Search

Atif E Mahadik

from Fremont, CA
Age ~49

Atif Mahadik Phones & Addresses

  • 327 Grau Dr, Fremont, CA 94536 (510) 386-0894
  • 39939 Stevenson Blvd, Fremont, CA 94538 (510) 651-1680
  • 4291 Stevenson Blvd, Fremont, CA 94538 (510) 651-1680

Work

Company: Splunk Apr 2018 Position: Principal software engineer

Education

Degree: Bachelor of Engineering, Bachelors School / High School: University of Mumbai 1991 to 1996 Specialities: Computer Engineering

Skills

Linux • Distributed Systems • Perl • Software Development • Software Engineering • Security • Unix • Cloud Computing • C++ • Multithreading • Tcp/Ip • Object Oriented Design • Windows • Device Drivers • Debugging • Python

Industries

Computer Software

Resumes

Resumes

Atif Mahadik Photo 1

Principal Software Engineer

Location:
Fremont, CA
Industry:
Computer Software
Work:
Splunk
Principal Software Engineer

Phantom - Security Automation & Orchestration Jul 2014 - Apr 2018
Technical Director

Symantec Aug 2008 - Jul 2014
Senior Principal Software Engineer

Vernier Networks Dec 2004 - Aug 2008
Security Services Engineer

Redcannon Security Jun 2003 - Nov 2004
Senior Software Engineer
Education:
University of Mumbai 1991 - 1996
Bachelor of Engineering, Bachelors, Computer Engineering
Skills:
Linux
Distributed Systems
Perl
Software Development
Software Engineering
Security
Unix
Cloud Computing
C++
Multithreading
Tcp/Ip
Object Oriented Design
Windows
Device Drivers
Debugging
Python

Publications

Us Patents

Facilitating Secure 24X7 On-Demand Service Availability While Minimizing Power Consumption And Power Load Spikes

US Patent:
8452848, May 28, 2013
Filed:
Jan 31, 2011
Appl. No.:
13/018076
Inventors:
Sourabh Satish - Fremont CA, US
Atif Mahadik - Fremont CA, US
Assignee:
Symantec Corporation - Mountain View CA
International Classification:
G06F 15/16
US Classification:
709217, 709219, 709224, 713300, 713310, 713320
Abstract:
Secure, continuous, on-demand access to services provided by servers internal to a network is facilitated, while minimizing power consumption and power load spikes. Information concerning operation of the network is monitored, and a profile of the network is maintained. Internal network servers being in reduced power consumption states is tracked. Service requests from clients to internal network servers that are in reduced power consumption states are detected. In response, packets are generated to wake servers in reduced power consumption states, without requiring registration or installation of any components on the servers or clients. Frequencies are controlled at which packets are generated to wake servers, thereby minimizing sudden increases in power consumption associated with waking multiple servers. This can comprise waiting for a specific duration of time prior to generating packets, based on server profiles.

Hybrid Execution Of Playbooks Including Custom Code

US Patent:
20230027188, Jan 26, 2023
Filed:
Oct 5, 2022
Appl. No.:
17/960310
Inventors:
- San Francisco CA, US
Minjie QIU - San Jose CA, US
Atif MAHADIK - Fremont CA, US
Assignee:
Splunk Inc. - San Francisco CA
International Classification:
H04L 41/5054
H04L 41/22
G06F 3/0482
H04L 12/46
H04L 9/40
H04L 41/14
G06F 8/20
H04L 41/00
G06F 8/34
H04L 41/0816
H04L 41/0681
Abstract:
Techniques are described for enabling a cloud-based IT and security operations application to execute playbooks containing custom code in a manner that mitigates types of risk related to the misuse of cloud-based resources and security of user data. Users use a client application to create and modify playbooks and, upon receiving input to save a playbook, the client application determines whether the playbook includes custom code. If the client application determines that the playbook includes custom code, the client application establishes a connection with a proxy application (also referred to as an “automation broker”) running in the user's own on-premises network and sends a representation of the playbook to the proxy application. The client application further sends to the IT and security operations application an identifier of the playbook and an indication that the playbook (or the custom code portions of the playbook) is stored within the user's on-premises network.

Generating Incident Response Action Recommendations Using Anonymized Action Implementation Data

US Patent:
20210385123, Dec 9, 2021
Filed:
Aug 20, 2021
Appl. No.:
17/407738
Inventors:
- San Francisco CA, US
Atif Mahadik - Fremont CA, US
Govind Salinas - Sunnyvale CA, US
Sourabh Satish - Fremont CA, US
Assignee:
Splunk Inc. - San Francisco CA
International Classification:
H04L 12/24
H04L 29/06
Abstract:
Described herein are systems, methods, and software to enhance the management of responses to incidents. In one example, a method of improving incident response comprises identifying an incident in an information technology (IT) environment associated with a first entity of a plurality of entities, and identifying action implementation information related to the incident. The method further anonymizes the action implementation information for the incident, and determines action suggestions based at least on the anonymized action implementation information.

Executing Custom Playbook Code In A Hybrid Security Operations Application Environment

US Patent:
20210344576, Nov 4, 2021
Filed:
Apr 5, 2021
Appl. No.:
17/222789
Inventors:
- San Francisco CA, US
Minjie QIU - San Jose CA, US
Atif MAHADIK - Fremont CA, US
Assignee:
Splunk Inc. - San Francisco CA
International Classification:
H04L 12/24
H04L 12/46
G06F 3/0482
G06F 8/20
G06F 8/34
H04L 29/06
Abstract:
Techniques are described for enabling a cloud-based IT and security operations application to execute playbooks containing custom code in a manner that mitigates types of risk related to the misuse of cloud-based resources and security of user data. Users use a client application to create and modify playbooks and, upon receiving input to save a playbook, the client application determines whether the playbook includes custom code. If the client application determines that the playbook includes custom code, the client application establishes a connection with a proxy application (also referred to as an “automation broker”) running in the user's own on-premises network and sends a representation of the playbook to the proxy application. The client application further sends to the IT and security operations application an identifier of the playbook and an indication that the playbook (or the custom code portions of the playbook) is stored within the user's on-premises network.

Selecting Actions Responsive To Computing Environment Incidents Based On Severity Rating

US Patent:
20210314347, Oct 7, 2021
Filed:
Feb 25, 2021
Appl. No.:
17/185612
Inventors:
- San Francisco CA, US
Oliver Friedrichs - Woodside CA, US
Atif Mahadik - Fremont CA, US
Govind Salinas - Sunnyvale CA, US
Assignee:
Splunk Inc. - San Francisco CA
International Classification:
H04L 29/06
G06F 21/55
G06F 16/28
Abstract:
Systems, methods, and software described herein provide enhancements for implementing security actions in a computing environment. In one example, a method of operating an advisement system to provide actions in a computing environment includes identifying a security incident in the computing environment, identifying a criticality rating for the asset, and obtaining enrichment information for the security incident from one or more internal or external sources. The method also provides identifying a severity rating for the security incident based on the enrichment information, and determining one or more security actions based on the enrichment information. The method further includes identifying effects of the one or more security actions on operations of the computing environment based on the criticality rating and the severity rating, and identifying a subset of the one or more security actions to respond to the security incident based on the effects.

Providing Action Recommendations Based On Action Effectiveness Across Information Technology Environments

US Patent:
20210281601, Sep 9, 2021
Filed:
May 20, 2021
Appl. No.:
17/326070
Inventors:
- San Francisco CA, US
Oliver Friedrichs - Woodside CA, US
Atif Mahadik - Fremont CA, US
Govind Salinas - Sunnyvale CA, US
Assignee:
Splunk Inc. - San Francisco CA
International Classification:
H04L 29/06
G06F 21/55
G06F 16/28
Abstract:
Systems, methods, and software described herein provide action recommendations to administrators of a computing environment based on effectiveness of previously implemented actions. In one example, an advisement system identifies a security incident for an asset in the computing environment, and obtains enrichment information for the incident. Based on the enrichment information a rule set and associated recommended security actions are identified for the incident. Once the recommended security actions are identified, a subset of the action recommendations are organized based on previous action implementations in the computing environment, and the subset is provided to an administrator for selection.

Generating Action Recommendations For Courses Of Action Used For Incident Response

US Patent:
20210281602, Sep 9, 2021
Filed:
May 21, 2021
Appl. No.:
17/327098
Inventors:
- San Francisco CA, US
Atif Mahadik - Fremont CA, US
Govind Salinas - Sunnyvale CA, US
Sourabh Satish - Fremont CA, US
Assignee:
Splunk Inc. - San Francisco CA
International Classification:
H04L 29/06
H04L 9/00
G06F 21/55
Abstract:
Described herein are systems and methods for enhancing an interface for an information technology (IT) environment. In one implementation, an incident service causes display of a first version of a course of action and obtains input indicative of a request for a new action in the course of action. The incident service further determines suggested actions based at least one the input and causes display of the suggested actions. Once displayed, the incident service obtains input indicative of a selection of at least one action from the suggested actions, and causes display input indicative of a selection of at least one action from the suggested actions.

Translating Security Actions Into Computing Asset-Specific Action Procedures

US Patent:
20210258340, Aug 19, 2021
Filed:
May 3, 2021
Appl. No.:
17/306703
Inventors:
- San Francisco CA, US
Oliver FRIEDRICHS - Woodside CA, US
Atif MAHADIK - Fremont CA, US
Govind SALINAS - Sunnyvale CA, US
Assignee:
Splunk Inc. - San Francisco CA
International Classification:
H04L 29/06
G06F 21/55
G06F 16/28
Abstract:
Systems, methods, and software described herein enhances how security actions are implemented within a computing environment. In one example, a method of implementing security actions for a computing environment comprising a plurality of computing assets includes identifying a security action in a command language for the computing environment. The method further provides identifying one or more computing assets related to the security action, and obtaining hardware and software characteristics for the one or more computing assets. The method also includes translating the security action in the command language to one or more action procedures based on the hardware and software characteristics, and initiating implementation of the one or more action procedures in the one or more computing assets.
Atif E Mahadik from Fremont, CA, age ~49 Get Report