CN112612594A - Executive body scheduling method and related device - Google Patents

Executive body scheduling method and related device Download PDF

Info

Publication number
CN112612594A
CN112612594A CN202011606051.0A CN202011606051A CN112612594A CN 112612594 A CN112612594 A CN 112612594A CN 202011606051 A CN202011606051 A CN 202011606051A CN 112612594 A CN112612594 A CN 112612594A
Authority
CN
China
Prior art keywords
layer
executive
scheduling
preset
execution
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011606051.0A
Other languages
Chinese (zh)
Other versions
CN112612594B (en
Inventor
韩首魁
张高举
李昂
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Zhengzhou Angshi Information Technology Co ltd
Original Assignee
Zhengzhou Angshi Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Zhengzhou Angshi Information Technology Co ltd filed Critical Zhengzhou Angshi Information Technology Co ltd
Priority to CN202011606051.0A priority Critical patent/CN112612594B/en
Publication of CN112612594A publication Critical patent/CN112612594A/en
Application granted granted Critical
Publication of CN112612594B publication Critical patent/CN112612594B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application provides an executive scheduling method and a related device, wherein the method comprises the following steps: scheduling a target executive in a preset heterogeneous executive set to a preset set to form an executive set; the target execution body is an execution body which meets the requirement of the isomerism on a target layer in the isomerism execution body set; the target layer means: a layer matched with the preset service in a layer set consisting of a hardware layer of an executive body and a plurality of preset software layers; under the condition that an attack instruction used for representing any executive in an executive set is received, acquiring an attacked layer of the executive; determining an executive body meeting preset conditions from a heterogeneous executive body set; the preset conditions include: different from the execution block on the attacked layer; and scheduling the execution body to be offline and scheduling the execution body to be online meeting preset conditions. The scheduling method and the scheduling device have the advantages that the execution body is scheduled in a targeted mode, so that the problems of more consumed resources and low scheduling accuracy in the scheduling process can be solved.

Description

Executive body scheduling method and related device
Technical Field
The present application relates to the field of network security, and in particular, to a method and a related apparatus for scheduling an execution entity.
Background
With the rapid development of network technology and the coming of information age, networks have been integrated into the aspects of people's life. Networks provide efficiency and convenience to people's work and life, but have become the target of illegal hacking because of the valuable or private information that is often involved. Hackers can illegally steal user privacy and disturb normal operation of a network system by using SQL injection, WebShell, DDoS and other attack modes, and the security of the network system faces a serious challenge.
At present, a mimicry defense architecture can schedule an executive body according to the characteristic of dynamic heterogeneous redundancy of the mimicry defense architecture, so that an attack communication chain is cut off, and the attack behavior aiming at a system is invalid.
However, the current mimicry defense architecture consumes more resources and has low scheduling accuracy in the process of scheduling the execution entity.
Disclosure of Invention
In the research of the applicant, the applicant finds that, because the current mimicry defense architecture adopts random scheduling in the scheduling executive body process, the scheduling is not targeted, namely the scheduling is not performed aiming at the service or the specific attacked layer of the executive body, so that the scheduling is performed at places which do not need to be scheduled, and the problems of large resource consumption and low scheduling accuracy are caused.
The application provides an executive scheduling method and a related device, and aims to solve the problems of more resource consumption and low scheduling accuracy in the process of scheduling an executive by using the existing mimicry defense architecture.
In order to achieve the above object, the present application provides the following technical solutions:
the application provides an executive scheduling method, which is applied to a scheduler and comprises the following steps:
scheduling a target executive in a preset heterogeneous executive set to a preset set to form an executive set; the target execution body is an execution body meeting the requirement of isomerism on a target layer in the heterogeneous execution body set; the target layer is: a layer matched with the preset service in a layer set consisting of a hardware layer of an executive body and a plurality of preset software layers;
under the condition that an attack instruction used for representing that any executive in the executive set is attacked is received, acquiring an attacked layer of the executive;
determining an executive body meeting a preset condition from the heterogeneous executive body set; the preset conditions include: different from the executable on the attacked layer;
and scheduling the execution body to be offline and scheduling the execution body to be online meeting the preset condition.
Optionally, the preset condition further includes: the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer is larger than the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer.
Optionally, the preset software layers include: an operating system layer, a virtual technology layer, a kernel driver layer, and an application and protocol layer.
Optionally, the application and protocol layer includes: an application device layer, a communication technology layer, and an application software layer.
The present application further provides an executive scheduling device, which is applied to a scheduler, and includes:
the first scheduling module is used for scheduling a target executive in a preset heterogeneous executive set to the preset set to form an executive set; the target execution body is an execution body meeting the requirement of isomerism on a target layer in the heterogeneous execution body set; the target layer is: a layer matched with the preset service in a layer set consisting of a hardware layer of an executive body and a plurality of preset software layers;
the acquisition module is used for acquiring the attacked layer of the executive under the condition of receiving an attack instruction for representing that any executive in the executive set is attacked;
the determining module is used for determining the executors meeting the preset conditions from the heterogeneous executors set; the preset conditions include: different from the executable on the attacked layer;
and the second scheduling module is used for scheduling the offline of the executive body and scheduling the online of the executive body meeting the preset conditions.
Optionally, the preset condition further includes: the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer is larger than the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer.
Optionally, the preset software layers include: an operating system layer, a virtual technology layer, a kernel driver layer, and an application and protocol layer.
Optionally, the application and protocol layer includes: an application device layer, a communication technology layer, and an application software layer.
The application also provides a storage medium, which comprises a stored program, wherein the program executes any one of the execution body scheduling methods.
The application also provides a scheduler, wherein the device comprises at least one processor, at least one memory connected with the processor, and a bus; the processor and the memory complete mutual communication through the bus; the processor is used for calling the program instructions in the memory so as to execute any one of the execution body scheduling methods.
According to the executive scheduling method and the related device, on one hand, a target executive in a preset heterogeneous executive set is scheduled to the preset set to form an executive set; the target executive is an executive meeting the requirement of isomerism on a target layer in a heterogeneous executive set, and the target layer refers to: and the layer matched with the preset service in the layer set consisting of the hardware layer of the executive body and a plurality of preset software layers. That is, the execution entities in the execution entity set satisfy the heterogeneous in the software and hardware layer matched with the service. Therefore, aiming at the preset service required by the user, the execution body set established by the method meets the requirement of the preset service on the execution body heterogeneity, so that the accuracy of the selected execution body is ensured, the execution body which does not need to be scheduled is prevented from being scheduled, and the problems of more consumed resources and low scheduling accuracy in the process of scheduling the execution body are further ensured.
On the other hand, when an attack instruction for characterizing that any executive in the executive set is attacked is received, the attacked layer of the executive is obtained. From the heterogeneous set of executables, an executable that is different at the attacked layer from the one is scheduled. The method and the device aim at an attacked layer and schedule the executant purposefully, so that the accuracy of the scheduled executant is guaranteed, the executant which does not need to be scheduled is prevented from being scheduled, and further, the method and the device can solve the problems of more consumed resources and low scheduling accuracy in the process of scheduling the executant.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a diagram of a classical mimicry architecture based on a mimicry defense technique in the prior art;
fig. 2 is a flowchart of an executive scheduling method disclosed in an embodiment of the present application;
FIG. 3 is a schematic diagram of an executive scheduling process disclosed in an embodiment of the present application;
FIGS. 4(a) and 4(b) are schematic diagrams of the schematic architecture of the scheduling hardware layer and the software layer disclosed in the embodiment of the present application;
fig. 5 is a schematic structural diagram of an execution block scheduling apparatus according to an embodiment of the present disclosure;
fig. 6 is a schematic structural diagram of a scheduler disclosed in an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present application, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Fig. 1 is a schematic diagram of a classical mimicry architecture based on a mimicry defense technique in the prior art, and in fig. 1, specific implementation logics of a dynamic selection algorithm, a proxy module, an arbitration module, a counter module, and a scheduler are in the prior art and are not described herein again.
In this embodiment, a scheduling process of the scheduler in fig. 1 is improved to obtain the scheduling method of the executive body of the present application, and a specific flow of the scheduling method of the executive body is shown in fig. 2, which may include the following steps:
s201, scheduling a target executive in a preset heterogeneous executive set to a preset set to form an executive set.
In the present embodiment, the target executable means: heterogeneous executives in the heterogeneous set of executives satisfy the target level. Wherein, the target layer means: and the layer matched with the preset service in the layer set consisting of the hardware layer of the executive body and a plurality of preset software layers. It should be noted that the hardware of the executable and the "executable" in the plurality of preset software layers are generically referred to as the executable. That is, generally, any executable includes a hardware layer and a plurality of software layers.
In this step, the specific scheduling process is the prior art, and is not described herein again.
Optionally, in this embodiment, the hardware layer may include: x86, ARM, Shenwei, etc.
Optionally, in this embodiment, the plurality of preset software layers may include: an operating system layer, a virtual technology layer, a kernel driver layer, and an application and protocol layer. The operating system layer may include Windows, Linux, Unix, and the like. The virtual technology layer may include: VMware, KVM, Docker, etc. The kernel driver layer may include: CPU drive, memory drive, etc.
The application and protocol layer may include: an application device layer (which may include a mimicry Web server, a mimicry router, a mimicry firewall, etc.), a communication technology layer (which may include information management, traffic distribution, message forwarding, data types, etc.), and an application software layer (which may include a mimicry website, a mimicry APP, a mimicry PC software, etc.).
To more clearly describe the content of this embodiment, the schematic diagram of the scheduling process of the execution entity shown in fig. 3 is taken as an example for description. In fig. 3, "execution entity set" represents the execution entity set established by the present embodiment. The "heterogeneous execution pool" in fig. 3 represents a preset heterogeneous execution set in the present embodiment. Where a "heterogeneous pool of executives" is a subset of the "heterogeneous pool of resources" in FIG. 1. The "multi-stage scheduling system" in fig. 3 represents the execution main body scheduler of the present embodiment.
S202, under the condition that an attack instruction for representing that any executive in the executive set is attacked is received, obtaining an attacked layer of the executive.
In this embodiment, when an attacker successfully attacks an executor in the set of executors, the scheduler may receive an attack instruction, where the attack instruction is used to indicate the attacked executor, and the attack instruction may further include an attacked layer of the attacked executor.
Taking fig. 3 as an example, in the case that the execution entity X in the execution entity set is attacked, the multi-level scheduling system (scheduler) receives alarm information (attack instruction), where the alarm information may include an attacked layer of the attacked execution entity. The attacked layer is, for example, the operating system layer.
S203, determining the executors meeting the preset conditions from the heterogeneous executors set.
In this embodiment, the preset conditions may include: different from the execution block at the attacked level.
In this embodiment, to further ensure the reliability of the determined execution block, the preset conditions may further include: the heterogeneous degree of the attacked layer with other executors in the execution body set is larger than that of the attacked layer with other executors in the execution body set.
Taking fig. 3 as an example, assuming that the attacked layer is an operating system layer, in this step, an executable (for example, executable n) whose operating system layer is different from the attacked executable may be determined from the heterogeneous executable pool, and then the operating system layer of the executable n is different from that of the attacked executable.
If the preset condition further includes the degree of heterogeneity, it indicates that the degree of heterogeneity of the executable n and other executables in the set of executables on the operating system layer is greater than the degree of heterogeneity of the executable X and other executables in the set of executables on the operating system layer.
S204, scheduling the attacked executive to be offline, and scheduling the executive meeting the preset conditions to be online.
In this step, an attacked executor is scheduled to be offline, and an executor meeting preset conditions is scheduled to be online.
Taking fig. 3 as an example, in this step, the executable X is scheduled to be offline, and the executable X meeting the preset condition is scheduled to be online. The specific scheduling manner is the prior art, and is not described herein again.
It should be noted that, in this embodiment, the execution time of the attacked executor is scheduled to be offline, and the attacked executor may be scheduled to be offline only after the attack instruction is received and the determination is made as to which executor the attack instruction indicates the attacked executor. The embodiment does not limit the specific scheduling time for scheduling the attacked executor to be offline.
In this embodiment, the processes of S202 to S204 can be described by taking fig. 4(a) and 4(b) as examples. Fig. 4(a) and 4(b) show that the scheduler can acquire the attacked layer when receiving the resolution log sent by the resolution model. After the scheduler acquires the attacked layer, a scheduling algorithm corresponding to the attacked layer is called, an execution main body meeting preset conditions is determined, and the execution main body meeting the preset conditions is scheduled to be on-line.
Fig. 5 is an execution entity scheduling apparatus provided in an embodiment of the present application, and the execution entity scheduling apparatus may include: a first scheduling module 501, an obtaining module 502, a determining module 503, and a second scheduling module 504, wherein,
a first scheduling module 501, configured to schedule a target executable in a preset heterogeneous executable set to a preset set to form an executable set; the target execution body is an execution body meeting the requirement of isomerism on a target layer in the heterogeneous execution body set; the target layer is: a layer matched with the preset service in a layer set consisting of a hardware layer of an executive body and a plurality of preset software layers;
an obtaining module 502, configured to obtain an attacked layer of an execution entity in the execution entity set when an attack instruction for characterizing that any execution entity in the execution entity set is attacked is received;
a determining module 503, configured to select an executable meeting a preset condition from the heterogeneous executable set; the preset conditions include: different from the executable on the attacked layer;
the second scheduling module 504 is configured to schedule the execution block to be offline and schedule the execution block to be online, which satisfies the preset condition.
Optionally, the preset condition further includes: the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer is larger than the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer.
Optionally, the preset software layers include: an operating system layer, a virtual technology layer, a kernel driver layer, and an application and protocol layer.
Optionally, the application and protocol layer includes: an application device layer, a communication technology layer, and an application software layer.
The executive body scheduling device comprises a processor and a memory, and the following steps: the first scheduling module 501, the obtaining module 502, the determining module 503, the second scheduling module 504, etc. are all stored in the memory as program units, and the processor executes the program units stored in the memory to realize corresponding functions.
The processor comprises a kernel, and the kernel calls the corresponding program unit from the memory. The kernel can be set to be one or more than one, and the problems of large resource consumption and low scheduling accuracy in the process of scheduling the executive body are solved by adjusting kernel parameters.
An embodiment of the present invention provides a storage medium on which a program is stored, the program implementing the execution body scheduling method when being executed by a processor.
The embodiment of the invention provides a processor, which is used for running a program, wherein the execution body scheduling method is executed when the program runs.
An embodiment of the present invention provides a scheduler, as shown in fig. 6, an apparatus includes at least one processor, and at least one memory and a bus connected to the processor; the processor and the memory complete mutual communication through a bus; the processor is used for calling the program instructions in the memory to execute the execution body scheduling method. The device herein may be a server, a PC, a PAD, a mobile phone, etc.
The present application further provides a computer program product adapted to perform a program for initializing the following method steps when executed on a data processing device:
scheduling a target executive in a preset heterogeneous executive set to a preset set to form an executive set; the target execution body is an execution body meeting the requirement of isomerism on a target layer in the heterogeneous execution body set; the target layer is: a layer matched with the preset service in a layer set consisting of a hardware layer of an executive body and a plurality of preset software layers;
under the condition that an attack instruction used for representing that any executive in the executive set is attacked is received, acquiring an attacked layer of the executive;
determining an executive body meeting a preset condition from the heterogeneous executive body set; the preset conditions include: different from the executable on the attacked layer;
and scheduling the execution body to be offline and scheduling the execution body to be online meeting the preset condition.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a device includes one or more processors (CPUs), memory, and a bus. The device may also include input/output interfaces, network interfaces, and the like.
The memory may include volatile memory in a computer readable medium, Random Access Memory (RAM) and/or nonvolatile memory such as Read Only Memory (ROM) or flash memory (flash RAM), and the memory includes at least one memory chip. The memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in the process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The above are merely examples of the present application and are not intended to limit the present application. Various modifications and changes may occur to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present application should be included in the scope of the claims of the present application.
The functions described in the method of the embodiment of the present application, if implemented in the form of software functional units and sold or used as independent products, may be stored in a storage medium readable by a computing device. Based on such understanding, part of the contribution to the prior art of the embodiments of the present application or part of the technical solution may be embodied in the form of a software product stored in a storage medium and including several instructions for causing a computing device (which may be a personal computer, a server, a mobile computing device or a network device) to execute all or part of the steps of the method described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
Features described in the embodiments of the present specification may be replaced with or combined with each other, each embodiment is described with a focus on differences from other embodiments, and the same or similar portions among the embodiments may be referred to each other.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present application. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the application. Thus, the present application is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (10)

1. An executive scheduling method, applied to a scheduler, comprising:
scheduling a target executive in a preset heterogeneous executive set to a preset set to form an executive set; the target execution body is an execution body meeting the requirement of isomerism on a target layer in the heterogeneous execution body set; the target layer is: a layer matched with the preset service in a layer set consisting of a hardware layer of an executive body and a plurality of preset software layers;
under the condition that an attack instruction used for representing that any executive in the executive set is attacked is received, acquiring an attacked layer of the executive;
determining an executive body meeting a preset condition from the heterogeneous executive body set; the preset conditions include: different from the executable on the attacked layer;
and scheduling the execution body to be offline and scheduling the execution body to be online meeting the preset condition.
2. The method of claim 1, wherein the preset condition further comprises: the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer is larger than the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer.
3. The method of claim 1, wherein the plurality of predefined software layers comprises: an operating system layer, a virtual technology layer, a kernel driver layer, and an application and protocol layer.
4. The method of claim 3, wherein the application and protocol layers comprise: an application device layer, a communication technology layer, and an application software layer.
5. An execution body scheduling device, applied to a scheduler, includes:
the first scheduling module is used for scheduling a target executive in a preset heterogeneous executive set to the preset set to form an executive set; the target execution body is an execution body meeting the requirement of isomerism on a target layer in the heterogeneous execution body set; the target layer is: a layer matched with the preset service in a layer set consisting of a hardware layer of an executive body and a plurality of preset software layers;
the acquisition module is used for acquiring the attacked layer of the executive under the condition of receiving an attack instruction for representing that any executive in the executive set is attacked;
the determining module is used for determining the executors meeting the preset conditions from the heterogeneous executors set; the preset conditions include: different from the executable on the attacked layer;
and the second scheduling module is used for scheduling the offline of the executive body and scheduling the online of the executive body meeting the preset conditions.
6. The apparatus of claim 5, wherein the preset condition further comprises: the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer is larger than the heterogeneous degree of the execution body and other execution bodies in the execution body set on the attacked layer.
7. The apparatus of claim 5, wherein the plurality of predefined software layers comprises: an operating system layer, a virtual technology layer, a kernel driver layer, and an application and protocol layer.
8. The apparatus of claim 7, wherein the application and protocol layers comprise: an application device layer, a communication technology layer, and an application software layer.
9. A storage medium comprising a stored program, wherein the program executes the execution scheduling method of any one of claims 1 to 4.
10. A scheduler, characterized in that the device comprises at least one processor, and at least one memory, bus connected to the processor; the processor and the memory complete mutual communication through the bus; the processor is used for calling the program instructions in the memory to execute the execution body scheduling method of any one of claims 1-4.
CN202011606051.0A 2020-12-30 2020-12-30 Execution body scheduling method and related device Active CN112612594B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011606051.0A CN112612594B (en) 2020-12-30 2020-12-30 Execution body scheduling method and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011606051.0A CN112612594B (en) 2020-12-30 2020-12-30 Execution body scheduling method and related device

Publications (2)

Publication Number Publication Date
CN112612594A true CN112612594A (en) 2021-04-06
CN112612594B CN112612594B (en) 2024-03-29

Family

ID=75249149

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011606051.0A Active CN112612594B (en) 2020-12-30 2020-12-30 Execution body scheduling method and related device

Country Status (1)

Country Link
CN (1) CN112612594B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107145376A (en) * 2016-03-01 2017-09-08 中兴通讯股份有限公司 A kind of active defense method and device
CN109218440A (en) * 2018-10-12 2019-01-15 上海拟态数据技术有限公司 A kind of mimicry web server isomery execution body dynamic dispatching method of displaying
CN111343176A (en) * 2020-01-16 2020-06-26 郑州昂视信息科技有限公司 Network attack countering device, method, storage medium and computer equipment
CN111641661A (en) * 2020-06-12 2020-09-08 深圳供电局有限公司 Construction method and system of heterogeneous executer
CN111858165A (en) * 2020-07-06 2020-10-30 河南信大网御科技有限公司 Rapid recovery method, system and framework for heterogeneous executer
CN112153024A (en) * 2020-09-11 2020-12-29 华东计算技术研究所(中国电子科技集团公司第三十二研究所) Mimicry defense system based on SaaS platform
CN114116150A (en) * 2020-08-25 2022-03-01 华为技术有限公司 Task scheduling method and device and related equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107145376A (en) * 2016-03-01 2017-09-08 中兴通讯股份有限公司 A kind of active defense method and device
CN109218440A (en) * 2018-10-12 2019-01-15 上海拟态数据技术有限公司 A kind of mimicry web server isomery execution body dynamic dispatching method of displaying
CN111343176A (en) * 2020-01-16 2020-06-26 郑州昂视信息科技有限公司 Network attack countering device, method, storage medium and computer equipment
CN111641661A (en) * 2020-06-12 2020-09-08 深圳供电局有限公司 Construction method and system of heterogeneous executer
CN111858165A (en) * 2020-07-06 2020-10-30 河南信大网御科技有限公司 Rapid recovery method, system and framework for heterogeneous executer
CN114116150A (en) * 2020-08-25 2022-03-01 华为技术有限公司 Task scheduling method and device and related equipment
CN112153024A (en) * 2020-09-11 2020-12-29 华东计算技术研究所(中国电子科技集团公司第三十二研究所) Mimicry defense system based on SaaS platform

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
BOLIN MA: "《A formalization research on Web server and scheduling strategy for heterogeneity》", 《ADVANCED INFORMATION MANAGEMENT, COMMUNICATES, ELECTRONIC AND AUTOMATION CONTROL CONFERENCE》 *
洪海诚: "《基于数据层的动态攻击面防御技术》", 《中国优秀硕士学位论文全文数据库信息科技辑》 *
王晓梅: "《基于BSG 的拟态Web 服务器调度策略研究》", 《通信学报》 *

Also Published As

Publication number Publication date
CN112612594B (en) 2024-03-29

Similar Documents

Publication Publication Date Title
US11997097B2 (en) Security vulnerability assessment for users of a cloud computing environment
JP6772270B2 (en) Dual memory introspection to secure multiple network endpoints
US8584242B2 (en) Remote-assisted malware detection
US9152784B2 (en) Detection and prevention of installation of malicious mobile applications
US9197662B2 (en) Systems and methods for optimizing scans of pre-installed applications
US20130097203A1 (en) System and method for providing threshold levels on privileged resource usage in a mobile network environment
US10003606B2 (en) Systems and methods for detecting security threats
US20220279012A1 (en) Methods and apparatus to identify and report cloud-based security vulnerabilities
US9832221B1 (en) Systems and methods for monitoring the activity of devices within an organization by leveraging data generated by an existing security solution deployed within the organization
US8402539B1 (en) Systems and methods for detecting malware
EP3270317B1 (en) Dynamic security module server device and operating method thereof
CA2915068C (en) Systems and methods for directing application updates
US9152790B1 (en) Systems and methods for detecting fraudulent software applications that generate misleading notifications
US9483643B1 (en) Systems and methods for creating behavioral signatures used to detect malware
US20210266181A1 (en) Data security processing method and terminal thereof, and server
EP3785414B1 (en) Detecting unauthorized cloud access by detecting malicious velocity incidents
CN112612594B (en) Execution body scheduling method and related device
US11095683B1 (en) Systems and methods for delegating endpoint security operations to a nearby computing device
US10972477B1 (en) Systems and methods for performing micro-segmenting
CN115296844A (en) Safety protection method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant