CN106973039A - 一种基于信息融合技术的网络安全态势感知模型训练方法和装置 - Google Patents
一种基于信息融合技术的网络安全态势感知模型训练方法和装置 Download PDFInfo
- Publication number
- CN106973039A CN106973039A CN201710112769.6A CN201710112769A CN106973039A CN 106973039 A CN106973039 A CN 106973039A CN 201710112769 A CN201710112769 A CN 201710112769A CN 106973039 A CN106973039 A CN 106973039A
- Authority
- CN
- China
- Prior art keywords
- alarm data
- key asset
- network security
- training
- situation awareness
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710112769.6A CN106973039A (zh) | 2017-02-28 | 2017-02-28 | 一种基于信息融合技术的网络安全态势感知模型训练方法和装置 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710112769.6A CN106973039A (zh) | 2017-02-28 | 2017-02-28 | 一种基于信息融合技术的网络安全态势感知模型训练方法和装置 |
Publications (1)
Publication Number | Publication Date |
---|---|
CN106973039A true CN106973039A (zh) | 2017-07-21 |
Family
ID=59328722
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710112769.6A Pending CN106973039A (zh) | 2017-02-28 | 2017-02-28 | 一种基于信息融合技术的网络安全态势感知模型训练方法和装置 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN106973039A (zh) |
Cited By (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108880915A (zh) * | 2018-08-20 | 2018-11-23 | 全球能源互联网研究院有限公司 | 一种电力信息网络安全告警信息误报判定方法和系统 |
CN109302410A (zh) * | 2018-11-01 | 2019-02-01 | 桂林电子科技大学 | 一种内部用户异常行为检测方法、系统及计算机存储介质 |
CN110213244A (zh) * | 2019-05-15 | 2019-09-06 | 杭州电子科技大学 | 一种基于时空特征融合的网络入侵检测方法 |
CN110457906A (zh) * | 2019-08-15 | 2019-11-15 | 国家电网公司华东分部 | 一种网络安全事件智能告警方法 |
CN112383575A (zh) * | 2021-01-18 | 2021-02-19 | 北京晶未科技有限公司 | 用于信息安全的方法、电子装置和电子设备 |
CN114006720A (zh) * | 2021-09-14 | 2022-02-01 | 上海纽盾科技股份有限公司 | 网络安全态势感知方法、装置及系统 |
CN114006719A (zh) * | 2021-09-14 | 2022-02-01 | 国科信创科技有限公司 | 基于态势感知的ai验证方法、装置及系统 |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20090187520A1 (en) * | 2008-01-23 | 2009-07-23 | Chao Liu | Demographics from behavior |
CN101499928A (zh) * | 2009-03-18 | 2009-08-05 | 苏州盛世阳科技有限公司 | 一种基于聚类分析的网络入侵场景图生成方法 |
CN102035698A (zh) * | 2011-01-06 | 2011-04-27 | 西北工业大学 | 基于决策树分类算法的http隧道检测方法 |
CN104348829A (zh) * | 2014-09-26 | 2015-02-11 | 智慧城市信息技术有限公司 | 一种网络安全态势感知系统及方法 |
CN104486141A (zh) * | 2014-11-26 | 2015-04-01 | 国家电网公司 | 一种误报自适应的网络安全态势预测方法 |
CN105553957A (zh) * | 2015-12-09 | 2016-05-04 | 国家电网公司 | 基于大数据的网络安全态势感知预警方法和系统 |
-
2017
- 2017-02-28 CN CN201710112769.6A patent/CN106973039A/zh active Pending
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20090187520A1 (en) * | 2008-01-23 | 2009-07-23 | Chao Liu | Demographics from behavior |
CN101499928A (zh) * | 2009-03-18 | 2009-08-05 | 苏州盛世阳科技有限公司 | 一种基于聚类分析的网络入侵场景图生成方法 |
CN102035698A (zh) * | 2011-01-06 | 2011-04-27 | 西北工业大学 | 基于决策树分类算法的http隧道检测方法 |
CN104348829A (zh) * | 2014-09-26 | 2015-02-11 | 智慧城市信息技术有限公司 | 一种网络安全态势感知系统及方法 |
CN104486141A (zh) * | 2014-11-26 | 2015-04-01 | 国家电网公司 | 一种误报自适应的网络安全态势预测方法 |
CN105553957A (zh) * | 2015-12-09 | 2016-05-04 | 国家电网公司 | 基于大数据的网络安全态势感知预警方法和系统 |
Cited By (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN108880915A (zh) * | 2018-08-20 | 2018-11-23 | 全球能源互联网研究院有限公司 | 一种电力信息网络安全告警信息误报判定方法和系统 |
CN108880915B (zh) * | 2018-08-20 | 2023-03-24 | 全球能源互联网研究院有限公司 | 一种电力信息网络安全告警信息误报判定方法和系统 |
CN109302410A (zh) * | 2018-11-01 | 2019-02-01 | 桂林电子科技大学 | 一种内部用户异常行为检测方法、系统及计算机存储介质 |
CN109302410B (zh) * | 2018-11-01 | 2021-06-08 | 桂林电子科技大学 | 一种内部用户异常行为检测方法、系统及计算机存储介质 |
CN110213244A (zh) * | 2019-05-15 | 2019-09-06 | 杭州电子科技大学 | 一种基于时空特征融合的网络入侵检测方法 |
CN110457906A (zh) * | 2019-08-15 | 2019-11-15 | 国家电网公司华东分部 | 一种网络安全事件智能告警方法 |
CN112383575A (zh) * | 2021-01-18 | 2021-02-19 | 北京晶未科技有限公司 | 用于信息安全的方法、电子装置和电子设备 |
CN112383575B (zh) * | 2021-01-18 | 2021-05-04 | 北京晶未科技有限公司 | 用于信息安全的方法、电子装置和电子设备 |
CN114006720A (zh) * | 2021-09-14 | 2022-02-01 | 上海纽盾科技股份有限公司 | 网络安全态势感知方法、装置及系统 |
CN114006719A (zh) * | 2021-09-14 | 2022-02-01 | 国科信创科技有限公司 | 基于态势感知的ai验证方法、装置及系统 |
CN114006720B (zh) * | 2021-09-14 | 2023-08-18 | 上海纽盾科技股份有限公司 | 网络安全态势感知方法、装置及系统 |
CN114006719B (zh) * | 2021-09-14 | 2023-10-13 | 国科信创科技有限公司 | 基于态势感知的ai验证方法、装置及系统 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN106973039A (zh) | 一种基于信息融合技术的网络安全态势感知模型训练方法和装置 | |
CN109858244B (zh) | 一种容器内进程异常行为检测方法与系统 | |
CN105279365B (zh) | 用于学习异常检测的样本的方法 | |
CN107862270A (zh) | 人脸分类器训练方法、人脸检测方法及装置、电子设备 | |
CN107992746A (zh) | 恶意行为挖掘方法及装置 | |
CN110058294A (zh) | 一种隧道微震监测岩石破裂事件自动识别方法 | |
CN107403154A (zh) | 一种基于动态视觉传感器的步态识别方法 | |
CN109308519A (zh) | 一种基于神经网络的制冷设备故障预测方法 | |
CN108197575A (zh) | 一种基于目标检测和骨点检测的异常行为识别方法及装置 | |
CN112329713A (zh) | 网络流量异常在线检测方法、系统、计算机设备及存储介质 | |
CN110474878A (zh) | 基于动态阈值的DDoS攻击态势预警方法和服务器 | |
CN105959316A (zh) | 网络安全性验证系统 | |
CN108182416A (zh) | 一种无人机监控场景下的人体行为识别方法、系统及装置 | |
CN109375609A (zh) | 异常攻击的检测方法及装置 | |
CN111126153A (zh) | 基于深度学习的安全监测方法、系统、服务器及存储介质 | |
CN107026731A (zh) | 一种用户身份验证的方法及装置 | |
CN112966547A (zh) | 一种基于神经网络的燃气现场异常行为识别预警方法、系统、终端及存储介质 | |
Kirichek et al. | System for detecting network anomalies using a hybrid of an uncontrolled and controlled neural network | |
CN115346157A (zh) | 入侵检测方法、系统、设备及介质 | |
Kim et al. | A deep learning approach for fatigue prediction in sports using GPS data and rate of perceived exertion | |
CN110808995A (zh) | 安全防护方法和装置 | |
CN109194627A (zh) | 作弊检测方法、装置、设备和介质 | |
CN109446911A (zh) | 图像检测方法及系统 | |
Patidar et al. | Web security in IoT networks using deep learning model | |
CN116186561B (zh) | 基于高维时序图网络的跑步姿势识别纠正方法及系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20171101 Address after: 102211 Beijing city Changping District Xiaotangshan town big East Village Road No. 270 Applicant after: GLOBAL ENERGY INTERCONNECTION RESEARCH INSTITUTE Applicant after: State Grid Corporation of China Applicant after: INFORMATION COMMUNICATION BRANCH, STATE GRID JIANGSU ELECTRIC POWER COMPANY Address before: 100033 West Chang'an Avenue, Beijing, No. 86, No. Applicant before: State Grid Corporation of China Applicant before: GLOBAL ENERGY INTERCONNECTION RESEARCH INSTITUTE |
|
TA01 | Transfer of patent application right | ||
CB02 | Change of applicant information |
Address after: 102209 Beijing City, the future of science and Technology City Binhe Road, No. 18, No. Applicant after: Global energy Internet Institute, Inc. Applicant after: State Grid Corporation of China Applicant after: INFORMATION COMMUNICATION BRANCH, STATE GRID JIANGSU ELECTRIC POWER COMPANY Address before: 102211 Beijing city Changping District Xiaotangshan town big East Village Road No. 270 Applicant before: GLOBAL ENERGY INTERCONNECTION RESEARCH INSTITUTE Applicant before: State Grid Corporation of China Applicant before: INFORMATION COMMUNICATION BRANCH, STATE GRID JIANGSU ELECTRIC POWER COMPANY |
|
CB02 | Change of applicant information | ||
CB02 | Change of applicant information |
Address after: 102209 18 Riverside Avenue, Changping District science and Technology City, Beijing Applicant after: Global energy Internet Institute, Inc. Applicant after: State Grid Corporation of China Applicant after: INFORMATION COMMUNICATION BRANCH, STATE GRID JIANGSU ELECTRIC POWER COMPANY Address before: 102209 18 Riverside Avenue, Changping District science and Technology City, Beijing Applicant before: Global energy Internet Institute, Inc. Applicant before: State Grid Corporation of China Applicant before: INFORMATION COMMUNICATION BRANCH, STATE GRID JIANGSU ELECTRIC POWER COMPANY |
|
CB02 | Change of applicant information | ||
RJ01 | Rejection of invention patent application after publication |
Application publication date: 20170721 |
|
RJ01 | Rejection of invention patent application after publication |