CN110290156B - Big data-based defense and network security device for distributed attack - Google Patents

Big data-based defense and network security device for distributed attack Download PDF

Info

Publication number
CN110290156B
CN110290156B CN201910683874.4A CN201910683874A CN110290156B CN 110290156 B CN110290156 B CN 110290156B CN 201910683874 A CN201910683874 A CN 201910683874A CN 110290156 B CN110290156 B CN 110290156B
Authority
CN
China
Prior art keywords
network
cloud processor
distributed
cloud
ethernet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910683874.4A
Other languages
Chinese (zh)
Other versions
CN110290156A (en
Inventor
汤智林
徐建红
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fano Information Industry Co ltd
Original Assignee
Jinan Fanuo Trading Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jinan Fanuo Trading Co ltd filed Critical Jinan Fanuo Trading Co ltd
Priority to CN201910683874.4A priority Critical patent/CN110290156B/en
Publication of CN110290156A publication Critical patent/CN110290156A/en
Application granted granted Critical
Publication of CN110290156B publication Critical patent/CN110290156B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1458Denial of Service
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/146Tracing the source of attacks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
  • Small-Scale Networks (AREA)

Abstract

The invention relates to a big data-based defense and network security device against distributed attacks, which comprises a network communication base station, a network switch, an Ethernet adapter, a cloud processor, a cloud database, an Ethernet interface and a wireless expander, wherein the network communication base station, the Ethernet interface and the wireless expander are contained in a physical layer, the network switch, the Ethernet adapter, the cloud processor and the cloud database are contained in a data link layer, the cloud processor searches processing history of mobile equipment in the cloud database according to mobile equipment in an area searched by the wireless network expander and signal IP of the mobile equipment in the network communication base station, the Ethernet adapter carries out arbitrary field allocation on the distributed attacks to a computer according to the processing history of the mobile equipment, the network switch converts the field allocated by the Ethernet adapter into a network signal received by the mobile equipment and transmits the network signal to the mobile equipment, the mobile device processes the portion of the attack signal.

Description

Big data-based defense and network security device for distributed attack
Technical Field
The invention relates to the field of network security, in particular to a defense and network security device aiming at distributed attack based on big data.
Background
With the rapid development and deep application of computer science and technology, the revolution in the network space is constantly changing and affecting people's lifestyle. As people have higher and higher dependence on the internet, and many confidential information about enterprises, individuals, and even countries are involved in the internet, the problem of network security has been an important issue in the technological development process. Among a plurality of network Attack methods existing in the internet, Distributed Denial of Service (DDoS) is the most common Attack method with strong destructive power. Distributed denial-of-service attacks, mostly from botnets, cooperate with each other to launch a denial-of-service attack on one or more targets. As the DDoS attack method is simple and has strong concealment, no means for completely defending the DDoS attack exists so far. In the prior art, for DDoS attacks, a host under the same IP address can only adopt individual defense for DDoS attacks, so that effective defense and counterattack cannot be timely performed on the attacks under the widely distributed DDoS attacks.
Disclosure of Invention
The purpose of the invention is as follows:
aiming at the problems that a host under the same IP address can only adopt independent defense for DDoS attack often, and thus effective defense and counterattack can not be timely performed on the attack under the attack of the DDoS with wider distribution, the invention provides a defense and network security device aiming at distributed attack based on big data.
The technical scheme is as follows:
a big data-based defense and network security device against distributed attacks is used for defending against the distributed attacks of the Internet and comprises a network communication base station, a network exchanger, an Ethernet adapter, a cloud processor, a cloud database, an Ethernet interface and a wireless expander, wherein the network communication base station, the Ethernet interface and the wireless expander are contained in a physical layer, the network exchanger, the Ethernet adapter, the cloud processor and the cloud database are contained in a data link layer, the Ethernet interface is used for carrying out wired network connection on computer equipment, the wireless expander is used for searching mobile equipment in an area in a wireless transmission mode, the mobile equipment is simultaneously accessed into the network communication base station, and the cloud processor searches the mobile equipment in the area obtained by searching through the wireless network expander according to a signal IP of the mobile equipment in the network communication base station and a signal IP of the mobile equipment in the cloud database The network switch converts the fields distributed by the Ethernet adapter into network signals received by the mobile equipment and transmits the network signals to the mobile equipment, the mobile equipment processes the part of attack signals and feeds back a processing process to the network communication base station, and the network communication base station feeds back the processing process to the computer equipment.
In a preferred aspect of the present invention, the method comprises: the computer equipment is connected to the cloud processor, and for distributed attack information, the computer equipment transmits a real-time processing result to the cloud processor, and the cloud processor judges the distributed attack information according to the real-time processing result.
In a preferred aspect of the present invention, the method comprises: and when the computer equipment cannot process the data information, handing over the processing authority to the cloud processor through the connection relation with the cloud processor.
In a preferred aspect of the present invention, the method comprises: and the cloud processor judges whether the data is distributed attack information according to the clock signal of the data transmitted to the computer equipment at the Ethernet interface.
In a preferred aspect of the present invention, the method comprises: the cloud processor comprises a data backtracking layer, and the data backtracking layer is used for carrying out data backtracking detection based on clock signals according to the switching nodes of the clock signals.
In a preferred aspect of the present invention, the method comprises: the switching node is a time node for switching between a high level and a low level.
In a preferred aspect of the present invention, the method comprises: the firewall is used for isolating and distributing attack information, the firewall is arranged on the computer equipment and is controlled by the computer equipment and the cloud processor.
In a preferred aspect of the present invention, the method comprises: and when the cloud processor detects the distributed attack information according to the switching node of the clock signal, the cloud processor synchronizes the distributed attack information to the firewall, and the firewall isolates subsequent dangerous data.
In a preferred aspect of the present invention, the method comprises: and the firewall is connected with the network exchanger, and the network exchanger closes the corresponding firewall according to the position of the detected distributed attack information.
In a preferred aspect of the present invention, the method comprises: and the cloud processor transmits the position of the Ethernet interface, at which the distributed attack information is detected, to the network exchanger according to the detection result.
The invention realizes the following beneficial effects:
by transferring and digesting the dangerous information to a certain extent by using the mobile equipment which is connected to the Internet and exists in the area range of the current attack target, the attack target can be ensured to have sufficient processing rate to process the corresponding message updating rate, so that the host can dredge the attack, and the DDoS attack with wide distribution is effectively prevented.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
FIG. 1 is a system framework diagram of the present invention;
fig. 2 is a connection diagram of various parts of the system of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Example one
The reference figures are figures 1-2. A big data-based defense and network security device against distributed attacks is used for defending against the distributed attacks of the Internet and comprises a network communication base station 1, a network switch 2, an Ethernet adapter 3, a cloud processor 4, a cloud database 5, an Ethernet interface 6 and a wireless expander 7, wherein the network communication base station 1, the Ethernet interface 6 and the wireless expander 7 are contained in a physical layer 8, the network switch 2, the Ethernet adapter 3, the cloud processor 4 and the cloud database 5 are contained in a data link layer 9, the Ethernet interface is used for conducting wired network connection of a computer device 10, the wireless expander 7 is used for searching a mobile device 11 in an area in a wireless transmission mode, the mobile device 11 is simultaneously accessed to the network communication base station 1, the cloud processor 4 searches mobile devices 11 in the area obtained according to the wireless network expander and the mobile devices 11 in the area obtained through the wireless network expander search are located in the area The signal IP in the network communication base station 1 searches the processing history of the mobile device 11 in the cloud database 5, the ethernet adapter 3 allocates any field to the distributed attack on the computer according to the processing history of the mobile device 11, the network switch 2 converts the field allocated by the ethernet adapter 3 into a network signal received by the mobile device 11 and transmits the network signal to the mobile device 11, the mobile device 11 processes the part of the attack signal and feeds back a processing process to the network communication base station 1, and the network communication base station 1 feeds back the processing process to the computer device 10.
As a preferred mode of the present invention, the computer device 10 is connected to the cloud processor 4, for the distributed attack information, the computer device 10 transmits a real-time processing result to the cloud processor 4, and the cloud processor 4 determines the distributed attack information according to the real-time processing result.
As a preferred mode of the present invention, when the computer device 10 cannot process data information, the processing authority is given to the cloud processor 4 through the connection relationship with the cloud processor 4.
As a preferred mode of the present invention, the cloud processor 4 determines whether the data is distributed attack information according to a clock signal of the data transmitted to the computer device 10 at the ethernet interface 6.
As a preferred mode of the present invention, the cloud processor 4 includes a data trace-back layer, and the data trace-back layer is configured to perform data trace-back detection based on a clock signal according to a switching node of the clock signal.
In a preferred embodiment of the present invention, the switching node is a time node for switching between a high level and a low level.
As a preferred embodiment of the present invention, the present invention further includes a firewall 12, wherein the firewall 12 is configured to isolate distribution attack information, the firewall 12 is disposed on the computer device 10, and the firewall 12 is controlled by the computer device 10 and the cloud processor 4.
As a preferred mode of the present invention, when the cloud processor 4 detects distributed attack information according to the switching node of the clock signal, the cloud processor 4 synchronizes the distributed attack information to the firewall 12, and the firewall 12 isolates subsequent dangerous data.
As a preferred embodiment of the present invention, the firewall 12 is connected to the network switch 2, and the network switch 2 closes the corresponding firewall 12 according to the position of the detected distributed attack information.
As a preferred mode of the present invention, the cloud processor 4 transmits the location of the ethernet interface 6, where the distributed attack information is detected, to the network switch 2 according to the detection result.
In the specific implementation process, the ethernet interface is used for performing wired network connection of the computer device 10, the wireless extender 7 is used for searching the mobile device 11 in the area in a wireless transmission manner, the mobile device 11 is simultaneously accessed to the network communication base station 1, the cloud processor 4 searches the processing history of the mobile device 11 in the cloud database 5 according to the mobile device 11 in the area searched by the wireless extender and the signal IP of the mobile device 11 in the network communication base station 1, the ethernet adapter 3 performs arbitrary field allocation on the distributed attack suffered by the computer according to the processing history of the mobile device 11, the network switch 2 converts the field allocated by the ethernet adapter 3 into a network signal received by the mobile device 11 and transmits the network signal to the mobile device 11, the mobile device 11 processes the partial attack signal and feeds back the processing progress to the network communication base station 1, the network communication base station 1 feeds back the processing procedure to the computer device 10. The computer device 10 is connected to the cloud processor 4, and for the distributed attack information, the computer device 10 transmits a real-time processing result to the cloud processor 4, and the cloud processor 4 determines the distributed attack information according to the real-time processing result.
When a hacker attacks the area network, the cloud processor 4 calculates the message updating rate of the acquired data signal information in real time; the cloud processor 4 calculates data signal information, then calibrates the data signal information of which the calculated message update rate exceeds or is lower than the speed limit value of the message update rate through the flow monitoring module, and the calibrated data signal information is used as dangerous information to be processed, that is, for the dangerous information, when data signal information passes through the backtracking layer, the clock signal of the data signal information is recorded from the first second of the data signal information, and when high and low levels are exchanged each time, the backtracking layer can record again from the beginning on the basis of continuously recording subsequent levels, and the subsequent levels which are recorded at the moment are compared with the levels from the beginning, whether consistency exists or not, and if so, the dangerous data is judged. And (4) danger information. After determining the dangerous information, the computer device 10 calculates the real-time processing rate of the information flow by itself and the network switch 2 due to the problem of network stability, and since the attack signal of the mobile device 11 is only used as a break-out of the attack signal, the allowable message update rate for the mobile device 11 can be amplified, that is, the processing rate of the ethernet adapter 3, the network switch 2 and the mobile device 11 can be appropriately amplified. The cloud processor 4 transmits the dangerous information corresponding to the message to the corresponding Ethernet interface 6 according to different message updating rates and processing rates, for a host in the Internet, the cloud processor 4 transmits data signal information to the Internet host, the Internet host discards the dangerous information within the self processing rate range by itself and submits the characteristics of the dangerous information exceeding or lower than the self processing rate limit value to the cloud processor 4, when the Internet host diffuses the dangerous information to the Internet, the cloud processor 4 distributes the dangerous information to each corresponding Internet of things device through the Ethernet interface 6 according to the message updating frequency of each dangerous information, and the Internet of things device diffuses the part of the dangerous information to the connected Internet.
When the cloud processor 4 judges that the attacked internet host is connected with the rest of the internet, the internet host exchanges part of the dangerous information with the interconnected cloud processor 4, and the rest of the internet host which exchanges the dangerous information processes the dangerous information according to the steps.
The above embodiments are merely illustrative of the technical ideas and features of the present invention, and are intended to enable those skilled in the art to understand the contents of the present invention and implement the present invention, and not to limit the scope of the present invention. All equivalent changes or modifications made according to the spirit of the present invention should be covered within the protection scope of the present invention.

Claims (8)

1. A big data-based defense and network security device against distributed attacks is used for defending against the distributed attacks of the Internet, and is characterized in that: the network communication base station, the Ethernet network adapter, the cloud processor, the cloud database, the Ethernet network interface and the wireless expander are included in a physical layer, the network switch, the Ethernet network adapter, the cloud processor and the cloud database are included in a data link layer, the Ethernet network interface is used for performing wired network connection of computer equipment, the wireless expander is used for searching mobile equipment in an area in a wireless transmission mode, the mobile equipment is simultaneously accessed to the network communication base station, the cloud processor searches the processing history of the mobile equipment in the cloud database according to the mobile equipment in the area searched by the wireless network expander and the signal IP of the mobile equipment in the network communication base station, and the Ethernet network adapter searches the processing history of the computer for distributed attacks according to the processing history of the mobile equipment Allocating any field, wherein the network switch converts the field allocated by the Ethernet adapter into a network signal received by the mobile device and transmits the network signal to the mobile device, the mobile device processes part of attack signals and feeds back a processing process to the network communication base station, and the network communication base station feeds back the processing process to computer equipment;
the computer equipment is connected to a cloud processor, for distributed attack information, the computer equipment transmits a real-time processing result to the cloud processor, the cloud processor judges the distributed attack information according to the real-time processing result, and when the computer equipment cannot process data information, processing authority is handed to the cloud processor through the connection relation with the cloud processor.
2. The big data based defense against distributed attacks and network security device according to claim 1, wherein: and the cloud processor judges whether the data is distributed attack information according to the clock signal of the data transmitted to the computer equipment at the Ethernet interface.
3. The big data based defense against distributed attacks and network security device according to claim 2, wherein: the cloud processor comprises a data backtracking layer, and the data backtracking layer is used for carrying out data backtracking detection based on clock signals according to the switching nodes of the clock signals.
4. The big data based defense against distributed attacks and network security device according to claim 3, wherein: the switching node is a time node for switching between a high level and a low level.
5. The big data based defense against distributed attacks and network security device according to claim 4, wherein: the firewall is used for isolating and distributing attack information, the firewall is arranged on the computer equipment and is controlled by the computer equipment and the cloud processor.
6. The big data based defense against distributed attacks and network security device according to claim 5, wherein: and when the cloud processor detects the distributed attack information according to the switching node of the clock signal, the cloud processor synchronizes the distributed attack information to the firewall, and the firewall isolates subsequent dangerous data.
7. The big data based defense against distributed attacks and network security device according to claim 6, wherein: and the firewall is connected with the network exchanger, and the network exchanger closes the corresponding firewall according to the position of the detected distributed attack information.
8. The big data based defense against distributed attacks and network security device according to claim 7, wherein: and the cloud processor transmits the position of the Ethernet interface, at which the distributed attack information is detected, to the network exchanger according to the detection result.
CN201910683874.4A 2019-07-26 2019-07-26 Big data-based defense and network security device for distributed attack Active CN110290156B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910683874.4A CN110290156B (en) 2019-07-26 2019-07-26 Big data-based defense and network security device for distributed attack

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910683874.4A CN110290156B (en) 2019-07-26 2019-07-26 Big data-based defense and network security device for distributed attack

Publications (2)

Publication Number Publication Date
CN110290156A CN110290156A (en) 2019-09-27
CN110290156B true CN110290156B (en) 2021-09-24

Family

ID=68022674

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910683874.4A Active CN110290156B (en) 2019-07-26 2019-07-26 Big data-based defense and network security device for distributed attack

Country Status (1)

Country Link
CN (1) CN110290156B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111510458A (en) * 2020-04-24 2020-08-07 太仓红码软件技术有限公司 Working method of network attack defense system based on Internet of things

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137075A (en) * 2010-01-27 2011-07-27 中华电信股份有限公司 System and method for preventing DDoS (Distributed Denial of Service) attack
CN102904770A (en) * 2012-08-02 2013-01-30 北京邮电大学 High-bandwidth voice over Internet protocol (VoIP) detection system
CN103166926A (en) * 2011-12-14 2013-06-19 中国科学院沈阳计算技术研究所有限公司 Session initiation protocol (SIP) distributed denial of service (DDoS) attack distributed defensive system and load balancing method thereof
CN106357689A (en) * 2016-11-07 2017-01-25 北京奇虎科技有限公司 Method and system for processing threat data
CN106657001A (en) * 2016-11-10 2017-05-10 广州赛讯信息技术有限公司 Botnet detection method based on Netflow and DNS blog
CN109450876A (en) * 2018-10-23 2019-03-08 中国科学院信息工程研究所 A kind of DDos recognition methods and system based on various dimensions state-transition matrix feature

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102137075A (en) * 2010-01-27 2011-07-27 中华电信股份有限公司 System and method for preventing DDoS (Distributed Denial of Service) attack
CN103166926A (en) * 2011-12-14 2013-06-19 中国科学院沈阳计算技术研究所有限公司 Session initiation protocol (SIP) distributed denial of service (DDoS) attack distributed defensive system and load balancing method thereof
CN102904770A (en) * 2012-08-02 2013-01-30 北京邮电大学 High-bandwidth voice over Internet protocol (VoIP) detection system
CN106357689A (en) * 2016-11-07 2017-01-25 北京奇虎科技有限公司 Method and system for processing threat data
CN106657001A (en) * 2016-11-10 2017-05-10 广州赛讯信息技术有限公司 Botnet detection method based on Netflow and DNS blog
CN109450876A (en) * 2018-10-23 2019-03-08 中国科学院信息工程研究所 A kind of DDos recognition methods and system based on various dimensions state-transition matrix feature

Also Published As

Publication number Publication date
CN110290156A (en) 2019-09-27

Similar Documents

Publication Publication Date Title
CN109039436B (en) Method and system for satellite security access authentication
EP3906652B1 (en) Protecting a telecommunications network using network components as blockchain nodes
CN105024969B (en) A kind of method and device for realizing the identification of malice domain name
CN110324313B (en) Honeypot system-based malicious user identification method and related equipment
CN103067385B (en) The method of defence Hijack Attack and fire compartment wall
EP3596908B1 (en) System to filter impossible user travel indicators
WO2016028067A2 (en) System and method for detecting malicious code using visualization
US10536480B2 (en) Method and device for simulating and detecting DDoS attacks in software defined networking
CN110266650B (en) Identification method of Conpot industrial control honeypot
WO2019236390A1 (en) Anomalous access point detection
EP3535946B1 (en) Detecting impossible travel in the on-premise settings
CN108270722A (en) A kind of attack detection method and device
CN107733867A (en) It is a kind of to find Botnet and the method and system of protection
CN110290156B (en) Big data-based defense and network security device for distributed attack
Durga Devi et al. Malicious node and malicious observer node detection system in MANETs
WO2013178284A1 (en) Protecting location information
Zhang et al. On effective data aggregation techniques in host–based intrusion detection in manet
KR101703491B1 (en) Method for providing security service in cloud system and the cloud system thereof
CN109088896B (en) Working method of Internet DDoS defense system based on Internet of things
CN114710388A (en) Campus network security architecture and network monitoring system
CN109088895B (en) Working method for positioning distributed network security attack defense system
CN114285640A (en) Detection system and detection method for solarization attack of Ethernet house nodes in block chain
Yasir et al. Cyber DoS attack-based security simulator for VANET.
RU2685989C1 (en) Method of reducing damage caused by network attacks to a virtual private network
CN114285589A (en) Method, terminal and system for actively guiding attack flow and disguising response

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB03 Change of inventor or designer information
CB03 Change of inventor or designer information

Inventor after: Tang Zhilin

Inventor after: Xu Jianhong

Inventor before: Xu Jianhong

TA01 Transfer of patent application right

Effective date of registration: 20210906

Address after: 250000 814, block D, Sanqing century wealth center, No. 359, Shunhua Road, Jinan area, China (Shandong) pilot Free Trade Zone, Jinan City, Shandong Province

Applicant after: Jinan fanuo Trading Co.,Ltd.

Address before: 215400 West Building 501, Pioneer Park, No. 6 Beijing West Road, Taicang Economic Development Zone, Suzhou City, Jiangsu Province

Applicant before: TAICANG HONGMA SOFTWARE TECHNOLOGY Co.,Ltd.

TA01 Transfer of patent application right
GR01 Patent grant
GR01 Patent grant
CP01 Change in the name or title of a patent holder
CP01 Change in the name or title of a patent holder

Address after: 250000 814, block D, Sanqing century wealth center, No. 359, Shunhua Road, Jinan area, China (Shandong) pilot Free Trade Zone, Jinan City, Shandong Province

Patentee after: Fano Information Industry Co.,Ltd.

Address before: 250000 814, block D, Sanqing century wealth center, No. 359, Shunhua Road, Jinan area, China (Shandong) pilot Free Trade Zone, Jinan City, Shandong Province

Patentee before: Jinan fanuo Trading Co.,Ltd.

PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A defense and network security device based on big data for distributed attacks

Effective date of registration: 20230817

Granted publication date: 20210924

Pledgee: Qilu Bank Co.,Ltd. Jinan Second Ring West Road Branch

Pledgor: Fano Information Industry Co.,Ltd.

Registration number: Y2023980052626