CN113748658A - 设备保护方法及设备 - Google Patents

设备保护方法及设备 Download PDF

Info

Publication number
CN113748658A
CN113748658A CN202080000659.0A CN202080000659A CN113748658A CN 113748658 A CN113748658 A CN 113748658A CN 202080000659 A CN202080000659 A CN 202080000659A CN 113748658 A CN113748658 A CN 113748658A
Authority
CN
China
Prior art keywords
statistical analysis
equipment
security
edge
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202080000659.0A
Other languages
English (en)
Other versions
CN113748658B (zh
Inventor
黄凤贤
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
New H3C Technologies Co Ltd
Original Assignee
New H3C Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by New H3C Technologies Co Ltd filed Critical New H3C Technologies Co Ltd
Publication of CN113748658A publication Critical patent/CN113748658A/zh
Application granted granted Critical
Publication of CN113748658B publication Critical patent/CN113748658B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Abstract

本申请提供一种设备保护方法及设备,该方法包括:获取边缘安全设备在运行过程中产生的多个第一安全事件信息;对多个第一安全事件信息进行统计分析,得到第一统计分析信息;向中心安全设备发送所述第一统计分析信息,以使中心安全设备根据所述第一统计分析信息生成第一目标保护模板;其中,所述第一目标保护模板包括基于所述第一统计分析信息生成的安全防护策略;接收所述中心安全设备发送的所述第一目标保护模板;根据所述第一目标保护模板中的安全防护策略对边缘安全设备进行保护。通过本申请的技术方案,由边缘安全设备和物联网设备进行统计分析,节省中心安全设备的计算资源。

Description

PCT国内申请,说明书已公开。

Claims (14)

  1. PCT国内申请,权利要求书已公开。
CN202080000659.0A 2020-04-30 2020-04-30 设备保护方法及设备 Active CN113748658B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2020/088413 WO2021217616A1 (zh) 2020-04-30 2020-04-30 设备保护方法及设备

Publications (2)

Publication Number Publication Date
CN113748658A true CN113748658A (zh) 2021-12-03
CN113748658B CN113748658B (zh) 2024-01-23

Family

ID=78331682

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202080000659.0A Active CN113748658B (zh) 2020-04-30 2020-04-30 设备保护方法及设备

Country Status (5)

Country Link
US (1) US20230177153A1 (zh)
EP (1) EP4145785A4 (zh)
JP (1) JP7480322B2 (zh)
CN (1) CN113748658B (zh)
WO (1) WO2021217616A1 (zh)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105376246A (zh) * 2015-11-30 2016-03-02 中国电子科技网络信息安全有限公司 一种基于sdn的安全策略自适应生成管理系统及方法
CN108965477A (zh) * 2018-08-30 2018-12-07 广元量知汇科技有限公司 林业物联网系统
CN109617865A (zh) * 2018-11-29 2019-04-12 中国电子科技集团公司第三十研究所 一种基于移动边缘计算的网络安全监测与防御方法
CN109639840A (zh) * 2019-02-25 2019-04-16 网宿科技股份有限公司 一种基于边缘计算的数据处理方法和边缘计算系统
CN109714431A (zh) * 2019-01-16 2019-05-03 西安中星测控有限公司 一种物联网智能传感器的边缘计算方法和装置
CN109889575A (zh) * 2019-01-15 2019-06-14 北京航空航天大学 一种边缘环境下的协同计算平台系统及方法
CN110209716A (zh) * 2018-02-11 2019-09-06 北京华航能信科技有限公司 智能物联网水务大数据处理方法和系统
CN110401262A (zh) * 2019-06-17 2019-11-01 北京许继电气有限公司 基于边缘计算技术的gis设备状态智能监控系统及方法
US20190392328A1 (en) * 2018-06-25 2019-12-26 International Business Machines Corporation Cognitive computing systems and services utilizing internet of things environment
US20200059483A1 (en) * 2017-08-08 2020-02-20 Sentinel Labs Israel Ltd. Methods, systems, and devices for dynamically modeling and grouping endpoints for edge networking

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP6423402B2 (ja) 2015-12-16 2018-11-14 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America セキュリティ処理方法及びサーバ
US10410113B2 (en) 2016-01-14 2019-09-10 Preferred Networks, Inc. Time series data adaptation and sensor fusion systems, methods, and apparatus
CN107220542A (zh) * 2017-05-31 2017-09-29 郑州云海信息技术有限公司 一种基于强制访问控制的Windows系统进程防护方法
US20180375826A1 (en) * 2017-06-23 2018-12-27 Sheng-Hsiung Chang Active network backup device
CN207369068U (zh) * 2017-08-08 2018-05-15 浙江锐讯网络科技有限公司 一种网络安全的监测系统
CN109302380B (zh) * 2018-08-15 2022-10-25 全球能源互联网研究院有限公司 一种安全防护设备联动防御策略智能决策方法及系统
JP7204388B2 (ja) 2018-09-14 2023-01-16 株式会社東芝 情報処理装置、情報処理システム及び情報処理方法

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105376246A (zh) * 2015-11-30 2016-03-02 中国电子科技网络信息安全有限公司 一种基于sdn的安全策略自适应生成管理系统及方法
US20200059483A1 (en) * 2017-08-08 2020-02-20 Sentinel Labs Israel Ltd. Methods, systems, and devices for dynamically modeling and grouping endpoints for edge networking
CN110209716A (zh) * 2018-02-11 2019-09-06 北京华航能信科技有限公司 智能物联网水务大数据处理方法和系统
US20190392328A1 (en) * 2018-06-25 2019-12-26 International Business Machines Corporation Cognitive computing systems and services utilizing internet of things environment
CN110633247A (zh) * 2018-06-25 2019-12-31 国际商业机器公司 利用物联网环境的认知计算系统和服务
CN108965477A (zh) * 2018-08-30 2018-12-07 广元量知汇科技有限公司 林业物联网系统
CN109617865A (zh) * 2018-11-29 2019-04-12 中国电子科技集团公司第三十研究所 一种基于移动边缘计算的网络安全监测与防御方法
CN109889575A (zh) * 2019-01-15 2019-06-14 北京航空航天大学 一种边缘环境下的协同计算平台系统及方法
CN109714431A (zh) * 2019-01-16 2019-05-03 西安中星测控有限公司 一种物联网智能传感器的边缘计算方法和装置
CN109639840A (zh) * 2019-02-25 2019-04-16 网宿科技股份有限公司 一种基于边缘计算的数据处理方法和边缘计算系统
CN110401262A (zh) * 2019-06-17 2019-11-01 北京许继电气有限公司 基于边缘计算技术的gis设备状态智能监控系统及方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
张佳乐;赵彦超;陈兵;胡峰;朱琨;: "边缘计算数据安全与隐私保护研究综述", no. 03 *

Also Published As

Publication number Publication date
EP4145785A4 (en) 2023-04-05
JP2023513387A (ja) 2023-03-30
EP4145785A1 (en) 2023-03-08
US20230177153A1 (en) 2023-06-08
JP7480322B2 (ja) 2024-05-09
CN113748658B (zh) 2024-01-23
WO2021217616A1 (zh) 2021-11-04

Similar Documents

Publication Publication Date Title
US11575712B2 (en) Automated enforcement of security policies in cloud and hybrid infrastructure environments
CN109076063B (zh) 在云环境中保护动态和短期虚拟机实例
US20210029156A1 (en) Security monitoring system for internet of things (iot) device environments
EP3317804B1 (en) Automatically preventing and remediating network abuse
EP3522475A1 (en) Apparatus, method and device for encapsulating heterogeneous function equivalent bodies
AU2012217181B2 (en) Methods and apparatus for dealing with malware
JP4373779B2 (ja) ステイトフル分散型イベント処理及び適応保全
US20070266433A1 (en) System and Method for Securing Information in a Virtual Computing Environment
CN106656989B (zh) 一种流量监控方法及终端
CN110855709A (zh) 安全接入网关的准入控制方法、装置、设备和介质
CN112333159B (zh) 基于区块链的移动物联网终端访问控制方法、装置及系统
CN108183884B (zh) 一种网络攻击判定方法及装置
US10897471B2 (en) Indicating malicious entities based on multicast communication patterns
CN111740973A (zh) 一种区块链服务与应用的智能防御系统及方法
CN113748658B (zh) 设备保护方法及设备
CN109428863B (zh) 容器服务的安全防护方法、数据处理方法、装置及设备
CN115022008A (zh) 一种访问风险评估方法、装置、设备及介质
CN114422214B (zh) 一种访问信息处理方法、装置、设备及计算机存储介质
EP3672290B1 (en) Cellular behaviour manager
CN115622808A (zh) 安全隔离的方法、电子设备、计算机可读介质
CN115811428A (zh) 一种抵御DDoS攻击的防御方法、系统、设备及存储介质
CN117938437A (zh) 微隔离防护方法、装置、存储介质及电子设备
WO2020182310A1 (en) Method for implementing system state aware security policies
Malek et al. Correlation in distributed intrusion detection system using mobile agent

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant