [0049] In some instances, instructions to encrypt and decrypt data can be analyzed to validate results and remove false positive instances of identified likely ransomware attacks via cryptographic bitmap. As described above, a user space library can observe the cache over a configurable time window. For example, the user space library can observe data be written into and read out of a cache over a three second time window. The user space library can further retrieve historical data from the cache over a similar time window 7 . The historical data, assuming no malicious encryption w ? as observed at the time, serves as a benchmark for current data. The user space library can compare the two datasets and determine if a difference (e.g., a delta) between the two data sets suggests that malicious encryption has occurred.

[ 0050 ] In some embodiments, a cryptographic bitmap can be generated to include a bitmap of instructions identified for each memory row. A mathematical exclusive or (XOR) operation can be performed for bitmaps for adjacent memory’ rows. A delta value can be derived as a result of the XOR operation for each set of adjacent bitmaps, and a summation of the delta values can be derived by aggregating the delta values. If the total sum of summated delta values exceeds a threshold, encryption/decryption can be identified. Alternatively, the system can continue accumulating instructions identified in the memory' set. In some instances, a data analytic function, such as a mm, max, standard, deviation can be used to arrive at possible threshold variants,

[0051] At 514, the cloud platform control plane 504 can send a notification to transition available resources to a different node/pod to a cloud repaver mechanism 506. The notification can identify victim resources and request workloads be transitioned to identified resources.

[0052] At 516, the cloud platform control plane 504 can send an indication to a repaver 506 to update a scheduler. This scheduler can exclude a victim pod/node/computmg instance from obtaining/executing corresponding workloads.

[0053] At 518, the cloud platform control plane 504 can send a cloud control plane response to a ransomware instruction detector 502. This can be sent responsive to updating the scheduler and transitioning resources.

[0054] At 520, the instruction detector 502 can update encryption KPIs. This can be performed responsive to a successful receipt of the cloud control plane response of 518. Updating the encryption KPIs can include updating a memory map with a type of memory, encryption types, and an address range/bucket.

[0055] At 522, the instruction detector 502 can send an error message to a logging service 508. This can be sent in the event that a failure occurred in updating the bitmap.

[0056] At 524, the instruction detector 502 can send a status of whether memory has been swept to cloud platform control plane 504.

[0057] At 526, a second workflow is initiated at cloud platform control plane 504. The second workflow can include a state transition and database updates.

[0058] At 528, the cloud platform control plane 504 can send a notification to continue with the repaver schedule if the memory sweep is not complete to the cloud repaver mechanism 506. The continuation with the same schedule can be with the same repaver node set and the same repaver algorithm.

[0059] In some embodiments, a randomness of memory zone and statistical profiling can be introduced to identify malicious encryption. Memory can be provided at different zones, for example, a cache or a main memory. The cache is further subdivided into cache levels, such as level 1 cache, level 2 cache, and level 3 cache. In some embodiments, level 1 cache can further include an instruction cache and a data cache. A ransomware can be configured to infect specific memory, for example, the data cache or level 2 cache. Furthermore, during a ransomware attack, a respective percentage of data in the different caches that is maliciously encrypted is different for each cache. Therefore, to introduce a baseline for the caches (e.g., instruction cache, data cache, and level 2 cache), the caches are statistically profiled and sampled.

[00601 The herein described embodiments can employ various statistical profiling techniques for each of the caches. For example, the herein described embodiments can employ a statistical profiling extension (SPE) technique. Using SPE, a processor can select from a population of operations that are being executed in a processor pipeline. These operations can be, for example, architectural instructions or microoperations, and can be tracked along a processor pipeline. The processor can further implement a sampling interval for collecting data. Each time that a sample is collected, pursuant to the interval, the data is stored in a memory’ buffer. Each instance that the buffer is filled is an indication for a software to process the data. [0061] The statistical profiling enables a non-invasive methodology for sampling software and hardware using randomized sampling of each of the caches. The sampling can be of architectural instructions as defined by an instruction set architecture or of microarchitectural operations. In some instances, a processor is sampling a multi-threaded process. In these instances, the sampling interval is determined per thread that is being profiled. The sampled data can further be compared against threshold values (e.g., KPI-based threshold values).

[0062] In some embodiments, the herein described methodology can be applied to different encryption/decry ption categories. For example, the methodologies can be applied to single encryption and decryption, multiple encryption and decryption, cache encryptions including instruction cache and data cache encryptions, and associated encryption failures.

[0063] In some embodiments, different encryption categories can be associated with different threshold values for identifying a ransomware attack. In other words, different KPIs, such as security state-based KPIs, are established based on an encryption category’. For example, a weighted average threshold can be applied to single and multiple encryption and decryptions. For each encryption and decryption that is identified, an exponential mathematical equation can be applied. Calculating this equation can result in a cumulative sum of floating-point numbers. Calculating this score can even on transient encryptions and decryptions, which can be recovered at the lower levels of the software/hardware. Once these floating-point numbers are averaged, the following processes 600 and 700 can take place.

[0064] Referring to FIG. 6, a process 600 for identifying ransomware according to some embodiments is shown. As illustrated, a KIT manager 602, a user space library’ 604, a repaver 606, and logging service 608 can be in communication. At 610, the KPI manager 602 can register for callback and notifications from the user space library’ 604. This registration can be for an instruction cache, a data cache, an overall DRAM, and other memory computing instances of interest. Furthermore, during a workload operation, security' state information can be mapped to a respective host instance, thread count, and workload profile. This can be replicated across a cloud computing environment, and the threads can be validated against malicious and legitimate encry ption cases.

[ 0065 ] At 612, the KPI manager 602 can install a driver with a low-level kernel (e.g., a kernel image). This can include registering memory devices (e.g., caches, DRAM) for monitoring. This also can establish a communication channel or suspend a communication channel until a trigger event occurs.

[ 0066] At 614, the KPI manager 602 can send a notification to a user space library 604 to maintain a session of a detection mechanism. The user space library 604 can be a collection of functions configured for ransomware detection. This can include a notification for a refresh or a scan for a change in the configuration of the detection mechanism. This can further include an acknowledgement that the driver has been installed with the low-level kernel.

[0067] At 616, the KPI manager 602 can calculate one or more scores. The scores can include encryption category scores and location-based scores, such as a single encryption score, a multi encryption score, and a score for an instruction cache and a data cache. The scores can change based on a difference of a number of encryptions versus a number of decryptions. This can include comparing scores with previously calibrated scores (e.g., KPI-based threshold scores). In some instances, as an encryption delta grows over time (e.g., more instructions for encryption over instructions for decryptions are identified), the score can be assigned a multiplier.

[0068] At 618, the KPI manager 602 can update the cloud scheduler to the cloud repaver mechanism 606. Updating the cloud scheduler can include excluding a Pod, node or compute instance, if an indication of ransomware is detected based on a score comparison.

[0069] At 620, the KPI manager 602 can send a cloud control plane response to the user space library 604 indicating a success if a cryptographic bitmap was successfully updated.

[0070] At 622, the user space library 604 can update security state-related KPIs. This can be performed responsive to a successful receipt of the cloud control plane response 620. Updating the encryption KPIs can include updating a memory map with a type of memory, encryption types, and an address range/bucket.

[0071] At 624, the user space library 604 can send an error message to the logging service 608 if updating a cryptographic bitmap is a failure. This can be sent responsive to an encryption bitmap update failure.

[0072] At 626, user space library 604 can provide a status of whether memory has been swept to the KPI manager 602. [0073] At 628, the KPI manager 602 can initiate a second workflow. The second workflow can include identifying security state transitions and updating a database.

[0074] At 630, the KPI manager 602 can send a message to continue with the repaver schedule if memory sweep is not complete to the cloud repaver 806. The continuation with the same schedule can be with the same repaver node set and the same repaver algorithm.

[0075] Referring to FIG. 7, a signaling diagram 700 for identifying a ransomware attack according to some embodiments is shown. At 710, a user space detector 702 can transmit an indication to a cloud platform control plane 704 that a memory encryption trigger has occurred. The cloud platform control plane 704 can be a node in a cloud computing system. This can be performed responsive to validating the instructions as likely comprising a ransomware attack. For example, determining that a number of transitions into a secure state has exceeded a threshold number of thresholds into the secure state.

[0076] At 712, the cloud platform control plane 704 can initiate a first workflow. The first workflow can allow for the identification of victim computing instances and identification of other computing instances available to take over workloads. For instance, the cloud platform control plane 704 can identify available resources across the CI service. The identification can be based on comparing metrics to security' state based-KPIs, as described above. In some embodiments, the cloud platform control plane 704 can identify false positives, as described above.

[0077] At 714, the cloud platform control plane 704 can send a notification to transition available resources to a different node/pod to a repaver 706. The notification can identify victim resources and request workloads be transitioned to identified resources.

[0078] At 716, the cloud platform control plane 704 can send an indication to the repaver 706 to update a scheduler. This scheduler can exclude a victim pod/node/computing instance from obtaining/executing corresponding workloads.

[0079] At 718, the cloud platform control plane 704 can send a cloud platform control plane response to a user space detector 702. This can be sent responsive to updating the scheduler and transitioning resources. [0080] At 720, the user space detector 702 can update encryption KPIs. This can be performed responsive to a successful receipt of the cloud control plane response of 718. Updating the encryption KPIs can include updating a memory map with a type of memory, encryption types, and an address range/bucket.

[0081] At 722, the user space detector 702 can send an error message to a logging service 708. This can be sent in the event that a failure occurred in updating the bitmap.

[0082] At 724, the user space detector 702 can send a status of whether memory has been swept to cloud platform control plane 704.

[0083] At 726, a second workflow is initiated at cloud platform control plane 704. The second workflow can include a state transition and database updates.

[0084] At 728, the cloud platform control plane 704 can send a notification to continue with the repaver schedule if the memory sweep is not complete to the repaver 506. The continuation with the same schedule can be with a same repaver node set and a same repaver algorithm.

[0085] FIG. 8 illustrates a process 800 for identifying a ransomware attack, according to some embodiments. At 802, a computing device can receive an indication of a computing instance being infected by ransomware. The indication can be based on, for example, a modification of a memory mapping from a cache to system memory. The indication can also be based on a number of attempted transitions from a non-secure state to a secure state.

[0086] At 804, the computing device can receive security state-related metrics. The metrics can be collected from another entity and be based on an application profile, system usage (e.g., duration, how often an instance has been created, number of times a user has logged on, and other disk level thresholds). The metrics can include, for example, a number of times that a processor invokes an EL indicative of a secure state. Another metric can be a length of time that a computing instance operated in a secure state. Yet another metric can be a number of times that a transition into a secure state failed. Yet even another metric can be a number of requests to invoke a secure state transition that returned a “too many requests error.” [0087] At 806, the computing device can compare the collected metrics to KPI-based threshold values. At 808 if, based on the comparison the computing device detects ransomware, the process 800 proceeds to 810.

[0088] At 810, the computing device can notify a job scheduler to route future jobs away from the affected computing instance.

[0089] If, however, the computing device did not detect ransomware, the process 800 proceeds to 812. At 812, the computing device does not send a notification to the job scheduler to route future jobs away from the computing instance.FIG. 9 is a process flow' 900 for identifying ransomware, according to one or more embodiments. At 902, the method can include a computing system receiving a first message that a computing instance is potentially infected by ransomware.

[0090] At 904, the method can include the computing system receiving a security state-based metric related to the computing instance based at least in part on the first message.

[0091] At 906, the method can include the computing device comparing the security-state based metric to a threshold metric.

[0092] At 908, the method can include the computing system determining a likelihood of a ransomware attack based at least in part on the comparison of the security state-based metric to the threshold metric.

[0093] At 910, the method can include the computing system transmitting a second message to the job scheduler to reschedule workloads directed towards the computing instance.

[0094] As noted above, infrastructure as a service (laaS) is one particular type of cloud computing. laaS can be configured to provide virtualized computing resources over a public network (e.g., the Internet). In an laaS model, a cloud computing provider can host the infrastructure components (e.g., servers, storage devices, network nodes (e.g., hardware), deployment software, platform virtualization (e.g., a hypervisor layer), or the like). In some cases, an laaS provider may also supply a variety of services to accompany those infrastructure components (example services include billing software, monitoring software, logging software, load balancing software, clustering software, etc.). Thus, as these services may be policy-driven. laaS users may be able to implement policies to drive load balancing to maintain application availability and performance.

[ 0095] In some instances, laaS customers may access resources and services through a wide area network (WAN), such as the Internet, and can use the cloud provider's services to install the remaining elements of an application stack. For example, the user can log in to the laaS platform to create virtual machines (VMs), install operating systems (OSs) on each VM, deploy middleware such as databases, create storage buckets for workloads and backups, and even install enterprise software into that VM. Customers can then use the provider's services to perform various functions, including balancing network traffic, troubleshooting application issues, monitoring performance, managing disaster recovery, etc. n most cases, a cloud computing model will require the participation of a cloud provider. The cloud provider may, but need not be, a third-party service that specializes in providing (e.g., offering, renting, selling) laaS. An entity might also opt to deploy a private cloud, becoming its own provider of infrastructure services.

[0097] In some examples, laaS deployment is the process of putting a new application, or a new version of an application, onto a prepared application server or the like. It may also include the process of preparing the server (e.g., installing libraries, daemons, etc.). This is often managed by the cloud provider, below the hypervisor layer (e.g., the servers, storage, network hardware, and virtualization). Thus, the customer may be responsible for handling (OS), middleware, and/or application deployment (e.g., on self-service virtual machines (e.g., that can be spun up on demand) or the like.

[0098] In some examples, laaS provisioning may refer to acquiring computers or virtual hosts for use, and even installing needed libraries or services on them. In most cases, deployment does not include provisioning, and the provisioning may need to be performed first.

[0099] In some cases, there are two different challenges for laaS provisioning. First, there is the initial challenge of provisioning the initial set of infrastructure before anything is running. Second, there is the challenge of evolving the existing infrastructure (e.g., adding new services, changing services, removing services, etc.) once everything has been provisioned. In some cases, these two challenges may be addressed by enabling the configuration of the infrastructure to be defined declaratively. In other words, the infrastructure (e.g., what components are needed and how they interact) can be defined by one or more configuration files. Thus, the overall topology of the infrastructure (e.g., what resources depend on which, and how they each work together) can be described declaratively. In some instances, once the topology is defined, a workflow can be generated that creates and/or manages the different components described in the configuration files.

[0100] In some examples, an infrastructure may have many interconnected elements. For example, there may be one or more virtual private clouds (VPCs) (e.g., a potentially on-demand pool of configurable and/or shared computing resources), also known as a core network. In some examples, there may also be one or more inbound/ outbound traffic group rules provisioned to define how the inbound and/or outbound traffic of the network will be set up and one or more virtual machines (VMs). Other infrastructure elements may also be provisioned, such as a load balancer, a database, or the like. As more and more infrastructure elements are desired and/or added, the infrastructure may incrementally evolve.

[0101] In some instances, continuous deployment techniques may be employed to enable deployment of infrastructure code across various virtual computing environments. Additionally, the described techniques can enable infrastructure management within these environments. In some examples, sendee teams can write code that is desired to be deployed to one or more, but often many, different production environments (e.g., across various different geographic locations, sometimes spanning the entire world). However, in some examples, the infrastructure on which the code will be deployed must first be set up. In some instances, the provisioning can be done manually, a provisioning tool may be utilized to provision the resources, and/or deployment tools may be utilized to deploy the code once the infrastructure is provisioned.

[0102] FIG. 10 is a block diagram 1000 illustrating an example pattern of an TaaS architecture, according to at least one embodiment. Service operators 1002 can be communicatively coupled to a secure host tenancy 1004 that can include a virtual cloud network (VCN) 1006 and a secure host subnet 1008. In some examples, the sendee operators 1002 may be using one or more client computing devices, which may be portable handheld devices (e.g., an iPhone®, cellular telephone, an iPad®, computing tablet, a personal digital assistant (PDA)) or wearable devices (e.g., a Google Glass® head mounted display), running software such as Microsoft Windows Mobile®, and/or a variety of mobile operating systems such as iOS, Windows Phone, Android, BlackBerry 8, Palm OS, and the like, and being Internet, e-mail, short message service (SMS), Blackberry®, or other communication protocol enabled. Alternatively, the client computing devices can be general purpose personal computers including, by way of example, personal computers and/or laptop computers running various versions of Microsoft Windows®, Apple Macintosh®, and/or Linux operating systems. The client computing devices can be workstation computers running any of a variety of commercially-available UNIX® or UNIX-like operating systems, including without limitation the variety of GNU/Linux operating systems, such as for example, Google Chrome OS. Alternatively, or in addition, client computing devices may be any other electronic device, such as a thin-client computer, an Internet-enabled gaming system (e.g., a Microsoft Xbox gaming console with or without a Kinect® gesture input device), and/or a personal messaging device, capable of communicating over a network that can access the VCN 1006 and/or the Internet.

[0103] The VCN 1006 can include a local peering gateway (LPG) 1010 that can be communicatively coupled to a secure shell (SSH) VCN 1012 via an LPG 1010 contained in the SSH VCN 1012. The SSH VCN 1012. can include an SSH subnet 1014, and the SSH VCN 1012 can be communicatively coupled to a control plane VCN 1016 via the LPG 1010 contained in the control plane VCN 1016. Also, the SSH VCN 1012 can be communicatively coupled to a data plane VCN 1018 via an LPG 1010. The control plane VCN 1016 and the data plane VCN 1018 can be contained in a service tenancy 1019 that can be owned and/or operated by the TaaS provider.

[0104] The control plane VCN 1016 can include a control plane demilitarized zone (DMZ) tier 1020 that acts as a perimeter network (e.g., portions of a corporate network between the corporate intranet and external networks). The DMZ-based servers may have restricted responsibilities and help keep breaches contained. Additionally, the DMZ tier 1020 can include one or more load balancer (LB) subnet(s) 1022, a control plane app tier 1024 that can include app subnet(s) 1026, a control plane data tier 1028 that can include database (DB) subnet(s) 1030 (e.g., frontend DB subnet(s) and/or backend DB subnet(s)). The LB subnet(s) 1022 contained in the control plane DMZ tier 1020 can be communicatively coupled to the app subnet(s) 1026 contained in the control plane app tier 1024 and an Internet gateway 1034 that can be contained m the control plane VCN 1016, and the app subnet(s) 1026 can be communicatively coupled to the DB subnet(s) 1030 contained in the control plane data tier 1028 and a service gateway 1036 and a network address translation (MAT) gateway 1038. The control plane VCN 1016 can include the service gateway 1036 and the NAT gateway 1038.

[0105] The control plane VCN 1016 can include a data plane mirror app tier 1040 that can include app subnet) s) 1026. The app subnet(s) 1026 contained in the data plane mirror app tier 1040 can include a virtual network interface controller (VNIC) 1042 that can execute a compute instance 1044. The compute instance 1044 can communicatively couple the app subnet] s) 1026 of the data plane mirror app tier 1040 to app subnet(s) 1026 that can be contained in a data plane app tier 1046.

[0106] The data plane VCN 1018 can include the data plane app tier 1046, a data plane DMZ tier 1048, and a data plane data tier 1050. The data plane DMZ tier 1048 can include LB subnet(s) 1022 that can be communicatively coupled to the app subnet(s) 1026 of the data plane app tier 1046 and the Internet gateway 1034 of the data plane VCN 1018. The app subnet(s) 1026 can be communicatively coupled to the service gateway 1036 of the data plane VCN 1018 and the N AT gateway 1038 of the data plane VCN 1018. The data plane data tier 1050 can also include the DB subnet(s) 1030 that can be communicatively coupled to the app subnet(s) 1026 of the data plane app tier 1046.

[0107] The Internet gateway 1034 of the control plane VCN’ 1016 and of the data plane VCN 1018 can be communicatively coupled to a metadata management service 1052 that can be communicatively coupled to public Internet 1054. Public Internet 1054 can be communicatively coupled to the NAT gateway 1038 of the control plane VCN 1016 and of the data plane VCN 1018. The service gateway 1036 of the control plane VCN 1016 and of the data plane VCN 1018 can be communicatively coupled to cloud services 1056.

[0108] In some examples, the service gateway 1036 of the control plane VCN 1016 or of the data plane VCN 1018 can make application programming interface (API) calls to cloud services 1056 without going through public Internet 1054, The API calls to cloud services 1056 from the service gateway 1036 can be one-way: the service gateway 1036 can make API calls to cloud services 1056, and cloud services 1056 can send requested data to the service gateway 1036. But, cloud services 1056 may not initiate API calls to the service gateway 1036. [0109] In some examples, the secure host tenancy 1004 can be directly connected to the service tenancy 1019, which may be otherwise isolated. The secure host subnet 1008 can communicate with the SSH subnet 1014 through an LPG 1010 that may enable two-way communication over an otherwise isolated system. Connecting the secure host subnet 1008 to the SSH subnet 1014 may give the secure host subnet 1008 access to other entities within the service tenancy 1019.

[0110] The control plane VCN 1016 may allow users of the service tenancy 1019 to set up or otherwise provision desired resources. Desired resources provisioned in the control plane VCN 1016 may be deployed or otherwise used in the data plane VCN 1018. In some examples, the control plane VCN 1016 can be isolated from the data plane VCN 1018, and the data plane mirror app tier 1040 of the control plane VCN 1016 can communicate with the data plane app tier 1046 of the data plane VCN 1018 via VNICs 1042 that can be contained in the data plane mirror app tier 1040 and the data plane app tier 1046.

[0111] In some examples, users of the system, or customers, can make requests, for example create, read, update, or delete (CRUD) operations, through public Internet 1054 that can communicate the requests to the metadata management service 1052. The metadata management service 1052 can communicate the request to the control plane VCN 1016 through the Internet gateway 1034. The request can be received by the LB subnet(s) 1022 contained in the control plane DMZ tier 1020. The LB subnet(s) 1022 may determine that the request is valid, and in response to this determination, the LB subnet(s) 1022 can transmit the request to app subnet(s) 1026 contained in the control plane app tier 1024. If the request is validated and requires a call to public Internet 1054, the call to public Internet 1054 may be transmitted to the NAT gateway 1038 that can make the call to public Internet 1054. Metadata that may be desired to be stored by the request can be stored in the DB subnet(s) 1030.

[0112] In some examples, the data plane mirror app tier 1040 can facilitate direct communication between the control plane VCN 1016 and the data plane VCN 1018. For example, changes, updates, or other suitable modifications to configuration may be desired to be applied to the resources contained in the data plane VCN 1018. Via a VNIC 1042, the control plane VCN 1016 can directly communicate with, and can thereby execute the changes, updates, or other suitable modifications to configuration to, resources contained in the data plane VCN 1018.

[0113] In some embodiments, the control plane VCN 1016 and the data plane VCN 1018 can be contained in the service tenancy 1019. In this case, the user, or the customer, of the system may not own or operate either the control plane VCN 1016 or the data plane VCN 1018. Instead, the laaS provider may own or operate the control plane VCN 1016 and the data plane VCN 1018, both of which may be contained in the service tenancy 1019. This embodiment can enable isolation of networks that may prevent users or customers from interacting with other users’, or other customers’, resources. Also, this embodiment may allow' users or customers of the system to store databases privately without needing to rely on public Internet 1054, which may not have a desired level of threat prevention, for storage.

[0114] In other embodiments, the LB subnet(s) 1022 contained in the control plane VCN 1016 can be configured to receive a signal from the sendee gateway 1036. In this embodiment, the control plane VCN 1016 and the data plane VCN 1018 may be configured to be called by a customer of the laaS provider without calling public Internet 1054. Customers of the laaS provider may desire this embodiment since database(s) that the customers use may be controlled by the laaS provider and may be stored on the service tenancy 1019, which may be isolated from public Internet 1054.

[0115] FIG. 11 is a block diagram 1100 illustrating another example pattern of an laaS architecture, according to at least one embodiment. Service operators 1102 (e.g., service operators 1002 of FIG. 10) can be communicatively coupled to a secure host tenancy 1104 (e.g., the secure host tenancy 1004 of FIG. 10) that can include a virtual cloud network (VCN) 1106 (e.g., the VCN 1006 of FIG. 10) and a secure host subnet 1108 (e.g., the secure host subnet 1008 of FIG. 10). The VCN 1106 can include a local peering gateway (LPG) 1110 (e.g., the LPG 1010 of FIG. 10) that can be communicatively coupled to a secure shell (SSH) VCN 1112 (e.g,, the SSH VCN 1012 of FIG 10) via an LPG 1010 contained in the SSH VCN 1 1 12. The SSH VCN 1112 can include an SSH subnet 1 1 14 (e.g., the SSH subnet 1014 of FIG. 10), and the SSH VCN 1112 can be communicatively coupled to a control plane VCN 1116 (e.g., the control plane VCN 1016 of FIG. 10) via an LPG 1110 contained in the control plane VCN 1116. The control plane VCN 1116 can be contained in a service tenancy 1119 (e.g., the sendee tenancy 1019 of FIG. 10), and the data plane VCN 1118 (e.g., the data plane VCN 1018 of FIG. 10) can be contained in a customer tenancy 1121 that may be owned or operated by users, or customers, of the sy stem.

[0116] The control plane VCN 1116 can include a control plane DMZ tier 1120 (e.g., the control plane DMZ tier 1020 of FIG. 10) that can include LB subnet(s) 1122 (e.g., LB subnet(s) 1022 of FIG. 10), a control plane app tier 1124 (e.g., the control plane app tier 1024 of FIG. 10) that can include app subnet(s) 1126 (e.g., app subnet(s) 1026 of FIG. 10), a control plane data tier 1128 (e.g., the control plane data tier 1028 of FIG. 10) that can include database (DB) subnet(s) 1130 (e.g., similar to DB subnet(s) 1030 of FIG. 10). The LB subnet(s) 1122 contained m the control plane DMZ tier 1120 can be communicatively coupled to the app subnet(s) 1126 contained in the control plane app tier 1124 and an Internet gateway 1134 (e.g., the Internet gateway 1034 of FIG. 10) that can be contained in the control plane VCN 1116, and the app subnet(s) 1126 can be communicatively coupled to the DB subnet(s) 1130 contained in the control plane data tier 1128 and a sendee gateway 1136 (e.g., the service gateway 1036 of FIG.

10) and a network address translation (NAT) gateway 1138 (e.g., the NAT gateway 1038 of FIG. 10). The control plane VCN 1116 can include the sendee gateway 1136 and the NAT gateway 1138.

[0117] The control plane VCN 1116 can include a data plane mirror app tier 1140 (e.g., the data plane mirror app tier 1040 of FIG 10) that can include app subnet(s) 1126. The app subnet(s) 1126 contained in the data plane mirror app tier 1140 can include a virtual network interface controller (VNIC) 1142 (e.g,, the VNIC of 1042) that can execute a compute instance 1144 (e.g., similar to the compute instance 1044 of FIG. 10). The compute instance 1144 can facilitate communication between the app subnet(s) 1 126 of the data plane mirror app tier 1140 and the app subnet(s) 1 126 that can be contained in a data plane app tier 1146 (e.g., the data plane app tier 1046 of FIG. 10) via the VNIC 1142 contained in the data plane mirror app tier 1140 and the VNIC 1142 contained in the data plane app tier 1146.

[0118] The Internet gateway 1 134 contained in the control plane VCN 1116 can be communicatively coupled to a metadata management sendee 1152 (e.g., the metadata management send ee 1052 of FIG. 10) that can be communicatively coupled to public Internet 1154 (e.g., public Internet 1054 of FIG 10). Public Internet 1 154 can be communicatively coupled to the NAT gateway 1138 contained in the control plane VCN 1116. The service gateway 1136 contained in the control plane VCN 1116 can be communicatively couple to cloud services 1156 (e.g., cloud services 1056 of FIG. 10).

[0119] In some examples, the data plane VCN 1118 can be contained in the customer tenancy 1121. In tins case, the laaS provider may provide the control plane VCN 1116 for each customer, and the laaS provider may, for each customer, set up a unique compute instance 1144 that is contained in the service tenancy 1119. Each compute instance 1144 may allow communication between the control plane VCN 1116, contained in the service tenancy 1119, and the data plane VCN 1118 that is contained in the customer tenancy 1121. The compute instance 1144 may allow resources, that are provisioned in the control plane VCN 1116 that is contained in the service tenancy 1119, to be deployed or otherwise used in the data plane VCN 1118 that is contained in the customer tenancy 1121.

[0120] In other examples, the customer of the laaS provider may have databases that live in the customer tenancy 1121. In this example, the control plane V CN 1116 can include the data plane mirror app tier 1140 that can include app subnet(s) 1126. The data plane mirror app tier 1140 can reside in the data plane VCN 1118, but the data plane mirror app tier 1140 may not live in the data plane VCN 1118. That is, the data plane mirror app tier 1140 may have access to the customer tenancy 1121, but the data plane mirror app tier 1140 may not exist in the data plane VCN 1118 or be owned or operated by the customer of the laaS provider. The data plane mirror app tier 1140 may be configured to make calls to the data plane VCN 1118 but may not be configured to make calls to any entity contained in the control plane VCN 1116. The customer may desire to deploy or otherwise use resources in the data plane VCN 1118 that are provisioned in the control plane VCN 1116, and the data plane mirror app tier 1140 can facilitate the desired deployment, or other usage of resources, of the customer.

[0121] In some embodiments, the customer of the laaS provider can apply filters to the data plane VCN 1118. In this embodiment, the customer can determine what the data plane VCN 1118 can access, and the customer may restrict access to public Internet 1154 from the data plane VCN 1 1 18. The laaS provider may not be able to apply filters or otherwise control access of the data plane VCN 1118 to any outside networks or databases. Applying filters and controls by the customer onto the data plane VCN 1118, contained in the customer tenancy 1121, can help isolate the data plane VCN 1118 from other customers and from public Internet 1 154. [0122] In some embodiments, cloud services 1156 can be called by the service gateway 1136 to access services that may not exist on public Internet 1154, on the control plane VCN 1116, or on the data plane VCN 1118. The connection between cloud services 1156 and the control plane VCN 1116 or the data plane VCN 1118 may not be live or continuous. Cloud services 1156 may exist on a different network owned or operated by the laaS provider. Cloud services 1156 may be configured to receive calls from the service gateway 1136 and may be configured to not receive calls from public Internet 1154. Some cloud services 1156 may be isolated from other cloud services 1156, and the control plane VCN 1116 may be isolated from cloud services 1156 that may not be in the same region as the control plane VCN 1116. For example, the control plane VCN 1116 may be located in “Region 1,” and cloud service “Deployment 10,” may be located in Region 1 and in “Region 2.” If a call to Deployment 10 is made by the service gateway 1136 contained in the control plane V CN 1116 located in Region 1, the call may be transmitted to Deployment 10 in Region 1. In this example, the control plane VCN 1116, or Deployment 10 in Region 1, may not be communicatively coupled to, or otherwise in communication with, Deployment 10 in Region 2.

[0123] FIG. 12 is a block diagram 1200 illustrating another example pattern of an laaS architecture, according to at least one embodiment. Service operators 1202 (e.g., sendee operators 1002 of FIG. 10) can be communicatively coupled to a secure host tenancy 1204 (e.g., the secure host tenancy 1004 of FIG. 10) that can include a virtual cloud network (VCN) 1206 (e.g,, the VCN 1006 of FIG. 10) and a secure host subnet 1208 (e.g., the secure host subnet 1008 of FIG. 10). The VCN 1206 can include an LPG 1210 (e.g., the LPG 1010 of FIG. 10) that can be communicatively coupled to an SSH VCN 1212 (e.g., the SSH VCN 1012 of FIG. 10) via an LPG 1210 contained in the SSH VCN 1212, The SSH VCN 1212 can include an SSH subnet

1214 (e.g., the SSH subnet 1014 of FIG. 10), and the SSH VCN 1212 can be communicatively coupled to a control plane VCN 1216 (e.g., the control plane VCN 1016 of FIG. 10) via an LPG 1210 contained in the control plane VCN 1216 and to a data plane VCN 1218 (e.g., the data plane 1018 of FIG. 10) via an LPG 1210 contained in the data plane VCN 1218. The control plane VCN 1216 and the data plane VCN 1218 can be contained in a service tenancy 1219 (e.g., the sendee tenancy 1019 of FIG. 10). [0124] The control plane VCN 1216 can include a control plane DMZ tier 1220 (e.g., the control plane DMZ tier 1020 of FIG. 10) that can include load balancer (LB) subnet(s) 1222 (e.g., LB subnet(s) 1022 of FIG. 10), a control plane app tier 1224 (e.g., the control plane app tier 1024 of FIG. 10) that can include app subnet(s) 1226 (e.g., similar to app subnet(s) 1026 of FIG. 10), a control plane data tier 1228 (e.g., the control plane data tier 1028 of FIG. 10) that can include DB subnet(s) 1230. The LB subnet(s) 1222 contained in the control plane DMZ tier 1220 can be communicatively coupled to the app subnet(s) 1226 contained in the control plane app tier 1224 and to an Internet gateway 1234 (e.g., the Internet gateway 1034 of FIG. 10) that can be contained in the control plane VCN 1216, and the app subnet(s) 1226 can be communicatively coupled to the DB subnet(s) 1230 contained in the control plane data tier 1228 and to a service gateway 1236 (e.g., the service gateway of FIG. 10) and a network address translation (NAT) gateway 1238 (e.g., the NAT gateway 1038 of FIG. 10). The control plane VCN 1216 can include the service gateway 1236 and the NAT gateway 1238.

[0125] The data plane VCN 1218 can include a data plane app tier 1246 (e.g., the data plane app tier 1046 of FIG. 10), a data plane DMZ tier 1248 (e.g., the data plane DMZ tier 1048 of FIG. 10), and a data plane data tier 1250 (e.g., the data plane data tier 1050 of FIG. 10). The data plane DMZ tier 1248 can include LB subnet(s) 1222 that can be communicatively coupled to trusted app subnet(s) 1260 and untrusted app subnet(s) 1262 of the data plane app tier 1246 and the Internet gateway 1234 contained in the data plane VCN 1218. The trusted app subnet(s) 1260 can be communicatively coupled to the service gateway 1236 contained in the data plane VCN 1218, the NAT gateway 1238 contained in the data plane VCN 1218, and DB subnet(s) 1230 contained in the data plane data tier 1250. The untrusted app subnet(s) 1262 can be communicatively coupled to the service gateway 1236 contained in the data plane VCN 1218 and DB subnet(s) 1230 contained in the data plane data tier 1250. The data plane data, tier 1250 can include DB subnet(s) 1230 that can be communicatively coupled to the sendee gateway 1236 contained in the data plane VCN 1218.

[0126] The untrusted app subnet(s) 1262 can include one or more primary VNICs 1264(1)-(N) that can be communicatively coupled to tenant virtual machines (VMs) 1266(1 )-(N). Each tenant VM 1266(1)-(N) can be communicatively coupled to a respective app subnet 1267(1)-(N) that can be contained in respective container egress VCNs 1268(1)-(N) that can be contained in respective customer tenancies 1270(l)-(N). Respective secondary VNICs 1272(1)-(N) can facilitate communication between the untrusted app subnet(s) 1262 contained in the data plane VCN 1218 and the app subnet contained in the container egress VCNs 1268(1)-(N). Each container egress VCNs 1268(1)-(N) can include a NAT gateway 1238 that can be communicatively coupled to public Internet 1254 (e.g., public Internet 1054 of FIG. 10).

[0127] The Internet gateway 1234 contained in the control plane VCN 1216 and contained in the data plane VCN 1218 can be communicatively coupled to a metadata management sen/ ice 1252 (e.g., the metadata management system 1052 of FIG. 10) that can be communicatively coupled to public Internet 1254. Public Internet 1254 can be communicatively coupled to the NAT gateway 1238 contained in the control plane VCN 1216 and contained in the data plane VCN 1218. The service gateway 1236 contained in the control plane VCN 1216 and contained in the data plane VCN 1218 can be communicatively coupled to cloud senaces 1256.

[0128] In some embodiments, the data plane VCN 1218 can be integrated with customer tenancies 1270. This integration can be useful or desirable for customers of the laaS provider in some cases such as a case that may desire support when executing code. The customer may provide code to run that may be destructive, may communicate with other customer resources, or may otherwise cause undesirable effects. In response to this, the laaS provider may determine whether to run code given to the laaS provider by the customer.

[0129] In some examples, the customer of the laaS provider may grant temporary network access to the laaS provider and request a function to be attached to the data plane app tier 1246. Code to run the function may be executed in the VMs 1266(1)-(N), and the code may not be configured to run anywhere else on the data plane VCN 1218. Each VM 1266(1)-(N) may be connected to one customer tenancy 1270. Respective containers 1271(1)-(N) contained in the VMs 1266(1 )~(N) may be configured to run the code. In this case, there can be a dual isolation (e.g., the containers 1271 (1 )~(N) running code, where the containers 1271 (l)-(N) may be contained in at least the VM 1266(1 )-(N) that are contained in the untrusted app subnet(s) 1262), which may help prevent incorrect or otherwise undesirable code from damaging the network of the laaS provider or from damaging a network of a different customer. The containers 1271(1)- (N) may be communicatively coupled to the customer tenancy 1270 and may be configured to transmit or receive data from the customer tenancy 1270. The containers 1271(1)-(N) may not be configured to transmit or receive data from any other entity in the data plane VCN 1218. Upon completion of running the code, the laaS provider may kill or otherwise dispose of the containers 1271 ( 1 )-( N ).

[0130] In some embodiments, the trusted app subnet(s) 1260 may run code that may be owned or operated by the laaS provider. In this embodiment, the trusted app subnet(s) 1260 may be communicatively coupled to the DB subnet(s) 1230 and be configured to execute CRUD operations in the DB subnet(s) 1230. The untrusted app subnet(s) 1262 may be communicatively coupled to the DB subnet(s) 1230, but in this embodiment, the untrusted app subnet(s) may be configured to execute read operations in the DB subnet(s) 1230. The containers 1271 (1 )-(N) that can be contained in the VM 1266(1)-(N) of each customer and that may run code from the customer may not be communicatively coupled with the DB subnet(s) 1230.

10131] In other embodiments, the control plane VCN 1216 and the data plane VCN 1218 may not be directly communicatively coupled. In this embodiment, there may be no direct communication between the control plane VCN 1216 and the data plane VCN 1218. However, communication can occur indirectly through at least one method. An LPG 1210 may be established by the laaS provider that can facilitate communication between the control plane VCN 1216 and the data plane VCN 1218. In another example, the control plane VCN 1216 or the data plane VCN 1218 can make a call to cloud services 1256 via the service gateway 1236. For example, a call to cloud services 1256 from the control plane VCN 1216 can include a request for a service that can communicate with the data plane VCN 1218.

[0132] FIG. 13 is a block diagram 1300 illustrating another example pattern of an laaS architecture, according to at least one embodiment. Service operators 1302 (e.g., service operators 1002 of FIG. 10) can be communicatively coupled to a secure host tenancy 1304 (e.g., the secure host tenancy 1004 of FIG. 10) that can include a virtual cloud network (VCN) 1306 (e.g., the VCN 1006 of FIG. 10) and a secure host subnet 1308 (e.g., the secure host subnet 1008 of FIG. 10). The VCN 1306 can include an LPG 1310 (e.g., the LPG 1010 of FIG. 10) that can be communicatively coupled to an SSH VCN 1312 (e.g. , the SSH VCN 1012 of FIG, 10) via an LPG 1310 contained in the SSH VCN 1312. The SSH VCN 1312 can include an SSH subnet 1314 (e.g., the SSH subnet 1014 of FIG. 10), and the SSH VCN 1312 can be communicatively coupled to a control plane VCN 1316 (e.g., the control plane VCN 1016 of FIG. 10) via an LPG 1310 contained in the control plane VCN 1316 and to a data plane VCN 1318 (e.g., the data plane 1018 of FIG. 10) via an LPG 1310 contained in the data plane VCN 1318. The control plane VCN 1316 and the data plane VCN 1318 can be contained in a service tenancy 1319 (e.g. , the sendee tenancy 1019 of FI G. 10).

[0133] The control plane VCN 1316 can include a control plane DMZ tier 1320 (e.g., the control plane DMZ tier 1020 of FIG. 10) that can include LB subnet(s) 1322 (e.g., LB subnet(s) 1022 of FIG. 10), a control plane app tier 1324 (e.g., the control plane app tier 1024 of FIG. 10) that can include app subnet(s) 1326 (e.g., app subnet(s) 1026 of FIG. 10), a control plane data tier 1328 (e.g., the control plane data tier 1028 of FIG. 10) that can include DB subnet(s) 1330 (e.g., DB subnet(s) 1230 of FIG. 12). The LB subnet(s) 1322 contained in the control plane DMZ tier 1320 can be communicatively coupled to the app subnet(s) 1326 contained in the control plane app tier 1324 and to an Internet gateway 1334 (e.g., the Internet gateway 1034 of FIG. 10) that can be contained in the control plane VCN 1316, and the app subnet(s) 1326 can be communicatively coupled to the DB subnet(s) 1330 contained in the control plane data tier 1328 and to a service gateway 1336 (e.g., the service gateway of FIG. 10) and a network address translation (NAT) gateway 1338 (e.g., the NAT gateway 1038 of FIG. 10). The control plane VCN 1316 can include the service gateway 1336 and the NAT gateway 1338.

[0134] The data plane VCN 1318 can include a data plane app tier 1346 (e.g., the data plane app tier 1046 of FIG. 10), a data plane DMZ tier 1348 (e.g., the data plane DMZ tier 1048 of FIG. 10), and a data plane data tier 1350 (e.g., the data plane data tier 1050 of FIG. 10). The data plane DMZ tier 1348 can include LB subnet(s) 1322 that can be communicatively coupled to trusted app subnet(s) 1360 (e.g., trusted app subnet(s) 1260 of FIG. 12) and untrusted app subnet(s) 1362 (e.g,, untrusted app subnet(s) 1262 of FIG. 12) of the data plane app tier 1346 and the Internet gateway 1334 contained in the data plane VCN 1318. The trusted app subnet(s) 1360 can be communicatively coupled to the service gateway 1336 contained in the data plane VCN 1318, the NAT gateway 1338 contained in the data plane VCN 1318, and DB subnet(s) 1330 contained in the data plane data, tier 1350. The untrusted app subnet(s) 1362 can be communicatively coupled to the service gateway 1336 contained in the data plane VCN 1318 and DB subnet(s) 1330 contained in the data plane data tier 1350. The data plane data tier 1350 can include DB subnet] s) 1330 that can be communicatively coupled to the service gateway 1336 contained in the data plane VCN 1318.

[0135] The untrusted app subnet(s) 1362 can include primary VNICs 1364(1 )-(N) that can be communicatively coupled to tenant virtual machines (VMs) 1366(1 )-(N) residing within the untrusted app subnet(s) 1362. Each tenant VM 1366(1)-(N) can run code in a respective container 1367(1)-(N), and be communicatively coupled to an app subnet 1326 that can be contained in a data plane app tier 1346 that can be contained in a container egress VCN 1368. Respective secondary VNICs 1372( 1 )-(N) can facilitate communication between the untrusted app subnet] s) 1362 contained in the data plane VCN 1318 and the app subnet contained in the container egress VCN 1368. The container egress VCN can include a NAT gateway 1338 that can be communicatively coupled to public Internet 1354 (e.g., public Internet 1054 of FIG. 10).

[0136] The Internet gateway 1334 contained in the control plane VCN 1316 and contained in the data plane VCN 1318 can be communicatively coupled to a metadata management service 1352 (e.g., the metadata management system 1052 of FIG. 10) that can be communicatively coupled to public Internet 1354. Public Internet 1354 can be communicatively coupled to the NAT gateway 1338 contained in the control plane VCN 1316 and contained in the data plane VCN 1318. The service gateway 1336 contained in the control plane VCN 1316 and contained in the data plane VCN 1318 can be communicatively coupled to cloud senaces 1356.

[0137] In some examples, the pattern illustrated by the architecture of block diagram 1300 of FIG. 13 may be considered an exception to the pattern illustrated by the architecture of block diagram 1200 of FIG. 12 and may be desirable for a customer of the laaS provider if the laaS provider cannot directly communicate with the customer (e.g., a disconnected region). The respective containers 1367(1)-(N) that are contained in the VMs 1366(1)-(N) for each customer can be accessed in real-time by the customer. The containers 1367(1)-(N) may be configured to make calls to respective secondary' VNICs 1372(1)-(N) contained in app subnet(s) 1326 of the data plane app tier 1346 that can be contained in the container egress VCN 1368. The secondary VNICs 1372(1)-(N) can transmit the calls to the NAT gateway 1338 that may transmit the calls to public Internet 1354. In this example, the containers 1367(1)-(N) that can be accessed in real- time by the customer can be isolated from the control plane VCN 1316 and can be isolated from other entities contained in the data plane VCN 1318. The containers 1367(1)-(N) may also be isolated from resources from other customers.

[0138] In other examples, the customer can use the containers 1367(1)-(N) to call cloud services 1356. In this example, the customer may run code in the containers 1367(1)-(N) that requests a service from cloud services 1356. The containers 1367(1 )-(N) can transmit this request to the secondary VNICs 1372(1)-(N) that can transmit the request to the NAT gateway that can transmit the request to public Internet 1354. Public Internet 1354 can transmit the request to LB subnet(s) 1322 contained in the control plane VCN 1316 via the Internet gateway 1334. In response to determining the request is valid, the LB subnet(s) can transmit the request to app subnet(s) 1326 that can transmit the request to cloud sendees 1356 via the service gateway 1336.

[0139] It should be appreciated that laaS architectures 1000, 1100, 1200, 1300 depicted in the figures may have other components than those depicted. Further, the embodiments shown in the figures are only some examples of a cloud infrastructure system that may incorporate an embodiment of the disclosure. In some other embodiments, the laaS systems may have more or fewer components than shown in the figures, may combine two or more components, or may have a different configuration or arrangement of components.

[0140] In certain embodiments, the laaS systems described herein may include a suite of applications, middleware, and database service offerings that are delivered to a customer in a self-sendee, subscription-based, elastically scalable, reliable, highly available, and secure manner. An example of such an laaS system is the Oracle Cloud Infrastructure (OCI) provided by the present assignee.

[0141] FIG. 14 illustrates an example computer system 1400, in which various embodiments may be implemented. The system 1400 may be used to implement any of the computer systems described above. As shown in the figure, computer system 1400 includes a processing unit 1404 that communicates with a number of peripheral subsystems via a bus subsystem 1402. These peripheral subsystems may include a processing acceleration unit 1406, an I/O subsystem 1408, a storage subsystem 1418 and a communications subsystem 1424. Storage subsystem 1418 includes tangible computer-readable storage media 1422 and a system memory 1410. [0142] Bus subsystem 1402 provides a mechanism for letting the various components and subsystems of computer system 1400 communicate with each other as intended. .Although bus subsystem 1402 is shown schematically as a single bus, alternative embodiments of the bus subsystem may utilize multiple buses. Bus subsystem 1402 may be any of several types of bus structures including a memory bus or memory controller, a peripheral bus, and a local bus using any of a variety of bus architectures. For example, such architectures may include an Industry Standard Architecture (ISA) bus, Micro Channel Architecture (MCA) bus, Enhanced ISA (EISA) bus, Video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus, which can be implemented as a Mezzanine bus manufactured to the IEEE Pl 386.1 standard.

[0143] Processing unit 1404, which can be implemented as one or more integrated circuits (e.g., a conventional microprocessor or microcontroller), controls the operation of computer system 1400. One or more processors may be included in processing unit 1404. These processors may include single core or multicore processors. In certain embodiments, processing unit 1404 may be implemented as one or more independent processing units 1432 and/or 1434 with single or multicore processors included in each processing unit. In other embodiments, processing unit 1404 may also be implemented as a quad-core processing unit formed by integrating two dualcore processors into a single chip.

[0144] In various embodiments, processing unit 1404 can execute a variety of programs in response to program code and can maintain multiple concurrently executing programs or processes. At any given time, some or all of the program code to be executed can be resident in processor(s) 1404 and/or in storage subsystem 1418, Through suitable programming, processor(s) 1404 can provide various functionalities described above. Computer system 1400 may additionally include a processing acceleration unit 1406, which can include a digital signal processor (DSP), a special-purpose processor, and/or the like.

[0145] I/O subsystem 1408 may include user interface input devices and user interface output devices. User interface input devices may include a keyboard, pointing devices such as a mouse or trackball, a touchpad or touch screen incorporated into a display, a scroll wheel, a click wheel, a dial, a button, a switch, a keypad, audio input devices with voice command recognition systems, microphones, and other types of input devices. User interface input devices may include, for example, motion sensing and/or gesture recognition devices such as the Microsoft Kinect® motion sensor that enables users to control and interact with an input device, such as the Microsoft Xbox® 360 game controller, through a natural user interface using gestures and spoken commands. User interface input devices may also include eye gesture recognition devices such as the Google Glass® blink detector that detects eye activity (e.g., ‘blinking’ while taking pictures and/or making a menu selection) from users and transforms the eye gestures as input into an input device (e.g., Google Glass®). Additionally, user interface input devices may include voice recognition sensing devices that enable users to interact with voice recognition systems (e.g., Siri® navigator), through voice commands.

[0146] User interface input devices may also include, without limitation, three dimensional (3D) mice, joysticks or pointing sticks, gamepads and graphic tablets, and audio/visual devices such as speakers, digital cameras, digital camcorders, portable media players, webcams, image scanners, fingerprint scanners, barcode reader 3D scanners, 3D printers, laser rangefinders, and eye gaze tracking devices. Additionally, user interface input devices may include, for example, medical imaging input devices such as computed tomography, magnetic resonance imaging, position emission tomography, medical ultrasonography devices. User interface input devices may also include, for example, audio input devices such as MIDI keyboards, digital musical instruments and the like,

[0147] User interface output devices may include a display subsystem, indicator lights, or nonvisual displays such as audio output devices, etc. The display subsystem may be a cathode ray tube (CRT), a flat-panel device, such as that using a liquid crystal display (LCD) or plasma display, a projection device, a touch screen, and the like. In general, use of the term "output device" is intended to include all possible types of devices and mechanisms for outputting information from computer system 1400 to a user or other computer. For example, user interface output devices may include, without limitation, a variety of display devices that visually convey text, graphics and audio/video information such as monitors, printers, speakers, headphones, automotive navigation systems, plotters, voice output devices, and modems.

[0148] Computer system 1400 may comprise a storage subsystem 1418 that comprises software elements, shown as being currently located within a system memory 1410. System memory 1410 may store program instructions that are loadable and executable on processing unit 1404, as well as data generated during the execution of these programs.

[0149] Depending on the configuration and type of computer system 1400, system memory 1410 may be volatile (such as random access memory (RAM)) and/or non-volatile (such as readonly memory (ROM), flash memory, etc. ) The RAM typically contains data and/or program services that are immediately accessible to and/or presently being operated and executed by processing unit 1404. In some implementations, system memory 1410 may include multiple different types of memory, such as static random access memory (SRAM) or dynamic random access memory (DRAM). In some implementations, a basic input/ output system (BIOS), containing the basic routines that help to transfer information between elements within computer system 1400, such as during start-up, may typically be stored in the ROM. By way of example, and not limitation, system memory 1410 also illustrates application programs 1412, which may include client applications, Web browsers, mid-tier applications, relational database management systems (RDBMS), etc., program data 1414, and an operating system 1416. By’ way of example, operating system 1416 may include various versions of Microsoft Windows®, Apple Macintosh®, and/or Linux operating systems, a variety’ of commercially-available UNIX® or UNIX-like operating systems (including without limitation the variety of GNU/Linux operating systems, the Google Chrome® OS, and the like) and/or mobile operating systems such as iOS, Windows® Phone, Android® OS, BlackBerry® OS, and Palm® OS operating systems,

[0150] Storage subsystem 1418 may also provide a tangible computer-readable storage medium for storing the basic programming and data constructs that provide the functionality of some embodiments. Software (programs, code services, instructions) that when executed by a processor provide the functionality described above may be stored in storage subsystem 1418. These software services or instructions may be executed by processing unit 1404. Storage subsystem 1418 may also provide a repository for storing data used in accordance with the present disclosure.

[0151] Storage subsystem 1400 may also include a computer-readable storage media reader 1420 that can further be connected to computer-readable storage media 1422. Together and, optionally, in combination with system memory 1410, computer-readable storage media 1422 may comprehensively represent remote, local, fixed, and/or removable storage devices plus storage media for temporarily and/or more permanently containing, storing, transmitting, and retrieving computer-readable information.

[0152] Computer-readable storage media 1422 containing code, or portions of code, can also include any appropriate media known or used in the art, including storage media and communication media, such as but not limited to, volatile and non-volatile, removable and nonremovable media implemented in any method or technology for storage and/or transmission of information. This can include tangible computer-readable storage media such as RAM, ROM, electronically erasable programmable ROM (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disk (DVD), or other optical storage, magnetic cassettes, magnetic tape, magnetic disk storage or other magnetic storage devices, or other tangible computer readable media. This can also include nontangible computer-readable media, such as data signals, data transmissions, or any other medium which can be used to transmit the desired information and which can be accessed by computing system 1400.

[0153] By way of example, computer-readable storage media 1422 may include a hard disk drive that reads from or writes to non-removable, nonvolatile magnetic media, a magnetic disk drive that reads from or writes to a removable, nonvolatile magnetic disk, and an optical disk drive that reads from or writes to a removable, nonvolatile optical disk such as a CD ROM, DVD, and Blu-Ray® disk, or other optical media. Computer-readable storage media 1422 may include, but is not limited to. Zip® drives, flash memory’ cards, universal serial bus (USB) flash drives, secure digital (SD) cards, DVD disks, digital video tape, and the like. Computer-readable storage media 1422 may also include, solid-state drives (SSD) based on non-volatile memory such as flash-memory based SSDs, enterprise flash drives, solid state ROM, and the like, SSDs based on volatile memory such as solid state RAM, dynamic RAM, static RAM, DRAM-based SSDs, magnetoresistive RAM (MRAM) SSDs, and hybrid SSDs that use a combination of DRAM and flash memory based SSDs. The disk drives and their associated computer-readable media may provide non-volatile storage of computer-readable instructions, data structures, program sendees, and other data for computer system 1400.

[0154] Communications subsystem 1424 provides an interface to other computer systems and networks. Communications subsystem 1424 serves as an interface for receiving data from and transmitting data to other systems from computer system 1400. For example, communications subsystem 1424 may enable computer sy stem 1400 to connect to one or more devices via the Internet. In some embodiments communications subsystem 1424 can include radio frequency (RF) transceiver components for accessing wireless voice and/or data networks (e.g., using cellular telephone technology, advanced data network technology, such as 3G, 4G or EDGE (enhanced data rates for global evolution), WiFi (IEEE 802.11 family standards, or other mobile communication technologies, or any combination thereof), global positioning system (GPS) receiver components, and/or other components. In some embodiments communications subsystem 1424 can provide wired network connectivity (e.g., Ethernet) in addition to or instead of a wireless interface.

[0155] In some embodiments, communications subsystem 1424 may also receive input communication in the form of structured and/or unstructured data feeds 1426, event streams 1428, event updates 1430, and the like on behalf of one or more users who may use computer system 1400.

[0156] By way of example, communications subsystem 1424 may be configured to receive data feeds 1426 in real-time from users of social networks and/or other communication services such as Twitter® feeds, Facebook® updates, web feeds such as Rich Site Summary (RSS) feeds, and/or real-time updates from one or more third party information sources.

[0157] Additionally, communications subsystem 1424 may also be configured to receive data in the form of continuous data streams, which may include event streams 1428 of real-time events and/or event updates 1430, that may be continuous or unbounded in nature with no explicit end. Examples of applications that generate continuous data may include, for example, sensor data applications, financial tickers, network performance measuring tools (e.g,, network monitoring and traffic management applications), clickstream analysis tools, automobile traffic monitoring, and the like.

[0158] Communications subsystem 1424 may also be configured to output the structured and/or unstructured data feeds 1426, event streams 1428, event updates 1430, and the like to one or more databases that may be in communication with one or more streaming data source computers coupled to computer system 1400. [0159] Computer system 1400 can be one of various types, including a handheld portable device (e.g., an iPhone® cellular phone, an iPad® computing tablet, a PDA), a wearable device (e.g., a Google Glass® head mounted display), a PC, a workstation, a mainframe, a kiosk, a server rack, or any other data processing system.

[0160] Due to the ever-changing nature of computers and networks, the description of computer system 1400 depicted in the figure is intended only as a specific example. Many other configurations having more or fewer components than the system depicted in the figure are possible. For example, customized hardware might also be used and/or particular elements might be implemented in hardware, firmware, software (including applets), or a combination. Further, connection to other computing devices, such as network input/output devices, may be employed. Based on the disclosure and teachings provided herein, a person of ordinary skill in the art will appreciate other ways and/or methods to implement the various embodiments.

[0161] .Embodiments may be implemented by using a computer program product, comprising computer program/instructions which, when executed by a processor, cause the processor to perform any of the methods described in the disclosure.

[0162] Although specific embodiments have been described, various modifications, alterations, alternative constructions, and equivalents are also encompassed within the scope of the disclosure. Embodiments are not restricted to operation within certain specific data processing environments, but are free to operate within a plurality of data processing environments. Additionally, although embodiments have been described using a particular series of transactions and steps, it should be apparent to those skilled in the art. that the scope of the present disclosure is not limited to the described series of transactions and steps. Various features and aspects of the above-described embodiments may be used individually or jointly.

[0163] Further, while embodiments have been described using a particular combination of hardware and software, it should be recognized that other combinations of hardware and software are also within the scope of the present disclosure. Embodiments may be implemented only in hardware, or only in software, or using combinations thereof. The various processes described herein can be implemented on the same processor or different processors in any combination. Accordingly, where components or services are described as being configured to perform certain operations, such configuration can be accomplished, e.g., by designing electronic circuits to perform the operation, by programming programmable electronic circuits (such as microprocessors) to perform the operation, or any combination thereof. Processes can communicate using a variety’ of techniques including but not limited to conventional techniques for inter process communication, and different pairs of processes may use different techniques, or the same pair of processes may use different techniques at different times.

[0164] The specification and drawings are, accordingly, to be regarded in an illustrative rather than a restrictive sense. It will, however, be evident that additions, subtractions, deletions, and other modifications and changes may be made thereunto without departing from the broader spirit and scope as set forth in the claims. Thus, although specific disclosure embodiments have been described, these are not intended to be limiting. Various modifications and equivalents are within the scope of the following claims.

[0165] The use of the terms “a” and “an” and “the” and similar referents in the context of describing the disclosed embodiments (especially in the context of the following claims) are to be construed to cover both the singular and the plural, unless otherwise indicated herein or clearly contradicted by context. The terms “comprising,” “having,” “including,” and “containing” are to be construed as open-ended terms (i.e., meaning “including, but not limited to,”) unless otherwise noted. The term “connected” is to be construed as partly or wholly contained within, attached to, or joined together, even if there is something intervening. Recitation of ranges of values herein are merely intended to serve as a shorthand method of referring individually to each separate value falling within the range, unless otherwise indicated herein and each separate value is incorporated into the specification as if it were individually recited herein. All methods described herein can be performed in any suitable order unless otherwise indicated herein or otherwise clearly contradicted by context, The use of any and all examples, or exemplary language (e.g., “such as”) provided herein, is intended merely to better illuminate embodiments and does not pose a limita tion on the scope of the disclosure unless otherwise claimed. No language in the specification should be construed as indicating any nonclaimed element as essential to the practice of the disclosure. [0166] Disjunctive language such as the phrase “at ieast one of X, Y, or Z,” unless specifically stated otherwise, is intended to be understood within the context as used in general to present that an item, term, etc., may be either X, Y, or Z, or any combination thereof (e.g., X, Y, and/or Z). Thus, such disjunctive language is not generally intended to, and should not, imply that certain embodiments require at least one of X, at least one of Y, or at least one of Z to each be present.

[0167] Preferred embodiments of this disclosure are described herein, including the best mode known for carry ing out the disclosure. Variations of those preferred embodiments may become apparent to those of ordinary skill in the art upon reading the foregoing description. Those of ordinary skill should be able to employ such variations as appropriate and the disclosure may be practiced otherwise than as specifically described herein. Accordingly, this disclosure includes all modifications and equivalents of the subject matter recited in the claims appended hereto as permitted by applicable law. Moreover, any combination of the above-described elements in all possible variations thereof is encompassed by the disclosure unless otherwise indicated herein.

[0168] All references, including publications, patent applications, and patents, cited herein are hereby incorporated by reference to the same extent as if each reference were individually and specifically indicated to be incorporated by reference and were set forth in its entirety herein.

[0169] In the foregoing specification, aspects of the disclosure are described with reference to specific embodiments thereof, but those skilled in the art wall recognize that the disclosure is not limited thereto. Various features and aspects of the above-described disclosure may be used individually or jointly. Further, embodiments can be utilized in any number of environments and applications beyond those described herein without departing from the broader spirit and scope of the specification. The specification and drawings are, accordingly, to be regarded as illustrative rather than restrictive.