CN109167786A - A kind of Information Security Management System - Google Patents

A kind of Information Security Management System Download PDF

Info

Publication number
CN109167786A
CN109167786A CN201811023060.XA CN201811023060A CN109167786A CN 109167786 A CN109167786 A CN 109167786A CN 201811023060 A CN201811023060 A CN 201811023060A CN 109167786 A CN109167786 A CN 109167786A
Authority
CN
China
Prior art keywords
information
risk
module
threat
metric
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201811023060.XA
Other languages
Chinese (zh)
Other versions
CN109167786B (en
Inventor
罗杰雄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Power Supply Co ltd
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN201811023060.XA priority Critical patent/CN109167786B/en
Publication of CN109167786A publication Critical patent/CN109167786A/en
Application granted granted Critical
Publication of CN109167786B publication Critical patent/CN109167786B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/14Network analysis or design
    • H04L41/147Network analysis or design for predicting network behaviour
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The present invention provides a kind of Information Security Management Systems, including information acquisition module, information analysis module, risk evaluation module, risk profile module and risk control module, the information acquisition module is used to acquire the basic information in information network, the information analysis module is for carrying out preliminary analysis to the collected basic information, to complete the identification to risk, and resulting data will be analyzed and sent to risk evaluation module, the risk evaluation module carries out information security risk evaluation to information network, generate historical information security risk assessment result, the risk profile module is used for analysis of history information security risk evaluation result, it was found that the temporal regularity of Information Security Risk development, and Future Information security risk is predicted, the risk control module is carried out according to the prediction result that risk profile module obtains Safety precaution.The utility model has the advantages that providing a kind of Information Security Management System, effective prevention of Information Security Risk is realized.

Description

A kind of Information Security Management System
Technical field
The present invention relates to field of information security technology, and in particular to a kind of Information Security Management System.
Background technique
Since internet comes out, earth-shaking variation is therefore had occurred in the economy of the mankind, culture, life.People can It is exchanged with the people at any time with different geographical;Can stay indoors home buying, sit back and wait delivery to door;The people to leave home can be by remote Range monitoring knows all in family clearly;Huge transnational enterprise can be organized the business backbone being globally distributed by video conference It holds a meeting together;Business contact between enterprise and enterprise is often that mouse one is dynamic, and an envelope mail is easily settled.Internet is not Only people provide various conveniences, but also change and pushed the development of entire society.
While bringing human society epoch-making change, brought risk is also inevitable network.People institute What can be done only reduces risk as far as possible, and inscribed by risk in certain range.For this purpose, risk management technology is come into being.
Summary of the invention
In view of the above-mentioned problems, the present invention is intended to provide a kind of Information Security Management System.
The purpose of the present invention is realized using following technical scheme:
Provide a kind of Information Security Management System, including information acquisition module, information analysis module, risk assessment Module, risk profile module and risk control module, the information acquisition module are used to acquire the basic information in information network, The information analysis module is for carrying out preliminary analysis to the collected basic information, to complete the identification to risk, And resulting data will be analyzed and given to risk evaluation module, the risk evaluation module carries out Information Security Risk to information network Assessment generates historical information security risk assessment as a result, the risk profile module is commented for analysis of history Information Security Risk Estimate as a result, finding the temporal regularity of Information Security Risk development, and predict Future Information security risk, the risk control Molding root tuber adjusts security strategy according to the prediction result that risk profile module obtains, and carries out safety precaution.
The invention has the benefit that a kind of Information Security Management System is provided, by obtaining historical information peace Full risk evaluation result and Future Information security risk is predicted, realizes effective prevention of Information Security Risk.
Detailed description of the invention
The present invention will be further described with reference to the accompanying drawings, but the embodiment in attached drawing is not constituted to any limit of the invention System, for those of ordinary skill in the art, without creative efforts, can also obtain according to the following drawings Other attached drawings.
Fig. 1 is structural schematic diagram of the invention;
Appended drawing reference:
Information acquisition module 1, information analysis module 2, risk evaluation module 3, risk profile module 4, risk control module 5。
Specific embodiment
The invention will be further described with the following Examples.
Referring to Fig. 1, a kind of Information Security Management System of the present embodiment, including information acquisition module 1, information analysis Module 2, risk evaluation module 3, risk profile module 4 and risk control module 5, the information acquisition module 1 is for acquiring letter The basic information in network is ceased, the information analysis module 2 is used to carry out preliminary analysis to the collected basic information, To complete the identification to risk, and resulting data will be analyzed and sent to risk evaluation module 3,3 pairs of risk evaluation module letters It ceases network and carries out information security risk evaluation, generate historical information security risk assessment as a result, the risk profile module 4 is used for Analysis of history information security risk evaluation as a result, discovery Information Security Risk development temporal regularity, and to Future Information safety Risk is predicted that the risk control module 5 adjusts security strategy according to the prediction result that risk profile module 4 obtains, into Row safety precaution.
A kind of Information Security Management System is present embodiments provided, by obtaining historical information security risk assessment knot Fruit and Future Information security risk is predicted, realizes effective prevention of Information Security Risk.
Preferably, the information analysis module 2 includes that threat identification module, fragility identification module and validity identify mould Block, the threat identification module are used to determine the threat source of threat information network, and the fragility identification module is for determining The loophole of information network, the validity identification module is for determining the validity for the safety measure taken for loophole;
The threat identification module is used to determine the threat source of threat information network, specifically:
The threat source of information network is determined as leaking data, poisoning intrusion and unauthorized access;
The first security risk value is determined according to the threat source of information network:
In formula, F1Indicate the first security risk value, i indicates some in leaking data, poisoning intrusion and unauthorized access It threatens, biIt indicates to threaten the probability occurred, c i-thiIndicate i-th of influence degree threatened to information security, diIt indicates i-th The uncontrollable degree threatened;
The biIt is determined by following formula: bi=ai1+ai2
In formula, ai1Indicate the attacking ability metric of i-th of threat, ai2Indicate the attack complexity metric of i-th of threat Value, the attacking ability metric and attack complexity metric value of i-th of threat are attacking ability and attack that expert threatens i-th The scoring of complexity, attacking ability and attack complexity are hit with the increase and increase of scoring;
The ciIt is determined by following formula: ci=ai3+ai4
In formula, ai3Indicate the integrality disturbance degree magnitude of i-th of threat, ai2Indicate the availability impact degree of i-th of threat Magnitude, the integrality disturbance degree magnitude and availability impact metric of i-th of threat are that expert threatens to information network i-th Bring integrality influences the scoring with availability impact, scores higher, indicates to threaten the integrality to information network and can be used The influence of property is bigger;
The diIt is determined by following formula: di=ai5+ai6
In formula, ai5Indicate i-th of concealment detectability metric for threatening information network when occurring, ai6It indicates i-th Threaten the defence capability metric of information network when occurring, the concealment detectability metric that information network threatens i-th It is the scoring of concealment detectability and defence capability that expert threatens i-th information network with defence capability metric, It scores higher, indicates that the concealment detectability of information network and defence capability are stronger;
The fragility identification module is used to determine the loophole of information network, specifically:
The loophole of information network is determined as technical leak and administrative vulnerability;
The second security risk value is determined according to the loophole of information network:
F2=(p+q)2+2p+q
In formula, F1Indicate the second security risk value, the metric of p presentation technology loophole severity, q indicates administrative vulnerability The metric of severity, the metric of technical leak severity and the metric of administrative vulnerability severity are commented by expert Get, scores higher, presentation technology loophole and administrative vulnerability are more serious;
The validity identification module is directed to the validity for the safety measure that loophole is taken for determining, specifically:
Third security risk value is determined according to the validity of safety measure:
In formula, F3Indicate third security risk value, k1Indicate the effective degree of safety measure, k expression takes safety measures Total degree;
This preferred embodiment realizes the identification of the security risk of information network, specifically, by determining threat information net Threat source, the loophole of information network and the validity for the safety measure taken for loophole of network, and be translated into corresponding Security risk value, lay a good foundation for subsequent risk assessment.
Preferably, the risk evaluation module 3 carries out information security risk evaluation to information network, generates historical information peace Full risk evaluation result, specifically:
Security risk assessment value is determined according to the first security risk value, the second security risk value and third security risk value:
G=2 (F1+F2+F3)+ln(F1+F2+F3)
In formula, G indicates security risk assessment value;The security risk assessment value is bigger, indicates that security risk is bigger;It will peace History security assessment result of the full blast danger assessed value as information network.
This preferred embodiment realizes the assessment of history security risk, lays a good foundation for Subsequent secure risk profile.
Through the above description of the embodiments, those skilled in the art can be understood that it should be appreciated that can To realize the embodiments described herein with hardware, software, firmware, middleware, code or its any appropriate combination.For hardware It realizes, processor can be realized in one or more the following units: specific integrated circuit (ASIC), digital signal processor (DSP), digital signal processing appts (DSPD), programmable logic device (PLD), field programmable gate array (FPGA), processing Device, controller, microcontroller, microprocessor, other electronic units designed for realizing functions described herein or combinations thereof. For software implementations, some or all of embodiment process can instruct relevant hardware to complete by computer program. When realization, above procedure can be stored in computer-readable medium or as the one or more on computer-readable medium Instruction or code are transmitted.Computer-readable medium includes computer storage media and communication media, wherein communication media packet It includes convenient for from a place to any medium of another place transmission computer program.Storage medium can be computer can Any usable medium of access.Computer-readable medium can include but is not limited to RAM, ROM, EEPROM, CD-ROM or other Optical disc storage, magnetic disk storage medium or other magnetic storage apparatus or can be used in carry or store have instruction or data The desired program code of structure type simultaneously can be by any other medium of computer access.
Finally it should be noted that the above embodiments are merely illustrative of the technical solutions of the present invention, rather than the present invention is protected The limitation of range is protected, although explaining in detail referring to preferred embodiment to the present invention, those skilled in the art are answered Work as understanding, it can be with modification or equivalent replacement of the technical solution of the present invention are made, without departing from the reality of technical solution of the present invention Matter and range.

Claims (7)

1. a kind of Information Security Management System, which is characterized in that including information acquisition module, information analysis module, risk Evaluation module, risk profile module and risk control module, the information acquisition module are used to acquire the basis in information network Information, the information analysis module is for carrying out preliminary analysis to the collected basic information, to complete to risk Identification, and resulting data will be analyzed and given to risk evaluation module, the risk evaluation module carries out information peace to information network Full risk assessment generates historical information security risk assessment as a result, the risk profile module is used for analysis of history information security Risk evaluation result, the temporal regularity of discovery Information Security Risk development, and Future Information security risk is predicted, it is described Risk control module adjusts security strategy according to the prediction result that risk profile module obtains, and carries out safety precaution.
2. Information Security Management System according to claim 1, which is characterized in that the information analysis module includes Threat identification module, fragility identification module and validity identification module, the threat identification module is for determining threat information The threat source of network, the fragility identification module are used to determine that the loophole of information network, the validity identification module to be used In the validity for determining the safety measure taken for loophole.
3. Information Security Management System according to claim 2, which is characterized in that the threat identification module is used for Determine the threat source of threat information network, specifically:
The threat source of information network is determined as leaking data, poisoning intrusion and unauthorized access;
The first security risk value is determined according to the threat source of information network:
In formula, F1Indicating the first security risk value, i indicates some threat in leaking data, poisoning intrusion and unauthorized access, biIt indicates to threaten the probability occurred, c i-thiIndicate i-th of influence degree threatened to information security, diIndicate i-th of threat Uncontrollable degree.
4. Information Security Management System according to claim 3, which is characterized in that the biIt is determined by following formula: bi =ai1+ai2
In formula, ai1Indicate the attacking ability metric of i-th of threat, ai2Indicate the attack complexity metric value of i-th of threat, the The attacking ability metric of i threat and attack complexity metric value are the attacking ability and attack multiple that expert threatens i-th The scoring of miscellaneous degree, attacking ability and attack complexity are with the increase and increase of scoring.
5. Information Security Management System according to claim 4, which is characterized in that the ciIt is determined by following formula: ci =ai3+ai4
In formula, ai3Indicate the integrality disturbance degree magnitude of i-th of threat, ai2Indicate the availability impact metric of i-th of threat, The integrality disturbance degree magnitude and availability impact metric of i-th of threat are that expert brings i-th of threat to information network Integrality influence and the scoring of availability impact, score higher, indicate to threaten to the integrality of information network and availability It influences bigger.
6. Information Security Management System according to claim 5, which is characterized in that the diIt is determined by following formula: di =ai5+ai6
In formula, ai5Indicate i-th of concealment detectability metric for threatening information network when occurring, ai6Indicate i-th of threat The defence capability metric of information network when appearance, the concealment detectability metric and prevent that information network threatens i-th Imperial ability metric is the scoring of concealment detectability and defence capability that expert threatens i-th information network, scoring It is higher, indicate that the concealment detectability of information network and defence capability are stronger.
7. Information Security Management System according to claim 6, which is characterized in that the fragility identification module is used In the loophole for determining information network, specifically:
The loophole of information network is determined as technical leak and administrative vulnerability;
The second security risk value is determined according to the loophole of information network:
F2=(p+q)2+2p+q
In formula, F1Indicate the second security risk value, the metric of p presentation technology loophole severity, q indicates that administrative vulnerability is serious The metric of degree, the metric of technical leak severity and the metric of administrative vulnerability severity are obtained by expert analysis mode It arrives, scores higher, presentation technology loophole and administrative vulnerability are more serious.
CN201811023060.XA 2018-09-03 2018-09-03 Information security risk management system Active CN109167786B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811023060.XA CN109167786B (en) 2018-09-03 2018-09-03 Information security risk management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811023060.XA CN109167786B (en) 2018-09-03 2018-09-03 Information security risk management system

Publications (2)

Publication Number Publication Date
CN109167786A true CN109167786A (en) 2019-01-08
CN109167786B CN109167786B (en) 2021-07-27

Family

ID=64893955

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811023060.XA Active CN109167786B (en) 2018-09-03 2018-09-03 Information security risk management system

Country Status (1)

Country Link
CN (1) CN109167786B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111582714A (en) * 2020-05-07 2020-08-25 南京风数智能科技有限公司 Method, device, equipment and storage medium for evaluating effectiveness of network security measures
CN112017059A (en) * 2020-07-14 2020-12-01 北京淇瑀信息科技有限公司 Hierarchical optimization risk control method and device and electronic equipment
CN112800437A (en) * 2021-04-08 2021-05-14 国家信息中心 Information security risk evaluation system
CN112866278A (en) * 2021-02-04 2021-05-28 许昌学院 Computer network information safety protection system based on big data
CN113570243A (en) * 2021-07-27 2021-10-29 广东电网有限责任公司 Safety protection method, equipment and storage medium for power monitoring system
US11431746B1 (en) 2021-01-21 2022-08-30 T-Mobile Usa, Inc. Cybersecurity system for common interface of service-based architecture of a wireless telecommunications network
CN115225402A (en) * 2022-07-26 2022-10-21 华能山东发电有限公司 New energy information security risk management system and method based on ISMS model
US11546767B1 (en) 2021-01-21 2023-01-03 T-Mobile Usa, Inc. Cybersecurity system for edge protection of a wireless telecommunications network
CN117240527A (en) * 2023-09-06 2023-12-15 深圳市常行科技有限公司 Network security risk prevention system and method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663530A (en) * 2012-05-25 2012-09-12 中国南方电网有限责任公司超高压输电公司 Safety early warning and evaluating system for high-voltage direct current transmission system
CN102890754A (en) * 2012-10-31 2013-01-23 中国科学院自动化研究所 Danger source monitoring system for mine
CN104965972A (en) * 2015-06-09 2015-10-07 南京联成科技发展有限公司 Information system safety risk evaluation and protection method based on artificial intelligence
US20160241580A1 (en) * 2014-04-03 2016-08-18 Isight Partners, Inc. System and Method of Cyber Threat Structure Mapping and Application to Cyber Threat Mitigation
CN108200067A (en) * 2018-01-05 2018-06-22 国网山东省电力公司聊城供电公司 Big data information network adaptive security guard system based on trust computing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102663530A (en) * 2012-05-25 2012-09-12 中国南方电网有限责任公司超高压输电公司 Safety early warning and evaluating system for high-voltage direct current transmission system
CN102890754A (en) * 2012-10-31 2013-01-23 中国科学院自动化研究所 Danger source monitoring system for mine
US20160241580A1 (en) * 2014-04-03 2016-08-18 Isight Partners, Inc. System and Method of Cyber Threat Structure Mapping and Application to Cyber Threat Mitigation
CN104965972A (en) * 2015-06-09 2015-10-07 南京联成科技发展有限公司 Information system safety risk evaluation and protection method based on artificial intelligence
CN108200067A (en) * 2018-01-05 2018-06-22 国网山东省电力公司聊城供电公司 Big data information network adaptive security guard system based on trust computing

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
葛海慧: ""信息安全风险多维动态管理模型及相关评估方法研究"", 《中国博士学位论文全文数据库信息科技辑》 *

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111582714A (en) * 2020-05-07 2020-08-25 南京风数智能科技有限公司 Method, device, equipment and storage medium for evaluating effectiveness of network security measures
CN112017059A (en) * 2020-07-14 2020-12-01 北京淇瑀信息科技有限公司 Hierarchical optimization risk control method and device and electronic equipment
US11546767B1 (en) 2021-01-21 2023-01-03 T-Mobile Usa, Inc. Cybersecurity system for edge protection of a wireless telecommunications network
US11863990B2 (en) 2021-01-21 2024-01-02 T-Mobile Usa, Inc. Cybersecurity system for edge protection of a wireless telecommunications network
US11799897B2 (en) 2021-01-21 2023-10-24 T-Mobile Usa, Inc. Cybersecurity system for common interface of service-based architecture of a wireless telecommunications network
US11431746B1 (en) 2021-01-21 2022-08-30 T-Mobile Usa, Inc. Cybersecurity system for common interface of service-based architecture of a wireless telecommunications network
CN112866278A (en) * 2021-02-04 2021-05-28 许昌学院 Computer network information safety protection system based on big data
CN112866278B (en) * 2021-02-04 2023-04-07 许昌学院 Computer network information safety protection system based on big data
CN112800437A (en) * 2021-04-08 2021-05-14 国家信息中心 Information security risk evaluation system
CN113570243A (en) * 2021-07-27 2021-10-29 广东电网有限责任公司 Safety protection method, equipment and storage medium for power monitoring system
CN115225402A (en) * 2022-07-26 2022-10-21 华能山东发电有限公司 New energy information security risk management system and method based on ISMS model
CN117240527A (en) * 2023-09-06 2023-12-15 深圳市常行科技有限公司 Network security risk prevention system and method
CN117240527B (en) * 2023-09-06 2024-06-25 深圳市常行科技有限公司 Network security risk prevention system and method

Also Published As

Publication number Publication date
CN109167786B (en) 2021-07-27

Similar Documents

Publication Publication Date Title
CN109167786A (en) A kind of Information Security Management System
US12041073B2 (en) Entity IP mapping
US11374952B1 (en) Detecting anomalous events using autoencoders
US11423926B2 (en) Real-time voice phishing detection
US9253207B2 (en) Collaborative phishing attack detection
US11928212B2 (en) Generating simulated spear phishing messages and customized cybersecurity training modules using machine learning
CA2968710A1 (en) Security threat information gathering and incident reporting systems and methods
CN115643107B (en) Network security risk assessment method, device, computer equipment and storage medium
Onwubiko et al. Cyber KPI for return on security investment
CN116957049B (en) Unsupervised internal threat detection method based on countermeasure self-encoder
CN109271784A (en) A kind of information network security risk management system
CN109167832A (en) A kind of e-commerce system based on cloud computing
CN109379340A (en) A kind of highly-safe data interaction system
McBrayer Exploiting the digital frontier: hacker typology and motivation
CN109933933A (en) A kind of noise abatement method and apparatus
CN113542199B (en) Network security state evaluation method and server
CN109246114A (en) A kind of Intelligent network monitoring system
US12052239B2 (en) Systems and methods for authenticating of personal communications cross reference to related applications
CN110365706A (en) Multi-judgement identity network safety method, apparatus and system
Hansen et al. Gunshot Detection Systems: Methods, Challenges, and Can they be Trusted?
CN116415166A (en) Multi-keyboard mixed key sound identification method, device, equipment and storage medium
CN109040655A (en) A kind of video conferencing system based on information network
Sohval A Deep Dive in Scoring Methodology
CN108881325A (en) A kind of network security risk evaluation system
Schröder-Bergen Analyzing the localness of OSM data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information

Inventor after: Liu Wei

Inventor after: Luo Jiexiong

Inventor before: Luo Jiexiong

CB03 Change of inventor or designer information
TA01 Transfer of patent application right

Effective date of registration: 20210628

Address after: 518001 electric power dispatching and communication building, 4020 Shennan East Road, Luohu District, Shenzhen, Guangdong

Applicant after: Shenzhen Power Supply Co.,Ltd.

Address before: 512000 room 902, South Building, 98 Huimin South Road, Wujiang District, Shaoguan City, Guangdong Province

Applicant before: Luo Jiexiong

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant