CN105681338A - Vulnerability exploiting success probability calculation method and network security risk management method - Google Patents

Vulnerability exploiting success probability calculation method and network security risk management method Download PDF

Info

Publication number
CN105681338A
CN105681338A CN201610125022.XA CN201610125022A CN105681338A CN 105681338 A CN105681338 A CN 105681338A CN 201610125022 A CN201610125022 A CN 201610125022A CN 105681338 A CN105681338 A CN 105681338A
Authority
CN
China
Prior art keywords
node
post
attack
income
probability
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201610125022.XA
Other languages
Chinese (zh)
Other versions
CN105681338B (en
Inventor
高岭
高妮
王帆
王海
雷艳婷
申元
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northwest University
Original Assignee
Northwest University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northwest University filed Critical Northwest University
Priority to CN201610125022.XA priority Critical patent/CN105681338B/en
Publication of CN105681338A publication Critical patent/CN105681338A/en
Application granted granted Critical
Publication of CN105681338B publication Critical patent/CN105681338B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention relates to a vulnerability exploiting success probability calculation method and a network security risk management method. In the vulnerability exploiting success probability calculation method, the vulnerability exploiting success probability is derived from the vulnerability exploitation probability size. The network vulnerability exploiting success probability calculation method considers that the vulnerability exploitation probability size dynamically varies with time, establishes static and dynamic vulnerability exploitation evaluation indexes, can accurately quantize the vulnerability exploitation, and improves the diversity of vulnerability exploitation evaluation results. The network security risk management method constructs economics indexes of the protection cost and the attack income and an index quantitative method. An optimal protection strategy can be effectively calculated by using a particle swarm optimization algorithm, and finally the security of attacked target nodes is ensured. The security risk of a whole network is effectively reduced in a limiting cost budgeting condition.

Description

Vulnerability exploit probability of success computational methods and network security risk management method
Technical field
The invention belongs to computer network security technology field, be specifically related to a kind of vulnerability exploit probability of success computational methods and network security risk management method.
Background technology
Computer network system faces the attack of complexity, essentially, is owing to computer techno-stress system exists leak in design, exploitation, operation, maintenance, configuration process.
Network attack is the multi-step process of a kind of complexity, and external attacker is analyzed internal network and be there is the interrelated relation of leak, and then starts multi-step attack, makes assailant occupy more resource, finally target of attack is damaged. Multi-step attack has multistage negotiation, purposiveness, concealed feature. And conventional security defence method, such as fire wall, intruding detection system, simply identify aggressive behavior as far as possible, is a kind of passive type defence method, unknown, multistage, hidden aggressive behavior cannot be timely responded to, and this proposes new challenge to traditional safety defense method.
Network security risk evaluation method based on attack graph can analyze the interrelated relation of leak and consequent potential threat. And the utilizability size of each leak is depended on based on the risk assessment of attack graph. Therefore, the quantitative evaluation of single leak utilizability is just seemed particularly important. Most current research work is relied solely on to be marked by CVSS and obtains the utilizability size of leak, and CVSS method only considers the feature that the leak static state person of being hacked own utilizes, not accounting for change over time, vulnerability exploit code utilizability and patch utilizability all can dynamically change therewith. And the factor that affects leak utilizability is a lot, the weighing factor value how correctly distributing these factors is the subject matter of leak utilizability quantitative evaluation.
Current network security challenge and breach are research active defense new model, new technology and methods, by risk assessment means, current safety situation are judged, and implement active safety defense mechanism according to judged result. Theoretically, identify the leak of All hosts in network and stamp patch and just can really release potential safety hazard. But, normally result in different costs in practice leak patch installing, the leak patch installing giving all identifications in the middle of practical application is infeasible. In order to assess and strengthen the safety of overall network, by attack graph modeling multi-step attack step, set up the cause effect relation of leak and utilization. In the application of attack graph, the risk of assessment current network or information system, calculate optimum prevention policies and moderately control risk and attack loss. The safety prevention measure that safety officer takes generally comprises amendment firewall configuration, updates software, closes system service and patch installing etc. In network security risk manages, it is a complicated problem that every kind of safety prevention measure has certain protection cost, income and cost how to weigh. Therefore, under limited protection cost conditions, the prevention policies how choosing optimum has become current research hot issue. It is currently based on the network security initiative type safeguard technology of attack graph when computing network security risk, seldom considers the uncertain factor existed in network attack. And conventional optimized algorithm does not solve optimum prevention policies, such as greedy algorithm effectively.
Summary of the invention
For defect or the deficiency of prior art, an object of the present invention is to provide a kind of vulnerability exploit probability of success computational methods.
Vulnerability exploit probability of success computational methods provided by the present invention include:
Step 1, obtains original aggressor figure, and described original aggressor figure includes several nodes and some directed edges;
Several nodes described include I attribute status node S, and wherein, I takes positive integer, Si∈ S, i=1,2,3 ..., I;
Described some directed edge E include some vulnerability exploit limits;
Ev∈(Spre,Spost) for any one vulnerability exploit limit, Spre、SpostRespectively limit Ev∈(Spre,Spost) front and back node, Spre、Spost∈ S, SpostLeak v is there is for any onepostNode;
Step 2, calculates the vulnerability exploit probability of success on all vulnerability exploit limits, wherein vulnerability exploit limit Ev∈(Spre,Spost) vulnerability exploit probability of success P (vpost) it is:
P(vpost)=AV × w1+AC×w2+Au×w3+RL×w4+Pexploit×w5(1)
AV is leak vpostCVSS (general leak marking system) in base set of properties access vector,
AC is leak vpostCVSS in the access complexity of base set of properties,
Au is leak vpostCVSS in the certification of base set of properties,
RL is leak vpostCVSS in the patch restorability class of temporal set of properties,
The value of AV, AC, Au, RL is according to the index of correlation definition in CVSS;
PexploitFor leak vpostThe probit of code utilizability,T is current date to leak vpostTotal natural law of publication date, t takes positive integer;
w1=0.073, w2=0.118, w3=0.191, w4=0.2361, w5=0.3819.
The two of the purpose of the present invention are to provide a kind of Bayes's attack graph construction method.
Bayes's attack graph construction method provided by the invention includes:
Step 1, obtains network original aggressor figure, and described network original aggressor figure includes several nodes and some directed edges;
Several nodes described include I attribute status node S and N number of atomic strike node A, and wherein, I takes positive integer, Si∈ S, i=1,2,3 ..., I, S1For the external attribute state node of original aggressor figure, during i >=2, attribute status node SiOr for there is the node of leak or for attacking income node, and during i >=2, attribute status node SiFather node set Pa [Si] and ancestor node setIt is not all empty; N takes positive integer, An∈ A, n=1,2,3 ..., N;
Described some directed edge E include some vulnerability exploit limits and some success attack limits;
Ev∈(Spre,Spost) for any one vulnerability exploit limit, Spre、SpostRespectively limit Ev∈(Spre,Spost) front and back node, Spre、Spost∈ S, SpostLeak v is there is for any onepostNode, SpostFather node set Pa [Spost] it is not empty, Spre∈Pa[Spost];
Ea∈(Astart,Send) for any one success attack limit, Astart、SendRespectively limit Ea∈(Astart,Send) front and back node, Astart∈ A, Send∈S,SendIncome node, S is attacked for any oneendFather node set Pa [Send] it is not empty, Astart∈Pa[Send];
Step 2, builds Bayes's attack graph of original aggressor figure, comprises the following steps:
Step 2.1, calculates the vulnerability exploit probability of success on all vulnerability exploit limits, wherein vulnerability exploit limit Ev∈(Spre,Spost) vulnerability exploit probability of success P (vpost) it is:
P(vpost)=AV × w1+AC×w2+Au×w3+RL×w4+Pexploit×w5(2)
In formula 2: AV is leak vpostCVSS (general leak marking system) in base set of properties access vector,
AC is leak vpostCVSS in the access complexity of base set of properties,
Au is leak vpostCVSS in the certification of base set of properties,
RL is leak vpostCVSS in the patch restorability class of temporal set of properties,
The value of AV, AC, Au, RL is according to the index of correlation definition in CVSS;
PexploitFor leak vpostThe probit of code utilizability,T is current date to leak vpostTotal natural law of publication date, t takes positive integer;
w1=0.073, w2=0.118, w3=0.191, w4=0.2361, w5=0.3819;
Step 2.2, calculates the success attack probability on all success attack limits, wherein any success attack limit Ea∈(Astart,Send) success attack probability P (Astart) it is: node AstartWhen there is vulnerability information issue, attack tool and attack method, P (Astart) it is 0.8; Node AstartWhen there is vulnerability information issue and attack method without attack tool, P (Astart) it is 0.6; Node AstartWhen there is vulnerability information issue without attack method and attack tool, P (Astart) it is 0.2;
Step 2.3, calculates the local condition probability distribution table LCPD of all properties state node:
(1) there is the node S of leakpostLCPD function P (Spost|Pa[Spost]) it is:
(2) income node S is attackedendLCPD function P (Send|Pa[Send]) it is:
Step 2.4, calculates the prior probability of all properties state node:
(1)S1Prior probability P (S1)=0.7;
(2) the prior probability P (S of the attribute status node of i >=2i) it is:
P ( S i ) = P ( S i | P a [ S i ] ) × Π j = 1 J P ( S j | P a [ S j ] ) - - - ( 3 )
In formula 3, P (Si|Pa[Si]) for attribute status node SiLCPD function, SjFor SiAncestor node, Pa [Sj] for node SjFather's node set, P (Sj|Pa[Sj]) it is node SjLCPD function.
The three of the purpose of the present invention are to provide a kind of network security risk management method.
Network security risk management method provided by the present invention includes:
Step 1, adopts method described in claim 2 to build Bayes's attack graph;
Step 2, provides prevention policies according to monitored network environment, based on protection cost and attack income analysis, utilizes PSO Algorithm optimum prevention policies, and Bayes's attack graph is finally implemented optimum prevention policies:
Income node S is arbitrarily attacked under prevention policies TendThe safeguard procedures that belonging network equipment is implemented are Mk, safeguard procedures MkRepresent and disconnect network connection, disabling service, patch installing or a kind of mode in safety product 4 generic operation is installed; Prevention policies T is safeguard procedures set M={Mk| k=1 ..., the boolean vector of m} represents, is: T=(T1,T2,...,Tk,...,Tm),
The fitness function of described particle cluster algorithm is α SG (T)+(1-α) SC (T), meet fitness function α SG (T)+(1-α) SC (T) value minimum, SC (T)≤B, B is network security management cost budgeting;
Bayes's attack graph initially attack incomeP(Send) for attacking income node SendPrior probability; G (Send) for attacking income node SendAttack income,G1For confidentiality loss, G2For integrity loss, G3For loss of availability, G4For privilege-escalation, wherein, confidentiality loses G1, integrity loss G2, loss of availability G3Value according to the index of correlation definition in CVSS; Node AstartWhen corresponding leak describes a kind of description field comprised in information in executearbitrarycode, executearbitraryfiles, overwritearbitraryfiles, gainprivileges, obtainprivileges, rootprivileges, administrativeprivileges and elevationofprivilegevulnerability, G4=1, otherwise, G4=0; P1For the preference heterogeneity of confidentiality loss, P1=100, P2For the preference heterogeneity of integrity loss, P2=75, P3For the preference heterogeneity of loss of availability, P3=50, P4For the preference heterogeneity of privilege-escalation, P4=25;
SG (T) implements the attack income after prevention policies T for Bayes's attack graph,Safeguard procedures MkWhen enabling,PM(Send|Mk) represent attribute status node SendImplement safeguard procedures MkAfter probability; RkFor arbitrarily attacking income node SendImplement safeguard procedures MkThe impact probability preference heterogeneity of affiliated action type, R1The preference heterogeneity of posterior probability impact, R is implemented for disabling service class safeguard procedures2The preference heterogeneity of posterior probability impact, R is implemented for disconnecting network connection class safeguard procedures3The preference heterogeneity of posterior probability impact, R is implemented for installing safety product class safeguard procedures4The preference heterogeneity of posterior probability impact, 0 < R is implemented for patch installing class safeguard proceduresk≤ 100, RkAccording to safeguard procedures MkValue R1、R2、R3Or R4; As safeguard procedures MkDuring not enabled, PM(Send|Mk)=P (Send);
SC (T) implements the protection cost after prevention policies T for Bayes's attack graph,CkRepresent and arbitrarily attack income node SendImplement safeguard procedures MkProtection cost,0 < imp (asset)≤1, imp (asset) is according to arbitrarily attacking income node SendThe economic worth value of belonging network equipment, economic worth its value more big is more big; QkFor arbitrarily attacking income node SendImplement safeguard procedures MkProtection cost preference heterogeneity, Q1The protection cost preference heterogeneity of class safeguard procedures, Q is connected for disconnecting network2For the protection cost preference heterogeneity of patch installing class safeguard procedures, Q3For the protection cost preference heterogeneity of disabling service class safeguard procedures, Q4For installing the protection cost preference heterogeneity of safety product class safeguard procedures, 0 < Qq≤ 100, Q1>Q2>Q3>Q4, QkAccording to safeguard procedures MkValue Q1、Q2、Q3Or Q4;
α is the preference weight attacking income, 0≤α≤1.
Further, the attack income node S of the present inventionendDuring belonging network device storage Enterprises'Business Secrets Information, 0.7≤imp (asset)≤1; Attack income node SendWhen belonging network equipment provides business event service, 0.4≤imp (asset) < 0.7; Attack income node SendDuring belonging network device storage individual privacy information, 0 < imp (asset) < 0.4.
Further, the method institute applicable network equipment of the present invention includes web page server, mail server, name server, database server, Ftp server, gateway server, registrar server and PC;
Described attack income node SendWhen belonging network equipment is database server, Ftp server, registrar server, gateway server, web page server, mail server, name server or PC, the corresponding value of imp (asset) is 1.0,0.9,0.8,0.7,0.6,0.5,0.4,0.3;
R1=100, R2=50, R3=30, R4=20;
Q1=100, Q2=80, Q3=60, Q4=40.
The four of the purpose of the present invention are to provide a kind of network security risk management system.
Network security risk provided by the present invention management system include: risk identification subsystem, data storage and management subsystem, based on MulVAL instrument attack graph generate subsystem, based on the risk assessment subsystem of Bayes's attack graph, network security risk management subsystem;
Described risk identification subsystem, in order to complete to identify the vulnerability information of all-network facility information, discovery network topology structure, the connectedness analyzed between main frame, identification All hosts;
Described data storage and management subsystem, in order to complete the storage and management of the data such as connectedness between network equipment information, network topology structure, main frame, leak;
The described attack graph based on MulVAL instrument generates subsystem, and all information in order to complete being acquired by risk identification subsystem are input in MulVAL instrument, final visual network original aggressor figure;
Described network original aggressor figure includes several nodes and some directed edges;
Several nodes described include I attribute status node S and N number of atomic strike node A, and wherein, I takes positive integer, Si∈ S, i=1,2,3 ..., I, S1For the external attribute state node of original aggressor figure, during i >=2, attribute status node SiOr for there is the node of leak or for attacking income node, and during i >=2, attribute status node SiFather node set Pa [Si] and ancestor node setIt is not all empty; N takes positive integer, An∈ A, n=1,2,3 ..., N;
Described some directed edge E include some vulnerability exploit limits and some success attack limits;
Ev∈(Spre,Spost) for any one vulnerability exploit limit, Spre、SpostRespectively limit Ev∈(Spre,Spost) front and back node, Spre、Spost∈ S, SpostLeak v is there is for any onepostNode, SpostFather node set Pa [Spost] it is not empty, Spre∈Pa[Spost];
Ea∈(Astart,Send) for any one success attack limit, Astart、SendRespectively limit Ea∈(Astart,Send) front and back node, Astart∈ A, Send∈S,SendIncome node, S is attacked for any oneendFather node set Pa [Send] it is not empty, Astart∈Pa[Send];
The described risk assessment subsystem based on Bayes's attack graph includes: vulnerability exploit probability of success computing module, success attack parameter probability valuing module, LCPD computing module, risk evaluation module, wherein:
Described vulnerability exploit probability of success computing module, calculates the vulnerability exploit probability of success on all vulnerability exploit limits, wherein vulnerability exploit limit Ev∈(Spre,Spost) vulnerability exploit probability of success P (vpost) it is:
P(vpost)=AV × w1+AC×w2+Au×w3+RL×w4+Pexploit×w5(4)
In formula 4: AV is leak vpostCVSS (general leak marking system) in base set of properties access vector,
AC is leak vpostCVSS in the access complexity of base set of properties,
Au is leak vpostCVSS in the certification of base set of properties,
RL is leak vpostCVSS in the patch restorability class of temporal set of properties,
The value of AV, AC, Au, RL is according to the index of correlation definition in CVSS;
PexploitFor leak vpostThe probit of code utilizability,T is current date to leak vpostTotal natural law of publication date, t takes positive integer;
w1=0.073, w2=0.118, w3=0.191, w4=0.2361, w5=0.3819;
Described success attack parameter probability valuing module, calculates the success attack probability on all success attack limits, wherein any success attack limit Ea∈(Astart,Send) success attack probability P (Astart) it is: node AstartWhen there is vulnerability information issue, attack tool and attack method, P (Astart) it is 0.8; Node AstartWhen there is vulnerability information issue and attack method without attack tool, P (Astart) it is 0.6; Node AstartWhen there is vulnerability information issue without attack method and attack tool, P (Astart) it is 0.2;
(1) there is the node S of leakpostLCPD function P (Spost|Pa[Spost]) it is:
(2) income node S is attackedendLCPD function P (Send|Pa[Send]) it is:
Described risk evaluation module, in order to calculate the prior probability of all properties state node in attack graph:
(1)S1Prior probability P (S1)=0.7;
(2) the attribute status node S of i >=2i, the prior probability P (S of i >=2i) for attribute status node SiThe joint probability of ancestor nodes all with it, prior probability P (Si) it is:
P ( S i ) = P ( S i | P a &lsqb; S i &rsqb; ) &times; &Pi; j = 1 J P ( S j | P a &lsqb; S j &rsqb; ) - - - ( 5 )
In formula 5, P (Si|Pa[Si]) for attribute status node SiLCPD function, SjFor SiAncestor node, Pa [Sj] for node SjFather's node set, P (Sj|Pa[Sj]) it is node SjLCPD function.
Described network security risk management subsystem includes Safeguard tactics management module, costs and benefits analysis module and optimum prevention policies and chooses module;
Described Safeguard tactics management module, defines prevention policies T according to monitored network environment, arbitrarily attacks income node S under prevention policies TendThe effective safeguard procedures of belonging network equipment are Mk, safeguard procedures MkRepresent and disconnect network connection, disabling service, patch installing or safety product is installed; Prevention policies T is safeguard procedures set M={Mk| k=1 ..., the boolean vector of m} represents, is: T=(T1,T2,...,Tk,...,Tm),
Described costs and benefits analysis module, calculates the initial of Bayes's attack graph and attacks income SG0, Bayes's attack graph implements the attack income SG (T) after prevention policies T, Bayes's attack graph implements protection cost SC (T) after prevention policies T:
SG 0 = &Sigma; S e n d &Element; S P ( S e n d ) &times; G ( S e n d ) - - - ( 6 )
In formula 6: P (Send) for attacking income node SendPrior probability;
G(Send) for attacking income node SendAttack income,G1For confidentiality loss, G2For integrity loss, G3For loss of availability, G4For privilege-escalation, wherein, confidentiality loses G1, integrity loss G2, loss of availability G3Value according to the index of correlation definition in CVSS; Node AstartWhen corresponding leak describes a kind of description field comprised in information in executearbitrarycode, executearbitraryfiles, overwritearbitraryfiles, gainprivileges, obtainprivileges, rootprivileges, administrativeprivileges and elevationofprivilegevulnerability, G4=1, otherwise, G4=0; P1For the preference heterogeneity of confidentiality loss, P1=100, P2For the preference heterogeneity of integrity loss, P2=75, P3For the preference heterogeneity of loss of availability, P3=50, P4For the preference heterogeneity of privilege-escalation, P4=25;
Safeguard procedures MkWhen enabling,PM(Send|Mk) represent attribute status node SendImplement safeguard procedures MkAfter probability; RkFor arbitrarily attacking income node SendImplement safeguard procedures MkThe impact probability preference heterogeneity of affiliated action type, R1The preference heterogeneity of posterior probability impact, R is implemented for disabling service class safeguard procedures2The preference heterogeneity of posterior probability impact, R is implemented for disconnecting network connection class safeguard procedures3The preference heterogeneity of posterior probability impact, R is implemented for installing safety product class safeguard procedures4The preference heterogeneity of posterior probability impact, 0 < R is implemented for patch installing class safeguard proceduresk≤ 100, RkAccording to safeguard procedures MkValue R1、R2、R3Or R4; As safeguard procedures MkDuring not enabled, PM(Send|Mk)=P (Send);
CkRepresent and arbitrarily attack income node SendImplement safeguard procedures MkProtection cost,0 < imp (asset)≤1, imp (asset) is according to arbitrarily attacking income node SendThe economic worth value of belonging network equipment, economic worth its value more big is more big; QkFor arbitrarily attacking income node SendImplement safeguard procedures MkProtection cost preference heterogeneity, Q1The protection cost preference heterogeneity of class safeguard procedures, Q is connected for disconnecting network2For the protection cost preference heterogeneity of patch installing class safeguard procedures, Q3For the protection cost preference heterogeneity of disabling service class safeguard procedures, Q4For installing the protection cost preference heterogeneity of safety product class safeguard procedures, 0 < Qq≤ 100, Q1>Q2>Q3>Q4, QkAccording to safeguard procedures MkValue Q1、Q2、Q3Or Q4;
Described optimum prevention policies chooses module, based on protection cost and attack income analysis, utilizes PSO Algorithm optimum prevention policies:
The fitness function of described particle cluster algorithm is α SG (T)+(1-α) SC (T), meet fitness function α SG (T)+(1-α) SC (T) value minimum, SC (T)≤B, B is network security management cost budgeting;
α is the preference weight attacking income, 0≤α≤1.
Further, the attack income node S of present systemendDuring belonging network device storage Enterprises'Business Secrets Information, 0.7≤imp (asset)≤1; Attack income node SendWhen belonging network equipment provides business event service, 0.4≤imp (asset) < 0.7; Attack income node SendDuring belonging network device storage individual privacy information, 0 < imp (asset) < 0.4.
Further, present system institute applicable network equipment includes web page server, mail server, name server, database server, Ftp server, gateway server, registrar server and PC;
Described attack income node SendWhen belonging network equipment is database server, Ftp server, registrar server, gateway server, web page server, mail server, name server or PC, the corresponding value of imp (asset) is 1.0,0.9,0.8,0.7,0.6,0.5,0.4,0.3;
R1=100, R2=50, R3=30, R4=20;
Q1=100, Q2=80, Q3=60, Q4=40.
Compared with prior art, there is advantages that
The network hole of the present invention utilizes the probability of success to derive from leak utilizability probability size, network hole utilizes probability of success computational methods to consider what leak utilizability probability size dynamically changed over time, set up static and dynamic leak utilizability evaluation index, can the utilizability of accurate quantification leak, and improve the multiformity of leak utilizability assessment result.
Bayes's attack graph construction method of the present invention considers the uncertain factor of attack: the vulnerability exploit probability of success and success attack probability, can assess the risk of current network more accurately;
The network security risk management method of the present invention builds protection cost in detail and attacks economics index and the quantification of targets method of income, the optimized algorithm adopting population can solve optimum prevention policies effectively, the final safety ensureing target of attack node, effectively reduces the security risk of overall network when limiting cost budgeting.
The risk identification subsystem of the network security risk management system of the present invention merges multi-source secure data, establishes complete risk assessment element system; Attack graph based on MulVAL instrument generates subsystem employing MulVAL instrument generation original aggressor figure, and the time complexity of this instrument is O (n2), wherein n is host number in network, has higher efficiency and good extensibility, and is prone to Project Realization. Network security risk management system solves the difficult problem that network attack source is reviewed, it is achieved that the Security mechanism of Initiative Defense.
Accompanying drawing explanation
Fig. 1 is the present invention general frame figure based on the network security risk management system of Bayes's attack graph.
Fig. 2 is the evaluation index hierarchical chart of a kind of dynamic leak availability analysis method based on fuzzy theory.
Fig. 3 is the probability calculation of attack graph.
Fig. 4 is network topological diagram.
Fig. 5 is the attack graph of network shown in Fig. 4.
Fig. 6 is the attack income of each attack income node in attack graph shown in Fig. 5.
Detailed description of the invention
Below in conjunction with accompanying drawing, technical scheme is described in further detail, but is not limited to this.
The present invention utilizes the dynamic leak availability analysis method qualitative assessment leak utilizability probability size of a kind of analytic hierarchy process (AHP), and its method step is as follows:
Step 1: choose leak utilizability evaluation index.
Step 1.1: from American National information security vulnerability database (NationalVulnerabilityDatabase, NVD) CVSS (general leak marking system) extracts in base set of properties and accesses vector AV, access complexity AC, tri-Static State Indexes of certification Au, and extracting mono-dynamic indicator of patch restorability class RL from temporal set of properties, table 1 gives these four indexs associated ratings in CVSS and corresponding scoring;
Table 1
Step 1.2: extract leak publication date from the time attribute of vulnerability scan of increasing income (OpenSourceVulnerabilityDatabase, OSVDB). After leak is open, As time goes on, code utilizability can dynamically change therewith. Utilize formula (7) to calculate the probability size of code utilizability, and then build another dynamic indicator of code utilizability:
P exp l o i t = 1 - ( b &prime; t ) &alpha; ; &alpha; = 0.260 , b &prime; = 0.00161 - - - ( 7 )
Wherein, PexploitFor leak vpostThe probit of code utilizability, t is current date to leak vpostTotal natural law of publication date, t takes positive integer;
Step 1.3: set up evaluation index hierarchy Model, as shown in Figure 2.
Step 2: 5 indexs step 1 obtained utilize analytic hierarchy process (AHP) to resolve into the layers such as target, criterion, scheme, as shown in table 2:
Table 2
Step 3: use the analytic hierarchy process (AHP) of the document " the leak hazard rating based on fuzzy theory is assessed " being published in " computer utility research " periodical, 5 indexs of the numerical procedure layer weight vectors to destination layer leak utilizability relative importance, is expressed as: W=(w1,w2,w3,w4,w5), wherein, w1+w2+w3+w4+w5=1. Final calculation result is respectively as follows: w1=0.073, w2=0.118, w3=0.191, w4=0.2361, w5=0.3819. Therefore, leak utilizability probability acquiring size mode is as follows:
Sore=AV × w1+AC×w2+Au×w3+RL×w4+Pexploit×w5
Adopt described leak utilizability probability size as the source of the vulnerability exploit probability of success, be expressed as:
P(vpost)=Sore (8)
Wherein, P (vpost) represent the vulnerability exploit probability of success.
In order to explain the calculating process of proposed a kind of vulnerability exploit probability of success computational methods, one concrete leak CVE-2015-0838 is calculated, it is incorrect that this leak describes the restriction of operation in core buffer border, and long-range attack person can utilize this leak to perform arbitrary code by special package file. The details of this leak can be obtained, as shown in table 3 from NVD data base.
Table 3
CVE numbers CVE-2015-0838
Access vector Remote network access
Access complexity Low
Certification Do not need certification
Issuing time 2015-03-31
Patch restorability class Official's patch
The time of disclosure of leak is on March 31st, 2015, it is assumed that current date is on May 31st, 2015, and therefore, current date is 60 days to total natural law of leak publication date, calculates code utilizability according to formula (7) and is:
P exp l o i t = 1 - ( 0.00161 60 ) 0.26 = 0.9352
Therefore, calculating the vulnerability exploit probability of success according to formula (8) is:
P(vpost)=1 × 0.073+0.71 × 0.118+0.704 × 0.191+0.87 × 0.2361+0.9352 × 0.3819
=0.8538
With reference to Fig. 1, the network security risk management system and method for the present invention is as follows:
Step 1: risk identification.
Step 1.1: adopt OVAL scanning device to obtain the leak report of All hosts in network based on OVAL vulnerability scanning assessment report collection module 111, and the leak data collected are stored to data storage and management subsystem 12 and manage concentratedly;
Step 1.2: Connectivity analysis of network module 112 obtains the rule of communication of each main frame in network by firewall system, and stores connectivity data between the main frame collected to data storage and management subsystem 12;
Step 1.3: network equipments configuration management module 113 uses ManageEngine network topology management software to obtain network equipment information and topological structure, and is stored to data storage and management subsystem 12;
Step 2: the attack graph generation subsystem 13 based on MulVAL instrument converts the leak got report to Datalog data form, it can be used as the input.P input file of MulVAL instrument, after running MulVAL instrument, the attack graph information of output, it is mainly stored in node file VERTICES.CSV and limit file ARCS.CSV, final with AttackGraph.pdf file visual presentation attack graph, the time complexity of the attack graph generating algorithm of MulVAL instrument is O (n2), wherein n is host number in network, therefore has higher efficiency and good extensibility.
Step 3: obtain based on Bayesian attack graph
Calculate the vulnerability exploit probability of success P (v of this attack graphpost), success attack probability P (Astart), LCPD table, prior probability P (Si)。
Step 3.1: vulnerability exploit probability of success computing module 141 adopts described leak utilizability probability size as the source of the vulnerability exploit probability of success, is expressed as:
P(vpost)=Sore (9)
Wherein, P (vpost) representing the vulnerability exploit probability of success, Sore represents leak utilizability probability size.
Step 3.2: success attack parameter probability valuing module 142 according to attack type to attack probability of success P (Astart) configured, any success attack limit Ea∈(Astart,Send) success attack probability P (Astart) it is: node AstartWhen there is vulnerability information issue, attack tool and attack method, P (Astart) it is 0.8; Node AstartWhen there is vulnerability information issue and attack method without attack tool, P (Astart) it is 0.6; Node AstartWhen there is vulnerability information issue without attack method and attack tool, P (Astart) it is 0.2;
Step 3.3:LCPD computing module 143 calculates the local condition probability distribution table LCPD of all properties state node, and it is as follows that it obtains mode:
(1) there is the node S of leakpostLCPD function P (Spost|Pa[Spost]) it is:
(2) income node S is attackedendLCPD function P (Send|Pa[Send]) it is:
In order to show the calculating process of LCPD, do derivation explanation in figure 3. Node S1It is external attribute state node, node S2、S3And S4It it is attribute status node. S4It is S3、S2And S1Descendant node. The vulnerability exploit probability of success calculates according to formula (9), A1And A2Success attack probability be respectively configured as 0.2 and 0.8 according to attack type, external attribute state node S1Prior probability P (S1)=0.7, S2、S3And S4LCPD respectively according to step 3.3 calculate obtain.
Step 3.4: risk evaluation module 144 calculates the prior probability of all properties state node:
(1)S1Prior probability P (S1)=0.7;
(2) the attribute status node S of i >=2i, the prior probability P (S of i >=2i) for attribute status node SiThe joint probability of ancestor nodes all with it, prior probability P (Si) it is:
P ( S i ) = P ( S i | A n c e s t o r &lsqb; S i &rsqb; ) &times; P ( S i | P a &lsqb; S i &rsqb; ) &times; &Pi; j = 1 J P ( S j | P a &lsqb; S j &rsqb; ) - - - ( 10 )
Wherein, P (Si,Ancestor[Si]) represent SiAncestor node Ancestor [Ss all with iti] joint probability, P (Si|Pa[Si]) for attribute status node SiLCPD function, SjFor SiAncestor node, Pa [Sj] for node SjFather's node set, P (Sj|Pa[Sj]) it is node SjLCPD function.
In figure 3, according to formula (10), node S2、S3And S4The calculating process of prior probability be not:
P(S2)=P (S2,S1)=P (S2=1 | S1=1) × P (S1)=0.86 × 0.7=0.602
P(S3)=P (S3,S1)=P (S3=1 | S1=1) × P (S1)=0.39 × 0.7=0.273
P ( S 4 ) = P ( S 4 , S 3 , S 2 , S 1 ) = &Sigma; &Exists; S 2 , S 3 = 1 P ( S 4 | S 3 , S 2 ) &CenterDot; P ( S 3 | S 1 ) &CenterDot; P ( S 2 | S 1 ) &CenterDot; P ( S 1 ) = P ( S 4 | S 3 = 1 , S 2 = 1 ) &CenterDot; P ( S 3 = 1 | S 1 = 1 ) &CenterDot; P ( S 2 = 1 | S 1 = 1 ) &CenterDot; P ( S 1 ) + P ( S 4 | S 3 = 1 , S 2 = 0 ) &CenterDot; P ( S 3 = 1 | S 1 = 1 ) &CenterDot; P ( S 2 = 0 | S 1 = 1 ) &CenterDot; P ( S 1 ) + P ( S 4 | S 3 = 0 , S 2 = 1 ) &CenterDot; P ( S 3 = 0 | S 1 = 1 ) &CenterDot; P ( S 2 = 1 | S 1 = 1 ) &CenterDot; P ( S 1 ) = 0.84 &times; 0.86 &times; 0.39 &times; 0.7 + 0.8 &times; 0.14 &times; 0.39 &times; 0.7 + 0.2 &times; 0.86 &times; 0.61 &times; 0.7 = 0.301
Step 4: network security risk management subsystem 15
Build protection cost and attack index and the quantification of targets method of income, utilizing particle cluster algorithm to obtain optimum prevention policies, Bayes's attack graph is implemented optimum prevention policies, the final security risk reducing overall network.
Step 4.1: arbitrarily attack income node S under Safeguard tactics management module (151) definition prevention policies TendThe safeguard procedures implemented are Mk, safeguard procedures MkRepresent and attack income node SendBelonging network equipment only performs to disconnect network and connects, disable service, patch installing or install a kind of mode in safety product 4 generic operation; Prevention policies T is safeguard procedures set M={Mk| k=1 ..., the boolean vector of m} represents, is: T=(T1,T2,...,Tk,...,Tm),
Step 4.2: costs and benefits analysis module 152 is set up protection cost and attacks safety index and the quantification of targets method of income.
(1) calculate the initial of Bayes's attack graph and attack income SG0:
SG 0 = &Sigma; S e n d &Element; S P ( S e n d ) &times; G ( S e n d )
Wherein: P (Send) for attacking income node SendPrior probability;
G(Send) for attacking income node SendAttack income, its acquisition mode is:
G ( S e n d ) = &Sigma; g = 1 4 P g &Sigma; g = 1 4 P g &times; G g &times; 100 - - - ( 11 )
G1For confidentiality loss, G2For integrity loss, G3For loss of availability, G4For privilege-escalation, wherein, confidentiality loses G1, integrity loss G2, loss of availability G3Value according to the index of correlation definition in CVSS; Node AstartWhen corresponding leak describes a kind of description field comprised in information in executearbitrarycode, executearbitraryfiles, overwritearbitraryfiles, gainprivileges, obtainprivileges, rootprivileges, administrativeprivileges and elevationofprivilegevulnerability, G4=1, otherwise, G4=0; P1For the preference heterogeneity of confidentiality loss, P1=100, P2For the preference heterogeneity of integrity loss, P2=75, P3For the preference heterogeneity of loss of availability, P3=50, P4For the preference heterogeneity of privilege-escalation, P4=25; Table 4 gives this 4 index associated ratings and corresponding scoring.
Table 4
Such as, the leak that assailant utilizes certain software intrinsic arrives the confidentiality loss value of a certain attack income node after successfully there is atomic strike be 0.66 point, and privilege-escalation value is 1 point, calculates corresponding income of attacking according to formula (11) and is
(2) calculating the attack income SG (T) after Bayes's attack graph implements prevention policies T, it is as follows that it obtains mode:
S G ( T ) = &Sigma; S e n d &Element; S P M ( S e n d | M k ) &times; G ( S e n d )
Wherein, PM(Send|Mk) represent attribute status node SendImplement safeguard procedures MkAfter probability, its obtain mode as follows:
P M ( S e n d | M k ) = P ( S e n d ) &times; R k &Sigma; r = 1 4 R r - - - ( 12 )
RkFor arbitrarily attacking income node SendImplement safeguard procedures MkThe impact probability preference heterogeneity of affiliated action type, R1The preference heterogeneity of posterior probability impact, R is implemented for disabling service class safeguard procedures1=100, R2The preference heterogeneity of posterior probability impact, R is implemented for disconnecting network connection class safeguard procedures2=50, R3The preference heterogeneity of posterior probability impact, R is implemented for installing safety product class safeguard procedures3=30, R4The preference heterogeneity of posterior probability impact, R is implemented for patch installing class safeguard procedures4=20; As safeguard procedures MkDuring not enabled, PM(Send|Mk)=P (Send);
(3) calculating protection cost SC (T) after Bayes's attack graph implements prevention policies T, it is as follows that it obtains mode:
S C ( T ) = &Sigma; k = 1 m T k C k
Wherein, CkRepresent and arbitrarily attack income node SendImplement safeguard procedures MkProtection cost, its obtain mode as follows:
C k = Q k &Sigma; q = 1 4 Q q &times; i m p ( a s s e t ) &times; 100 - - - ( 13 )
Wherein, 0 < imp (asset)≤1, imp (asset) is according to arbitrarily attacking income node SendThe economic worth value of belonging network equipment, economic worth its value more big is more big; When attacking income node SendDuring belonging network device storage trade secret information, 0.7≤imp (asset)≤1; When attacking income node SendWhen belonging network equipment provides business event service, 0.4≤imp (asset) < 0.7; When attacking income node SendDuring belonging network device storage individual privacy information, 0 < imp (asset) < 0.4.
As shown in Figure 4, the network equipment includes web page server, mail server, name server, database server, Ftp server, gateway server, registrar server and PC; Attack income node SendWhen belonging network equipment is database server, Ftp server, registrar server, gateway server, web page server, mail server, name server or PC, the corresponding value of imp (asset) is 1.0,0.9,0.8,0.7,0.6,0.5,0.4,0.3;
QkFor arbitrarily attacking income node SendImplement safeguard procedures MkProtection cost preference heterogeneity, Q1The protection cost preference heterogeneity of class safeguard procedures, Q is connected for disconnecting network2For the protection cost preference heterogeneity of patch installing class safeguard procedures, Q3For the protection cost preference heterogeneity of disabling service class safeguard procedures, Q4For installing the protection cost preference heterogeneity of safety product class safeguard procedures, 0 < Qq≤ 100, Q1>Q2>Q3>Q4, QkAccording to safeguard procedures MkValue Q1、Q2、Q3Or Q4, configure Q1=100, Q2=80, Q3=60, Q4=40.
Such as, safeguard procedures MkInternet for disconnecting Ftp server connects, and calculates protection cost C according to formula (13)kFor
Step 4.3: optimum prevention policies chooses module (153), when Bayes's attack graph that step 3 obtains and network security management cost budgeting B, solves an optimum prevention policies so that:
1) value of function alpha SG (T)+(1-α) SC (T) is minimum;
2)SC(T)≤B.
Wherein, T=(T1,T2,...,Tk,...,Tm) it being expressed as one group of decision variable, α is the preference weight attacking income, 0≤α≤1. The attack concrete value of income preference weight of the present invention is determined according to the significance level attacking income, if it is more important to business administration, then α value is more big.
Realize process based on the optimum Safeguard tactics Algorithms of Selecting of population to comprise the following steps:
1) fitness function fitness (X)=α SG (X)+(1-α) SC (X) in definition particle cluster algorithm;
2) in the population that scale is n and D dimension space, random initializtion i-th particle initial position Xi=(Xi1,Xi2,...,Xid,...,XiD) and speed Vi=(Vi1,Vi2,...,Vid,...,ViD), the optimum prevention policies T=of initialization (0,0 ..., 0)1×D, initialize maximum iteration time K. Meet: the position value of d dimension is 0 or 1, the random number that speed value is conformance with standard normal distribution of d dimension, SC (Xi)≤B. Wherein, 1≤i≤n, 1≤d≤D.
Then generator matrixWith
3) when kth time iteration, by each particle XiBring fitness function intoSeek its value, wherein, 1≤k≤K;
4) according to formula:
p i k = X i k , i f f i t n e s s ( X i k ) &le; f i t n e s s ( p i k - 1 ) ; p i k - 1 , i f f i t n e s s ( X i k ) > f i t n e s s ( p i k - 1 ) .
Calculate the local optimum position of i-th particleFor all particles, according to formula:
p g k = m i n ( p 1 k , p 2 k , ... , p n k )
Calculate global optimum position
5) according to formula:
V i d k = wV i d k - 1 + c 1 r 1 ( p i d k - X i d k - 1 ) + c 2 r 2 ( p g d k - X i d k - 1 )
X i d k = X i d k - 1 + V i d k
Update speed and the position of each particle during kth time iteration respectively;
6) if meeting maximum iteration time K so that optimum prevention policiesAnd export T and exit; Otherwise turn to step 3).
In order to explain the implementation result of the proposed optimum Safeguard tactics Algorithms of Selecting based on population, given network experiment topological environmental is as shown in Figure 4. Current network device includes web page server (Webserver, WS), mail server (Mailserver, MS), name server (DNSserver, DS), database server (Databaseserver, DBS), Ftp server (FTPserver, FS), gateway server (Gatewayserver, GS), registrar server (Administratorserver, and PC AS), the network service rule of each server is configured by firewall system, as shown in table 5. Attack income node SendWhen belonging network equipment is database server, Ftp server, registrar server, gateway server, web page server, mail server, name server or PC, the corresponding value of imp (asset) is 1.0,0.9,0.8,0.7,0.6,0.5,0.4,0.3.
Table 5
The vulnerability scanners using OVAL obtains all vulnerability informations existed in network system, as shown in table 6. Utilize the original aggressor figure that MulVAL instrument generates, as shown in Figure 5.
Table 6
Each attack income node S is calculated according to formula (11)endAttack income G (Send), as shown in Figure 6.
Safeguard procedures M is provided under given network environmentk, the protection cost C of each safeguard procedures is calculated respectively according to formula (13) and (12)kWith the probability P after enforcement safeguard proceduresM(Send|Mk), as shown in table 7.
Table 7
Mk Describe Ck PM(Send|Mk)
M1 The network disconnecting DBS connects 35.7 0.136
M2 The network disconnecting FS connects 32.13 0.25
M3 The network disconnecting AS connects 28.56 0.032
M4 The network disconnecting GS connects 24.99 0.162
M5 The network disconnecting WS connects 21.42 0.158
M6 The network disconnecting MS connects 17.85 0.121
M7 The patch of leak CVE-2014-1466 is beaten to DBS 28.6 0.054
M8 The patch of leak CVE-2012-2526 is beaten to FS 25.74 0.1
M9 The patch of leak CVE-2009-0692 is beaten to AS 22.88 0.012
M10 The patch of leak CVE-2007-4752 is beaten to GS 20.02 0.065
M11 The patch of leak CVE-2015-1635 is beaten to WS 17.16 0.063
M12 The patch of leak CVE-2004-0840 is beaten to MS 14.3 0.049
M13 The SQL service of disabling DBS 21.4 0.272
M14 The SSH/FTP service of disabling FS 19.26 0.5
M15 The TCP/IP service of disabling AS 17.12 0.065
M16 The TCP/IP service of disabling GS 14.98 0.324
M17 The HTTP service of disabling WS 12.84 0.316
M18 The SMTP service of disabling MS 10.7 0.243
M19 To GS, fire wall is installed 10 0.121
M20 To GS, intruding detection system is installed 10 0.121
Given network security management cost budgeting B=100, arranges preference weight α=0.5 attacking income, population number n=100. Select available safeguard procedures number NumberM=20, namely decision variable T number is safeguard procedures number NumberM, therefore, population dimension D=NumberM=20. Inertia weight w=0.8, Studying factors c are set1=c2=2, random number r1=r2=0.5, maximum iteration time K=100. Use the optimum Safeguard tactics Algorithms of Selecting based on population of this patent, it is thus achieved that optimum prevention policies T=(0,0,0,0,0,0,0,1,0,0,0,1,1,0,1,0,1,0,0,1), corresponding enabled safeguard procedures set is { M8,M12,M13,M15,M17,M20, SC=99.4.

Claims (8)

1. a vulnerability exploit probability of success computational methods, it is characterised in that method includes:
Step 1, obtains original aggressor figure, and described original aggressor figure includes several nodes and some directed edges;
Several nodes described include I attribute status node S, and wherein, I takes positive integer, Si∈ S, i=1,2,3 ..., I;
Described some directed edge E include some vulnerability exploit limits;
Ev∈(Spre,Spost) for any one vulnerability exploit limit, Spre、SpostRespectively limit Ev∈(Spre,Spost) front and back node, Spre、Spost∈ S, SpostLeak v is there is for any onepostNode;
Step 2, calculates the vulnerability exploit probability of success on all vulnerability exploit limits, wherein vulnerability exploit limit Ev∈(Spre,Spost) vulnerability exploit probability of success P (vpost) it is:
P(vpost)=AV × w1+AC×w2+Au×w3+RL×w4+Pexploit×w5(1)
In formula 1:
AV is leak vpostCVSS in base set of properties access vector,
AC is leak vpostCVSS in the access complexity of base set of properties,
Au is leak vpostCVSS in the certification of base set of properties,
RL is leak vpostCVSS in the patch restorability class of temporal set of properties,
The value of AV, AC, Au, RL is according to the index of correlation definition in CVSS;
PexploitFor leak vpostThe probit of code utilizability,T is current date to leak vpostTotal natural law of publication date, t takes positive integer;
w1=0.073, w2=0.118, w3=0.191, w4=0.2361, w5=0.3819.
2. Bayes's attack graph construction method, it is characterised in that method includes:
Step 1, obtains original aggressor figure, and described original aggressor figure includes several nodes and some directed edges;
Several nodes described include I attribute status node S and N number of atomic strike node A, wherein, and Si∈ S, i=1,2,3 ..., I, I takes positive integer, S1For the external attribute state node of original aggressor figure, during i >=2, attribute status node SiOr for there is the node of leak or for attacking income node, and during i >=2, attribute status node SiFather node set Pa [Si] and ancestor node set Ancestor [Si] it is not all empty,N takes positive integer, An∈ A, n=1,2,3 ..., N;
Described some directed edge E include some vulnerability exploit limits and some success attack limits;
Ev∈(Spre,Spost) for any one vulnerability exploit limit, Spre、SpostRespectively limit Ev∈(Spre,Spost) front and back node, Spre、Spost∈ S, SpostLeak v is there is for any onepostNode, SpostFather node set Pa [Spost] it is not empty, Spre∈Pa[Spost];
Ea∈(Astart,Send) for any one success attack limit, Astart、SendRespectively limit Ea∈(Astart,Send) front and back node, Astart∈ A, Send∈S,SendIncome node, S is attacked for any oneendFather node set Pa [Send] it is not empty, Astart∈Pa[Send];
Step 2, builds Bayes's attack graph of original aggressor figure, comprises the following steps:
Step 2.1, calculates the vulnerability exploit probability of success on all vulnerability exploit limits, wherein vulnerability exploit limit Ev∈(Spre,Spost) vulnerability exploit probability of success P (vpost) it is:
P(vpost)=AV × w1+AC×w2+Au×w3+RL×w4+Pexploit×w5(2)
In formula 2: AV is leak vpostCVSS in base set of properties access vector,
AC is leak vpostCVSS in the access complexity of base set of properties,
Au is leak vpostCVSS in the certification of base set of properties,
RL is leak vpostCVSS in the patch restorability class of temporal set of properties,
The value of AV, AC, Au, RL is according to the index of correlation definition in CVSS;
PexploitFor leak vpostThe probit of code utilizability, P exp l o i t = 1 - ( b &prime; t ) &alpha; ; &alpha; = 0.260 , b &prime; = 0.00161 , T is current date to leak vpostTotal natural law of publication date, t takes positive integer;
w1=0.073, w2=0.118, w3=0.191, w4=0.2361, w5=0.3819;
Step 2.2, calculates the success attack probability on all success attack limits, wherein any success attack limit Ea∈(Astart,Send) success attack probability P (Astart) it is: node AstartWhen there is vulnerability information issue, attack tool and attack method, P (Astart) it is 0.8; Node AstartWhen there is vulnerability information issue and attack method without attack tool, P (Astart) it is 0.6; Node AstartWhen there is vulnerability information issue without attack method and attack tool, P (Astart) it is 0.2;
Step 2.3, calculates the local condition probability distribution table LCPD of all properties state node:
(1) there is the node S of leakpostLCPD function P (Spost|Pa[Spost]) it is:
(2) income node S is attackedendLCPD function P (Send|Pa[Send]) it is:
Step 2.4, calculates the prior probability of all properties state node:
(1)S1Prior probability P (S1)=0.7;
(2) the prior probability P (S of the attribute status node of i >=2i) it is:
P ( S i ) = P ( S i | P a &lsqb; S i &rsqb; ) &times; &Pi; j = 1 J P ( S j | P a &lsqb; S j &rsqb; ) - - - ( 3 )
In formula 3, P (Si|Pa[Si]) for attribute status node SiLCPD function, SjFor SiAncestor node, Pa [Sj] for node SjFather's node set, P (Sj|Pa[Sj]) it is node SjLCPD function.
3. a network security risk management method, it is characterised in that method includes:
Step 1, adopts method described in claim 2 to build Bayes's attack graph;
Step 2, provides prevention policies according to monitored network environment, based on protection cost and attack income analysis, utilizes PSO Algorithm optimum prevention policies, and Bayes's attack graph is finally implemented optimum prevention policies:
Income node S is arbitrarily attacked under prevention policies TendThe safeguard procedures that belonging network equipment is implemented are Mk, safeguard procedures MkRepresent and disconnect network connection, disabling service, patch installing or safety product is installed; Prevention policies T is safeguard procedures set M={Mk| k=1 ..., the boolean vector of m} represents, is: T=(T1,T2,...,Tk,...,Tm),
The fitness function of described particle cluster algorithm is α SG (T)+(1-α) SC (T), meet fitness function α SG (T)+(1-α) SC (T) value minimum, SC (T)≤B, B is network security management cost budgeting;
Bayes's attack graph initially attack incomeP(Send) for attacking income node SendPrior probability; G (Send) for attacking income node SendAttack income,G1For confidentiality loss, G2For integrity loss, G3For loss of availability, G4For privilege-escalation, wherein, confidentiality loses G1, integrity loss G2, loss of availability G3Value according to the index of correlation definition in CVSS; Node AstartWhen corresponding leak describes a kind of description field comprised in information in executearbitrarycode, executearbitraryfiles, overwritearbitraryfiles, gainprivileges, obtainprivileges, rootprivileges, administrativeprivileges and elevationofprivilegevulnerability, G4=1, otherwise, G4=0; P1For the preference heterogeneity of confidentiality loss, P1=100, P2For the preference heterogeneity of integrity loss, P2=75, P3For the preference heterogeneity of loss of availability, P3=50, P4For the preference heterogeneity of privilege-escalation, P4=25;
SG (T) implements the attack income after prevention policies T for Bayes's attack graph,Safeguard procedures MkWhen enabling,PM(Send|Mk) represent attribute status node SendImplement safeguard procedures MkAfter probability; RkFor arbitrarily attacking income node SendImplement safeguard procedures MkThe impact probability preference heterogeneity of affiliated action type, R1The preference heterogeneity of posterior probability impact, R is implemented for disabling service class safeguard procedures2The preference heterogeneity of posterior probability impact, R is implemented for disconnecting network connection class safeguard procedures3The preference heterogeneity of posterior probability impact, R is implemented for installing safety product class safeguard procedures4The preference heterogeneity of posterior probability impact, 0 < R is implemented for patch installing class safeguard proceduresk≤ 100, RkAccording to safeguard procedures MkValue R1、R2、R3Or R4; As safeguard procedures MkDuring not enabled, PM(Send|Mk)=P (Send);
SC (T) implements the protection cost after prevention policies T for Bayes's attack graph,CkRepresent and arbitrarily attack income node SendImplement safeguard procedures MkProtection cost,0 < imp (asset)≤1, imp (asset) is according to arbitrarily attacking income node SendThe economic worth value of belonging network equipment, economic worth more big imp (asset) value is more big; QkFor arbitrarily attacking income node SendImplement safeguard procedures MkProtection cost preference heterogeneity, Q1The protection cost preference heterogeneity of class safeguard procedures, Q is connected for disconnecting network2For the protection cost preference heterogeneity of patch installing class safeguard procedures, Q3For the protection cost preference heterogeneity of disabling service class safeguard procedures, Q4For installing the protection cost preference heterogeneity of safety product class safeguard procedures, 0 < Qq≤ 100, Q1>Q2>Q3>Q4, QkAccording to safeguard procedures MkValue Q1、Q2、Q3Or Q4;
α is the preference weight attacking income, 0≤α≤1.
4. network security risk management method as claimed in claim 3, it is characterised in that attack income node SendDuring belonging network device storage Enterprises'Business Secrets Information, 0.7≤imp (asset)≤1; Attack income node SendWhen belonging network equipment provides business event service, 0.4≤imp (asset) < 0.7; Attack income node SendDuring belonging network device storage individual privacy information, 0 < imp (asset) < 0.4.
5. network security risk management method as claimed in claim 3, it is characterised in that
The described network equipment includes web page server, mail server, name server, database server, Ftp server, gateway server, registrar server and PC;
Described attack income node SendWhen belonging network equipment is database server, Ftp server, registrar server, gateway server, web page server, mail server, name server or PC, the corresponding value of imp (asset) is 1.0,0.9,0.8,0.7,0.6,0.5,0.4,0.3;
R1=100, R2=50, R3=30, R4=20;
Q1=100, Q2=80, Q3=60, Q4=40.
6. a network security risk management system, it is characterized in that, system includes: risk identification subsystem, data storage and management subsystem, based on MulVAL instrument attack graph generate subsystem, based on the risk assessment subsystem of Bayes's attack graph, network security risk management subsystem;
Described risk identification subsystem, in order to complete to identify the vulnerability information of all-network facility information, discovery network topology structure, the connectedness analyzed between main frame, identification All hosts;
Described data storage and management subsystem, in order to complete the storage and management of the data such as connectedness between network equipment information, network topology structure, main frame, leak;
The described attack graph based on MulVAL instrument generates subsystem, and all information in order to complete being acquired by risk identification subsystem are input in MulVAL instrument, final visual network original aggressor figure;
Described network original aggressor figure includes several nodes and some directed edges;
Several nodes described include I attribute status node S and N number of atomic strike node A, and wherein, I takes positive integer, Si∈ S, i=1,2,3 ..., I, S1For the external attribute state node of original aggressor figure, during i >=2, attribute status node SiOr for there is the node of leak or for attacking income node, and during i >=2, attribute status node SiFather node set Pa [Si] and ancestor node set Ancestor [Si] it is not all empty,N takes positive integer, An∈ A, n=1,2,3 ..., N;
Described some directed edge E include some vulnerability exploit limits and some success attack limits;
Ev∈(Spre,Spost) for any one vulnerability exploit limit, Spre、SpostRespectively limit Ev∈(Spre,Spost) front and back node, Spre、Spost∈ S, SpostLeak v is there is for any onepostNode, SpostFather node set Pa [Spost] it is not empty, Spre∈Pa[Spost];
Ea∈(Astart,Send) for any one success attack limit, Astart、SendRespectively limit Ea∈(Astart,Send) front and back node, Astart∈ A, Send∈S,SendIncome node, S is attacked for any oneendFather node set Pa [Send] it is not empty, Astart∈Pa[Send];
The described risk assessment subsystem based on Bayes's attack graph includes: vulnerability exploit probability of success computing module, success attack parameter probability valuing module, LCPD computing module, risk evaluation module, wherein:
Described vulnerability exploit probability of success computing module, calculates the vulnerability exploit probability of success on all vulnerability exploit limits, wherein vulnerability exploit limit Ev∈(Spre,Spost) vulnerability exploit probability of success P (vpost) it is:
P(vpost)=AV × w1+AC×w2+Au×w3+RL×w4+Pexploit×w5(4)
In formula 4: AV is leak vpostCVSS in base set of properties access vector,
AC is leak vpostCVSS in the access complexity of base set of properties,
Au is leak vpostCVSS in the certification of base set of properties,
RL is leak vpostCVSS in the patch restorability class of temporal set of properties,
The value of AV, AC, Au, RL is according to the index of correlation definition in CVSS;
PexploitFor leak vpostThe probit of code utilizability,T is current date to leak vpostTotal natural law of publication date, t takes positive integer;
w1=0.073, w2=0.118, w3=0.191, w4=0.2361, w5=0.3819;
Described success attack parameter probability valuing module, calculates the success attack probability on all success attack limits, wherein any success attack limit Ea∈(Astart,Send) success attack probability P (Astart) it is: node AstartWhen there is vulnerability information issue, attack tool and attack method, P (Astart) it is 0.8; Node AstartWhen there is vulnerability information issue and attack method without attack tool, P (Astart) it is 0.6; Node AstartWhen there is vulnerability information issue without attack method and attack tool, P (Astart) it is 0.2;
Described LCPD computing module, calculates the local condition probability distribution table LCPD of all properties state node:
(1) there is the node S of leakpostLCPD function P (Spost|Pa[Spost]) it is:
(2) income node S is attackedendLCPD function P (Send|Pa[Send]) it is:
Described risk evaluation module, in order to calculate the prior probability of all properties state node in attack graph:
(1)S1Prior probability P (S1)=0.7;
(2) the attribute status node S of i >=2i, the prior probability P (S of i >=2i) for attribute status node SiThe joint probability of ancestor nodes all with it, prior probability P (Si) it is:
P ( S i ) = P ( S i | P a &lsqb; S i &rsqb; ) &times; &Pi; j = 1 J P ( S j | P a &lsqb; S j &rsqb; ) - - - ( 5 )
In formula 5, P (Si|Pa[Si]) for attribute status node SiLCPD function, SjFor SiAncestor node, Pa [Sj] for node SjFather's node set, P (Sj|Pa[Sj]) it is node SjLCPD function.
Described network security risk management subsystem includes Safeguard tactics management module, costs and benefits analysis module and optimum prevention policies and chooses module;
Described Safeguard tactics management module, defines prevention policies T according to monitored network environment, arbitrarily attacks income node S under prevention policies TendThe safeguard procedures that belonging network equipment is implemented are Mk, safeguard procedures MkRepresent and disconnect network connection, disabling service, patch installing or safety product is installed; Prevention policies T is safeguard procedures set M={Mk| k=1 ..., the boolean vector of m} represents, is: T=(T1,T2,...,Tk,...,Tm),
Described costs and benefits analysis module, calculates the initial of Bayes's attack graph and attacks income SG0, Bayes's attack graph implements the attack income SG (T) after prevention policies T, Bayes's attack graph implements protection cost SC (T) after prevention policies T:
SG 0 = &Sigma; S e n d &Element; S P ( S e n d ) &times; G ( S e n d ) - - - ( 6 )
In formula 6: P (Send) for attacking income node SendPrior probability;
G(Send) for attacking income node SendAttack income,G1For confidentiality loss, G2For integrity loss, G3For loss of availability, G4For privilege-escalation, wherein, confidentiality loses G1, integrity loss G2, loss of availability G3Value according to the index of correlation definition in CVSS; Node AstartWhen corresponding leak describes a kind of description field comprised in information in executearbitrarycode, executearbitraryfiles, overwritearbitraryfiles, gainprivileges, obtainprivileges, rootprivileges, administrativeprivileges and elevationofprivilegevulnerability, G4=1, otherwise, G4=0; P1For the preference heterogeneity of confidentiality loss, P1=100, P2For the preference heterogeneity of integrity loss, P2=75, P3For the preference heterogeneity of loss of availability, P3=50, P4For the preference heterogeneity of privilege-escalation, P4=25;
Safeguard procedures MkWhen enabling,PM(Send|Mk) represent attribute status node SendImplement safeguard procedures MkAfter probability; RkFor arbitrarily attacking income node SendImplement safeguard procedures MkThe impact probability preference heterogeneity of affiliated action type, R1The preference heterogeneity of posterior probability impact, R is implemented for disabling service class safeguard procedures2The preference heterogeneity of posterior probability impact, R is implemented for disconnecting network connection class safeguard procedures3The preference heterogeneity of posterior probability impact, R is implemented for installing safety product class safeguard procedures4The preference heterogeneity of posterior probability impact, 0 < R is implemented for patch installing class safeguard proceduresk≤ 100, RkAccording to safeguard procedures MkValue R1、R2、R3Or R4; As safeguard procedures MkDuring not enabled, PM(Send|Mk)=P (Send);
CkRepresent and arbitrarily attack income node SendImplement safeguard procedures MkProtection cost,0 < imp (asset)≤1, imp (asset) is according to arbitrarily attacking income node SendThe economic worth value of belonging network equipment, economic worth its value more big is more big; QkFor arbitrarily attacking income node SendImplement safeguard procedures MkProtection cost preference heterogeneity, Q1The protection cost preference heterogeneity of class safeguard procedures, Q is connected for disconnecting network2For the protection cost preference heterogeneity of patch installing class safeguard procedures, Q3For the protection cost preference heterogeneity of disabling service class safeguard procedures, Q4For installing the protection cost preference heterogeneity of safety product class safeguard procedures, 0 < Qq≤ 100, Q1>Q2>Q3>Q4, QkAccording to safeguard procedures MkValue Q1、Q2、Q3Or Q4;
Described optimum prevention policies chooses module, based on protection cost and attack income analysis, utilizes PSO Algorithm optimum prevention policies:
The fitness function of described particle cluster algorithm is α SG (T)+(1-α) SC (T), meet fitness function α SG (T)+(1-α) SC (T) value minimum, SC (T)≤B, B is network security management cost budgeting;
α is the preference weight attacking income, 0≤α≤1.
7. network security risk management system as claimed in claim 6, it is characterised in that
Attack income node SendDuring belonging network device storage Enterprises'Business Secrets Information, 0.7≤imp (asset)≤1; Attack income node SendWhen belonging network equipment provides business event service, 0.4≤imp (asset) < 0.7; Attack income node SendDuring belonging network device storage individual privacy information, 0 < imp (asset) < 0.4.
8. network security risk management system as claimed in claim 6, it is characterised in that
The described network equipment includes web page server, mail server, name server, database server, Ftp server, gateway server, registrar server and PC;
Described attack income node SendWhen belonging network equipment is database server, Ftp server, registrar server, gateway server, web page server, mail server, name server or PC, the corresponding value of imp (asset) is 1.0,0.9,0.8,0.7,0.6,0.5,0.4,0.3;
R1=100, R2=50, R3=30, R4=20;
Q1=100, Q2=80, Q3=60, Q4=40.
CN201610125022.XA 2016-03-04 2016-03-04 Vulnerability exploit probability of success computational methods and network security risk management method Expired - Fee Related CN105681338B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610125022.XA CN105681338B (en) 2016-03-04 2016-03-04 Vulnerability exploit probability of success computational methods and network security risk management method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610125022.XA CN105681338B (en) 2016-03-04 2016-03-04 Vulnerability exploit probability of success computational methods and network security risk management method

Publications (2)

Publication Number Publication Date
CN105681338A true CN105681338A (en) 2016-06-15
CN105681338B CN105681338B (en) 2018-10-30

Family

ID=56306861

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610125022.XA Expired - Fee Related CN105681338B (en) 2016-03-04 2016-03-04 Vulnerability exploit probability of success computational methods and network security risk management method

Country Status (1)

Country Link
CN (1) CN105681338B (en)

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534195A (en) * 2016-12-19 2017-03-22 杭州信雅达数码科技有限公司 Network attacker behavior analyzing method based on attack graph
CN106921653A (en) * 2017-01-25 2017-07-04 全球能源互联网研究院 A kind of reinforcing strategy-generating method for network vulnerability
CN107528850A (en) * 2017-09-05 2017-12-29 西北大学 A kind of optimal prevention policies analysis system and method based on improvement ant group algorithm
CN108200095A (en) * 2018-02-09 2018-06-22 华北电力科学研究院有限责任公司 The Internet boundaries security strategy fragility determines method and device
CN108270723A (en) * 2016-12-30 2018-07-10 全球能源互联网研究院有限公司 A kind of acquisition methods in electric power networks Forecast attack path
CN108683654A (en) * 2018-05-08 2018-10-19 北京理工大学 A kind of network vulnerability evaluation method based on zero-day attacks figure
CN108959931A (en) * 2017-05-24 2018-12-07 阿里巴巴集团控股有限公司 Leak detection method and device, information interacting method and equipment
CN109918935A (en) * 2019-03-19 2019-06-21 北京理工大学 A kind of inside, which is divulged a secret, threatens the optimization method of prevention policies
CN110557393A (en) * 2019-09-05 2019-12-10 腾讯科技(深圳)有限公司 network risk assessment method and device, electronic equipment and storage medium
CN110708287A (en) * 2019-09-03 2020-01-17 浙江大学 Intrusion response method based on attack graph and psychological theory
CN110992071A (en) * 2020-02-27 2020-04-10 零犀(北京)科技有限公司 Service strategy making method and device, storage medium and electronic equipment
CN112632555A (en) * 2020-12-15 2021-04-09 国网河北省电力有限公司电力科学研究院 Node vulnerability scanning method and device and computer equipment
CN112995176A (en) * 2021-02-25 2021-06-18 国电南瑞科技股份有限公司 Network attack reachability calculation method and device applied to power communication network
CN113076541A (en) * 2021-03-09 2021-07-06 麒麟软件有限公司 Vulnerability scoring model and method of operating system based on back propagation neural network
CN113094715A (en) * 2021-04-20 2021-07-09 国家计算机网络与信息安全管理中心 Network security dynamic early warning system based on knowledge graph
CN113228713A (en) * 2021-03-31 2021-08-06 华为技术有限公司 Method and device for determining protection scheme of attack path
CN113228594A (en) * 2021-03-31 2021-08-06 华为技术有限公司 Method, device and equipment for determining protection scheme and computer readable storage medium
CN114465758A (en) * 2021-12-14 2022-05-10 哈尔滨理工大学 Network situation awareness method based on Bayesian decision network
CN116561767A (en) * 2023-05-19 2023-08-08 国家计算机网络与信息安全管理中心 Vulnerability assessment method, vulnerability assessment device, vulnerability assessment equipment and storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102724210A (en) * 2012-06-29 2012-10-10 上海海事大学 Network security analytical method for solving K maximum probability attack graph

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102724210A (en) * 2012-06-29 2012-10-10 上海海事大学 Network security analytical method for solving K maximum probability attack graph

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
FRUHWIRTH C, MANNISTO T.: "Improving CVSS-based vulnerability prioritization and response with context information", 《无》 *
张少俊等: "贝叶斯推理在攻击图节点置信度计算中的应用", 《软件学报》 *
马驰等: "基于模糊理论的漏洞危害等级评估", 《计算机应用研究》 *
高妮等: "基于贝叶斯攻击图的动态安全风险评估模型", 《四川大学学报(工程科学版)》 *

Cited By (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106534195A (en) * 2016-12-19 2017-03-22 杭州信雅达数码科技有限公司 Network attacker behavior analyzing method based on attack graph
CN106534195B (en) * 2016-12-19 2019-10-08 杭州信雅达数码科技有限公司 A kind of network attack person's behavior analysis method based on attack graph
CN108270723A (en) * 2016-12-30 2018-07-10 全球能源互联网研究院有限公司 A kind of acquisition methods in electric power networks Forecast attack path
CN106921653A (en) * 2017-01-25 2017-07-04 全球能源互联网研究院 A kind of reinforcing strategy-generating method for network vulnerability
CN106921653B (en) * 2017-01-25 2022-03-18 全球能源互联网研究院 Reinforcing strategy generation method for network vulnerability
CN108959931A (en) * 2017-05-24 2018-12-07 阿里巴巴集团控股有限公司 Leak detection method and device, information interacting method and equipment
CN108959931B (en) * 2017-05-24 2022-03-01 阿里巴巴集团控股有限公司 Vulnerability detection method and device, information interaction method and equipment
CN107528850A (en) * 2017-09-05 2017-12-29 西北大学 A kind of optimal prevention policies analysis system and method based on improvement ant group algorithm
CN108200095B (en) * 2018-02-09 2021-02-23 华北电力科学研究院有限责任公司 Method and device for determining vulnerability of Internet boundary security policy
CN108200095A (en) * 2018-02-09 2018-06-22 华北电力科学研究院有限责任公司 The Internet boundaries security strategy fragility determines method and device
CN108683654A (en) * 2018-05-08 2018-10-19 北京理工大学 A kind of network vulnerability evaluation method based on zero-day attacks figure
CN109918935A (en) * 2019-03-19 2019-06-21 北京理工大学 A kind of inside, which is divulged a secret, threatens the optimization method of prevention policies
CN110708287A (en) * 2019-09-03 2020-01-17 浙江大学 Intrusion response method based on attack graph and psychological theory
CN110708287B (en) * 2019-09-03 2020-12-29 浙江大学 Intrusion response method based on attack graph and psychological theory
CN110557393A (en) * 2019-09-05 2019-12-10 腾讯科技(深圳)有限公司 network risk assessment method and device, electronic equipment and storage medium
CN110992071A (en) * 2020-02-27 2020-04-10 零犀(北京)科技有限公司 Service strategy making method and device, storage medium and electronic equipment
CN112632555A (en) * 2020-12-15 2021-04-09 国网河北省电力有限公司电力科学研究院 Node vulnerability scanning method and device and computer equipment
CN112995176A (en) * 2021-02-25 2021-06-18 国电南瑞科技股份有限公司 Network attack reachability calculation method and device applied to power communication network
CN113076541A (en) * 2021-03-09 2021-07-06 麒麟软件有限公司 Vulnerability scoring model and method of operating system based on back propagation neural network
CN113076541B (en) * 2021-03-09 2023-06-27 麒麟软件有限公司 Vulnerability scoring model and method of operating system based on back propagation neural network
CN113228594A (en) * 2021-03-31 2021-08-06 华为技术有限公司 Method, device and equipment for determining protection scheme and computer readable storage medium
CN113228713A (en) * 2021-03-31 2021-08-06 华为技术有限公司 Method and device for determining protection scheme of attack path
CN113228713B (en) * 2021-03-31 2022-09-16 华为技术有限公司 Method and device for determining protection scheme of attack path
WO2022205132A1 (en) * 2021-03-31 2022-10-06 华为技术有限公司 Method and apparatus for determining protection plan of attack path
CN113094715A (en) * 2021-04-20 2021-07-09 国家计算机网络与信息安全管理中心 Network security dynamic early warning system based on knowledge graph
CN114465758A (en) * 2021-12-14 2022-05-10 哈尔滨理工大学 Network situation awareness method based on Bayesian decision network
CN116561767A (en) * 2023-05-19 2023-08-08 国家计算机网络与信息安全管理中心 Vulnerability assessment method, vulnerability assessment device, vulnerability assessment equipment and storage medium
CN116561767B (en) * 2023-05-19 2024-04-02 国家计算机网络与信息安全管理中心 Vulnerability assessment method, vulnerability assessment device, vulnerability assessment equipment and storage medium

Also Published As

Publication number Publication date
CN105681338B (en) 2018-10-30

Similar Documents

Publication Publication Date Title
CN105681338A (en) Vulnerability exploiting success probability calculation method and network security risk management method
Li et al. RETRACTED ARTICLE: Information security model of block chain based on intrusion sensing in the IoT environment
Kumar et al. A Distributed framework for detecting DDoS attacks in smart contract‐based Blockchain‐IoT Systems by leveraging Fog computing
Yao et al. Energy theft detection with energy privacy preservation in the smart grid
CN103607388B (en) A kind of APT threat prediction method and system
Sawas et al. On the resiliency of power and gas integration resources against cyber attacks
Rahim et al. Detecting the Phishing Attack Using Collaborative Approach and Secure Login through Dynamic Virtual Passwords.
Xia et al. Poisoning attacks in federated learning: A survey
Tandale et al. Different types of phishing attacks and detection techniques: A review
CN103414711A (en) Internet group abnormality perception method based on trust
Chen et al. Multi-level adaptive coupled method for industrial control networks safety based on machine learning
Guo et al. Learning to upgrade internet information security and protection strategy in big data era
Laptiev et al. Dynamic Model of Cyber Defense Diagnostics of Information Systems With The Use of Fuzzy Technologies
Zuo et al. Power information network intrusion detection based on data mining algorithm
Althobaiti et al. Energy theft in smart grids: a survey on data-driven attack strategies and detection methods
Wang et al. Network risk assessment based on baum welch algorithm and HMM
Vijayakumar et al. Network security using multi-layer neural network
Hooper Strategic and intelligent smart grid systems engineering
CN110430158A (en) Collection agent dispositions method and device
Shen et al. Threat prediction of abnormal transaction behavior based on graph convolutional network in blockchain digital currency
Pramanik Threat motivation
Ge et al. An attack graph based network security evaluation model for hierarchical network
Rouzbahani et al. Big data application for renewable energy resource security
Huangfu et al. Routing the cyber-attack path with the Bayesian network deducing approach
Prabhu et al. Novel SHP-ECC Mechanism Architecture for Attack Node Mitigation and to Predict Future Community Intrusions

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20181030

CF01 Termination of patent right due to non-payment of annual fee