CN108055227B - 基于站点自学习的waf未知攻击防御方法 - Google Patents
基于站点自学习的waf未知攻击防御方法 Download PDFInfo
- Publication number
- CN108055227B CN108055227B CN201710670569.2A CN201710670569A CN108055227B CN 108055227 B CN108055227 B CN 108055227B CN 201710670569 A CN201710670569 A CN 201710670569A CN 108055227 B CN108055227 B CN 108055227B
- Authority
- CN
- China
- Prior art keywords
- url
- parameter
- post
- parameters
- urls
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 22
- 230000007123 defense Effects 0.000 title claims abstract description 15
- 238000009825 accumulation Methods 0.000 abstract description 2
- 230000007547 defect Effects 0.000 abstract description 2
- 230000009286 beneficial effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (8)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710670569.2A CN108055227B (zh) | 2017-08-08 | 2017-08-08 | 基于站点自学习的waf未知攻击防御方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201710670569.2A CN108055227B (zh) | 2017-08-08 | 2017-08-08 | 基于站点自学习的waf未知攻击防御方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108055227A CN108055227A (zh) | 2018-05-18 |
CN108055227B true CN108055227B (zh) | 2020-10-20 |
Family
ID=62118574
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201710670569.2A Active CN108055227B (zh) | 2017-08-08 | 2017-08-08 | 基于站点自学习的waf未知攻击防御方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108055227B (zh) |
Families Citing this family (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109684299A (zh) * | 2018-11-20 | 2019-04-26 | 远江盛邦(北京)网络安全科技股份有限公司 | 基于自学习建模的web防护方法 |
CN110012010B (zh) * | 2019-04-03 | 2021-09-17 | 杭州汉领信息科技有限公司 | 一种基于目标站点自学习建模的waf防御方法 |
CN111835737B (zh) * | 2020-06-29 | 2024-04-02 | 中国平安财产保险股份有限公司 | 基于自动学习的web攻击防护方法、及其相关设备 |
CN112235248B (zh) * | 2020-09-17 | 2023-04-21 | 杭州安恒信息技术股份有限公司 | 一种Web应用防火墙防护站点收集方法、装置和电子装置 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102571786A (zh) * | 2011-12-30 | 2012-07-11 | 深信服网络科技(深圳)有限公司 | 防火墙中多个安全模块之间联动防御的方法及防火墙 |
CN106230863A (zh) * | 2016-09-19 | 2016-12-14 | 成都知道创宇信息技术有限公司 | 一种基于WAF的ReDoS攻击检测方法 |
CN106790292A (zh) * | 2017-03-13 | 2017-05-31 | 摩贝(上海)生物科技有限公司 | 基于行为特征匹配和分析的web应用层攻击检测与防御方法 |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7877784B2 (en) * | 2007-06-07 | 2011-01-25 | Alcatel Lucent | Verifying authenticity of webpages |
-
2017
- 2017-08-08 CN CN201710670569.2A patent/CN108055227B/zh active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN102571786A (zh) * | 2011-12-30 | 2012-07-11 | 深信服网络科技(深圳)有限公司 | 防火墙中多个安全模块之间联动防御的方法及防火墙 |
CN106230863A (zh) * | 2016-09-19 | 2016-12-14 | 成都知道创宇信息技术有限公司 | 一种基于WAF的ReDoS攻击检测方法 |
CN106790292A (zh) * | 2017-03-13 | 2017-05-31 | 摩贝(上海)生物科技有限公司 | 基于行为特征匹配和分析的web应用层攻击检测与防御方法 |
Also Published As
Publication number | Publication date |
---|---|
CN108055227A (zh) | 2018-05-18 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Fontugne et al. | Mawilab: combining diverse anomaly detectors for automated anomaly labeling and performance benchmarking | |
CN108055227B (zh) | 基于站点自学习的waf未知攻击防御方法 | |
CN108768883B (zh) | 一种网络流量识别方法及装置 | |
CN111988285A (zh) | 一种基于行为画像的网络攻击溯源方法 | |
CN107395590A (zh) | 一种基于pca和随机森林分类的入侵检测方法 | |
CN107733851A (zh) | 基于通信行为分析的dns隧道木马检测方法 | |
CN108595655B (zh) | 一种基于会话特征相似性模糊聚类的异常用户检测方法 | |
Lin et al. | MFFusion: A multi-level features fusion model for malicious traffic detection based on deep learning | |
CN108833139B (zh) | 一种基于类别属性划分的ossec报警数据聚合方法 | |
CN102420723A (zh) | 一种面向多类入侵的异常检测方法 | |
CN107370752B (zh) | 一种高效的远控木马检测方法 | |
CN105577679A (zh) | 一种基于特征选择与密度峰值聚类的异常流量检测方法 | |
Zhang et al. | Proword: An unsupervised approach to protocol feature word extraction | |
CN105809190A (zh) | 一种基于特征选取的svm级联分类器方法 | |
CN107145779B (zh) | 一种离线恶意软件日志的识别方法和装置 | |
CN113645182B (zh) | 一种基于二次特征筛选的拒绝服务攻击随机森林检测方法 | |
CN108023868B (zh) | 恶意资源地址检测方法和装置 | |
Cresci et al. | A Fake Follower Story: improving fake accounts detection on Twitter | |
CN102611706A (zh) | 一种基于半监督学习的网络协议识别方法及系统 | |
CN107209834A (zh) | 恶意通信模式提取装置、恶意通信模式提取系统、恶意通信模式提取方法及恶意通信模式提取程序 | |
CN106603538A (zh) | 一种入侵检测方法及系统 | |
CN116915450A (zh) | 基于多步网络攻击识别和场景重构的拓扑剪枝优化方法 | |
US9521164B1 (en) | Computerized system and method for detecting fraudulent or malicious enterprises | |
CN113645173A (zh) | 一种恶意域名的识别方法、系统和设备 | |
CN107493275A (zh) | 异构网络安全日志信息的自适应提取和分析方法及系统 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
PE01 | Entry into force of the registration of the contract for pledge of patent right |
Denomination of invention: Defense method of WAF unknown attack based on site self-learning Effective date of registration: 20211129 Granted publication date: 20201020 Pledgee: Xi'an investment and financing Company limited by guarantee Pledgor: XI'AN JIAOTONG UNIVERSITY JUMP NETWORK TECHNOLOGY Co.,Ltd. Registration number: Y2021610000368 |
|
PE01 | Entry into force of the registration of the contract for pledge of patent right | ||
PC01 | Cancellation of the registration of the contract for pledge of patent right |
Date of cancellation: 20231225 Granted publication date: 20201020 Pledgee: Xi'an investment and financing Company limited by guarantee Pledgor: XI'AN JIAOTONG UNIVERSITY JUMP NETWORK TECHNOLOGY Co.,Ltd. Registration number: Y2021610000368 |
|
PC01 | Cancellation of the registration of the contract for pledge of patent right |