CN113568703A - Computer network security system based on virtualization technology - Google Patents

Computer network security system based on virtualization technology Download PDF

Info

Publication number
CN113568703A
CN113568703A CN202110667779.2A CN202110667779A CN113568703A CN 113568703 A CN113568703 A CN 113568703A CN 202110667779 A CN202110667779 A CN 202110667779A CN 113568703 A CN113568703 A CN 113568703A
Authority
CN
China
Prior art keywords
layer
module
identification
isolation
model
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110667779.2A
Other languages
Chinese (zh)
Other versions
CN113568703B (en
Inventor
顾海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Yancheng Yifang Information Technology Co ltd
Original Assignee
Yancheng Yifang Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Yancheng Yifang Information Technology Co ltd filed Critical Yancheng Yifang Information Technology Co ltd
Priority to CN202110667779.2A priority Critical patent/CN113568703B/en
Publication of CN113568703A publication Critical patent/CN113568703A/en
Application granted granted Critical
Publication of CN113568703B publication Critical patent/CN113568703B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45595Network integration; Enabling network access in virtual machine instances

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Biophysics (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Computational Linguistics (AREA)
  • Artificial Intelligence (AREA)
  • Mathematical Physics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a computer network security system based on virtualization technology, which comprises a computer system, wherein the computer system comprises a virtual machine, a host and a virtual security system for protecting the computer system; the virtual security system includes: the system comprises a communication layer, an identification layer, a defense layer, an isolation layer, a transfer layer, a virtual layer and an AI layer; the communication layer is connected with an external terminal needing to access computer system resources; the identification layer is used for identifying external terminal information and data information sent by the external terminal information; the defense layer is connected with the identification layer and plays a role in isolation; the isolation layer is used for blocking and isolating the data information which passes through the defense layer; the transfer layer transfers the data information in the isolation layer to the virtual layer for processing; the AI layer is respectively connected with the identification layer, the defense layer, the isolation layer and the transfer layer; the host is connected to the transfer layer through a virtual machine. The invention carries out multiple protection and isolation on dangerous data through the virtual safety system.

Description

Computer network security system based on virtualization technology
Technical Field
The invention relates to the technical field of computer networks, in particular to a computer network security system based on a virtualization technology.
Background
The application of virtualization on a computer means that a computing element runs on a virtual basis rather than a real basis, a platform is allowed to run a plurality of operating systems simultaneously, and application programs can run in mutually independent spaces without mutual influence, so that the working efficiency of the computer is obviously improved.
For example, patent publication No. CN110881034A discloses a computer network security system based on virtualization technology, which identifies the operation behavior information through a preset security risk identification library by acquiring the resource occupancy of a virtual machine, and if it is identified that information matching the operation behavior information exists, the security state information of the virtual machine is abnormal; that is, the external operation information is processed under the condition that the external operation information has an influence on the security state of the virtual machine, and the virtual machine cannot be effectively protected.
Disclosure of Invention
The invention aims to provide a computer network safety system based on virtualization technology, which analyzes external operation information to isolate and process dangerous information before entering virtualization so as to solve the problems in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme: a computer network security system based on virtualization technology comprises a computer system, wherein the computer system comprises a virtual machine and a host, and further comprises a virtual security system for protecting the computer system;
the virtual security system includes: the system comprises a communication layer, an identification layer, a defense layer, an isolation layer, a transfer layer, a virtual layer and an AI layer;
the communication layer is connected with an external terminal needing to access computer system resources;
the identification layer is connected with the communication layer and is used for identifying the external terminal information and the data information sent by the external terminal information;
the defense layer is connected with the identification layer, plays a role in isolation and prevents harmful data information from entering a computer system;
the isolation layer is connected with the defense layer and is used for blocking and isolating the data information which passes through the defense layer;
the transfer layer is connected with the isolation layer and transfers the data information in the isolation layer to the virtual layer for processing;
the AI layer is respectively connected with the identification layer, the defense layer, the isolation layer and the transfer layer;
the host is connected to the transfer layer through a virtual machine.
Preferably, the AI layer includes a deep learning convolution layer, a model library and a connection module, the deep learning convolution layer is respectively connected with the model library and the connection module, and the connection module is used for connecting the identification layer, the defense layer, the isolation layer and the transfer layer.
Preferably, the model library is internally provided with an identification model, a defense model, an isolation model and a transfer model.
Preferably, the identification model comprises a terminal characteristic acquisition module, a terminal characteristic identification module, a data information characteristic scanning module and a data information characteristic processing module, wherein the terminal characteristic module is connected with the terminal characteristic identification module, and the terminal characteristic identification module and the data information characteristic scanning module are connected with the data information characteristic processing module.
Preferably, the defense model comprises an identification module, a blocking module and an encapsulation processing module, and the identification module and the blocking module are respectively connected with the encapsulation processing module.
Preferably, the isolation model comprises a second identification module, an isolation module, a classification module, a secondary encapsulation module and an independent output module, the second identification module, the secondary encapsulation module and the isolation module are respectively connected, and the independent output module is connected with the classification module.
Preferably, the transfer model comprises a third identification module, a second blocking module and a transfer module, and the third identification module is respectively connected with the second blocking module and the transfer module.
Preferably, the deep learning convolutional layer trains the recognition model, the defense model, the isolation model and the transfer model through a preset algorithm.
Compared with the prior art, the invention has the beneficial effects that:
1. according to the invention, the identification layer, the defense layer, the isolation layer and the transfer layer are arranged to process and stop dangerous data for multiple times, so that the dangerous data can be effectively prevented from entering the virtual machine and damaging the virtual machine;
2. the model is trained through the deep learning convolutional layer, so that the model is more accurate and perfect, and meanwhile, the model is independently arranged in the AI layer instead of being respectively stored in the corresponding recognition layer, defense layer, isolation layer and transfer layer, so that the damage of dangerous data to the model can be avoided, and the effective defense and treatment cannot be carried out.
Drawings
FIG. 1 is a connection diagram of a computer network security system based on virtualization technology according to the present invention;
FIG. 2 is a schematic diagram of an AI layer structure according to the present invention;
in the figure: 1. a virtual security system; 11. a communication layer; 12. an identification layer; 13. a defense layer; 14. an isolation layer; 15. a transfer layer; 16. a virtual layer; 17. an AI layer; 171. deep learning convolutional layer; 172. a model library; 1721. identifying a model; 17211. a terminal characteristic acquisition module; 17212. a terminal feature identification module; 17213. a data information characteristic scanning module; 17214. a data information characteristic processing module; 1722. a defense model; 17221. an identification module; 17222. a blocking module; 17223. packaging the processing module; 1723. isolating the model; 17231. a second identification module; 17232. an isolation module; 17233. a classification module; 17234. a secondary packaging module; 17235. an independent output module; 1724. transferring the model; 17241. a third identification module; 17242. a second blocking module; 17243. a transfer module; 173. a connection module; 2. a virtual machine; 3. a host.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that, unless otherwise explicitly specified or limited, the terms "mounted," "disposed," "sleeved/connected," "connected," and the like are to be construed broadly, e.g., "connected," which may be fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Referring to fig. 1-2, the present invention provides a technical solution: a computer network security system based on virtualization technology comprises a virtual machine 2 and a host machine 3, and further comprises a virtual security system 1 for protecting the virtual machine 2 and the host machine 3;
the virtual security system 1 includes: a communication layer 11, an identification layer 12, a defense layer 13, an isolation layer 14, a transfer layer 15, a virtual layer 16 and an AI layer 17;
the communication layer 11 is connected with an external terminal which needs to access the computer system resource;
the identification layer 12 is connected with the communication layer 11 and is used for identifying the external terminal information and the data information sent by the external terminal information;
the defense layer 13 is connected with the identification layer 12, plays a role in isolation and prevents harmful data information from entering a computer system;
the isolation layer 14 is connected with the defense layer 13 and is used for blocking and isolating the data information which passes through the defense layer 13;
a transfer layer 15 connected to the separator 14 for transferring the data information in the separator 14 to the virtual layer 16 for processing;
an AI layer 17 connected to the discrimination layer 12, the defense layer 13, the isolation layer 14 and the transfer layer 15, respectively;
the host 3 is connected to the migration layer 15 through the virtual machine 2.
The AI layer 17 includes a deep learning convolution layer 171, a model library 172, and a connection module 173, the deep learning convolution layer 171 is connected to the model library 172 and the connection module 173, respectively, and the connection module 173 is used to connect the recognition layer 12, the defense layer 13, the isolation layer 14, and the transfer layer 15.
An identification model 1721, a defense model 1722, an isolation model 1723 and a transfer model 1724 are arranged in the model base 172.
The identification model 1721 includes a terminal characteristic obtaining module 17211, a terminal characteristic identifying module 17212, a data information characteristic scanning module 17213, and a data information characteristic processing module 17214, the terminal characteristic obtaining module 17211 is connected to the terminal characteristic identifying module 17212, the terminal characteristic identifying module 17212 and the data information characteristic scanning module 17213 are connected to the data information characteristic processing module 17214, the terminal characteristic obtaining module 17211 obtains external terminal information, the terminal characteristic identifying module 17212 identifies the type of the obtained terminal, the data information characteristic scanning module 17213 scans data information characteristics, and the data information characteristic processing module 17214 analyzes the characteristics of the data information and at the same time marks information such as the terminal and operation data of the access system.
The defense model 1722 includes an identification module 17221, a blocking module 17222, and an encapsulation processing module 17223, and the identification module 17221 and the blocking module 17222 are respectively connected to the encapsulation processing module 17223.
The isolation model 1723 comprises a second identification module 17231, an isolation module 17232, a classification module 17233, a secondary encapsulation module 17234 and an independent output module 17235, wherein the second identification module 17231 is connected with the classification module 17233, the secondary encapsulation module 17234 and the isolation module 17232 respectively, and the independent output module 17235 is connected with the classification module 17233.
Transfer model 1724 includes an identification module three 17241, a blocking module two 17242, and a transfer module 17243, where identification module three 17241 is connected to blocking module two 17242 and transfer module 17243, respectively.
Deep learning convolutional layer 171 trains recognition model 1721, defense model 1722, isolation model 1723 and transfer model 1724 through a preset algorithm.
The working principle is as follows: through the access data of the external terminal input by the communication layer 11, the identification model 1721 in the AI layer 17 is called through the connection module 173, the basic information and the access instruction information of the access terminal are identified, whether the access terminal and the access instruction information are safe or not is judged, and if the information has a safety risk or is attack information, the information is transmitted to the defense layer 13 for processing; the defense layer 13 calls the defense model 1722 to identify the information entering from the identification layer 12, and if the information is attack information, the blocking module 17222 is started to block the information of the identification layer 12 from entering the defense layer 13, and meanwhile, the entering harmful information is encapsulated; the isolation layer 14 identifies information input from the defense layer 13 by calling the isolation model 172, identifies the information through the second identification module 17231 if the information is unsafe, isolates dangerous data and safety data through the isolation module 17232 at the same time, so that the dangerous data cannot be transmitted to the next layer, identifies the packaged dangerous data and the unpacked dangerous data through the classification module 17233, secondarily packages the unpacked dangerous data entering the isolation layer 14 through the secondary packaging module 17234, and inputs the unpacked dangerous data into the transfer layer 15 through the independent output module 17235; the transfer layer 15 calls a transfer model 1724 to process data input from the isolation layer 14, whether the data are dangerous information is identified through an identification module III 17241, if the data are dangerous information, a blocking module II 17242 is started to block the dangerous information from penetrating into the virtual machine 2, meanwhile, the packaged information is transferred into the virtual layer 16 through a transfer module 17243 to be subjected to killing processing, warning information and counterattack information are fed back to the communication layer 11, and the communication layer 11 transfers the information to a terminal which is subjected to attack to warn the terminal and paralysis the terminal; through setting up discernment layer 12, defense layer 13, isolation layer 14 and transfer layer 15, handle data and block many times, can effectually avoid dangerous data to enter into virtual machine 2 in, destroy virtual machine 2.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A computer network security system based on virtualization technology, comprising a virtual machine (2) and a host (3), characterized in that: further comprising a virtual security system (1) for protecting a virtual machine (2) and a host (3), the virtual security system (1) comprising: the device comprises a communication layer (11), an identification layer (12), a defense layer (13), an isolation layer (14), a transfer layer (15), a virtual layer (16) and an AI layer (17);
the communication layer (11) is connected with an external terminal which needs to access the computer system resource;
the identification layer (12) is connected with the communication layer (11) and is used for identifying external terminal information and data information sent by the external terminal information;
the defense layer (13) is connected with the identification layer (12) and plays a role in isolation, and harmful data information is prevented from entering a computer system;
the isolation layer (14) is connected with the defense layer (13) and is used for blocking and isolating the data information which passes through the defense layer (13);
the transfer layer (15) is connected with the isolation layer (14) and transfers the data information in the isolation layer (14) to the virtual layer (16) for processing;
the AI layer (17) is respectively connected with the identification layer (12), the defense layer (13), the isolation layer (14) and the transfer layer (15);
the host (3) is connected with the transfer layer (15) through the virtual machine (2).
2. A virtualization technology-based computer network security system as claimed in claim 1, wherein: the AI layer (17) comprises a deep learning convolution layer (171), a model library (172) and a connection module (173), the deep learning convolution layer (171) is respectively connected with the model library (172) and the connection module (173), and the connection module (173) is used for connecting the identification layer (12), the defense layer (13), the isolation layer (14) and the transfer layer (15).
3. A virtualization technology-based computer network security system as claimed in claim 2, wherein: an identification model (1721), a defense model (1722), an isolation model (1723) and a transfer model (1724) are arranged in the model base (172).
4. A virtualization technology-based computer network security system as claimed in claim 3, wherein: the identification model (1721) comprises a terminal feature acquisition module (17211), a terminal feature identification module (17212), a data information feature scanning module (17213) and a data information feature processing module (17214), wherein the terminal feature acquisition module (17211) is connected with the terminal feature identification module (17212), and the terminal feature identification module (17212) and the data information feature scanning module (17213) are connected with the data information feature processing module (17214).
5. A virtualization technology-based computer network security system as claimed in claim 3, wherein: the defense model (1722) comprises an identification module (17221), a blocking module (17222) and an encapsulation processing module (17223), wherein the identification module (17221) and the blocking module (17222) are respectively connected with the encapsulation processing module (17223).
6. A virtualization technology-based computer network security system as claimed in claim 3, wherein: the isolation model (1723) comprises a second identification module (17231), an isolation module (17232), a classification module (17233), a secondary encapsulation module (17234) and an independent output module (17235), wherein the second identification module (17231) is respectively connected with the classification module (17233), the secondary encapsulation module (17234) and the isolation module (17232), and the independent output module (17235) is connected with the classification module (17233).
7. A virtualization technology-based computer network security system as claimed in claim 3, wherein: the transfer model (1724) comprises an identification module three (17241), a blocking module two (17242) and a transfer module (17243), wherein the identification module three (17241) is respectively connected with the blocking module two (17242) and the transfer module (17243).
8. A virtualization technology-based computer network security system as claimed in claim 3, wherein: the deep learning convolutional layer (171) trains a recognition model (1721), a defense model (1722), an isolation model (1723) and a transfer model (1724) through a preset algorithm.
CN202110667779.2A 2021-06-16 2021-06-16 Computer network security system based on virtualization technology Active CN113568703B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110667779.2A CN113568703B (en) 2021-06-16 2021-06-16 Computer network security system based on virtualization technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110667779.2A CN113568703B (en) 2021-06-16 2021-06-16 Computer network security system based on virtualization technology

Publications (2)

Publication Number Publication Date
CN113568703A true CN113568703A (en) 2021-10-29
CN113568703B CN113568703B (en) 2024-04-05

Family

ID=78162074

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110667779.2A Active CN113568703B (en) 2021-06-16 2021-06-16 Computer network security system based on virtualization technology

Country Status (1)

Country Link
CN (1) CN113568703B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160205116A1 (en) * 2015-01-13 2016-07-14 Sangfor Technologies Company Limited Method and system for virtual security isolation
CN107070951A (en) * 2017-05-25 2017-08-18 北京北信源软件股份有限公司 A kind of intranet security guard system and method
CN110881034A (en) * 2019-11-11 2020-03-13 重庆工业职业技术学院 Computer network security system based on virtualization technology
CN111490996A (en) * 2020-06-24 2020-08-04 腾讯科技(深圳)有限公司 Network attack processing method and device, computer equipment and storage medium
WO2020197810A1 (en) * 2019-03-28 2020-10-01 Amazon Technologies, Inc. Verified isolated run-time environments for enhanced security computations within compute instances
CN111935134A (en) * 2020-08-06 2020-11-13 中国交通通信信息中心 Complex network security risk monitoring method and system
CN112667427A (en) * 2020-12-31 2021-04-16 上海磐御网络科技有限公司 Network security system based on virtualization technology

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20160205116A1 (en) * 2015-01-13 2016-07-14 Sangfor Technologies Company Limited Method and system for virtual security isolation
CN107070951A (en) * 2017-05-25 2017-08-18 北京北信源软件股份有限公司 A kind of intranet security guard system and method
WO2020197810A1 (en) * 2019-03-28 2020-10-01 Amazon Technologies, Inc. Verified isolated run-time environments for enhanced security computations within compute instances
CN110881034A (en) * 2019-11-11 2020-03-13 重庆工业职业技术学院 Computer network security system based on virtualization technology
CN111490996A (en) * 2020-06-24 2020-08-04 腾讯科技(深圳)有限公司 Network attack processing method and device, computer equipment and storage medium
CN111935134A (en) * 2020-08-06 2020-11-13 中国交通通信信息中心 Complex network security risk monitoring method and system
CN112667427A (en) * 2020-12-31 2021-04-16 上海磐御网络科技有限公司 Network security system based on virtualization technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CARLES HERNÀNDEZ ET DEL: "SELENE: Self-Monitored Dependable Platform for High-Performance Safety-Critical Systems", 2020 23RD EUROMICRO CONFERENCE ON DIGITAL SYSTEM DESIGN (DSD) *
曾运强;: "大数据时代医院网络安全防御架构研究与设计", 现代信息科技, no. 06 *

Also Published As

Publication number Publication date
CN113568703B (en) 2024-04-05

Similar Documents

Publication Publication Date Title
CN106209817B (en) Information network security based on big data and trust computing is from system of defense
CN111181926B (en) Security device based on mimicry defense idea and operation method thereof
CN113285917A (en) Method, equipment and architecture for protecting endogenous security boundary of industrial network
CN108200067A (en) Big data information network adaptive security guard system based on trust computing
CN106886202A (en) Control device, integrated manufacturing system (IMS) and its control method
CN103988478A (en) Intelligent connectors integrating magnetic modular jacks and intelligent physical layer devices
CN112968885B (en) Edge computing platform safety protection method and device
CN112383525A (en) Industrial internet security situation evaluation method with high evaluation level and accuracy
CN105577705B (en) For the safety protecting method and system of IEC60870-5-104 agreements
WO2016095440A1 (en) Message sending processing method and apparatus, and network device
CN111404906A (en) Communication safety monitoring system based on artificial intelligence
CN113568703A (en) Computer network security system based on virtualization technology
CN115033889B (en) Illegal right-raising detection method and device, storage medium and computer equipment
Ou et al. Immunity-inspired host-based intrusion detection systems
CN111371750A (en) Intrusion prevention system and intrusion prevention method based on computer network
CN109981656A (en) A kind of CC means of defence based on CDN node log
CN108683639A (en) A kind of computer network abnormality detection and automatic repair system, method and mobile terminal
CN107633173A (en) Document handling method and device
CN113992366A (en) Network data transmission method, device, equipment and storage medium
CN112565246A (en) Network anti-attack system and method based on artificial intelligence
Liu et al. The Security Issue of ICS: The Use of IT Infrastructure.
CN113596060A (en) Network security emergency response method and system
CN109040125A (en) Message filtering method and device in virtual machine
CN111083704A (en) 5G network security defense system
CN114553977B (en) Communication system of production equipment and upper system based on socket communication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information

Country or region after: Zhong Guo

Address after: 224000 room a1503, 15 / F, South Building, Kechuang building, big data Industrial Park, 29 Xuehai Road, Minfu community, Xindu sub district office, Chengnan New Area, Yancheng City, Jiangsu Province (CND)

Applicant after: Jiangsu Yanan Information Technology Co.,Ltd.

Address before: 224000 room a1503, 15 / F, South Building, Kechuang building, big data Industrial Park, 29 Xuehai Road, Minfu community, Xindu sub district office, Chengnan New Area, Yancheng City, Jiangsu Province (CND)

Applicant before: Yancheng Yifang Information Technology Co.,Ltd.

Country or region before: Zhong Guo

CB02 Change of applicant information
GR01 Patent grant
GR01 Patent grant