CN111277539B - 一种服务器勒索病毒防护系统和方法 - Google Patents
一种服务器勒索病毒防护系统和方法 Download PDFInfo
- Publication number
- CN111277539B CN111277539B CN201811365403.0A CN201811365403A CN111277539B CN 111277539 B CN111277539 B CN 111277539B CN 201811365403 A CN201811365403 A CN 201811365403A CN 111277539 B CN111277539 B CN 111277539B
- Authority
- CN
- China
- Prior art keywords
- module
- access control
- file
- host
- lessovirus
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Computer And Data Communications (AREA)
Abstract
Description
Claims (5)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811365403.0A CN111277539B (zh) | 2018-11-16 | 2018-11-16 | 一种服务器勒索病毒防护系统和方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201811365403.0A CN111277539B (zh) | 2018-11-16 | 2018-11-16 | 一种服务器勒索病毒防护系统和方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN111277539A CN111277539A (zh) | 2020-06-12 |
CN111277539B true CN111277539B (zh) | 2022-09-02 |
Family
ID=71001280
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201811365403.0A Active CN111277539B (zh) | 2018-11-16 | 2018-11-16 | 一种服务器勒索病毒防护系统和方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN111277539B (zh) |
Families Citing this family (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN112287346A (zh) * | 2020-11-16 | 2021-01-29 | 山西三友和智慧信息技术股份有限公司 | 一种基于irp分析的加密勒索软件实时监测系统及方法 |
CN112835535A (zh) * | 2021-03-02 | 2021-05-25 | 苏州讯亚信息科技有限公司 | 一种数据集中管理平台 |
CN113609483B (zh) * | 2021-07-16 | 2024-05-03 | 山东云海国创云计算装备产业创新中心有限公司 | 一种服务器病毒处理的方法、装置、设备及可读介质 |
CN113660282A (zh) * | 2021-08-23 | 2021-11-16 | 公安部第三研究所 | 一种基于可信计算的勒索病毒防御方法、系统及相关设备 |
CN117098131A (zh) * | 2022-05-12 | 2023-11-21 | 中兴通讯股份有限公司 | 终端设备的端口控制方法、网络设备及存储介质 |
CN116127455B (zh) * | 2022-12-31 | 2024-03-15 | 北京海泰方圆科技股份有限公司 | 一种病毒防御方法、装置以及云端浏览器 |
CN117313095B (zh) * | 2023-11-28 | 2024-02-13 | 慧盾信息安全科技(苏州)股份有限公司 | 一种实时监控记录未知病毒行为轨迹的系统与方法 |
Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103839003A (zh) * | 2012-11-22 | 2014-06-04 | 腾讯科技(深圳)有限公司 | 恶意文件检测方法及装置 |
CN106326699A (zh) * | 2016-08-25 | 2017-01-11 | 广东七洲科技股份有限公司 | 一种基于文件访问控制和进程访问控制的服务器加固方法 |
CN107403096A (zh) * | 2017-08-04 | 2017-11-28 | 郑州云海信息技术有限公司 | 一种基于文件状态分析的勒索软件检测方法 |
WO2018111271A1 (en) * | 2016-12-15 | 2018-06-21 | Hewlett-Packard Development Company, L.P. | Ransomware attack monitoring |
Family Cites Families (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20180007069A1 (en) * | 2016-07-01 | 2018-01-04 | Mcafee, Inc. | Ransomware Protection For Cloud File Storage |
US20180096143A1 (en) * | 2016-09-30 | 2018-04-05 | Li Xiaoning | Secure change log for drive analysis |
US20180248896A1 (en) * | 2017-02-24 | 2018-08-30 | Zitovault Software, Inc. | System and method to prevent, detect, thwart, and recover automatically from ransomware cyber attacks, using behavioral analysis and machine learning |
-
2018
- 2018-11-16 CN CN201811365403.0A patent/CN111277539B/zh active Active
Patent Citations (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN103839003A (zh) * | 2012-11-22 | 2014-06-04 | 腾讯科技(深圳)有限公司 | 恶意文件检测方法及装置 |
CN106326699A (zh) * | 2016-08-25 | 2017-01-11 | 广东七洲科技股份有限公司 | 一种基于文件访问控制和进程访问控制的服务器加固方法 |
WO2018111271A1 (en) * | 2016-12-15 | 2018-06-21 | Hewlett-Packard Development Company, L.P. | Ransomware attack monitoring |
CN107403096A (zh) * | 2017-08-04 | 2017-11-28 | 郑州云海信息技术有限公司 | 一种基于文件状态分析的勒索软件检测方法 |
Non-Patent Citations (3)
Title |
---|
"基于进程监控的数据防泄漏技术研究";万文静;《万方》;20150817;全文 * |
"局域网勒索病毒的防护策略研究";金重振;《信息安全与管理》;20170930;全文 * |
Alexey S. Petrenko."Protection Model of PCS of Subway From Attacks Type «Wanna Cry», «Petya»and «Bad Rabbit»IoT".《IEEE》.2015, * |
Also Published As
Publication number | Publication date |
---|---|
CN111277539A (zh) | 2020-06-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN111277539B (zh) | 一种服务器勒索病毒防护系统和方法 | |
US20190158512A1 (en) | Lightweight anti-ransomware system | |
US20180248896A1 (en) | System and method to prevent, detect, thwart, and recover automatically from ransomware cyber attacks, using behavioral analysis and machine learning | |
US11227053B2 (en) | Malware management using I/O correlation coefficients | |
US20060026683A1 (en) | Intrusion protection system and method | |
US20150256558A1 (en) | Safety device, server and server information safety method | |
Buch et al. | World of cyber security and cybercrime | |
Rekik et al. | A cyber-physical threat analysis for microgrids | |
Basholli et al. | Possibility of protection against unauthorized interference in telecommunication systems | |
Gao et al. | Research on the main threat and prevention technology of computer network security | |
KR101889503B1 (ko) | 비행자료 보호 장치 및 비행자료 보호 방법 | |
KR101614809B1 (ko) | 엔드포인트 응용프로그램 실행 제어 시스템 및 그 제어 방법 | |
CN113365277A (zh) | 无线网络安全防护系统 | |
CN114257405B (zh) | 防止非法外联的方法、装置、计算机设备和存储介质 | |
Tekade et al. | A Survey on different Attacks on Mobile Devices and its Security | |
US20150229667A1 (en) | Self-destructing content | |
CN110555306B (zh) | 一种自动控制进程访问服务器数据权限的系统和方法 | |
Ibor et al. | System hardening architecture for safer access to critical business data | |
CN106598713A (zh) | 虚拟机安全动态迁移的方法及系统 | |
Yao et al. | Design of LAN Security Defense System Based on Honeypot Technology | |
Gu et al. | Optimization Strategy of Computer Network Security Technology in Big Data Environment | |
Xiao | Research on computer network information security based on big data technology | |
Sanyal et al. | New frontiers of network security: The threat within | |
Ming et al. | Analysis of computer network information security and protection strategy | |
Ruha | Cybersecurity of computer networks |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
TA01 | Transfer of patent application right | ||
TA01 | Transfer of patent application right |
Effective date of registration: 20200624 Address after: 215123 5th floor, golden house building, 280 Dongping street, Suzhou Industrial Park, Jiangsu Province Applicant after: Hui shield information security technology (Suzhou) Limited by Share Ltd. Address before: 215000 5 / F, golden house building, No. 280, Dongping street, Suzhou Industrial Park, Jiangsu Province Applicant before: Hui shield information security technology (Suzhou) Limited by Share Ltd. Applicant before: Huang Xiaoli Applicant before: Wang Xiaobo |
|
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |