CN114499926A - Dynamic protection method of intelligent WEB protection system - Google Patents

Dynamic protection method of intelligent WEB protection system Download PDF

Info

Publication number
CN114499926A
CN114499926A CN202111514913.1A CN202111514913A CN114499926A CN 114499926 A CN114499926 A CN 114499926A CN 202111514913 A CN202111514913 A CN 202111514913A CN 114499926 A CN114499926 A CN 114499926A
Authority
CN
China
Prior art keywords
dynamic
view
source
attack
ranking
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111514913.1A
Other languages
Chinese (zh)
Inventor
杨志花
吴振田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdong Electric Power Communication Technology Co Ltd
Original Assignee
Guangdong Electric Power Communication Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdong Electric Power Communication Technology Co Ltd filed Critical Guangdong Electric Power Communication Technology Co Ltd
Priority to CN202111514913.1A priority Critical patent/CN114499926A/en
Publication of CN114499926A publication Critical patent/CN114499926A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks
    • H04L43/04Processing captured monitoring data, e.g. for logfile generation
    • H04L43/045Processing captured monitoring data, e.g. for logfile generation for graphical visualisation of monitoring data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a dynamic protection method of an intelligent WEB protection system, which comprises webpage bottom code packaging, dynamic verification, automatic confusion and a dynamic token, wherein the webpage bottom code packaging comprises the steps of converting sensitive positions which are easy to be attacked into contents which are difficult to read and understand by an attacker; the dynamic verification comprises the steps of inserting a dynamic check code for the client environment into a webpage, and establishing a complete terminal security situation perception capability by acquiring a device fingerprint, verifying the browser type and analyzing the user side operation behavior mode. The method can effectively perform human-computer identification, identify which automatic behaviors are initiated by a machine, directly intercept the sensitive data, effectively intercept the behaviors of crawling sensitive data by adopting an automatic program, stealing the data by utilizing a legal user identity through a tool, exporting data through the tool, exporting information by simulating a legal service logic through the tool and the like, and further prevent data leakage.

Description

Dynamic protection method of intelligent WEB protection system
Technical Field
The invention relates to the technical field of WEB protection systems, in particular to a dynamic protection method of an intelligent WEB protection system.
Background
The network security protection is a network security technology, and refers to a technical means for solving the problems such as how to effectively perform intervention control and how to ensure the security of data transmission, and mainly includes a physical security analysis technology, a network structure security analysis technology, a system security analysis technology, a management security analysis technology, and other security services and security mechanism strategies.
The existing malicious web crawler can continuously read contents behind all links in a certain page source code, then further read more links contained in the contents, and the process is repeated until sensitive data hidden at the bottom layer of a website is found, so that the network data is easily attacked and threatened, and the data leakage is easily caused.
Disclosure of Invention
This section is for the purpose of summarizing some aspects of embodiments of the invention and to briefly introduce some preferred embodiments. In this section, as well as in the abstract and the title of the invention of this application, simplifications or omissions may be made to avoid obscuring the purpose of the section, the abstract and the title, and such simplifications or omissions are not intended to limit the scope of the invention.
The present invention is proposed in view of the above and/or the problems existing in the dynamic protection method of the existing intelligent WEB protection system.
Therefore, the problem to be solved by the present invention is how to provide a dynamic protection method for an intelligent WEB protection system.
In order to solve the technical problems, the invention provides the following technical scheme: a dynamic protection method of an intelligent WEB protection system comprises the steps that webpage bottom layer codes are packaged, sensitive positions which are easy to be attacked are converted into contents which are difficult to read and understand by an attacker, and algorithms packaged each time are different; dynamic verification, which comprises inserting dynamic check codes for client environment into a webpage, establishing complete terminal security situation perception capability by acquiring device fingerprints, verifying browser types and analyzing user terminal operation behavior modes, and randomly selecting detection items and quantity each time; automated obfuscation, including protecting content requested by an end user using a dynamic obfuscation algorithm and a key; dynamic tokens, including one-time tokens that are valid for a certain time by granting a legitimate request within a currently accessed page.
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the webpage bottom code package is used for packaging the bottom code of the returned content of the website.
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the sensitive locations include URLs, forms, and JavaScript.
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the form includes request white list, response white list, IP white list functions.
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the request white list refers to that a webpage token is not checked for a specified request website; the response white list is that webpage code encapsulation is not carried out on the response content of the specified request address; the IP white list refers to that the specified source IP address is transmitted in a transparent mode without any protection.
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the system further comprises report display, wherein the report display comprises a report analysis module, a comprehensive presentation module, a protection asset module and an attack source module.
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the report analysis module comprises a request number, a protected request number, an attack request number, an abnormal request number, a blocked attack number, an abnormal request time chart, a site list, an abnormal type, a source IP ranking, a path ranking, a Useragent ranking, a Referer ranking, a state code ranking, a protection system node list, an operating system ranking, a browser ranking, a country ranking, a city ranking and a broadband time chart.
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the comprehensive presentation module comprises a statistical overview, an asset risk index view, an attack source portrait view, a website traffic cleaning view and an asset threat statistical view.
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the statistical overview provides overview information for overall system monitoring based on the dimensions of "number of requests", "malicious clients", "traffic size".
As an optimal scheme of the dynamic protection method of the intelligent WEB protection system, the method comprises the following steps: the protected asset module comprises an attacked site ranking TOP5 view, an attacked path ranking TOP5 view, an attack type distribution monitoring graph, an attack overview view, an attack trend view, a geographic position monitoring view and an attack source IP ranking TOP5 view; the attack source module comprises an attack source global map, a TOP5 view of the number of source fingerprints/source IP attacks, a TOP5 source fingerprint and IP mapping relation view, a TOP5 source fingerprint/source IP triggered threat classification statistic view, a TOP5 source fingerprint/source IP triggered attack event statistic view, a TOP5 source fingerprint attack protection asset distribution view, an automation tool using TOP5 and an TOP5 source fingerprint/source IP used automation tool showing view.
The invention has the beneficial effects that: man-machine identification can be effectively carried out, automatic behaviors initiated by a machine are identified and directly intercepted, and behaviors such as crawling sensitive data by adopting an automatic program, stealing data by utilizing a legal user identity through a tool, exporting data through the tool and exporting information by simulating a legal service logic through the tool can be effectively intercepted, so that data leakage is prevented.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without inventive exercise. Wherein:
fig. 1 is a schematic diagram of dynamic protection of a dynamic protection method of an intelligent WEB protection system.
Fig. 2 is a schematic view of blocking attack of a dynamic protection method of an intelligent WEB protection system.
Detailed Description
In order to make the aforementioned objects, features and advantages of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
In the following description, numerous specific details are set forth in order to provide a thorough understanding of the present invention, however, the present invention may be practiced otherwise than as specifically described herein, and it will be appreciated by those skilled in the art that the present invention may be practiced without departing from the spirit and scope of the present invention and that the present invention is not limited by the specific embodiments disclosed below.
Furthermore, reference herein to "one embodiment" or "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment is included in at least one implementation of the invention. The appearances of the phrase "in one embodiment" in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments.
Example 1
Referring to fig. 1 and fig. 2, a first embodiment of the present invention provides a dynamic protection method for an intelligent WEB protection system, where the dynamic protection method for the intelligent WEB protection system includes WEB page bottom layer code encapsulation, dynamic verification, automatic obfuscation, and a dynamic token.
Specifically, the webpage bottom layer code encapsulation: packaging bottom layer codes of contents returned by a website, converting sensitive positions which are easy to be attacked into contents which are difficult to read and understand by an attacker, and enabling algorithms for packaging to be different each time, so that an attack entrance is hidden, and the attacker cannot predict the behavior of a server;
dynamic verification: inserting a dynamic check code for the client environment into a webpage, establishing a complete terminal security situation perception capability by acquiring equipment fingerprints, verifying browser types and analyzing user side operation behavior modes, randomly selecting detection items and quantity every time, increasing the unpredictability of application, and improving the difficulty of an attacker or an automation tool in counterfeiting a legal client;
automated obfuscation: the contents requested by the terminal user are protected by using a dynamic obfuscation algorithm and a secret key, the difficulty of man-in-the-middle attack is improved, and the attack behaviors of forging requests, code injection, eavesdropping or tampering transaction contents are effectively prevented;
dynamic token: by granting the valid one-time token within a certain time to the valid request in the current access page, the attacker can be prevented from sending out illegal requests, and malicious behaviors of unauthorized access, webpage backdoor and replay attack can be effectively resisted.
In this embodiment, the sensitive locations that are vulnerable to attacks include URLs, forms, and JavaScript.
The form comprises functions of requesting a white list, responding to the white list and IP white list.
Specifically, the request white list refers to that a webpage token is not checked for a specified request website and is generally used for static resources or a specified entry, and the response white list refers to that webpage code encapsulation is not performed on response content of a specified request address and is generally used for a static page or a non-key page; the IP whitelist refers to the address of the specified source IP address, which is usually used to specify an internal vulnerability scanner, without any protection.
Example 2
A second embodiment of the present invention, which differs from the first embodiment, is: and also comprises report display.
Specifically, the report display comprises a report analysis module, a comprehensive presentation module, a protection asset module and an attack source module.
The report analysis module comprises a series of statistical data and statistical charts, wherein the statistical data and the statistical charts comprise request numbers, protected request numbers, attack request numbers, abnormal request numbers, blocked attack numbers, abnormal request time graphs, site lists, abnormal types, source IP (Internet protocol) ranking, path ranking, user ranking, refereer ranking, state code ranking, protection system node lists, operating system ranking, browser ranking, country ranking, city ranking and broadband time graphs.
In the invention, the comprehensive presentation module comprises a statistical overview, an asset risk index view, an attack source portrait view, a website traffic cleaning view and an asset threat statistical view; the comprehensive presentation module supports statistics and display, and supports the statistical dimensionality of today and week for the statistical overview; the data statistics and display method has the advantages that the data statistics and display in multiple time dimensions of the last hour, the last day, the last three days, the last week and the like are supported for an asset risk index view, an attack source portrait view, a website traffic cleaning view and an asset threat statistics view.
In the present invention, statistical overview: providing overview information monitored by the whole system based on the dimensionalities of 'request number', 'malicious client' and 'flow size', wherein the 'request number' dimensionality comprises the total request number, the abnormal request number and the normal request number counted by equipment; the dimension of the malicious client comprises the number of malicious IPs and the number of malicious fingerprints; the dimension of the flow rate comprises the total flow rate, the attack flow rate and the percentage;
asset risk index view: providing a risk index of customer assets protected by a dynamic safety protection system, and drawing asset distribution conditions with high risk/medium risk/low risk;
attack source portrait view: showing the attack behavior of the attack source of TOP5 counted by a dynamic security protection system from the view of the attack source; and (3) content display: for each attack source of TOP5, the contents shown are: IP; attack times; the number of attack paths;
and (3) website traffic cleaning view: providing high-risk/medium-risk/low-risk protection assets counted from the asset risk index graph, and displaying a request flow and attack flow trend graph of the assets;
asset threat statistics view: according to the high-risk protection assets of TOP5 counted in the asset risk index graph, attack classifications suffered by the assets in a specified period section and the number of times of threat events in each classification are displayed, content drilling is supported, and the safe log interface corresponding to the filtering condition can be skipped.
In the invention, a protection asset module provides statistics based on two dimensions of a complete machine and a protection asset aiming at a monitored object, and the included views are as follows: an attacked site ranking TOP5 view, an attacked path ranking TOP5 view, an attack type distribution monitoring graph, an attack overview view, an attack trend view, a geographic position monitoring view and an attack source IP ranking TOP5 view.
In the invention, an attack source module provides statistics based on two dimensions of a source fingerprint and a source IP aiming at a monitored object, and the included views are as follows: the method comprises the steps of attack source global map, TOP5 view of source fingerprint/source IP attack times, TOP5 source fingerprint and IP mapping relation view, TOP5 source fingerprint/source IP triggered threat classification statistical view, TOP5 source fingerprint/source IP triggered attack event statistical view, TOP5 source fingerprint attack protection asset distribution view, and automation tool display view used by an automation tool through TOP5 and TOP5 source fingerprint/source IP.
The invention comprises the following steps: packaging a webpage bottom code: packaging bottom layer codes of contents returned by the website, converting the attacked sensitive positions into contents which are difficult to read and understand by an attacker, and hiding an attack entrance to ensure that the attacker cannot predict the behavior of the server, wherein the algorithms for packaging each time are different; dynamic verification: inserting a dynamic check code for the client environment into a webpage, establishing a complete terminal security situation perception capability by acquiring device fingerprints, verifying the browser type and analyzing the user side operation behavior mode, randomly selecting detection items and quantity each time, increasing the unpredictability of application, and improving the difficulty of an attacker or an automatic tool in counterfeiting a legal client; automated obfuscation: the contents requested by the terminal user are protected by using a dynamic obfuscation algorithm and a secret key, the difficulty of man-in-the-middle attack is improved, and the attack behaviors of forging requests, code injection, eavesdropping or tampering transaction contents are effectively prevented; dynamic token: by granting the valid one-time token within a certain time to the valid request in the current access page, the attacker can be prevented from sending out illegal requests, and malicious behaviors of unauthorized access, webpage backdoor and replay attack can be effectively resisted.
It should be noted that the above-mentioned embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention, which should be covered by the claims of the present invention.

Claims (10)

1. A dynamic protection method of an intelligent WEB protection system is characterized in that: comprises the steps of (a) preparing a mixture of a plurality of raw materials,
packaging the bottom layer code of the webpage, wherein the packaging comprises the steps of converting sensitive positions which are easy to be attacked into contents which are difficult to read and understand by an attacker, and algorithms for packaging in each time are different;
dynamic verification, which comprises inserting dynamic check codes for client environment into a webpage, establishing complete terminal security situation perception capability by acquiring device fingerprints, verifying browser types and analyzing user terminal operation behavior modes, and randomly selecting detection items and quantity each time;
automated obfuscation, including protecting content requested by an end user using a dynamic obfuscation algorithm and a key;
dynamic tokens, including one-time tokens that are valid for a certain time by granting a legitimate request within a currently accessed page.
2. The dynamic protection method for the intelligent WEB protection system according to claim 1, wherein: the webpage bottom code package is used for packaging the bottom code of the returned content of the website.
3. The dynamic protection method for the intelligent WEB protection system according to claim 1 or 2, wherein: the sensitive locations include URLs, forms, and JavaScript.
4. The dynamic protection method for the intelligent WEB protection system according to claim 3, wherein: the form includes request white list, response white list, IP white list functions.
5. The dynamic protection method for the intelligent WEB protection system according to claim 4, wherein: the request white list refers to that a webpage token is not checked for a specified request website;
the response white list is that webpage code encapsulation is not carried out on the response content of the specified request address;
the IP white list refers to that the specified source IP address is transmitted in a transparent mode without any protection.
6. The dynamic protection method for the intelligent WEB protection system according to any one of claims 1, 2, 4 or 5, wherein: the system further comprises report display, wherein the report display comprises a report analysis module, a comprehensive presentation module, a protection asset module and an attack source module.
7. The dynamic protection method for the intelligent WEB protection system according to claim 6, wherein: the report analysis module comprises a request number, a protected request number, an attack request number, an abnormal request number, a blocked attack number, an abnormal request time chart, a site list, an abnormal type, a source IP ranking, a path ranking, a Useragent ranking, a Referer ranking, a state code ranking, a protection system node list, an operating system ranking, a browser ranking, a country ranking, a city ranking and a broadband time chart.
8. The dynamic protection method for the intelligent WEB protection system according to claim 6, wherein: the comprehensive presentation module comprises a statistical overview, an asset risk index view, an attack source portrait view, a website traffic cleaning view and an asset threat statistical view.
9. The dynamic protection method for the intelligent WEB protection system according to claim 8, wherein: the statistical overview provides overview information for overall system monitoring based on the dimensions of "number of requests", "malicious clients", "traffic size".
10. The dynamic protection method for the intelligent WEB protection system according to claim 8, wherein: the protection asset module comprises an attacked site ranking TOP5 view, an attacked path ranking TOP5 view, an attack type distribution monitoring graph, an attack overview view, an attack trend view, a geographic position monitoring view and an attack source IP ranking TOP5 view;
the attack source module comprises an attack source global map, a TOP5 view of the number of source fingerprints/source IP attacks, a TOP5 source fingerprint and IP mapping relation view, a TOP5 source fingerprint/source IP triggered threat classification statistic view, a TOP5 source fingerprint/source IP triggered attack event statistic view, a TOP5 source fingerprint attack protection asset distribution view, an automation tool using TOP5 and an TOP5 source fingerprint/source IP used automation tool showing view.
CN202111514913.1A 2021-12-13 2021-12-13 Dynamic protection method of intelligent WEB protection system Pending CN114499926A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111514913.1A CN114499926A (en) 2021-12-13 2021-12-13 Dynamic protection method of intelligent WEB protection system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111514913.1A CN114499926A (en) 2021-12-13 2021-12-13 Dynamic protection method of intelligent WEB protection system

Publications (1)

Publication Number Publication Date
CN114499926A true CN114499926A (en) 2022-05-13

Family

ID=81492328

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111514913.1A Pending CN114499926A (en) 2021-12-13 2021-12-13 Dynamic protection method of intelligent WEB protection system

Country Status (1)

Country Link
CN (1) CN114499926A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116545650A (en) * 2023-04-03 2023-08-04 中国华能集团有限公司北京招标分公司 Network dynamic defense method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150256556A1 (en) * 2013-03-05 2015-09-10 Bot Or Not, Llc Method and system for web integrity validator
ITUB20155056A1 (en) * 2015-09-28 2017-03-28 Minded Security S R L METHOD FOR IDENTIFICATION AND PREVENTION OF CLIENT SIDE WEB ATTACKS
CN110881044A (en) * 2019-12-05 2020-03-13 北京宏达隆和科技有限公司 Computer firewall dynamic defense security platform
CN111935193A (en) * 2020-10-13 2020-11-13 江苏开博科技有限公司 Automatic safety protection method based on correlation of camouflage agent and dynamic technology

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150256556A1 (en) * 2013-03-05 2015-09-10 Bot Or Not, Llc Method and system for web integrity validator
ITUB20155056A1 (en) * 2015-09-28 2017-03-28 Minded Security S R L METHOD FOR IDENTIFICATION AND PREVENTION OF CLIENT SIDE WEB ATTACKS
CN110881044A (en) * 2019-12-05 2020-03-13 北京宏达隆和科技有限公司 Computer firewall dynamic defense security platform
CN111935193A (en) * 2020-10-13 2020-11-13 江苏开博科技有限公司 Automatic safety protection method based on correlation of camouflage agent and dynamic technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
天畅安全技术服务中心: "风控前置 | 不靠规则和特征库的"动态安全防护业务风险"技术浅析", Retrieved from the Internet <URL:https://mp.weixin.qq.com/s/qJZ6bbD48C-N5e6kt3ZPgg> *
陈婉莹,杨正军,翟世俊: "基于态势感知的移动互联网安全监测研究", 信息安全与通信保密, no. 2019, pages 36 - 41 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116545650A (en) * 2023-04-03 2023-08-04 中国华能集团有限公司北京招标分公司 Network dynamic defense method
CN116545650B (en) * 2023-04-03 2024-01-30 中国华能集团有限公司北京招标分公司 Network dynamic defense method

Similar Documents

Publication Publication Date Title
US9584543B2 (en) Method and system for web integrity validator
EP3136277B1 (en) Illicit activity sensing network system and illicit activity sensing method
US9027142B1 (en) Dynamic field re-rendering
EP2203860A2 (en) System and method for detecting security defects in applications
Nagpal et al. A survey on the detection of SQL injection attacks and their countermeasures
CN112787992A (en) Method, device, equipment and medium for detecting and protecting sensitive data
CN112182614B (en) Dynamic Web application protection system
CN116545650B (en) Network dynamic defense method
CN113032793A (en) Intelligent reinforcement system and method for data security
CN116049859A (en) Data security management method, system, terminal equipment and storage medium
Fietkau et al. The elephant in the background: A quantitative approachto empower users against web browser fingerprinting
CN114499926A (en) Dynamic protection method of intelligent WEB protection system
Ye et al. A system-fault-risk framework for cyber attack classification
CN112613000A (en) Sensitive information protection method and device, electronic equipment and readable storage medium
Lalia et al. Implementation of web browser extension for mitigating CSRF attack
CN110049055A (en) Business loophole means of defence, device and system
Asmawi et al. System architecture for SQL injection and insider misuse detection system for DBMS
Al-Wosabi et al. Framework for software tampering detection in embedded systems
Steinke et al. Towards an understanding of web application security threats and incidents
Sung et al. Light-weight CSRF protection by labeling user-created contents
Madan et al. Shielding against sql injection attacks using admire model
CN110650161B (en) Safe website and working method thereof
Sijan et al. A review on e-banking security in Bangladesh: An empirical study
Karakaya et al. A Survey of Cyber-Threats for the Security of Institutions
Kornecki et al. Availability assessment of embedded systems with security vulnerabilities

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination