CN108833186B - 一种网络攻击预测方法及装置 - Google Patents
一种网络攻击预测方法及装置 Download PDFInfo
- Publication number
- CN108833186B CN108833186B CN201810713325.2A CN201810713325A CN108833186B CN 108833186 B CN108833186 B CN 108833186B CN 201810713325 A CN201810713325 A CN 201810713325A CN 108833186 B CN108833186 B CN 108833186B
- Authority
- CN
- China
- Prior art keywords
- attack
- network
- response
- data
- stage
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 90
- 230000004044 response Effects 0.000 claims description 297
- 230000009471 action Effects 0.000 claims description 70
- 238000012549 training Methods 0.000 claims description 70
- 238000013473 artificial intelligence Methods 0.000 claims description 51
- 238000000605 extraction Methods 0.000 claims description 45
- 238000001514 detection method Methods 0.000 claims description 32
- 238000003860 storage Methods 0.000 claims description 16
- 238000004590 computer program Methods 0.000 claims description 12
- 238000004422 calculation algorithm Methods 0.000 claims description 10
- 230000000977 initiatory effect Effects 0.000 claims description 7
- 230000008439 repair process Effects 0.000 abstract description 3
- 238000002347 injection Methods 0.000 description 19
- 239000007924 injection Substances 0.000 description 19
- 230000006870 function Effects 0.000 description 14
- 230000006399 behavior Effects 0.000 description 12
- 230000008569 process Effects 0.000 description 9
- 238000010586 diagram Methods 0.000 description 6
- 238000012546 transfer Methods 0.000 description 6
- 238000013145 classification model Methods 0.000 description 4
- 230000035515 penetration Effects 0.000 description 4
- 230000002155 anti-virotic effect Effects 0.000 description 3
- 230000005540 biological transmission Effects 0.000 description 3
- 238000005336 cracking Methods 0.000 description 3
- 238000013475 authorization Methods 0.000 description 2
- 238000007635 classification algorithm Methods 0.000 description 2
- 238000004140 cleaning Methods 0.000 description 2
- 238000013135 deep learning Methods 0.000 description 2
- 230000007547 defect Effects 0.000 description 2
- 238000012217 deletion Methods 0.000 description 2
- 230000037430 deletion Effects 0.000 description 2
- 238000009795 derivation Methods 0.000 description 2
- 238000011835 investigation Methods 0.000 description 2
- 238000010801 machine learning Methods 0.000 description 2
- 238000012545 processing Methods 0.000 description 2
- 239000000243 solution Substances 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 125000004122 cyclic group Chemical class 0.000 description 1
- 238000003066 decision tree Methods 0.000 description 1
- 230000007123 defense Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000008595 infiltration Effects 0.000 description 1
- 238000001764 infiltration Methods 0.000 description 1
- 230000002452 interceptive effect Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 230000000007 visual effect Effects 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
- H04L41/147—Network analysis or design for predicting network behaviour
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/06—Management of faults, events, alarms or notifications
- H04L41/0631—Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
- H04L41/145—Network analysis or design involving simulating, designing, planning or modelling of a network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (34)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810713325.2A CN108833186B (zh) | 2018-06-29 | 2018-06-29 | 一种网络攻击预测方法及装置 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201810713325.2A CN108833186B (zh) | 2018-06-29 | 2018-06-29 | 一种网络攻击预测方法及装置 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN108833186A CN108833186A (zh) | 2018-11-16 |
CN108833186B true CN108833186B (zh) | 2021-01-12 |
Family
ID=64133705
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201810713325.2A Active CN108833186B (zh) | 2018-06-29 | 2018-06-29 | 一种网络攻击预测方法及装置 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN108833186B (zh) |
Families Citing this family (14)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN110351273B (zh) * | 2019-07-11 | 2021-09-03 | 武汉思普崚技术有限公司 | 一种网络追踪长链条攻击的方法、装置和系统 |
CN110493224B (zh) * | 2019-08-20 | 2022-01-07 | 杭州安恒信息技术股份有限公司 | 一种子域名劫持漏洞探测方法、装置及设备 |
CN110958257B (zh) * | 2019-12-06 | 2022-06-07 | 北京中睿天下信息技术有限公司 | 一种内网渗透过程还原方法和系统 |
CN111147504B (zh) * | 2019-12-26 | 2022-11-22 | 深信服科技股份有限公司 | 威胁检测方法、装置、设备和存储介质 |
WO2021158171A1 (en) * | 2020-02-04 | 2021-08-12 | Singtel Cyber Security (Singapore) Pte Ltd | System and method for detecting and identifying individual attack-stages in internet-of-things (iot) networks |
CN111857965A (zh) * | 2020-07-28 | 2020-10-30 | 浙江军盾信息科技有限公司 | 内网威胁检测方法、装置、设备和计算机设备 |
CN112702342B (zh) * | 2020-12-22 | 2022-12-13 | 北京天融信网络安全技术有限公司 | 网络事件处理方法、装置、电子设备及可读存储介质 |
CN112751883B (zh) * | 2021-01-19 | 2023-11-24 | 杨建鑫 | Ip威胁分值判定方法、装置、设备及介质 |
CN113162794B (zh) * | 2021-01-27 | 2024-01-16 | 国网福建省电力有限公司 | 下一步攻击事件预测方法及相关设备 |
US12132748B2 (en) * | 2021-02-18 | 2024-10-29 | Ciena Corporation | Machine learning detection of network attacks using traffic and log information |
CN113660216B (zh) * | 2021-07-26 | 2022-10-21 | 杭州安恒信息技术股份有限公司 | 口令攻击检测方法、装置、电子装置和存储介质 |
CN113794696B (zh) * | 2021-08-27 | 2023-04-28 | 北京航空航天大学杭州创新研究院 | 一种基于因果模型的网络安全信息处理方法和系统 |
CN114301692B (zh) * | 2021-12-29 | 2023-12-12 | 中国电信股份有限公司 | 攻击预测方法、装置、介质及设备 |
CN116436701B (zh) * | 2023-06-12 | 2023-08-18 | 杭州明实科技有限公司 | 用于对网络攻击进行预测的方法、装置、设备及存储介质 |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105100122A (zh) * | 2015-09-08 | 2015-11-25 | 南京联成科技发展有限公司 | 一种基于大数据分析的威胁检测和预警的方法及系统 |
CN107483458A (zh) * | 2017-08-29 | 2017-12-15 | 杭州迪普科技股份有限公司 | 网络攻击的识别方法及装置、计算机可读存储介质 |
CN107659583A (zh) * | 2017-10-27 | 2018-02-02 | 深信服科技股份有限公司 | 一种检测事中攻击的方法及系统 |
Family Cites Families (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7388488B2 (en) * | 2003-10-30 | 2008-06-17 | Peter Lupoli | Method and system for storing, retrieving, and managing data for tags |
-
2018
- 2018-06-29 CN CN201810713325.2A patent/CN108833186B/zh active Active
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105100122A (zh) * | 2015-09-08 | 2015-11-25 | 南京联成科技发展有限公司 | 一种基于大数据分析的威胁检测和预警的方法及系统 |
CN107483458A (zh) * | 2017-08-29 | 2017-12-15 | 杭州迪普科技股份有限公司 | 网络攻击的识别方法及装置、计算机可读存储介质 |
CN107659583A (zh) * | 2017-10-27 | 2018-02-02 | 深信服科技股份有限公司 | 一种检测事中攻击的方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN108833186A (zh) | 2018-11-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN108833186B (zh) | 一种网络攻击预测方法及装置 | |
CN108471429B (zh) | 一种网络攻击告警方法及系统 | |
CN108881265B (zh) | 一种基于人工智能的网络攻击检测方法及系统 | |
CN108881263B (zh) | 一种网络攻击结果检测方法及系统 | |
CN108683687B (zh) | 一种网络攻击识别方法及系统 | |
CN108833185B (zh) | 一种网络攻击路线还原方法及系统 | |
US11516248B2 (en) | Security system for detection and mitigation of malicious communications | |
Aljawarneh et al. | Anomaly-based intrusion detection system through feature selection analysis and building hybrid efficient model | |
US10721245B2 (en) | Method and device for automatically verifying security event | |
US10944791B2 (en) | Increasing security of network resources utilizing virtual honeypots | |
Krishnaveni et al. | Ensemble approach for network threat detection and classification on cloud computing | |
US12132706B2 (en) | Data collection system for effectively processing big data | |
CN111049786A (zh) | 一种网络攻击的检测方法、装置、设备及存储介质 | |
CN111049783A (zh) | 一种网络攻击的检测方法、装置、设备及存储介质 | |
Marchetti et al. | Identification of correlated network intrusion alerts | |
Atawodi | A machine learning approach to network intrusion detection system using K nearest neighbor and random forest | |
CN112039874B (zh) | 一种恶意邮件的识别方法及装置 | |
Casolare et al. | On the resilience of shallow machine learning classification in image-based malware detection | |
Rathod et al. | AI & ML Based Anamoly Detection and Response Using Ember Dataset | |
Irawan et al. | Malware Detection and Classification Model Using Machine Learning Random Forest Approach | |
Anagnostopoulos | Weakly supervised learning: how to engineer labels for machine learning in cyber-security | |
CN115643044A (zh) | 数据处理方法、装置、服务器及存储介质 | |
Wu et al. | IoT malware analysis and new pattern discovery through sequence analysis using meta-feature information | |
CN113572781A (zh) | 网络安全威胁信息归集方法 | |
CN113596051B (zh) | 检测方法、检测装置、电子设备、介质和计算机程序 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
TR01 | Transfer of patent right |
Effective date of registration: 20220728 Address after: 300450 No. 9-3-401, No. 39, Gaoxin 6th Road, Binhai Science Park, Binhai New Area, Tianjin Patentee after: 3600 Technology Group Co.,Ltd. Address before: 100088 room 112, block D, 28 new street, new street, Xicheng District, Beijing (Desheng Park) Patentee before: BEIJING QIHOO TECHNOLOGY Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
TR01 | Transfer of patent right |
Effective date of registration: 20230705 Address after: 1765, floor 17, floor 15, building 3, No. 10 Jiuxianqiao Road, Chaoyang District, Beijing 100015 Patentee after: Beijing Hongxiang Technical Service Co.,Ltd. Address before: 300450 No. 9-3-401, No. 39, Gaoxin 6th Road, Binhai Science Park, Binhai New Area, Tianjin Patentee before: 3600 Technology Group Co.,Ltd. |
|
TR01 | Transfer of patent right | ||
CP03 | Change of name, title or address |
Address after: 1765, floor 17, floor 15, building 3, No. 10 Jiuxianqiao Road, Chaoyang District, Beijing 100015 Patentee after: Beijing 360 Zhiling Technology Co.,Ltd. Country or region after: China Address before: 1765, floor 17, floor 15, building 3, No. 10 Jiuxianqiao Road, Chaoyang District, Beijing 100015 Patentee before: Beijing Hongxiang Technical Service Co.,Ltd. Country or region before: China |
|
CP03 | Change of name, title or address |