CN110881049B - 一种计算机网络安全智能控制系统 - Google Patents
一种计算机网络安全智能控制系统 Download PDFInfo
- Publication number
- CN110881049B CN110881049B CN201911294720.2A CN201911294720A CN110881049B CN 110881049 B CN110881049 B CN 110881049B CN 201911294720 A CN201911294720 A CN 201911294720A CN 110881049 B CN110881049 B CN 110881049B
- Authority
- CN
- China
- Prior art keywords
- unit
- network
- module
- virus
- evaluation
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L41/00—Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
- H04L41/14—Network analysis or design
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/30—Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
- H04L63/306—Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information intercepting packet switched data communications, e.g. Web, Internet or IMS communications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/06—Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Technology Law (AREA)
- Computer And Data Communications (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (3)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201911294720.2A CN110881049B (zh) | 2019-12-16 | 2019-12-16 | 一种计算机网络安全智能控制系统 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201911294720.2A CN110881049B (zh) | 2019-12-16 | 2019-12-16 | 一种计算机网络安全智能控制系统 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110881049A CN110881049A (zh) | 2020-03-13 |
CN110881049B true CN110881049B (zh) | 2022-02-15 |
Family
ID=69731357
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201911294720.2A Active CN110881049B (zh) | 2019-12-16 | 2019-12-16 | 一种计算机网络安全智能控制系统 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN110881049B (zh) |
Families Citing this family (12)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN113992337B (zh) * | 2020-07-09 | 2024-01-26 | 台众计算机股份有限公司 | 多信息安全软件的信息安全管理系统 |
CN112417473A (zh) * | 2020-11-20 | 2021-02-26 | 季速漫 | 一种大数据安全管理系统 |
CN112968909A (zh) * | 2021-03-30 | 2021-06-15 | 深圳市吉方工控有限公司 | 一种网络安全防护系统和网络安全防御方法 |
CN113111332A (zh) * | 2021-04-13 | 2021-07-13 | 武汉天梯科技股份有限公司 | 一种人工智能实时检测安全攻击系统 |
CN113591080A (zh) * | 2021-06-16 | 2021-11-02 | 盐城一方信息技术有限公司 | 一种计算机网络安全控制系统及控制方法 |
CN114221779A (zh) * | 2021-10-27 | 2022-03-22 | 广东中科云量信息安全技术有限公司 | 一种基于云计算和人工智能的网络安全系统 |
CN114117493A (zh) * | 2021-11-30 | 2022-03-01 | 谢同玲 | 一种基于云计算的计算机安全防护系统 |
CN114513333A (zh) * | 2022-01-07 | 2022-05-17 | 深圳比特耐特信息技术股份有限公司 | 一种计算机网络信息安全监护系统及方法 |
CN114553544B (zh) * | 2022-02-23 | 2023-10-31 | 安徽海克斯科技发展有限公司 | 一种防护性高的网络安全隔离系统及其隔离方法 |
CN114866270B (zh) * | 2022-03-15 | 2024-05-07 | 广州数砚科技有限公司 | 一种基于分布式技术的移动销售辅助系统及方法 |
CN115001754B (zh) * | 2022-05-13 | 2023-04-07 | 国科华盾(北京)科技有限公司 | 一种可对敏感数字信息传输进行实时监控的网络安全系统 |
CN116633678A (zh) * | 2023-07-07 | 2023-08-22 | 乐山师范学院 | 一种网络安全防护系统 |
Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7617533B1 (en) * | 2005-01-31 | 2009-11-10 | Symantec Corporation | Self-quarantining network |
CN102254120A (zh) * | 2011-08-09 | 2011-11-23 | 成都市华为赛门铁克科技有限公司 | 恶意代码的检测方法、系统及相关装置 |
CN103020524A (zh) * | 2012-12-11 | 2013-04-03 | 北京奇虎科技有限公司 | 计算机病毒监控系统 |
CN105812381A (zh) * | 2016-04-27 | 2016-07-27 | 华南师范大学 | 一种基于描述逻辑的计算机网络安全评估分析方法及系统 |
CN108009425A (zh) * | 2017-11-29 | 2018-05-08 | 四川无声信息技术有限公司 | 文件检测及威胁等级判定方法、装置及系统 |
CN109600397A (zh) * | 2019-01-26 | 2019-04-09 | 温州大学 | 一种网络安全监管方法 |
CN109726557A (zh) * | 2018-12-14 | 2019-05-07 | 麒麟合盛网络技术股份有限公司 | 一种病毒预防方法及装置 |
CN110457905A (zh) * | 2019-08-12 | 2019-11-15 | 腾讯云计算(北京)有限责任公司 | 样本的病毒检测方法、装置、计算机设备及存储介质 |
Family Cites Families (2)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9088606B2 (en) * | 2012-07-05 | 2015-07-21 | Tenable Network Security, Inc. | System and method for strategic anti-malware monitoring |
US10135861B2 (en) * | 2015-10-20 | 2018-11-20 | Sophos Limited | Mitigation of anti-sandbox malware techniques |
-
2019
- 2019-12-16 CN CN201911294720.2A patent/CN110881049B/zh active Active
Patent Citations (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7617533B1 (en) * | 2005-01-31 | 2009-11-10 | Symantec Corporation | Self-quarantining network |
CN102254120A (zh) * | 2011-08-09 | 2011-11-23 | 成都市华为赛门铁克科技有限公司 | 恶意代码的检测方法、系统及相关装置 |
CN103020524A (zh) * | 2012-12-11 | 2013-04-03 | 北京奇虎科技有限公司 | 计算机病毒监控系统 |
CN105812381A (zh) * | 2016-04-27 | 2016-07-27 | 华南师范大学 | 一种基于描述逻辑的计算机网络安全评估分析方法及系统 |
CN108009425A (zh) * | 2017-11-29 | 2018-05-08 | 四川无声信息技术有限公司 | 文件检测及威胁等级判定方法、装置及系统 |
CN109726557A (zh) * | 2018-12-14 | 2019-05-07 | 麒麟合盛网络技术股份有限公司 | 一种病毒预防方法及装置 |
CN109600397A (zh) * | 2019-01-26 | 2019-04-09 | 温州大学 | 一种网络安全监管方法 |
CN110457905A (zh) * | 2019-08-12 | 2019-11-15 | 腾讯云计算(北京)有限责任公司 | 样本的病毒检测方法、装置、计算机设备及存储介质 |
Non-Patent Citations (3)
Title |
---|
A Proposal for the Deterrence of Information Leakage Using Anti-virus Software;Takuya Kaneko;《2013 16th International Conference on Network-Based Information Systems》;20131219;全文 * |
信息时代的计算机网络安全及防护策略研究;阿布都热西提;《电脑知识与技术》;20151222;第30-36页 * |
恶意代码态势感知系统的设计与实现;王强;《中国优秀硕士学位论文全文数据库-信息科技辑》;20110415;全文 * |
Also Published As
Publication number | Publication date |
---|---|
CN110881049A (zh) | 2020-03-13 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN110881049B (zh) | 一种计算机网络安全智能控制系统 | |
US10949534B2 (en) | Method for predicting and characterizing cyber attacks | |
CN108259449B (zh) | 一种防御apt攻击的方法和系统 | |
Sandhu et al. | A survey of intrusion detection & prevention techniques | |
US10601848B1 (en) | Cyber-security system and method for weak indicator detection and correlation to generate strong indicators | |
US10084816B2 (en) | Protocol based detection of suspicious network traffic | |
US7228564B2 (en) | Method for configuring a network intrusion detection system | |
US6405318B1 (en) | Intrusion detection system | |
KR101744631B1 (ko) | 네트워크 보안 시스템 및 보안 방법 | |
US20120324575A1 (en) | System, Method, Program, and Recording Medium for Detecting and Blocking Unwanted Programs in Real Time Based on Process Behavior Analysis and Recording Medium for Storing Program | |
WO2018099206A1 (zh) | 一种apt检测方法、系统及装置 | |
US9124617B2 (en) | Social network protection system | |
CN112653655B (zh) | 汽车安全通信控制方法、装置、计算机设备及存储介质 | |
CN116827675A (zh) | 一种网络信息安全分析系统 | |
CN109995727B (zh) | 渗透攻击行为主动防护方法、装置、设备及介质 | |
CN107770125A (zh) | 一种网络安全应急响应方法及应急响应平台 | |
CN113411297A (zh) | 基于属性访问控制的态势感知防御方法及系统 | |
CN114826880A (zh) | 一种数据安全运行在线监测的方法及系统 | |
CN111464551A (zh) | 一种网络安全分析系统 | |
CN113660222A (zh) | 基于强制访问控制的态势感知防御方法及系统 | |
CN116781380A (zh) | 一种校园网安全风险终端拦截溯源系统 | |
US20140245454A1 (en) | Method and apparatus for protecting flight data | |
CN109218315B (zh) | 一种安全管理方法和安全管理装置 | |
KR100432420B1 (ko) | 침입탐지시스템에서 로그 모니터링을 이용한 공격판단시스템 및 그 방법 | |
KR102377784B1 (ko) | 내부망의 보안 옵티마이즈 기능을 제공하는 네트워크 보안 시스템 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CP03 | Change of name, title or address | ||
CP03 | Change of name, title or address |
Address after: 223003 No.3, Meicheng East Road, Huaian Economic Development Zone, Jiangsu Province Patentee after: Jiangsu electronic information Vocational College Address before: 223005 No. 3 Meicheng East Road, Huaian Economic and Technological Development Zone, Jiangsu Province Patentee before: Jiangsu vocationnal college of electronics and information |
|
EE01 | Entry into force of recordation of patent licensing contract | ||
EE01 | Entry into force of recordation of patent licensing contract |
Application publication date: 20200313 Assignee: Huai'an Lingyi Zhiqu Power Technology Co.,Ltd. Assignor: Jiangsu electronic information Vocational College Contract record no.: X2022320000359 Denomination of invention: An intelligent control system for computer network security Granted publication date: 20220215 License type: Common License Record date: 20221210 |