CN111556044A - Network security system - Google Patents

Network security system Download PDF

Info

Publication number
CN111556044A
CN111556044A CN202010328412.3A CN202010328412A CN111556044A CN 111556044 A CN111556044 A CN 111556044A CN 202010328412 A CN202010328412 A CN 202010328412A CN 111556044 A CN111556044 A CN 111556044A
Authority
CN
China
Prior art keywords
module
vulnerability
detection
network
security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010328412.3A
Other languages
Chinese (zh)
Inventor
胡志达
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010328412.3A priority Critical patent/CN111556044A/en
Publication of CN111556044A publication Critical patent/CN111556044A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention discloses a network security system, which relates to the technical field of network security and comprises a vulnerability detection module, a vulnerability display and selection module, a selection result base, a security scanning module, a scanning result base, a risk analysis module, a vulnerability report module, a vulnerability repair base, a vulnerability repair module, a vulnerability report module and a vulnerability repair process display module; the vulnerability detection module is used for detecting a detection object for the first time to obtain a primary detection object, the primary detection object is provided with a check box for checking, the safety scanning module is used for carrying out secondary detection scanning according to checking information to obtain a secondary detection object, the risk analysis module is used for carrying out risk analysis on the secondary detection object, and the vulnerability patching module is used for fetching a corresponding patch stored in a vulnerability patching library according to an analysis result to patch the patch. The system can carry out comprehensive scanning detection on the object to be detected without installing any software, saves system space, and is convenient for users to select flexibly by checking boxes.

Description

Network security system
Technical Field
The invention relates to the technical field of network security, in particular to a network security system.
Background
With the development of network technology, computers have become one of the essential devices in people's life and work. However, as computers and network technologies are popularized, network viruses are generated, and these viruses can break programs or hardware inside the computers, affect the operating speed of the computers, or destroy documents inside the computers, or steal internal files and personal information of the computers, and bring immeasurable loss to individuals and companies, so how to prevent these viruses from invading the computers becomes a technical problem which needs to be solved at present.
Disclosure of Invention
In order to overcome the above problems or at least partially solve the above problems, embodiments of the present invention provide a network security system to prevent the network system from being hacked.
The embodiment of the invention is realized by the following steps:
a network security system comprises a vulnerability detection module, a vulnerability display and selection module, a selection result base, a security scanning module, a scanning result base, a risk analysis module, a vulnerability report module, a vulnerability repair base, a vulnerability repair module, a vulnerability report module and a vulnerability repair process display module; the vulnerability detection module is used for carrying out primary detection on at least one object to be detected to obtain a primary detection object, the primary detection object is presented through a vulnerability display and check module, each primary detection object is correspondingly provided with a check box for check, check results are stored in a check result library, the safety scanning module calls information stored in the check result library and carries out secondary detection scanning to obtain a secondary detection object, the secondary detection object is stored in a scanning result library, the risk analysis module calls information stored in the scanning result library and carries out risk analysis, analysis results are presented through a vulnerability report module, the vulnerability repair module calls corresponding patches stored in a vulnerability repair library according to analysis results to carry out repair, and a repair process is presented through a vulnerability repair process display module.
The design principle is as follows: after long-term research and practice, the inventors of the present application found that: with the wide use of computers, the network system is often invaded illegally, causing great loss to users, in view of this, the application provides a network security system, the system is applied in the actual network environment, can carry on the overall scanning detection to the measured object without installing any software, the overall scanning detection method includes: the method comprises the steps that an object to be detected is detected for one time to obtain a primary detection object, each primary detection object is correspondingly provided with a check box for a user to check, the user can complete setting only by clicking a mouse according to the requirement of the user, the check box is checked to represent that the check box needs to be processed, and the check box is not checked to represent that the check box is not processed, the system stores the stored setting into a check result library after the user stores the setting so that the security scanning module can carry out secondary detection by adopting newly-added setting, and the vulnerability repair process display module displays a repair process to facilitate the user to control vulnerability repair time in real time.
The working process of the network security system comprises the steps of carrying out primary detection on an object to be detected selected by a user, presenting a detection result to the user, checking a target needing secondary detection by the user according to the requirement of the user, carrying out vulnerability repair after the secondary detection is finished, calling a corresponding patch stored in a vulnerability repair library for repairing, and returning to carry out detection again if the detection is not finished.
In some embodiments of the invention, a network security system, the object under test comprises a network system.
In some embodiments of the present invention, in a network security system, a vulnerability detection module includes a Windows system vulnerability detection module, and the Windows system vulnerability detection module performs: account number detection, or/and registry security detection, or/and password security detection, or/and authority detection.
In some embodiments of the present invention, a network security system, the vulnerability detection module includes a network protocol vulnerability module, and the network protocol vulnerability module includes: the method comprises the following steps of simple network management protocol security detection, or/and mail transmission protocol service vulnerability detection, or/and file transmission protocol service vulnerability detection, or/and daemon process vulnerability detection, or/and remote procedure call security detection, or/and network file system security detection, or/and denial of service attack scanning detection, or/and domain name service system security detection, or/and WEB service security vulnerability scanning detection, or/and Trojan horse scanning detection.
In some embodiments of the present invention, in the vulnerability display and checkup module of the network security system, after the user checks the checkup box to complete the setting, the system stores the content set by the user each time into the checkup result library, and the user can also reset the set content, and the reset content is also stored into the checkup result library.
In some embodiments of the present invention, a network security system, the security scanning module includes security detection for the host, or/and the network server, or/and the local area network, or/and the common device.
In some embodiments of the present invention, a network security system, the vulnerability reporting module includes a report: the current existing loopholes and weaknesses of the network system, or/and the system information of the network system, or/and the service information provided by the network system.
In some embodiments of the present invention, the vulnerability reporting module further comprises a scanning result analysis report generation module.
In some embodiments of the invention, the risk analysis module comprises a system for detecting known security vulnerabilities existing in targets in a simulated attack mode, wherein the targets comprise workstations, or/and servers, or/and switches, or/and databases.
In some embodiments of the present invention, in an online security system, the risk analysis module analyzes information in the scan result library to obtain a security risk level of the current online system.
The embodiment of the invention at least has the following advantages or beneficial effects:
1. the object to be detected can be comprehensively scanned and detected without installing any software, so that the system space is saved, and the blockage caused by the fact that too much software is installed in the system to occupy the system memory is avoided;
2. the check boxes are arranged for the user to check, the user can complete the setting only by clicking a mouse according to the self requirement, the user can flexibly select the check boxes, meanwhile, the system is prevented from working unnecessarily, and the detection time is saved;
3. the bug fixing process display module displays the fixing process, and a user can conveniently control bug fixing time in real time.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
FIG. 1 is a system block diagram of an embodiment of a network security system of the present invention;
fig. 2 is a schematic diagram of a work flow of an embodiment of a network security system according to the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. The components of embodiments of the present invention generally described and illustrated in the figures herein may be arranged and designed in a wide variety of different configurations.
Thus, the following detailed description of the embodiments of the present invention, presented in the figures, is not intended to limit the scope of the invention, as claimed, but is merely representative of selected embodiments of the invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures.
In the embodiments provided in the present application, it should be understood that the disclosed system may be implemented in other ways. The system embodiments are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device, which may be a personal computer, a server, or a network device, to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
In the description of the embodiments of the present invention, "a plurality" represents at least 2.
In the description of the embodiments of the present invention, it should be further noted that unless otherwise explicitly stated or limited, the terms "disposed," "mounted," "connected," and "connected" should be interpreted broadly, and may be, for example, fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood by those skilled in the art according to specific situations.
Examples
Referring to fig. 1, the present embodiment provides a network security system, which includes a vulnerability detection module, a vulnerability display and selection module, a selection result library, a security scanning module, a scanning result library, a risk analysis module, a vulnerability report module, a vulnerability repair library, a vulnerability repair module, a vulnerability report module, and a vulnerability repair process display module; the vulnerability detection module is used for carrying out primary detection on at least one object to be detected to obtain a primary detection object, preferably, multithreading, database technology and intelligent scanning technology are adopted for detection, a good thread scheduling mechanism enables system resource consumption to be small, the primary detection object is presented through the vulnerability display and checking module, each primary detection object is correspondingly provided with a check box for checking, checking results are stored in a checking result base, a safety scanning module calls information stored in the checking result base and carries out secondary detection scanning to obtain a secondary detection object, the secondary detection object is stored in a scanning result base, a risk analysis module calls information stored in the scanning result base and carries out risk analysis, an analysis result is presented through a vulnerability reporting module, and a vulnerability repairing module calls corresponding patches stored in a vulnerability repairing base according to the analysis result to carry out repairing, and the patching process is presented through a vulnerability patching process display module.
The design principle is as follows: after long-term research and practice, the inventors of the present application found that: in the prior art, along with the wide use of computers, a network system is often invaded illegally, which causes great loss to users, so that the application provides a network security system, the system is applied to an actual network environment, the comprehensive scanning detection can be carried out on an object to be detected without installing any software, and the comprehensive scanning detection method comprises the following steps: the method comprises the steps that an object to be detected is detected for one time to obtain a primary detection object, each primary detection object is correspondingly provided with a check box for a user to check, the user can complete setting only by clicking a mouse according to the requirement of the user, the check box is checked to represent that the check box needs to be processed, and the check box is not checked to represent that the check box is not processed, the system stores the stored setting into a check result library after the user stores the setting so that the security scanning module can carry out secondary detection by adopting newly-added setting, and the vulnerability repair process display module displays a repair process to facilitate the user to control vulnerability repair time in real time.
In some embodiments of the invention, a network security system, the object under test comprises a network system. Further, the object to be measured may also be a file, a server, a switch, or the like.
In some embodiments of the present invention, in a network security system, a vulnerability detection module includes a Windows system vulnerability detection module, and the Windows system vulnerability detection module performs: account number detection, or/and registry security detection, or/and password security detection, or/and authority detection. The purpose of the setting is that the account number detects the prevention and reminding service of the personal information online leakage, so as to detect whether the account number of the individual or the enterprise organization has information leakage; the registry security detection can help a user to easily and effectively clean and repair default, damaged or incomplete system parameters in the registry of the Windows system, and easily improve the system performance. The user can repair invalid registry entries conveniently and arrange registry fragments, so that the system performance is kept smooth. Password security detection can increase the protection level of the system, and authority detection can detect the use authority to prevent unauthorized use.
Referring to fig. 2, a workflow of a network security system according to the present application includes performing a primary detection on an object to be detected selected by a user, presenting a detection result to the user, checking a target requiring a secondary detection by the user according to a requirement of the user, and performing a bug fixing after the secondary detection is completed.
In some embodiments of the present invention, a network security system, the vulnerability detection module includes a network protocol vulnerability module, and the network protocol vulnerability module includes: simple Network Management Protocol (SNMP) security detection, or/and mail transfer protocol (SMTP) service vulnerability detection, or/and File Transfer Protocol (FTP) service vulnerability detection, or/and Daemon (DAEMONS) vulnerability detection, or/and Remote Procedure Call (RPC) security detection, or/and Network File System (NFS) security detection, or/and denial of service (Dos) attack scan detection, or/and domain name service system (DNS) security detection, or/and WEB service security scan vulnerability detection, or/and Trojan scan detection. The Simple Network Management Protocol (SNMP) is a standard protocol specially designed for managing network nodes such as servers, workstations, routers, switches, HUBS and the like in an IP network, and is an application layer protocol for performing security detection on the Simple Network Management Protocol (SNMP), so that a network administrator can know the running status of network equipment which is not around in real time, and the situation that one network administrator checks the running status of the network equipment is avoided. And carrying out service vulnerability detection on a mail transfer protocol (SMTP) to ensure normal mail information transmission between systems and avoid secret leakage. The method has the advantages that the service vulnerability detection is carried out on the File Transfer Protocol (FTP), the connection between the client and the server is ensured to be reliable, and the method is connection-oriented and provides reliable guarantee for data transmission. Vulnerability detection is performed on the daemon process (DAEMONS) to ensure that the system provides some of the necessary services for the necessary functions. Remote Procedure Call (RPC) security detection ensures system environment construction and application programming in a distributed system. Network File System (NFS) security checks ensure that users access files elsewhere on the network just as if they were using their own computers. And the scanning and detection of denial of service (Dos) attacks are carried out, so that the condition that a server or a network is paralyzed due to the fact that the system is attacked by a network attack means is avoided. Domain name service system (DNS) security checks ensure that people can more conveniently access the internet. And (4) WEB service security vulnerability scanning and detecting to ensure the normal operation of the world wide WEB. Trojan horse scanning detection is carried out, and Trojan horse virus attack is avoided.
In some embodiments of the present invention, in the vulnerability display and checkup module of the network security system, after the user checks the checkup box to complete the setting, the system stores the content set by the user each time into the checkup result library, and the user can also reset the set content, and the reset content is also stored into the checkup result library.
In some embodiments of the present invention, a network security system, the security scanning module includes security detection for the host, or/and the network server, or/and the local area network, or/and the common device.
In some embodiments of the present invention, a network security system, the vulnerability reporting module includes a report: the current existing loopholes and weaknesses of the network system, or/and the system information of the network system, or/and the service information provided by the network system. The vulnerability reporting module can accurately report the current existing vulnerabilities and vulnerabilities of the tested network system in detail, and a user can conveniently distinguish whether the existing vulnerabilities and vulnerabilities are caused by incomplete network systems or improper configuration of the network systems. The system information of the network system under test, such as domain name, name and version information of the operating system, is reported in detail. The detailed report of the service information provided outside the tested network system is beneficial for safety management personnel to accurately know the service provided outside the tested network system, thereby timely closing unnecessary service provided outside.
In some embodiments of the present invention, the vulnerability reporting module further comprises a scanning result analysis report generation module. The purpose of setting up like this is convenient for the user to know the vulnerability, and the analysis produces the reason of vulnerability, takes precautions against in the bud.
In some embodiments of the invention, the risk analysis module comprises a system for detecting known security vulnerabilities existing in targets in a simulated attack mode, wherein the targets comprise workstations, or/and servers, or/and switches, or/and databases.
In some embodiments of the present invention, in an online security system, the risk analysis module analyzes information in the scan result library to obtain a security risk level of the current online system. The purpose of this is to facilitate the user to master the system security.
In summary, the embodiments of the present invention provide a network security system, which can perform comprehensive scanning detection on an object to be detected without installing any software, save system space, and avoid system jamming caused by too much software installed in the system occupying system memory; the check boxes are arranged for the user to check, the user can complete the setting only by clicking a mouse according to the self requirement, the user can flexibly select the check boxes, meanwhile, the system is prevented from working unnecessarily, and the detection time is saved; the bug fixing process display module displays the fixing process, and a user can conveniently control bug fixing time in real time.
The above is only a preferred embodiment of the present invention, and is not intended to limit the present invention, and various modifications and changes will occur to those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.
It will be evident to those skilled in the art that the present application is not limited to the details of the foregoing illustrative embodiments, and that the present application may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the application being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (10)

1. A network security system is characterized by comprising a vulnerability detection module, a vulnerability display and selection module, a selection result base, a security scanning module, a scanning result base, a risk analysis module, a vulnerability report module, a vulnerability repair base, a vulnerability repair module, a vulnerability report module and a vulnerability repair process display module;
the vulnerability detection module is used for carrying out primary detection on at least one object to be detected to obtain a primary detection object, the primary detection objects are presented through the loophole display and check module, each primary detection object is correspondingly provided with a check box for checking, check results are stored in the check result library, the safety scanning module calls out the information stored in the checking result library and carries out secondary detection scanning to obtain a secondary detection object, the secondary detection object is stored in the scanning result library, the risk analysis module calls the information stored in the scanning result base and carries out risk analysis, the analysis result is presented through the loophole report module, and the vulnerability repairing module calls corresponding patches stored in a vulnerability repairing library according to the analysis result to repair, and the repairing process is displayed through the vulnerability repairing process display module.
2. The network security system of claim 1, wherein the object under test comprises a network system.
3. The network security system of claim 1, wherein the vulnerability detection module comprises a Windows system vulnerability detection module, and the Windows system vulnerability detection module is configured to: account number detection, or/and registry security detection, or/and password security detection, or/and authority detection.
4. The network security system of claim 1, wherein the vulnerability detection module comprises a network protocol vulnerability module, the network protocol vulnerability module is configured to: the method comprises the following steps of simple network management protocol security detection, or/and mail transmission protocol service vulnerability detection, or/and file transmission protocol service vulnerability detection, or/and daemon process vulnerability detection, or/and remote procedure call security detection, or/and network file system security detection, or/and denial of service attack scanning detection, or/and domain name service system security detection, or/and WEB service security vulnerability scanning detection, or/and Trojan horse scanning detection.
5. The network security system of claim 1, wherein the vulnerability displaying and checking module is configured to, after the user checks the check box and completes the setting, store the content set by the user each time into a checking result library, and the user can further reset the set content, and store the reset content into the checking result library.
6. The network security system of claim 1, wherein the security scanning module comprises security detection for the host, or/and the network server, or/and the local area network, or/and the common device.
7. The network security system of claim 2, wherein the vulnerability reporting module is configured to report: the current existing loopholes and weaknesses of the network system, or/and the system information of the network system, or/and the service information provided by the network system.
8. The network security system of claim 1, wherein the vulnerability reporting module further comprises a means for generating a scan results analysis report.
9. The network security system of claim 1, wherein the risk analysis module comprises a module for performing item-by-item detection of known security vulnerabilities existing in the form of a simulated attack on the targets, the targets comprising workstations, or/and servers, or/and switches, or/and databases.
10. The cybersecurity system of claim 1, wherein the risk analysis module is configured to analyze information in the scan result library to obtain a current cybersecurity risk level.
CN202010328412.3A 2020-04-23 2020-04-23 Network security system Pending CN111556044A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010328412.3A CN111556044A (en) 2020-04-23 2020-04-23 Network security system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010328412.3A CN111556044A (en) 2020-04-23 2020-04-23 Network security system

Publications (1)

Publication Number Publication Date
CN111556044A true CN111556044A (en) 2020-08-18

Family

ID=72007603

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010328412.3A Pending CN111556044A (en) 2020-04-23 2020-04-23 Network security system

Country Status (1)

Country Link
CN (1) CN111556044A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112597462A (en) * 2020-12-30 2021-04-02 上海磐御网络科技有限公司 Industrial network safety system
CN113328991A (en) * 2021-04-22 2021-08-31 慧谷人工智能研究院(南京)有限公司 Network security test system
CN114928495A (en) * 2022-05-31 2022-08-19 江苏保旺达软件技术有限公司 Safety detection method, device, equipment and storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1558605A (en) * 2004-01-19 2004-12-29 上海交通大学 Method for realizing loophole scanning
US8266703B1 (en) * 2001-11-30 2012-09-11 Mcafee, Inc. System, method and computer program product for improving computer network intrusion detection by risk prioritization
CN103632098A (en) * 2012-08-21 2014-03-12 腾讯科技(深圳)有限公司 Method and device for repairing bugs
CN108737425A (en) * 2018-05-24 2018-11-02 北京凌云信安科技有限公司 Fragility based on multi engine vulnerability scanning association analysis manages system
CN110069930A (en) * 2019-04-29 2019-07-30 广东电网有限责任公司 A kind of loophole restorative procedure, device and computer readable storage medium

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8266703B1 (en) * 2001-11-30 2012-09-11 Mcafee, Inc. System, method and computer program product for improving computer network intrusion detection by risk prioritization
CN1558605A (en) * 2004-01-19 2004-12-29 上海交通大学 Method for realizing loophole scanning
CN103632098A (en) * 2012-08-21 2014-03-12 腾讯科技(深圳)有限公司 Method and device for repairing bugs
CN108737425A (en) * 2018-05-24 2018-11-02 北京凌云信安科技有限公司 Fragility based on multi engine vulnerability scanning association analysis manages system
CN110069930A (en) * 2019-04-29 2019-07-30 广东电网有限责任公司 A kind of loophole restorative procedure, device and computer readable storage medium

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112597462A (en) * 2020-12-30 2021-04-02 上海磐御网络科技有限公司 Industrial network safety system
CN113328991A (en) * 2021-04-22 2021-08-31 慧谷人工智能研究院(南京)有限公司 Network security test system
CN114928495A (en) * 2022-05-31 2022-08-19 江苏保旺达软件技术有限公司 Safety detection method, device, equipment and storage medium

Similar Documents

Publication Publication Date Title
EP3188436B1 (en) Platform for protecting small and medium enterprises from cyber security threats
US10601844B2 (en) Non-rule based security risk detection
Bryant et al. A novel kill-chain framework for remote security log analysis with SIEM software
JP6863969B2 (en) Detecting security incidents with unreliable security events
US7472421B2 (en) Computer model of security risks
McHugh Intrusion and intrusion detection
US7350203B2 (en) Network security software
Dimitriadis et al. D4I-Digital forensics framework for reviewing and investigating cyber attacks
US7269851B2 (en) Managing malware protection upon a computer network
US7325252B2 (en) Network security testing
US8495745B1 (en) Asset risk analysis
Kral The incident handlers handbook
US20030028803A1 (en) Network vulnerability assessment system and method
Bryant et al. Improving SIEM alert metadata aggregation with a novel kill-chain based classification model
CN111556044A (en) Network security system
Beigh et al. Intrusion Detection and Prevention System: Classification and Quick
US8392998B1 (en) Uniquely identifying attacked assets
US11750634B1 (en) Threat detection model development for network-based systems
Iakovakis et al. Analysis and classification of mitigation tools against cyberattacks in covid-19 era
WO2022132831A1 (en) Predictive vulnerability management analytics, orchestration, automation and remediation platform for computer systems. networks and devices
JP6933320B2 (en) Cybersecurity framework box
Schneider et al. Cyber security maintenance for SCADA systems
US11863577B1 (en) Data collection and analytics pipeline for cybersecurity
Hunteman Automated information system (AIS) alarm system
LaPadula State of the art in anomaly detection and reaction

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination