CN113098913B - Data security analysis and evaluation method and system based on data sharing service platform - Google Patents

Data security analysis and evaluation method and system based on data sharing service platform Download PDF

Info

Publication number
CN113098913B
CN113098913B CN202110645280.1A CN202110645280A CN113098913B CN 113098913 B CN113098913 B CN 113098913B CN 202110645280 A CN202110645280 A CN 202110645280A CN 113098913 B CN113098913 B CN 113098913B
Authority
CN
China
Prior art keywords
data
security
data source
source
platform
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110645280.1A
Other languages
Chinese (zh)
Other versions
CN113098913A (en
Inventor
孙利国
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ruizhi Technology Group Co ltd
Original Assignee
Ruizhi Technology Group Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ruizhi Technology Group Co ltd filed Critical Ruizhi Technology Group Co ltd
Priority to CN202110645280.1A priority Critical patent/CN113098913B/en
Publication of CN113098913A publication Critical patent/CN113098913A/en
Application granted granted Critical
Publication of CN113098913B publication Critical patent/CN113098913B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • General Physics & Mathematics (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Artificial Intelligence (AREA)
  • Bioethics (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Molecular Biology (AREA)
  • Mathematical Physics (AREA)
  • Storage Device Security (AREA)

Abstract

The application provides a data security analysis and evaluation method and system based on a data sharing service platform, and the method comprises the following substeps: acquiring data source characteristic data and historical data acquisition process characteristic data through a shared access point; the data source characteristic data comprises: data source attribute characteristic data and current data source platform operation abnormal characteristic data; calculating a data security evaluation value of the data source according to the data source characteristic data and the historical data acquisition process characteristic data; and comparing the calculated data security evaluation value of the data source with a preset security threshold, if the data security evaluation value is smaller than the preset security threshold, acquiring the data of the data source from the known security sharing access point, otherwise, forbidding to acquire the data of the current data source. According to the method and the device, the data are analyzed and evaluated in safety, and the data meeting the safety requirement are obtained, so that the safety of the data is improved, and the obtained malicious data or the data are prevented from being stolen by malicious invasion.

Description

Data security analysis and evaluation method and system based on data sharing service platform
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data security analysis and evaluation method and system based on a data sharing service platform.
Background
With the development of informatization of each industry, systems and data of each industry are more and more, requirements in various aspects such as interconnection, sharing and exchange, business cooperation, data management and the like are provided for IT system construction, and a data sharing service platform is provided in the wave aiming at the requirements. The data sharing service platform provides an ETL tool with extremely strong compatibility, can report data from different data sources, including different platforms such as enterprise industry and commerce, tax, judicial and the like, and different types of data are cleaned and then sent into a big data platform constructed by Hadoop, and the big data and artificial intelligence analysis capability are provided according to upper-layer business requirements, so that different business models can be quickly constructed. However, data acquired from different data sources have certain potential safety hazards, and in order to prevent malicious data from being acquired and prevent the acquired data from being invaded or stolen by malicious damage, a data security analysis and evaluation method and system based on a data sharing service platform are urgently needed.
Disclosure of Invention
The application aims to provide a data security analysis and evaluation method and system based on a data sharing service platform, which are used for carrying out security analysis and evaluation on data and acquiring and sharing data meeting security requirements so as to improve the security of the data and prevent the acquired malicious data or the data from being maliciously invaded and stolen.
In order to achieve the above object, the present application provides a data security analysis and evaluation method based on a data sharing service platform, which includes the following sub-steps: acquiring data source characteristic data and historical data acquisition process characteristic data through a shared access point; wherein the data source characteristic data comprises: data source attribute characteristic data and current data source platform operation abnormal characteristic data; calculating a data security evaluation value of the data source according to the data source characteristic data and the historical data acquisition process characteristic data; and comparing the calculated data security evaluation value of the data source with a preset security threshold, if the data security evaluation value is smaller than the preset security threshold, acquiring the data of the data source from the known security sharing access point, otherwise, forbidding to acquire the data of the current data source.
As above, wherein the method further comprises: storing the acquired data source data to a data sharing service platform, and performing security authentication marking on the acquired data; and sending the security authentication mark information to an authorized data acquisition terminal so that the data acquisition terminal acquires the required data after the security authentication by using the security authentication mark information.
As above, wherein the current data source running abnormal feature data includes: data loss, scrambling codes, images or text are not shown.
The method comprises the steps of dividing data source attribute feature data into authorization feature data, malicious feature data and regular feature data.
The method adopts the pre-constructed data source platform anomaly identification model to automatically identify the anomaly characteristics existing in the current data source platform.
The method for identifying the data source platform anomaly, which is constructed in advance, comprises the following steps:
acquiring a training data set, wherein the training data set comprises a plurality of known abnormal characteristic data;
constructing a basic convolutional neural network model;
and inputting the training data set into a basic convolutional neural network model for training to obtain a data source platform anomaly identification model.
The data source data stored to the data sharing service platform is subjected to storage standardization operation, and the storage standardization operation comprises data deduplication, data completion, data normalization, data filtering or data merging.
As above, a new security access point is established according to the needs of each service system, and the new security access point is shared to authorized users, so that the authorized users can share the information of the platform, and access points which have no use significance or have been replaced by the new access point are deleted.
A data security analysis and evaluation system based on a data sharing service platform, the system comprising: the data acquisition module is used for acquiring data source characteristic data and historical data acquisition process characteristic data through the shared access point; wherein the data source characteristic data comprises: data source attribute characteristic data and current data source platform operation abnormal characteristic data; the data processor is used for acquiring process characteristic data according to the data source characteristic data and the historical data and calculating a data safety evaluation value of the data source; and the data comparison module is used for comparing the calculated data security evaluation value of the data source with a preset security threshold, acquiring the data of the data source from the known security sharing access point if the data security evaluation value is smaller than the preset security threshold, and forbidding acquiring the data of the current data source if the data security evaluation value is not smaller than the preset security threshold.
As above, wherein the system further comprises:
the security authentication marking module is used for storing the acquired data source data to the data sharing service platform and carrying out security authentication marking on the acquired data;
and the sending module is used for sending the security authentication mark information to an authorized data acquisition terminal so that the data acquisition terminal acquires the required data after the security authentication is carried out on the security authentication mark information.
The beneficial effect that this application realized is as follows:
(1) according to the method and the device, the data are analyzed and evaluated in safety, and the data meeting the safety requirements are acquired and shared, so that the safety of the data is improved, and the acquired malicious data or the data are prevented from being stolen by malicious invasion.
(2) According to the data acquisition method and device, the acquired data are stored in the data sharing service platform, the acquired data are subjected to security authentication marking, and the security authentication marking information is sent to the authorized data acquisition terminal, so that the data acquisition terminal can acquire required data after security authentication by using the security authentication marking information, the security of the data is improved, and the data are prevented from being maliciously acquired and tampered.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments described in the present application, and other drawings can be obtained by those skilled in the art according to the drawings.
Fig. 1 is a flowchart of a data security analysis and evaluation method based on a data sharing service platform according to an embodiment of the present application.
Fig. 2 is a flowchart of a method for acquiring characteristic data of a data source and characteristic data of a historical data acquisition process according to an embodiment of the present application.
Fig. 3 is a schematic structural diagram of a data security analysis and evaluation system based on a data sharing service platform according to an embodiment of the present application.
Reference numerals: 10-a data acquisition module; 20-a data processor; 30-a data comparison module; 40-a security authentication mark module; 50-a sending module; 100-data security analysis and evaluation system.
Detailed Description
The technical solutions in the embodiments of the present application are clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some, but not all, embodiments of the present application. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Example one
As shown in fig. 1, a data security analysis and evaluation method based on a data sharing service platform includes:
and step S1, acquiring the characteristic data of the data source and the characteristic data of the historical data acquisition process through the shared access point.
The data source characteristic data is characteristic data of a data source platform, and the data source platform is a source for acquiring data for the data sharing service platform and comprises large network platforms.
As shown in fig. 2, step S1 includes:
step S110, obtaining data source characteristic data, wherein the data source characteristic data comprises: the data source attribute feature data and the current data source platform operation abnormity feature data.
The data source attribute feature data comprises: shared access points, IP addresses, MAC addresses, usernames, ports, external plug-in links, external plug-in codes, etc. of the data source platform.
The current data source platform operation abnormal characteristic data comprises the following steps: data loss, messy codes, non-display of images or characters, existence of bugs and the like.
And step S120, classifying the data source attribute feature data.
Specifically, the data source attribute feature data is divided into authorization feature data, malicious feature data and conventional feature data.
Comparing the collected data source attribute feature data with data in a pre-constructed malicious data list to obtain malicious feature data in the data source attribute feature data; comparing the collected data source attribute feature data with data in a pre-constructed authorized data list to obtain authorized feature data in the data source attribute feature data; data that does not belong to either the authorized feature data or the malicious feature data is regular feature data.
And step S130, acquiring historical data acquisition process characteristic data.
The historical data acquisition process characteristic data comprises the following steps: the data acquisition method comprises the steps of carrying out data process interruption times on a data source in the data acquisition process, and obtaining the number and types of exceptions of a data source platform in the data acquisition process. The data source platform has the exceptions of data loss, messy codes, undisplayed images or characters, vulnerability and the like.
As a specific embodiment of the invention, a pre-constructed data source platform anomaly identification model is adopted to automatically identify the anomalies existing in the data source platform.
The method for pre-constructing the data source platform anomaly identification model comprises the following steps:
and step T1, acquiring a training data set.
The training data set includes a plurality of known abnormal feature data.
And step T2, constructing a basic convolutional neural network model.
And step T3, inputting the training data set into the basic convolutional neural network model for training to obtain a data source platform abnormity identification model for automatically identifying the abnormity of the data source platform.
And step S2, calculating a data safety evaluation value of the data source according to the data source characteristic data and the historical data acquisition process characteristic data.
Specifically, the calculation formula of the data security assessment value is as follows:
Figure 515115DEST_PATH_IMAGE001
wherein the content of the first and second substances,
Figure 458801DEST_PATH_IMAGE002
representing a data security assessment value;
Figure 752379DEST_PATH_IMAGE003
a security factor representing a shared access point for the data sources;
Figure 199541DEST_PATH_IMAGE004
data pair representing data source attributeThe impact weight of the full evaluation value;
Figure 920372DEST_PATH_IMAGE005
representing the influence weight of the running condition of the data source platform on the data safety evaluation value;
Figure 836506DEST_PATH_IMAGE006
representing influence weight of the current data source platform abnormal characteristic data;
Figure 668196DEST_PATH_IMAGE007
representing the current data source platform
Figure 235444DEST_PATH_IMAGE007
An individual anomaly characteristic;
Figure 127176DEST_PATH_IMAGE008
the total category number of the abnormal features representing the current data source platform;
Figure 779875DEST_PATH_IMAGE009
representing the current data source platform
Figure 680835DEST_PATH_IMAGE007
The number of individual anomaly features;
Figure 587742DEST_PATH_IMAGE010
representing the current data source platform
Figure 650376DEST_PATH_IMAGE007
A risk value for an individual anomaly characteristic;
Figure 524791DEST_PATH_IMAGE011
representing the total number of data acquisition processes;
Figure 495021DEST_PATH_IMAGE012
indicating the number of times the data process is interrupted;
Figure 36861DEST_PATH_IMAGE013
is shown as
Figure 21128DEST_PATH_IMAGE014
The interrupt risk factor for each process of acquiring data,
Figure 648419DEST_PATH_IMAGE015
is shown as
Figure 891181DEST_PATH_IMAGE014
Obtaining the abnormal number of the data source platform during the data process;
Figure 287528DEST_PATH_IMAGE016
is shown as
Figure 705346DEST_PATH_IMAGE014
Acquiring a danger value of a data source platform during a data process;jis shown asjSeed data source attribute feature data;
Figure 819933DEST_PATH_IMAGE017
representing the total number of types of the attribute feature data of the data source;
Figure 600807DEST_PATH_IMAGE018
is shown asjInfluence weight of the attribute characteristic data of the seed data source;e=2.718;
Figure 851659DEST_PATH_IMAGE019
is shown asjThe number of data in the attribute feature data of the seed data source, which belong to a malicious data list;
Figure 692577DEST_PATH_IMAGE020
is shown asjThe number of data in the authorized data list in the attribute characteristic data of the seed data source;
Figure 779612DEST_PATH_IMAGE021
is shown asjThe number of the attribute feature data of the seed data source, which do not belong to malicious data or authorized data;
Figure 98598DEST_PATH_IMAGE022
an impact factor representing malicious feature data;
Figure 469537DEST_PATH_IMAGE023
an impact factor representing authorization profile data;
Figure 481355DEST_PATH_IMAGE024
the influence factor of the characteristic data belonging to neither malicious data nor authorized data.
As above, the risk value calculation formula of the data source platform is as follows:
Figure 39375DEST_PATH_IMAGE025
wherein the content of the first and second substances,
Figure 178364DEST_PATH_IMAGE026
is shown as
Figure 403809DEST_PATH_IMAGE027
Acquiring a danger value of a data source platform during a data process;
Figure 320949DEST_PATH_IMAGE028
is shown as
Figure 897424DEST_PATH_IMAGE029
Acquiring the quantity of abnormal types of a data source platform during the operation of a data process;
Figure 558213DEST_PATH_IMAGE030
is shown as
Figure 388896DEST_PATH_IMAGE031
Data source platform existing during data process acquisition
Figure 742517DEST_PATH_IMAGE032
A period of data acquisition processTo get rid of
Figure 540709DEST_PATH_IMAGE033
The number of seed anomalies;
Figure 5188DEST_PATH_IMAGE034
a second type of anomaly is indicated,
Figure 674067DEST_PATH_IMAGE035
is shown as
Figure 464169DEST_PATH_IMAGE036
And (4) seeding the abnormal malicious values.
Step S3, comparing the calculated data security assessment value of the data source with a preset security threshold, if the data security assessment value is smaller than the preset security threshold, acquiring data of the data source from the known secure sharing access point, otherwise, prohibiting acquiring data of the current data source.
And step S4, storing the acquired data source data to the data sharing service platform, and performing security authentication marking on the acquired data.
As a specific embodiment of the present invention, a storage standardization operation is performed on the acquired data source data stored in the data sharing service platform, specifically including data deduplication, data completion, data normalization, data filtering, data merging, and other operations.
Step S5, sending the security authentication mark information to an authorized data acquiring terminal, so that the data acquiring terminal acquires the required data after performing security authentication using the security authentication mark information.
As a specific embodiment of the present invention, a new security access point is established according to the needs of each service system, and the new security access point is shared to authorized users to share the information of the platform for the authorized users, so as to delete access points which have no use significance or have been replaced by the new access point.
And step S6, the data acquisition terminal acquires the behavior characteristic information of the data on the data sharing service platform.
Wherein the behavior feature information includes: the method comprises the steps of obtaining the data, and obtaining the times of security authentication operation, the time length of security authentication, the times of data downloading, the times of data non-related to a data obtaining terminal and the like before obtaining the data.
Step S7, calculating a malicious value of the acquired data of the data acquisition terminal according to the behavior feature information of the acquired data.
Specifically, the calculation formula of the malicious value of the acquired data is as follows:
Figure 503319DEST_PATH_IMAGE037
wherein the content of the first and second substances,
Figure 505910DEST_PATH_IMAGE038
a malicious value representing acquired data;
Figure 294874DEST_PATH_IMAGE039
representing the number of security authentication operations;
Figure 255877DEST_PATH_IMAGE040
indicating the number of times data is downloaded;
Figure 497502DEST_PATH_IMAGE041
;
Figure 320096DEST_PATH_IMAGE042
representing the number of times of acquiring the non-related class data of the data acquisition terminal;
Figure 229146DEST_PATH_IMAGE043
is shown as
Figure 95471DEST_PATH_IMAGE044
The operation duration of the sub-security authentication;
Figure 89972DEST_PATH_IMAGE045
is shown as
Figure 699945DEST_PATH_IMAGE046
A medicine for treating chronic hepatitisStandard operation time for full authentication.
Step S8, comparing the malicious value of the acquired data with a preset security value, if the malicious value is greater than the preset security value, prohibiting the data acquisition terminal from acquiring the data of the data sharing service platform, otherwise, allowing the data acquisition terminal to acquire the data of the data sharing service platform.
Example two
As shown in fig. 3, the present application provides a data security analysis and evaluation system 100 based on a data sharing service platform, which includes:
the data acquisition module 10 is used for acquiring data source characteristic data and historical data acquisition process characteristic data through a shared access point; wherein the data source characteristic data comprises: the data source attribute feature data and the current data source platform operation abnormity feature data.
And the data processor 20 is used for calculating a data safety evaluation value of the data source according to the data source characteristic data and the historical data acquisition process characteristic data.
And the data comparison module 30 is configured to compare the calculated data security evaluation value of the data source with a preset security threshold, and if the data security evaluation value is smaller than the preset security threshold, acquire data of the data source from the known secure sharing access point, otherwise, prohibit acquiring data of the current data source.
And the security authentication marking module 40 is used for storing the acquired data source data to the data sharing service platform and performing security authentication marking on the acquired data.
And a sending module 50, configured to send the security authentication mark information to an authorized data acquiring terminal, so that the data acquiring terminal acquires required data after performing security authentication using the security authentication mark information.
And the data acquisition module 10 is used for acquiring behavior characteristic information of data acquired by the data acquisition terminal on the data sharing service platform.
Wherein the behavior feature information includes: the method comprises the steps of obtaining the data, and obtaining the times of security authentication operation, the time length of security authentication, the times of data downloading, the times of data non-related to a data obtaining terminal and the like before obtaining the data.
And the data processor 20 is used for calculating a malicious value of the acquired data of the data acquisition terminal according to the behavior characteristic information of the acquired data.
The data comparison module 30 is configured to compare the malicious value of the acquired data with a preset security value, and if the malicious value is greater than the preset security value, prohibit the data acquisition terminal from acquiring the data of the data sharing service platform, otherwise, allow the data acquisition terminal to acquire the data of the data sharing service platform.
The beneficial effect that this application realized is as follows:
(1) according to the method and the device, the data are analyzed and evaluated in safety, and the data meeting the safety requirements are acquired and shared, so that the safety of the data is improved, and the acquired malicious data or the data are prevented from being stolen by malicious invasion.
(2) According to the data acquisition method and device, the acquired data are stored in the data sharing service platform, the acquired data are subjected to security authentication marking, and the security authentication marking information is sent to the authorized data acquisition terminal, so that the data acquisition terminal can acquire required data after security authentication by using the security authentication marking information, the security of the data is improved, and the data are prevented from being maliciously acquired and tampered.
The above description is only an embodiment of the present invention, and is not intended to limit the present invention. Various modifications and alterations to this invention will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (10)

1. A data security analysis and evaluation method based on a data sharing service platform is characterized by comprising the following substeps:
acquiring data source characteristic data and historical data acquisition process characteristic data through a shared access point; wherein the data source characteristic data comprises: data source attribute characteristic data and current data source platform operation abnormal characteristic data;
calculating a data security evaluation value of the data source according to the data source characteristic data and the historical data acquisition process characteristic data;
comparing the calculated data security evaluation value of the data source with a preset security threshold, if the data security evaluation value is smaller than the preset security threshold, acquiring data of the data source from the known security sharing access point, otherwise, forbidding to acquire data of the current data source;
the calculation formula of the data safety evaluation value is as follows:
Figure DEST_PATH_IMAGE001
wherein the content of the first and second substances,
Figure 127174DEST_PATH_IMAGE002
representing a data security assessment value;
Figure DEST_PATH_IMAGE003
a security factor representing a shared access point for the data sources;
Figure 678242DEST_PATH_IMAGE004
representing the influence weight of the data source attribute characteristic data on the safety evaluation value;
Figure DEST_PATH_IMAGE005
representing the influence weight of the running condition of the data source platform on the data safety evaluation value;
Figure 211991DEST_PATH_IMAGE006
representing current data source platform anomaly characteristic data
Figure DEST_PATH_IMAGE007
Figure 17267DEST_PATH_IMAGE008
Representing the current data source platform
Figure 712691DEST_PATH_IMAGE008
An individual anomaly characteristic;
Figure DEST_PATH_IMAGE009
the total category number of the abnormal features representing the current data source platform;
Figure 485475DEST_PATH_IMAGE010
representing the current data source platform
Figure 26177DEST_PATH_IMAGE008
The number of individual anomaly features;
Figure DEST_PATH_IMAGE011
representing the current data source platform
Figure 208329DEST_PATH_IMAGE008
A risk value for an individual anomaly characteristic;
Figure 809075DEST_PATH_IMAGE012
representing the total number of data acquisition processes;
Figure DEST_PATH_IMAGE013
indicating the number of times the data process is interrupted;
Figure 69155DEST_PATH_IMAGE014
is shown as
Figure DEST_PATH_IMAGE015
The interrupt risk factor for each process of acquiring data,
Figure 944707DEST_PATH_IMAGE016
is shown as
Figure 708264DEST_PATH_IMAGE015
Data source during data acquisition processThe number of exceptions existing in the platform;
Figure DEST_PATH_IMAGE017
is shown as
Figure 761802DEST_PATH_IMAGE015
Acquiring a danger value of a data source platform during a data process;jis shown asjSeed data source attribute feature data;
Figure 978019DEST_PATH_IMAGE018
representing the total number of types of the attribute feature data of the data source;
Figure DEST_PATH_IMAGE019
is shown asjInfluence weight of the attribute characteristic data of the seed data source;e=2.718;
Figure 657262DEST_PATH_IMAGE020
is shown asjThe number of data in the attribute feature data of the seed data source, which belong to a malicious data list;
Figure DEST_PATH_IMAGE021
is shown asjThe number of data in the authorized data list in the attribute characteristic data of the seed data source;
Figure 540905DEST_PATH_IMAGE022
is shown asjThe number of the attribute feature data of the seed data source, which do not belong to malicious data or authorized data;
Figure DEST_PATH_IMAGE023
an impact factor representing malicious feature data;
Figure 765344DEST_PATH_IMAGE024
an impact factor representing authorization profile data;
Figure DEST_PATH_IMAGE025
influence factors of characteristic data belonging to neither malicious data nor authorized data;
the risk value calculation formula of the data source platform is as follows:
Figure 16DEST_PATH_IMAGE026
Figure DEST_PATH_IMAGE027
is shown as
Figure 951792DEST_PATH_IMAGE015
Acquiring a danger value of a data source platform during a data process;
Figure 689940DEST_PATH_IMAGE028
is shown as
Figure 819702DEST_PATH_IMAGE015
Acquiring the quantity of abnormal types of a data source platform during the operation of a data process;
Figure DEST_PATH_IMAGE029
is shown as
Figure 276091DEST_PATH_IMAGE015
Data source platform existing during data process acquisition
Figure 31557DEST_PATH_IMAGE015
During the data acquisition processnThe number of seed anomalies;na second type of anomaly is indicated,
Figure 358633DEST_PATH_IMAGE030
is shown asnAnd (4) seeding the abnormal malicious values.
2. The data security analysis and evaluation method based on the data sharing service platform as claimed in claim 1, wherein the method further comprises:
storing the acquired data source data to a data sharing service platform, and performing security authentication marking on the acquired data;
and sending the security authentication mark information to an authorized data acquisition terminal so that the data acquisition terminal acquires the required data after the security authentication by using the security authentication mark information.
3. The data security analysis and evaluation method based on the data sharing service platform as claimed in claim 1, wherein the current data source operation abnormal feature data comprises: data loss, scrambling codes, images or text are not shown.
4. The data security analysis and evaluation method based on the data sharing service platform as claimed in claim 1, wherein the data source attribute feature data is divided into authorized feature data, malicious feature data and regular feature data.
5. The data security analysis and evaluation method based on the data sharing service platform as claimed in claim 1, wherein a pre-constructed data source platform anomaly identification model is adopted to automatically identify the anomaly characteristics existing in the current data source platform.
6. The data security analysis and evaluation method based on the data sharing service platform as claimed in claim 5, wherein the method of the pre-constructed data source platform anomaly identification model comprises:
acquiring a training data set, wherein the training data set comprises a plurality of known abnormal characteristic data;
constructing a basic convolutional neural network model;
and inputting the training data set into a basic convolutional neural network model for training to obtain a data source platform anomaly identification model.
7. The data security analysis and evaluation method based on the data sharing service platform as claimed in claim 1, wherein the storage standardization operation is performed on the acquired data source data stored in the data sharing service platform, and the storage standardization operation includes data deduplication, data completion, data normalization, data filtering, or data merging.
8. The data security analysis and evaluation method based on the data sharing service platform according to claim 1, wherein a new security access point is established according to the needs of each service system, and the new security access point is shared to authorized users so as to allow the authorized users to share the information of the platform, and the access points which have no use significance or have been replaced by the new access point are deleted.
9. A data security analysis and evaluation system based on a data sharing service platform, wherein the system is configured to perform the method of any one of claims 1 to 8, and the system comprises:
the data acquisition module is used for acquiring data source characteristic data and historical data acquisition process characteristic data through the shared access point; wherein the data source characteristic data comprises: data source attribute characteristic data and current data source platform operation abnormal characteristic data;
the data processor is used for acquiring process characteristic data according to the data source characteristic data and the historical data and calculating a data safety evaluation value of the data source;
and the data comparison module is used for comparing the calculated data security evaluation value of the data source with a preset security threshold, acquiring the data of the data source from the known security sharing access point if the data security evaluation value is smaller than the preset security threshold, and forbidding acquiring the data of the current data source if the data security evaluation value is not smaller than the preset security threshold.
10. The data security analysis and evaluation system based on the data sharing service platform as claimed in claim 9, further comprising:
the security authentication marking module is used for storing the acquired data source data to the data sharing service platform and carrying out security authentication marking on the acquired data;
and the sending module is used for sending the security authentication mark information to an authorized data acquisition terminal so that the data acquisition terminal acquires the required data after the security authentication is carried out on the security authentication mark information.
CN202110645280.1A 2021-06-10 2021-06-10 Data security analysis and evaluation method and system based on data sharing service platform Active CN113098913B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110645280.1A CN113098913B (en) 2021-06-10 2021-06-10 Data security analysis and evaluation method and system based on data sharing service platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110645280.1A CN113098913B (en) 2021-06-10 2021-06-10 Data security analysis and evaluation method and system based on data sharing service platform

Publications (2)

Publication Number Publication Date
CN113098913A CN113098913A (en) 2021-07-09
CN113098913B true CN113098913B (en) 2021-11-19

Family

ID=76665010

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110645280.1A Active CN113098913B (en) 2021-06-10 2021-06-10 Data security analysis and evaluation method and system based on data sharing service platform

Country Status (1)

Country Link
CN (1) CN113098913B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115292142B (en) * 2022-10-08 2022-12-16 成都中科合迅科技有限公司 Data automation visualization method based on recognizable format

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111698322A (en) * 2020-06-11 2020-09-22 福州数据技术研究院有限公司 Medical data safety sharing method based on block chain and federal learning

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2011226956A1 (en) * 2011-09-29 2013-04-18 Skaffold Pty Limited Systems and methods for providing share assessment data with price and value analysis
CN103761083B (en) * 2013-12-31 2017-04-05 华为技术有限公司 A kind of data sharing method, device and terminal
CN106936870A (en) * 2015-12-29 2017-07-07 北京广联达正源兴邦科技有限公司 Network data shared platform, sharing method and shared system
CN106651188A (en) * 2016-12-27 2017-05-10 贵州电网有限责任公司贵阳供电局 Electric transmission and transformation device multi-source state assessment data processing method and application thereof
CN111277538A (en) * 2018-11-16 2020-06-12 慧盾信息安全科技(苏州)股份有限公司 System and method for protecting data security of data exchange process of big data platform
CN112015962A (en) * 2020-07-24 2020-12-01 北京艾巴斯智能科技发展有限公司 Government affair intelligent big data center system architecture
CN112580995A (en) * 2020-12-23 2021-03-30 西安丰树电子科技发展有限公司 Construction safety big data monitoring system and safety risk dynamic evaluation method

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111698322A (en) * 2020-06-11 2020-09-22 福州数据技术研究院有限公司 Medical data safety sharing method based on block chain and federal learning

Also Published As

Publication number Publication date
CN113098913A (en) 2021-07-09

Similar Documents

Publication Publication Date Title
US20200412767A1 (en) Hybrid system for the protection and secure data transportation of convergent operational technology and informational technology networks
CN107046550B (en) Method and device for detecting abnormal login behavior
CN106375331B (en) Attack organization mining method and device
US20180288084A1 (en) Method and device for automatically establishing intrusion detection model based on industrial control network
KR20180013998A (en) Account theft risk identification method, identification device, prevention and control system
CN110020687B (en) Abnormal behavior analysis method and device based on operator situation perception portrait
US20170054750A1 (en) Risk assessment
WO2019035120A1 (en) Cyber threat detection system and method
CN113098913B (en) Data security analysis and evaluation method and system based on data sharing service platform
CN105516211A (en) Method, device and system for recognizing database accessing behaviors based on behavior model
CN112487447A (en) Data security processing method, device, equipment and storage medium
CN114338064B (en) Method, device, system, equipment and storage medium for identifying network traffic type
CN116049859A (en) Data security management method, system, terminal equipment and storage medium
CN110598959A (en) Asset risk assessment method and device, electronic equipment and storage medium
US20230156025A1 (en) Automated detection of network security anomalies using a denoising diffusion probabilistic model
CN112437034A (en) False terminal detection method and device, storage medium and electronic device
CN114500574A (en) Monitoring method, device and medium for improving grain depot safety based on block chain
CN114398685A (en) Government affair data processing method and device, computer equipment and storage medium
US20230396640A1 (en) Security event management system and associated method
CN114070641B (en) Network intrusion detection method, device, equipment and storage medium
CN116865994A (en) Network data security prediction method based on big data
CN114584391B (en) Method, device, equipment and storage medium for generating abnormal flow processing strategy
CN116170197A (en) Risk control method and device for user behavior data
Hong et al. Data Auditing for Intelligent Network Security Monitoring
CN116248406A (en) Information security storage method and information security device thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant