CN114124450A - Network security system and method for remote storage battery capacity checking - Google Patents

Network security system and method for remote storage battery capacity checking Download PDF

Info

Publication number
CN114124450A
CN114124450A CN202111203732.7A CN202111203732A CN114124450A CN 114124450 A CN114124450 A CN 114124450A CN 202111203732 A CN202111203732 A CN 202111203732A CN 114124450 A CN114124450 A CN 114124450A
Authority
CN
China
Prior art keywords
data
network
module
monitoring
network security
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202111203732.7A
Other languages
Chinese (zh)
Inventor
郑坚涛
王敏
李俊浩
姚建
崔兆阳
吴刚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Power Supply Bureau of Guangdong Power Grid Co Ltd
Original Assignee
Guangzhou Power Supply Bureau of Guangdong Power Grid Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Power Supply Bureau of Guangdong Power Grid Co Ltd filed Critical Guangzhou Power Supply Bureau of Guangdong Power Grid Co Ltd
Priority to CN202111203732.7A priority Critical patent/CN114124450A/en
Publication of CN114124450A publication Critical patent/CN114124450A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/06Management of faults, events, alarms or notifications
    • H04L41/0631Management of faults, events, alarms or notifications using root cause analysis; using analysis of correlation between notifications, alarms or events based on decision criteria, e.g. hierarchy, tree or time analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Abstract

The invention discloses a network security system and a method for remote capacity checking of a storage battery, which relate to the technical field of storage battery capacity checking network security and comprise a network data acquisition unit, a central processing unit, a network data security database, a monitoring module, an internal and external network judgment module, an early warning module, a blacklist module and a remote capacity checking platform operation end; the technology of the invention realizes monitoring the network environment, analyzes the acquired data, can analyze whether the network environment of the data is safe or not, intercepts the corresponding risk data information, judges by comprehensively processing various data, increases the judgment accuracy and intercepts the risk data information; the mobile client is added, so that management personnel can timely receive the notice of network intrusion and can take counter measures as soon as possible.

Description

Network security system and method for remote storage battery capacity checking
Technical Field
The invention relates to the technical field of storage battery capacity checking network security, in particular to a storage battery remote capacity checking network security system and a storage battery remote capacity checking method.
Background
The network security refers to that the hardware, software and data in the system of the network system are protected, and are not damaged, changed and leaked due to accidental or malicious reasons, the system continuously, reliably and normally operates, the network service is not interrupted, and from the perspective of network operation and managers, the operations of accessing, reading and writing and the like of local network information are expected to be protected and controlled, thereby avoiding the threats of 'trapdoor', virus, illegal access, denial of service, illegal occupation of network resources, illegal control and the like, and preventing and defending the attack of network hackers.
The network security monitoring system for the remote storage battery capacity checking operation platform has important significance for the protection of the whole storage battery and the later maintenance and monitoring of the storage battery, and is used for filtering and preventing confidential information related to the industry, avoiding confidential information leakage, avoiding harm of the storage battery to the society, always causing various omissions of Trojan horse viruses, causing great loss to the property of people and great harm to the society.
Disclosure of Invention
The present invention is directed to a network security system and method for remote battery capacity checking to solve the above problems.
In order to achieve the purpose, the invention adopts the following technical scheme:
a network security system and method for remote capacity checking of a storage battery comprise a network data acquisition unit, a central processing unit, a network data security database, a monitoring module, an internal and external network judgment module, an early warning module, a blacklist module and a remote capacity checking platform operation end;
the output end of the network data acquisition unit is electrically connected with the input end of the central processing unit, the output end of the central processing unit is electrically connected with the input ends of the network data security database and the monitoring module respectively, the output end of the monitoring module is electrically connected with the input ends of the internal and external network judgment modules, the internal and external network judgment modules are electrically connected with the early warning module and the blacklist module respectively, and the internal and external network judgment modules are electrically connected with the equipment of the remote kernel capacity platform operating end in a wired mode.
As a further technical improvement, the blacklist module is provided with an isolator, and the isolator is used for generating a data transmission channel between an external network firewall and a permission server; and the blacklist module is used for transmitting the network attacks which are judged as the intrusion signals and the Trojan horse viruses by the internal and external network judging module to the isolator for filtering.
As a further technical improvement, the internal and external network judgment module comprises an external network and an internal network; the external network comprises an external network terminal, an external network firewall and an isolator, wherein the external network firewall is used for filtering viruses and network attacks of data output by the external network terminal and safely transmitting the filtered data to the isolator, or filtering the viruses and network attacks of the data output by the isolator and safely transmitting the filtered data to the external network terminal;
the intranet comprises an intranet firewall, an inner-layer switch and a host, wherein the intranet firewall is used for filtering viruses and network attacks, the filtered data is safely transmitted to the inner-layer switch, and the filtered data is safely transmitted to the central processing unit; the inner-layer switch is used for connecting a plurality of hosts together, receiving data of the hosts and transmitting the data to the intranet firewall or receiving data output by the intranet firewall and transmitting the data to the hosts respectively.
As a further technical improvement, the monitoring module comprises a network security monitoring data processor, a data receiving and transmitting module, a Trojan and bug data monitoring unit, and the data receiving and transmitting module is electrically connected with the network security monitoring data processor, the Trojan and bug data monitoring unit and the central processing unit respectively.
As a further technical improvement, the network security monitoring data processor is used for performing security data processing on information received by the data receiving and transmitting module, judging whether network data is secure, and processing and analyzing an obtained network security data source, so as to predict a network security situation.
The Trojan and bug data monitoring unit is used for monitoring, isolating and processing Trojan viruses, monitoring the network data bug condition, feeding back bugs existing in the network data in time and repairing the bugs.
As a further technical improvement, the network data acquisition unit is used for acquiring data information, the data information includes calling information and communication information, the calling information includes the number of times of charge and discharge control of the storage battery, parameter setting or calling number of times, the parameter setting or calling number refers to the parameter setting or calling total number of times in a period of time, the communication information includes communication time data, communication number data, communication content data and communication user personal information, the communication number data refers to how many people communicate with each other in a period of time, the communication time data represents the time when the user a contacts with the user B, and the communication content data represents the content of short messages and sends the content to the central processing unit.
As a further technical improvement, the remote kernel capacity platform operating end is further provided with a mobile end client, the mobile end client is connected with equipment of the mobile end client through 4G radio, and the mobile end client is used for managers to remotely receive network system intrusion notifications.
As a further technical improvement, a user login interface module is arranged in the platform operation end and provides an account and password input and face recognition login interface for management personnel, the management personnel can enter the network security system by inputting the account and the password, and the operation and maintenance personnel can login the network security system by face recognition.
As a further technical improvement, the early warning module is used for notifying a manager in the form of flashing of a flash lamp and sound alarm through an audible and visual alarm when the network security internal and external network judgment module judges that the network is dangerous.
As a further technical improvement, the blacklist module is further provided with a backtracking unit, and the backtracking analysis unit is used for collecting data in the blacklist module and obtaining the IP address of the attack device from the data.
The network data security database is used for acquiring original network security data sources from different channels in real time and carrying out encryption storage, and the information of the original network security data sources acquired in real time is timely fed back to the monitoring module through the central processing unit to carry out network data processing analysis.
The network security internal and external network judgment module is used for carrying out security judgment operation on the login time, the authentication time, the occurrence ratio, the time difference value, the Trojan horse virus and the vulnerability monitoring interception of a network access object, obtaining an allowance signal, a warning signal and an alarm signal and transmitting the allowance signal, the warning signal and the alarm signal to the network danger early warning module and the platform operation end for reminding.
The invention has the beneficial effects that:
the technology of the invention realizes monitoring the network environment, analyzes the acquired data, can analyze whether the network environment of the data is safe or not, intercepts the corresponding risk data information, judges by comprehensively processing various data, increases the judgment accuracy and intercepts the risk data information; the mobile client is added, so that management personnel can timely receive the notice of network intrusion and can take counter measures as soon as possible.
Drawings
Fig. 1 is a flowchart of the operation of a network security system for remote battery capacity checking.
Detailed Description
The embodiments of the present disclosure are described in detail below with reference to the accompanying drawings.
The embodiments of the present disclosure are described below with specific examples, and other advantages and effects of the present disclosure will be readily apparent to those skilled in the art from the disclosure in the specification. It is to be understood that the described embodiments are merely illustrative of some, and not restrictive, of the embodiments of the disclosure. The disclosure may be embodied or carried out in various other specific embodiments, and various modifications and changes may be made in the details within the description without departing from the spirit of the disclosure. It is to be noted that the features in the following embodiments and examples may be combined with each other without conflict. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
Example one
A network security system and method for remote capacity checking of a storage battery comprise a network data acquisition unit, a central processing unit, a network data security database, a monitoring module, an internal and external network judgment module, an early warning module, a blacklist module and a remote capacity checking platform operation end;
the output end of the network data acquisition unit is electrically connected with the input end of the central processing unit, the output end of the central processing unit is electrically connected with the input ends of the network data security database and the monitoring module respectively, the output end of the monitoring module is electrically connected with the input ends of the internal and external network judgment modules, the internal and external network judgment modules are electrically connected with the early warning module and the blacklist module respectively, and the internal and external network judgment modules are electrically connected with the equipment of the remote kernel capacity platform operating end in a wired mode.
Example two
The difference from the first embodiment is that: the blacklist module is provided with an isolator which is used for generating a data transmission channel between an external network firewall and the authority server; and the blacklist module is used for transmitting the network attacks which are judged as the intrusion signals and the Trojan horse viruses by the internal and external network judging module to the isolator for filtering.
The internal and external network judging module comprises an external network and an internal network; the external network comprises an external network terminal, an external network firewall and an isolator, wherein the external network firewall is used for filtering viruses and network attacks of data output by the external network terminal and safely transmitting the filtered data to the isolator, or filtering the viruses and network attacks of the data output by the isolator and safely transmitting the filtered data to the external network terminal;
the intranet comprises an intranet firewall, an inner-layer switch and a host, wherein the intranet firewall is used for filtering viruses and network attacks, the filtered data is safely transmitted to the inner-layer switch, and the filtered data is safely transmitted to the central processing unit; the inner-layer switch is used for connecting a plurality of hosts together, receiving data of the hosts and transmitting the data to the intranet firewall or receiving data output by the intranet firewall and transmitting the data to the hosts respectively.
The monitoring module comprises a network security monitoring data processor, a data receiving and transmitting module, a Trojan and bug data monitoring unit, wherein the data receiving and transmitting module is electrically connected with the network security monitoring data processor, the Trojan and bug data monitoring unit and the central processing unit respectively.
The network security monitoring data processor is used for carrying out security data processing on the information received by the data receiving and transmitting module, judging whether the network data is secure or not, and processing and analyzing the obtained network security data source so as to predict the network security situation.
The Trojan and bug data monitoring unit is used for monitoring, isolating and processing Trojan viruses, monitoring the network data bug condition, feeding back bugs existing in the network data in time and repairing the bugs.
The network data acquisition unit is used for acquiring data information, the data information comprises calling information and communication information, the calling information comprises storage battery charging and discharging control times, parameter setting or calling times, the parameter setting or calling times refer to parameter setting or calling total times in a period of time, the communication information comprises communication time data, communication content data and communication user personal information, the communication time data refer to the number of people communicating with the communication time data in a period of time, the communication time data represent the time when a user A contacts with the user B, and the communication content data represent the content of short messages and send the content to the central processing unit.
The remote core capacity platform operation end is further provided with a mobile end client, the mobile end client is electrically connected with equipment of the mobile end client through 4G radio, and the mobile end client is used for managers to remotely receive network system intrusion notifications.
The platform operation end is internally provided with a user login interface module, the user login interface module provides an account and password input interface and a face recognition login interface for management personnel, the management personnel can enter the network security system by inputting the account and the password, and the operation and maintenance personnel can login the network security system by face recognition.
And the early warning module is used for informing the manager in the forms of flash lamp flickering and sound alarm through the audible and visual alarm when the network safety internal and external network judgment module judges that the result shows that the network is dangerous.
The blacklist module is further provided with a backtracking unit, and the backtracking analysis unit is used for collecting data in the blacklist module and obtaining the IP address of the attack device from the data.
The network data security database is used for acquiring original network security data sources from different channels in real time and carrying out encryption storage, and the information of the original network security data sources acquired in real time is timely fed back to the monitoring module through the central processing unit to carry out network data processing analysis.
The network security internal and external network judgment module is used for carrying out security judgment operation on the login time, the authentication time, the occurrence ratio, the time difference value, the Trojan horse virus and the vulnerability monitoring interception of a network access object, obtaining an allowance signal, a warning signal and an alarm signal and transmitting the allowance signal, the warning signal and the alarm signal to the network danger early warning module and the platform operation end for reminding.

Claims (10)

1. A network security system and method for remote storage battery capacity checking are characterized in that: the system comprises a network data acquisition unit, a central processing unit, a network data security database, a monitoring module, an internal and external network judgment module, an early warning module, a blacklist module and a remote kernel capacity platform operation end;
the output end of the network data acquisition unit is electrically connected with the input end of the central processing unit, the output end of the central processing unit is electrically connected with the input ends of the network data security database and the monitoring module respectively, the output end of the monitoring module is electrically connected with the input ends of the internal and external network judgment modules, the internal and external network judgment modules are electrically connected with the early warning module and the blacklist module respectively, and the internal and external network judgment modules are electrically connected with the equipment of the remote kernel capacity platform operating end in a wired mode.
2. The network security system and the method for remote battery capacity checking according to claim 1, wherein: the blacklist module is provided with an isolator which is used for generating a data transmission channel between an external network firewall and the authority server; and the blacklist module is used for transmitting the network attacks which are judged as the intrusion signals and the Trojan horse viruses by the internal and external network judging module to the isolator for filtering.
3. The network security system and the method for remote battery capacity checking according to claim 1, wherein: the internal and external network judging module comprises an external network and an internal network; the external network comprises an external network terminal, an external network firewall and an isolator, wherein the external network firewall is used for filtering viruses and network attacks of data output by the external network terminal and safely transmitting the filtered data to the isolator, or filtering the viruses and network attacks of the data output by the isolator and safely transmitting the filtered data to the external network terminal;
the intranet comprises an intranet firewall, an inner-layer switch and a host, wherein the intranet firewall is used for filtering viruses and network attacks, the filtered data is safely transmitted to the inner-layer switch, and the filtered data is safely transmitted to the central processing unit; the inner-layer switch is used for connecting a plurality of hosts together, receiving data of the hosts and transmitting the data to the intranet firewall or receiving data output by the intranet firewall and transmitting the data to the hosts respectively.
4. The network security system and the method for remote battery capacity checking according to claim 1, wherein: the monitoring module comprises a network security monitoring data processor, a data receiving and transmitting module, a Trojan and bug data monitoring unit, wherein the data receiving and transmitting module is electrically connected with the network security monitoring data processor, the Trojan and bug data monitoring unit and the central processing unit respectively.
5. The network security system and the method for battery remote capacity checking according to claim 4, wherein: the network security monitoring data processor is used for carrying out security data processing on the information received by the data receiving and transmitting module, judging whether the network data is secure or not, and processing and analyzing the obtained network security data source so as to predict the network security situation.
The Trojan and bug data monitoring unit is used for monitoring, isolating and processing Trojan viruses, monitoring the network data bug condition, feeding back bugs existing in the network data in time and repairing the bugs.
6. The network security system and the method for remote battery capacity checking according to claim 1, wherein: the network data acquisition unit is used for acquiring data information, the data information comprises calling information and communication information, the calling information comprises storage battery charging and discharging control times, parameter setting or calling times, the parameter setting or calling times refer to parameter setting or calling total times in a period of time, the communication information comprises communication time data, communication content data and communication user personal information, the communication time data refer to the number of people communicating with the communication time data in a period of time, the communication time data represent the time when a user A contacts with the user B, and the communication content data represent the content of short messages and send the content to the central processing unit.
7. The network security system and the method for remote battery capacity checking according to claim 1, wherein: the remote core capacity platform operation end is further provided with a mobile end client, the mobile end client is electrically connected with equipment of the mobile end client through 4G radio, and the mobile end client is used for managers to remotely receive network system intrusion notifications.
8. The network security system and the method for remote battery capacity checking according to claim 1, wherein: the platform operation end is internally provided with a user login interface module, the user login interface module provides an account and password input interface and a face recognition login interface for management personnel, the management personnel can enter the network security system by inputting the account and the password, and the operation and maintenance personnel can login the network security system by face recognition.
9. The network security system and the method for remote battery capacity checking according to claim 1, wherein: and the early warning module is used for informing the manager in the forms of flash lamp flickering and sound alarm through the audible and visual alarm when the network safety internal and external network judgment module judges that the result shows that the network is dangerous.
10. The network security system and the method for remote battery capacity checking according to claim 1, wherein: the blacklist module is further provided with a backtracking unit, and the backtracking analysis unit is used for collecting data in the blacklist module and obtaining the IP address of the attack device from the data.
CN202111203732.7A 2021-10-15 2021-10-15 Network security system and method for remote storage battery capacity checking Pending CN114124450A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202111203732.7A CN114124450A (en) 2021-10-15 2021-10-15 Network security system and method for remote storage battery capacity checking

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202111203732.7A CN114124450A (en) 2021-10-15 2021-10-15 Network security system and method for remote storage battery capacity checking

Publications (1)

Publication Number Publication Date
CN114124450A true CN114124450A (en) 2022-03-01

Family

ID=80375790

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202111203732.7A Pending CN114124450A (en) 2021-10-15 2021-10-15 Network security system and method for remote storage battery capacity checking

Country Status (1)

Country Link
CN (1) CN114124450A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115622799A (en) * 2022-11-29 2023-01-17 南京科讯次元信息科技有限公司 Safety architecture system based on network isolation system
CN116192441A (en) * 2022-12-12 2023-05-30 深圳崎点数据有限公司 Digital park emergency treatment system and method

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050193429A1 (en) * 2004-01-23 2005-09-01 The Barrier Group Integrated data traffic monitoring system
CN111510436A (en) * 2020-03-27 2020-08-07 黑龙江省网络空间研究中心 Network security system
CN111770108A (en) * 2020-07-09 2020-10-13 海南科技职业大学 Network safety system based on artificial intelligence

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050193429A1 (en) * 2004-01-23 2005-09-01 The Barrier Group Integrated data traffic monitoring system
CN111510436A (en) * 2020-03-27 2020-08-07 黑龙江省网络空间研究中心 Network security system
CN111770108A (en) * 2020-07-09 2020-10-13 海南科技职业大学 Network safety system based on artificial intelligence

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115622799A (en) * 2022-11-29 2023-01-17 南京科讯次元信息科技有限公司 Safety architecture system based on network isolation system
CN115622799B (en) * 2022-11-29 2023-03-14 南京科讯次元信息科技有限公司 Safety architecture system based on network isolation system
CN116192441A (en) * 2022-12-12 2023-05-30 深圳崎点数据有限公司 Digital park emergency treatment system and method
CN116192441B (en) * 2022-12-12 2023-08-08 深圳崎点数据有限公司 Digital park emergency treatment system and method

Similar Documents

Publication Publication Date Title
CN107493265B (en) A kind of network security monitoring method towards industrial control system
CN109739203B (en) Industrial network boundary protection system
CN111770108A (en) Network safety system based on artificial intelligence
CN114124450A (en) Network security system and method for remote storage battery capacity checking
CN111510436B (en) Network security system
KR102433928B1 (en) System for Managing Cyber Security of Autonomous Ship
CN103716785A (en) Mobile Internet security service system
CN115150208B (en) Zero-trust-based Internet of things terminal secure access method and system
Abouzakhar Critical infrastructure cybersecurity: A review of recent threats and violations
CN108833425A (en) A kind of network safety system and method based on big data
CN116708210A (en) Operation and maintenance processing method and terminal equipment
US20160381053A1 (en) Device and a method for detecting and analyzing signals in the ultrasounds frequency spectrum for electronic communications devices
CN113382076A (en) Internet of things terminal security threat analysis method and protection method
CN113660222A (en) Situation awareness defense method and system based on mandatory access control
KR101871406B1 (en) Method for securiting control system using whitelist and system for the same
CN106534110B (en) Trinity transformer substation secondary system safety protection system framework system
CN111885020A (en) Network attack behavior real-time capturing and monitoring system with distributed architecture
CN111314382A (en) Network safety protection method suitable for high-frequency emergency control system
CN108206826B (en) Lightweight intrusion detection method for integrated electronic system
CN108924129A (en) One kind being based on computer network instrument system of defense and intrusion prevention method
CN102970188B (en) A kind of 110kV digital transformer substation secure network
JP7150425B2 (en) COMMUNICATION SYSTEM, CONTROL DEVICE, COMMUNICATION CONTROL METHOD, AND PROGRAM
CN113411296A (en) Situation awareness virtual link defense method, device and system
CN112839031A (en) Industrial control network security protection system and method
CN110912869A (en) Big data-based monitoring and reminding method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination