CN111163101B - 入侵防御规则动态调整方法、装置,电子设备和存储介质 - Google Patents
入侵防御规则动态调整方法、装置,电子设备和存储介质 Download PDFInfo
- Publication number
- CN111163101B CN111163101B CN201911419068.2A CN201911419068A CN111163101B CN 111163101 B CN111163101 B CN 111163101B CN 201911419068 A CN201911419068 A CN 201911419068A CN 111163101 B CN111163101 B CN 111163101B
- Authority
- CN
- China
- Prior art keywords
- service port
- opened
- tcp
- host
- http
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 58
- 230000002265 prevention Effects 0.000 title claims abstract description 46
- 238000004590 computer program Methods 0.000 claims description 14
- 230000004044 response Effects 0.000 claims description 6
- 230000008569 process Effects 0.000 abstract description 17
- 238000004891 communication Methods 0.000 description 6
- 230000005540 biological transmission Effects 0.000 description 5
- 230000006870 function Effects 0.000 description 5
- 238000010586 diagram Methods 0.000 description 4
- 230000009471 action Effects 0.000 description 3
- 238000012545 processing Methods 0.000 description 3
- 230000003287 optical effect Effects 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000001914 filtration Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
- 238000006467 substitution reaction Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (8)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201911419068.2A CN111163101B (zh) | 2019-12-31 | 2019-12-31 | 入侵防御规则动态调整方法、装置,电子设备和存储介质 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201911419068.2A CN111163101B (zh) | 2019-12-31 | 2019-12-31 | 入侵防御规则动态调整方法、装置,电子设备和存储介质 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111163101A CN111163101A (zh) | 2020-05-15 |
CN111163101B true CN111163101B (zh) | 2022-04-15 |
Family
ID=70560524
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201911419068.2A Active CN111163101B (zh) | 2019-12-31 | 2019-12-31 | 入侵防御规则动态调整方法、装置,电子设备和存储介质 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111163101B (zh) |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105592049A (zh) * | 2015-09-07 | 2016-05-18 | 杭州华三通信技术有限公司 | 一种攻击防御规则的开启方法和装置 |
CN105871930A (zh) * | 2016-06-21 | 2016-08-17 | 上海携程商务有限公司 | 基于应用的防火墙安全策略的自适应配置方法及系统 |
WO2017069736A1 (en) * | 2015-10-20 | 2017-04-27 | Hewlett Packard Enterprise Development Lp | Sdn controller assisted intrusion prevention systems |
CN109218336A (zh) * | 2018-11-16 | 2019-01-15 | 北京知道创宇信息技术有限公司 | 漏洞防御方法及系统 |
-
2019
- 2019-12-31 CN CN201911419068.2A patent/CN111163101B/zh active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105592049A (zh) * | 2015-09-07 | 2016-05-18 | 杭州华三通信技术有限公司 | 一种攻击防御规则的开启方法和装置 |
WO2017069736A1 (en) * | 2015-10-20 | 2017-04-27 | Hewlett Packard Enterprise Development Lp | Sdn controller assisted intrusion prevention systems |
CN105871930A (zh) * | 2016-06-21 | 2016-08-17 | 上海携程商务有限公司 | 基于应用的防火墙安全策略的自适应配置方法及系统 |
CN109218336A (zh) * | 2018-11-16 | 2019-01-15 | 北京知道创宇信息技术有限公司 | 漏洞防御方法及系统 |
Also Published As
Publication number | Publication date |
---|---|
CN111163101A (zh) | 2020-05-15 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10454953B1 (en) | System and method for separated packet processing and static analysis | |
US9948662B2 (en) | Providing security in a communication network | |
US9325731B2 (en) | Identification of and countermeasures against forged websites | |
JP6458135B2 (ja) | ブランドの不正使用を処理するためのシステム及び方法 | |
WO2021194645A1 (en) | Reverse proxy servers for implementing application layer-based and transport layer-based security rules | |
CN113746782B (zh) | 报文处理方法、装置及相关设备 | |
CN110995873A (zh) | 网关服务业务接口发现方法、系统、电子设备及存储介质 | |
Park et al. | Analysis of slow read DoS attack | |
CN109450766B (zh) | 一种工作区级vpn的访问处理方法及装置 | |
CN107666473A (zh) | 一种攻击检测的方法及控制器 | |
US8701196B2 (en) | System, method and computer program product for obtaining a reputation associated with a file | |
CN108833450A (zh) | 一种实现服务器防攻击方法及装置 | |
US8272041B2 (en) | Firewall control via process interrogation | |
CN103067384A (zh) | 威胁处理方法及系统、联动客户端、安全设备及主机 | |
CN111163101B (zh) | 入侵防御规则动态调整方法、装置,电子设备和存储介质 | |
CN107547561B (zh) | 一种进行ddos攻击防护处理的方法及装置 | |
US20240015138A1 (en) | Communication device and non-transitory computer-readable recording medium storing computer readable instructions for communication device | |
US8745691B1 (en) | System, method, and computer program product for preventing communication of data over a network connection | |
CN110855796A (zh) | 一种云平台web防护方法、系统、设备及计算机介质 | |
CN109829303A (zh) | 一种基于系统文件的内网云查杀方法、控制台及客户端 | |
CN106936718B (zh) | PPPoE报文传输方法和PPPoE服务器 | |
CN109862035A (zh) | 游戏app账号验证方法及设备 | |
CN106470252B (zh) | 应用程序查询ip地址的方法及通信终端 | |
US20230006967A1 (en) | Machine learning capable mac filtering for enforcing edge security over mac randomization in wlan networks | |
US20060107322A1 (en) | Outgoing connection attempt limiting to slow down spreading of viruses |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
CB03 | Change of inventor or designer information |
Inventor after: Lu Linsheng Inventor after: Wang Baogang Inventor after: Liu Hao Inventor before: Lu Linsheng Inventor before: Wang Baogang |
|
CB03 | Change of inventor or designer information | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
CB02 | Change of applicant information |
Address after: Room 332, 3 / F, Building 102, 28 xinjiekouwei street, Xicheng District, Beijing 100088 Applicant after: QAX Technology Group Inc. Applicant after: Qianxin Wangshen information technology (Beijing) Co.,Ltd. Address before: Room 332, 3 / F, Building 102, 28 xinjiekouwei street, Xicheng District, Beijing 100088 Applicant before: QAX Technology Group Inc. Applicant before: LEGENDSEC INFORMATION TECHNOLOGY (BEIJING) Inc. |
|
CB02 | Change of applicant information | ||
GR01 | Patent grant | ||
GR01 | Patent grant |