CN107958322A - 一种城市网络空间综合治理系统 - Google Patents
一种城市网络空间综合治理系统 Download PDFInfo
- Publication number
- CN107958322A CN107958322A CN201710934868.2A CN201710934868A CN107958322A CN 107958322 A CN107958322 A CN 107958322A CN 201710934868 A CN201710934868 A CN 201710934868A CN 107958322 A CN107958322 A CN 107958322A
- Authority
- CN
- China
- Prior art keywords
- network
- subsystem
- data
- monitoring
- information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 230000015572 biosynthetic process Effects 0.000 title claims abstract description 13
- 238000003786 synthesis reaction Methods 0.000 title claims abstract description 13
- 238000012544 monitoring process Methods 0.000 claims abstract description 89
- 238000004458 analytical method Methods 0.000 claims abstract description 62
- 238000012545 processing Methods 0.000 claims abstract description 41
- 230000006855 networking Effects 0.000 claims abstract description 35
- 230000002265 prevention Effects 0.000 claims abstract description 14
- 230000036544 posture Effects 0.000 claims abstract description 11
- 238000004891 communication Methods 0.000 claims abstract description 8
- 238000001514 detection method Methods 0.000 claims description 50
- 238000005516 engineering process Methods 0.000 claims description 32
- 238000007726 management method Methods 0.000 claims description 28
- 230000006399 behavior Effects 0.000 claims description 25
- 239000000523 sample Substances 0.000 claims description 19
- 230000008447 perception Effects 0.000 claims description 17
- 230000009467 reduction Effects 0.000 claims description 15
- 230000003068 static effect Effects 0.000 claims description 15
- 230000006870 function Effects 0.000 claims description 13
- 230000000007 visual effect Effects 0.000 claims description 13
- 230000002155 anti-virotic effect Effects 0.000 claims description 11
- 244000035744 Hura crepitans Species 0.000 claims description 10
- 238000001228 spectrum Methods 0.000 claims description 10
- 238000012800 visualization Methods 0.000 claims description 10
- 238000000034 method Methods 0.000 claims description 9
- 230000005670 electromagnetic radiation Effects 0.000 claims description 7
- 238000011156 evaluation Methods 0.000 claims description 7
- 241000700605 Viruses Species 0.000 claims description 6
- 238000012986 modification Methods 0.000 claims description 6
- 230000004048 modification Effects 0.000 claims description 6
- 238000009826 distribution Methods 0.000 claims description 5
- 206010000117 Abnormal behaviour Diseases 0.000 claims description 4
- 230000002547 anomalous effect Effects 0.000 claims description 4
- 230000003542 behavioural effect Effects 0.000 claims description 4
- 230000004927 fusion Effects 0.000 claims description 4
- 241001074085 Scophthalmus aquosus Species 0.000 claims description 3
- 230000009471 action Effects 0.000 claims description 3
- 238000012098 association analyses Methods 0.000 claims description 3
- 230000019771 cognition Effects 0.000 claims description 3
- 238000012217 deletion Methods 0.000 claims description 3
- 230000037430 deletion Effects 0.000 claims description 3
- 230000005684 electric field Effects 0.000 claims description 3
- 230000002996 emotional effect Effects 0.000 claims description 3
- 238000003912 environmental pollution Methods 0.000 claims description 3
- 230000000750 progressive effect Effects 0.000 claims description 3
- 230000005855 radiation Effects 0.000 claims description 3
- 230000008439 repair process Effects 0.000 claims description 3
- 230000035945 sensitivity Effects 0.000 claims description 3
- 238000004088 simulation Methods 0.000 claims description 3
- 238000013459 approach Methods 0.000 claims description 2
- 238000010801 machine learning Methods 0.000 claims description 2
- 230000001953 sensory effect Effects 0.000 claims description 2
- 238000010408 sweeping Methods 0.000 claims 1
- 230000004044 response Effects 0.000 abstract description 5
- 238000010586 diagram Methods 0.000 description 5
- 238000003860 storage Methods 0.000 description 4
- 230000008859 change Effects 0.000 description 3
- 230000005611 electricity Effects 0.000 description 3
- 230000036541 health Effects 0.000 description 3
- 241000208340 Araliaceae Species 0.000 description 2
- 235000005035 Panax pseudoginseng ssp. pseudoginseng Nutrition 0.000 description 2
- 235000003140 Panax quinquefolius Nutrition 0.000 description 2
- 238000013475 authorization Methods 0.000 description 2
- 230000008901 benefit Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 239000012141 concentrate Substances 0.000 description 2
- 238000007405 data analysis Methods 0.000 description 2
- 238000013480 data collection Methods 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 230000000694 effects Effects 0.000 description 2
- 239000004744 fabric Substances 0.000 description 2
- 235000008434 ginseng Nutrition 0.000 description 2
- 230000010354 integration Effects 0.000 description 2
- 238000011158 quantitative evaluation Methods 0.000 description 2
- 238000004454 trace mineral analysis Methods 0.000 description 2
- 241001269238 Data Species 0.000 description 1
- 230000018199 S phase Effects 0.000 description 1
- 230000002776 aggregation Effects 0.000 description 1
- 238000004220 aggregation Methods 0.000 description 1
- 238000009412 basement excavation Methods 0.000 description 1
- 238000012790 confirmation Methods 0.000 description 1
- 238000010276 construction Methods 0.000 description 1
- 238000010219 correlation analysis Methods 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000003745 diagnosis Methods 0.000 description 1
- 201000010099 disease Diseases 0.000 description 1
- 208000037265 diseases, disorders, signs and symptoms Diseases 0.000 description 1
- 238000000605 extraction Methods 0.000 description 1
- 238000007689 inspection Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 238000002955 isolation Methods 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 238000004519 manufacturing process Methods 0.000 description 1
- 239000000203 mixture Substances 0.000 description 1
- 238000003058 natural language processing Methods 0.000 description 1
- 230000008520 organization Effects 0.000 description 1
- 230000002085 persistent effect Effects 0.000 description 1
- 238000002203 pretreatment Methods 0.000 description 1
- 230000008569 process Effects 0.000 description 1
- 230000001105 regulatory effect Effects 0.000 description 1
- 239000004576 sand Substances 0.000 description 1
- 239000004065 semiconductor Substances 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
- 230000003612 virological effect Effects 0.000 description 1
- 238000007794 visualization technique Methods 0.000 description 1
- 238000005303 weighing Methods 0.000 description 1
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q10/00—Administration; Management
- G06Q10/06—Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
- G06Q10/063—Operations research, analysis or management
- G06Q10/0635—Risk analysis of enterprise or organisation activities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F16/00—Information retrieval; Database structures therefor; File system structures therefor
- G06F16/90—Details of database functions independent of the retrieved data types
- G06F16/95—Retrieval from the web
- G06F16/951—Indexing; Web crawling techniques
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/55—Detecting local intrusion or implementing counter-measures
- G06F21/56—Computer malware detection or handling, e.g. anti-virus arrangements
- G06F21/566—Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q50/00—Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
- G06Q50/10—Services
- G06Q50/26—Government or public services
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16Z—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS, NOT OTHERWISE PROVIDED FOR
- G16Z99/00—Subject matter not provided for in other main groups of this subclass
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2219/00—Indexing scheme relating to application aspects of data processing equipment or methods
- G06F2219/10—Environmental application, e.g. waste reduction, pollution control, compliance with environmental legislation
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02A—TECHNOLOGIES FOR ADAPTATION TO CLIMATE CHANGE
- Y02A30/00—Adapting or protecting infrastructure or their operation
- Y02A30/60—Planning or developing urban green infrastructure
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Business, Economics & Management (AREA)
- Theoretical Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Human Resources & Organizations (AREA)
- Software Systems (AREA)
- Strategic Management (AREA)
- Tourism & Hospitality (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Economics (AREA)
- Development Economics (AREA)
- Virology (AREA)
- Databases & Information Systems (AREA)
- Educational Administration (AREA)
- Marketing (AREA)
- General Business, Economics & Management (AREA)
- Entrepreneurship & Innovation (AREA)
- Quality & Reliability (AREA)
- Operations Research (AREA)
- Primary Health Care (AREA)
- Game Theory and Decision Science (AREA)
- Data Mining & Analysis (AREA)
- Computer And Data Communications (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (20)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710934868.2A CN107958322B (zh) | 2017-10-09 | 2017-10-09 | 一种城市网络空间综合治理系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710934868.2A CN107958322B (zh) | 2017-10-09 | 2017-10-09 | 一种城市网络空间综合治理系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN107958322A true CN107958322A (zh) | 2018-04-24 |
CN107958322B CN107958322B (zh) | 2021-08-10 |
Family
ID=61953954
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710934868.2A Active CN107958322B (zh) | 2017-10-09 | 2017-10-09 | 一种城市网络空间综合治理系统 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN107958322B (zh) |
Cited By (22)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109377439A (zh) * | 2018-12-04 | 2019-02-22 | 北京唐冠天朗科技开发有限公司 | 一种城市安全信息管理系统、方法及数据处理中心 |
CN109460922A (zh) * | 2018-11-13 | 2019-03-12 | 电子科技大学 | 一种具有电力行业特征的网络舆情分析与辅助决策系统 |
CN109542011A (zh) * | 2018-12-05 | 2019-03-29 | 国网江西省电力有限公司信息通信分公司 | 一种多源异构监测数据的标准化采集系统 |
CN109688607A (zh) * | 2019-01-02 | 2019-04-26 | 成都华日通讯技术有限公司 | 一种可应用于低速无线网络传输的频谱数据压缩方法 |
CN110149307A (zh) * | 2019-04-03 | 2019-08-20 | 广东申立信息工程股份有限公司 | 一种idc安全管理系统 |
CN110535855A (zh) * | 2019-08-28 | 2019-12-03 | 北京安御道合科技有限公司 | 一种网络事件监测分析方法和系统、信息数据处理终端 |
CN111026780A (zh) * | 2019-12-18 | 2020-04-17 | 成都迪普曼林信息技术有限公司 | 地区安全态势信息管理系统 |
CN111147423A (zh) * | 2018-11-02 | 2020-05-12 | 千寻位置网络有限公司 | 风险的感知方法及装置、监控系统 |
CN111696310A (zh) * | 2020-06-10 | 2020-09-22 | 北京市燃气集团有限责任公司 | 一种燃气管网空天地立体安全风险防控系统和防控方法 |
CN111832017A (zh) * | 2020-07-17 | 2020-10-27 | 中国移动通信集团广西有限公司 | 一种面向云的数据库安全态势感知系统 |
CN112104656A (zh) * | 2020-09-16 | 2020-12-18 | 杭州安恒信息安全技术有限公司 | 一种网络威胁数据获取方法、装置、设备及介质 |
CN112286986A (zh) * | 2020-10-14 | 2021-01-29 | 北京乾唐伟业科技股份公司 | 一种基于企业族谱的产权分析管理系统 |
CN112416754A (zh) * | 2020-11-02 | 2021-02-26 | 中关村科学城城市大脑股份有限公司 | 一种模型评测方法、终端、系统及存储介质 |
CN112583842A (zh) * | 2020-12-23 | 2021-03-30 | 黑龙江省网络空间研究中心 | 一种基于数据流处理的网络安全态势感知系统平台 |
CN112948638A (zh) * | 2019-12-11 | 2021-06-11 | 中国移动通信集团海南有限公司 | 一种图谱构建方法、装置、存储介质和计算机设备 |
CN113157333A (zh) * | 2021-03-25 | 2021-07-23 | 中国电子科技集团公司第二十九研究所 | 一种新型态势标绘插件前端集成架构 |
CN113220826A (zh) * | 2021-04-19 | 2021-08-06 | 贵州云创凤巢科技有限公司 | 一种基于自然语言处理技术和大数据分析的科创服务平台 |
CN114240013A (zh) * | 2021-07-30 | 2022-03-25 | 北京永信至诚科技股份有限公司 | 一种面向关键信息基础设施的防务指挥方法及系统 |
CN114610799A (zh) * | 2022-05-11 | 2022-06-10 | 未名环境分子诊断(常熟)有限公司 | 基于环境监测的数据处理方法、设备及存储介质 |
CN115484176A (zh) * | 2022-09-02 | 2022-12-16 | 浪潮云信息技术股份公司 | 一种针对分布式云体系运行态势感知分层设计方法及系统 |
CN116384729A (zh) * | 2023-02-07 | 2023-07-04 | 中国安全生产科学研究院 | 一种城市安全风险智能化防控方法及系统 |
CN117914625A (zh) * | 2024-03-11 | 2024-04-19 | 四川九洲视讯科技有限责任公司 | 基于关键信息基础设施的网络安全态势评估方法及系统 |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103365867A (zh) * | 2012-03-29 | 2013-10-23 | 腾讯科技(深圳)有限公司 | 一种对用户评价进行情感分析的方法和装置 |
CN103455705A (zh) * | 2013-05-24 | 2013-12-18 | 中国科学院自动化研究所 | 网络社会事件的协同关联跟踪及全局态势分析与预测系统 |
CN104660558A (zh) * | 2013-11-22 | 2015-05-27 | 神州数码信息系统有限公司 | 一种面向智慧城市的跨城市安全服务平台态势感知技术的方法 |
CN104657931A (zh) * | 2013-11-22 | 2015-05-27 | 神州数码信息系统有限公司 | 一种城市级安全服务平台的设计 |
CN105553957A (zh) * | 2015-12-09 | 2016-05-04 | 国家电网公司 | 基于大数据的网络安全态势感知预警方法和系统 |
CN106537406A (zh) * | 2014-07-18 | 2017-03-22 | Empow网络安全有限责任公司 | 一种网络安全系统及其方法 |
US20170093740A1 (en) * | 2015-09-24 | 2017-03-30 | Samsung Electronics Co., Ltd | Apparatus and method for scheduling packet in communication system |
CN107196910A (zh) * | 2017-04-18 | 2017-09-22 | 国网山东省电力公司电力科学研究院 | 基于大数据分析的威胁预警监测系统、方法及部署架构 |
-
2017
- 2017-10-09 CN CN201710934868.2A patent/CN107958322B/zh active Active
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103365867A (zh) * | 2012-03-29 | 2013-10-23 | 腾讯科技(深圳)有限公司 | 一种对用户评价进行情感分析的方法和装置 |
CN103455705A (zh) * | 2013-05-24 | 2013-12-18 | 中国科学院自动化研究所 | 网络社会事件的协同关联跟踪及全局态势分析与预测系统 |
CN104660558A (zh) * | 2013-11-22 | 2015-05-27 | 神州数码信息系统有限公司 | 一种面向智慧城市的跨城市安全服务平台态势感知技术的方法 |
CN104657931A (zh) * | 2013-11-22 | 2015-05-27 | 神州数码信息系统有限公司 | 一种城市级安全服务平台的设计 |
CN106537406A (zh) * | 2014-07-18 | 2017-03-22 | Empow网络安全有限责任公司 | 一种网络安全系统及其方法 |
US20170093740A1 (en) * | 2015-09-24 | 2017-03-30 | Samsung Electronics Co., Ltd | Apparatus and method for scheduling packet in communication system |
CN105553957A (zh) * | 2015-12-09 | 2016-05-04 | 国家电网公司 | 基于大数据的网络安全态势感知预警方法和系统 |
CN107196910A (zh) * | 2017-04-18 | 2017-09-22 | 国网山东省电力公司电力科学研究院 | 基于大数据分析的威胁预警监测系统、方法及部署架构 |
Cited By (31)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111147423A (zh) * | 2018-11-02 | 2020-05-12 | 千寻位置网络有限公司 | 风险的感知方法及装置、监控系统 |
CN109460922A (zh) * | 2018-11-13 | 2019-03-12 | 电子科技大学 | 一种具有电力行业特征的网络舆情分析与辅助决策系统 |
CN109377439A (zh) * | 2018-12-04 | 2019-02-22 | 北京唐冠天朗科技开发有限公司 | 一种城市安全信息管理系统、方法及数据处理中心 |
CN109542011A (zh) * | 2018-12-05 | 2019-03-29 | 国网江西省电力有限公司信息通信分公司 | 一种多源异构监测数据的标准化采集系统 |
CN109542011B (zh) * | 2018-12-05 | 2021-10-22 | 国网江西省电力有限公司信息通信分公司 | 一种多源异构监测数据的标准化采集系统 |
CN109688607A (zh) * | 2019-01-02 | 2019-04-26 | 成都华日通讯技术有限公司 | 一种可应用于低速无线网络传输的频谱数据压缩方法 |
CN109688607B (zh) * | 2019-01-02 | 2022-03-01 | 成都华日通讯技术股份有限公司 | 一种可应用于低速无线网络传输的频谱数据压缩方法 |
CN110149307A (zh) * | 2019-04-03 | 2019-08-20 | 广东申立信息工程股份有限公司 | 一种idc安全管理系统 |
CN110535855A (zh) * | 2019-08-28 | 2019-12-03 | 北京安御道合科技有限公司 | 一种网络事件监测分析方法和系统、信息数据处理终端 |
CN110535855B (zh) * | 2019-08-28 | 2021-07-30 | 北京安御道合科技有限公司 | 一种网络事件监测分析方法和系统、信息数据处理终端 |
CN112948638A (zh) * | 2019-12-11 | 2021-06-11 | 中国移动通信集团海南有限公司 | 一种图谱构建方法、装置、存储介质和计算机设备 |
CN112948638B (zh) * | 2019-12-11 | 2023-09-05 | 中国移动通信集团海南有限公司 | 一种图谱构建方法、装置、存储介质和计算机设备 |
CN111026780A (zh) * | 2019-12-18 | 2020-04-17 | 成都迪普曼林信息技术有限公司 | 地区安全态势信息管理系统 |
CN111696310B (zh) * | 2020-06-10 | 2021-07-30 | 北京市燃气集团有限责任公司 | 一种燃气管网空天地立体安全风险防控系统和防控方法 |
CN111696310A (zh) * | 2020-06-10 | 2020-09-22 | 北京市燃气集团有限责任公司 | 一种燃气管网空天地立体安全风险防控系统和防控方法 |
CN111832017B (zh) * | 2020-07-17 | 2023-08-11 | 中国移动通信集团广西有限公司 | 一种面向云的数据库安全态势感知系统 |
CN111832017A (zh) * | 2020-07-17 | 2020-10-27 | 中国移动通信集团广西有限公司 | 一种面向云的数据库安全态势感知系统 |
CN112104656A (zh) * | 2020-09-16 | 2020-12-18 | 杭州安恒信息安全技术有限公司 | 一种网络威胁数据获取方法、装置、设备及介质 |
CN112286986A (zh) * | 2020-10-14 | 2021-01-29 | 北京乾唐伟业科技股份公司 | 一种基于企业族谱的产权分析管理系统 |
CN112416754A (zh) * | 2020-11-02 | 2021-02-26 | 中关村科学城城市大脑股份有限公司 | 一种模型评测方法、终端、系统及存储介质 |
CN112583842A (zh) * | 2020-12-23 | 2021-03-30 | 黑龙江省网络空间研究中心 | 一种基于数据流处理的网络安全态势感知系统平台 |
CN113157333A (zh) * | 2021-03-25 | 2021-07-23 | 中国电子科技集团公司第二十九研究所 | 一种新型态势标绘插件前端集成架构 |
CN113157333B (zh) * | 2021-03-25 | 2022-09-02 | 中国电子科技集团公司第二十九研究所 | 一种态势标绘插件前端集成系统 |
CN113220826A (zh) * | 2021-04-19 | 2021-08-06 | 贵州云创凤巢科技有限公司 | 一种基于自然语言处理技术和大数据分析的科创服务平台 |
CN114240013A (zh) * | 2021-07-30 | 2022-03-25 | 北京永信至诚科技股份有限公司 | 一种面向关键信息基础设施的防务指挥方法及系统 |
CN114610799A (zh) * | 2022-05-11 | 2022-06-10 | 未名环境分子诊断(常熟)有限公司 | 基于环境监测的数据处理方法、设备及存储介质 |
CN115484176A (zh) * | 2022-09-02 | 2022-12-16 | 浪潮云信息技术股份公司 | 一种针对分布式云体系运行态势感知分层设计方法及系统 |
CN116384729A (zh) * | 2023-02-07 | 2023-07-04 | 中国安全生产科学研究院 | 一种城市安全风险智能化防控方法及系统 |
CN116384729B (zh) * | 2023-02-07 | 2024-03-01 | 中国安全生产科学研究院 | 一种城市安全风险智能化防控方法及系统 |
CN117914625A (zh) * | 2024-03-11 | 2024-04-19 | 四川九洲视讯科技有限责任公司 | 基于关键信息基础设施的网络安全态势评估方法及系统 |
CN117914625B (zh) * | 2024-03-11 | 2024-05-24 | 四川九洲视讯科技有限责任公司 | 基于关键信息基础设施的网络安全态势评估方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN107958322B (zh) | 2021-08-10 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN107958322A (zh) | 一种城市网络空间综合治理系统 | |
US10257199B2 (en) | Online privacy management system with enhanced automatic information detection | |
CN109861995A (zh) | 一种网络空间安全大数据智能分析方法、计算机可读介质 | |
US9838419B1 (en) | Detection and remediation of watering hole attacks directed against an enterprise | |
CN113486351A (zh) | 一种民航空管网络安全检测预警平台 | |
CN109885562A (zh) | 一种基于网络空间安全的大数据智能分析系统 | |
Hajli et al. | Towards an understanding of privacy management architecture in big data: an experimental research | |
CN106170772A (zh) | 网络安全系统 | |
CN107409126A (zh) | 用于保护企业计算环境安全的系统和方法 | |
CN110474906A (zh) | 基于闭环反馈的主被动结合网络空间目标深度挖掘技术 | |
CN102394885A (zh) | 基于数据流的信息分类防护自动化核查方法 | |
CN111404937B (zh) | 一种服务器漏洞的检测方法和装置 | |
EP2973192B1 (en) | Online privacy management | |
Coppolino et al. | A framework for mastering heterogeneity in multi-layer security information and event correlation | |
Yousef et al. | Measuring the effectiveness of user and entity behavior analytics for the prevention of insider threats | |
Reddy | Big data security in cloud environment | |
Santa Barletta et al. | Deriving smart city security from the analysis of their technological levels: a case study | |
CN113918938A (zh) | 一种持续免疫安全系统的用户实体行为分析方法及系统 | |
Andrade et al. | Management of information security indicators under a cognitive security model | |
Ma et al. | The construction method of computer network security defense system based on multisource big data | |
CN113923037B (zh) | 一种基于可信计算的异常检测优化装置、方法及系统 | |
Ouiazzane et al. | Toward a network intrusion detection system for geographic data | |
Stone et al. | IT Asset Management | |
Smyrlis et al. | RAMA: a risk assessment solution for healthcare organizations | |
KR102520329B1 (ko) | 블록체인 기반 어뷰징 탐지 서비스 제공 시스템 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB03 | Change of inventor or designer information |
Inventor after: Li Yi Inventor after: Xu Bin Inventor after: Shen Ziran Inventor after: Liu Jiayao Inventor after: Xiao Gang Inventor before: Pan Wei Inventor before: Sun Ting Inventor before: Li Yi Inventor before: Ding Jie Inventor before: Shen Ziran Inventor before: Ye Yun Inventor before: Zhou Cuicui |
|
CB03 | Change of inventor or designer information | ||
GR01 | Patent grant | ||
GR01 | Patent grant |