CN115150139A - Risk assessment device based on website security risk assessment and use method thereof - Google Patents

Risk assessment device based on website security risk assessment and use method thereof Download PDF

Info

Publication number
CN115150139A
CN115150139A CN202210723492.1A CN202210723492A CN115150139A CN 115150139 A CN115150139 A CN 115150139A CN 202210723492 A CN202210723492 A CN 202210723492A CN 115150139 A CN115150139 A CN 115150139A
Authority
CN
China
Prior art keywords
data
terminal
risk assessment
transmission connection
input end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210723492.1A
Other languages
Chinese (zh)
Other versions
CN115150139B (en
Inventor
张晓敏
沈言炎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Benchmark Technology Co ltd
Original Assignee
Nanjing Benchmark Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Benchmark Technology Co ltd filed Critical Nanjing Benchmark Technology Co ltd
Priority to CN202210723492.1A priority Critical patent/CN115150139B/en
Publication of CN115150139A publication Critical patent/CN115150139A/en
Application granted granted Critical
Publication of CN115150139B publication Critical patent/CN115150139B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention discloses a risk assessment device based on website security risk assessment and a use method thereof, relates to the technical field of website security risk assessment, and aims to solve the problem that data leakage still occurs when other clients are replaced to access websites because the risk assessment of a target website cannot be performed on clients carrying different data in the use process of the conventional risk assessment device. The device comprises a device operation pedestal, wherein a client is placed at the upper end of the device operation pedestal, and a data backup terminal is arranged on one side of the device operation pedestal; further comprising: the device comprises a device running pedestal, three medium idle load grooves, a data backup terminal, a new data terminal and a data encryption terminal, wherein the medium idle load grooves are arranged inside the device running pedestal, and are integrally formed with the device running pedestal; and the gateway is arranged at one side position of the client, and one end of the gateway is provided with an analog access terminal.

Description

Risk assessment device based on website security risk assessment and use method thereof
Technical Field
The invention relates to the technical field of website security risk assessment, in particular to a risk assessment device based on website security risk assessment and a use method thereof.
Background
With the advent of the information-oriented era, the internet becomes an indispensable part of people's work and life, brings convenience to people and brings a lot of network threats, so that the network security problem is not small and non-trivial.
For example, application numbers are: 202010895595.7 (named as a method and apparatus for website risk assessment), the method comprising: acquiring page information of each page in a target website from data of the target website, wherein the page information comprises page directory depth and a parent-child link relation between the page directory depth and an adjacent page; for each page, acquiring a risk value of the page according to the weighted sum of the risk value of at least one page risk factor corresponding to the page and the preset factor weight of the corresponding page risk factor; wherein the risk value is used for measuring the influence degree of the at least one page risk factor on the visitor; searching M access paths corresponding to a starting page in the target website according to the parent-child link relation by adopting a preset path searching algorithm, wherein each access path comprises a respective destination page, and M is a positive integer; and aiming at each access path, distributing different page weights to the pages with different page directory depths according to the page directory depth of each page in the access path, and performing weighted summation on the page risk value of each page in the access path and the distributed corresponding page weight to obtain the risk value of the access path.
The risk assessment device cannot perform risk assessment on a target website aiming at clients carrying different data in the using process, so that the problem that data leakage still occurs when other clients are replaced to access the website is solved, and great limitation exists.
Disclosure of Invention
The invention aims to provide a risk assessment device based on website security risk assessment and a use method thereof, and aims to solve the problem that the existing risk assessment device provided in the background technology cannot perform risk assessment on a target website aiming at clients carrying different data in the use process, so that data leakage still occurs when other clients are replaced to perform website access.
In order to achieve the purpose, the invention provides the following technical scheme: a risk assessment device based on website security risk assessment comprises a device operation pedestal, wherein a client is placed at the upper end of the device operation pedestal, and a data backup terminal is arranged on one side of the device operation pedestal;
further comprising:
the device comprises a device running pedestal, three medium idle load grooves, a data backup terminal, a new data terminal and a data encryption terminal, wherein the medium idle load grooves are arranged inside the device running pedestal, and are integrally formed with the device running pedestal;
the gateway is arranged at one side position of the client, one end of the gateway is provided with an analog access terminal, the output end of the client is in transmission connection with the input end of the gateway, and the output end of the gateway is in transmission connection with the input end of the analog access terminal;
and the supporting and carrying support is arranged at the rear end position of the simulation access terminal, the supporting and carrying support and the device running pedestal are integrally formed, and a risk assessment device and a result output terminal are respectively arranged on two sides of the supporting and carrying support.
Preferably, a data receiving module, a data detecting module, a single chip microcomputer chip, an evaluation calculating module and an output module are arranged inside the risk evaluator, and the data receiving module, the data detecting module, the single chip microcomputer chip, the evaluation calculating module and the output module are all integrally formed with the risk evaluator.
Preferably, the output end of the data receiving module is in transmission connection with the input end of the data detection module, the output end of the data detection module is in transmission connection with the input end of the single chip microcomputer chip, the output end of the single chip microcomputer chip is in transmission connection with the input end of the evaluation calculation module, and the output end of the evaluation calculation module is in transmission connection with the input end of the output module.
Preferably, the output end of the client is in transmission connection with the input end of the data backup terminal, the output end of the data backup terminal is in transmission connection with the input end of the newly-built data terminal, the output end of the newly-built data terminal is in transmission connection with the input end of the data encryption terminal, and the output end of the data encryption terminal is in transmission connection with the input end of the analog access terminal.
Preferably, the output end of the simulation access terminal is in transmission connection with the input end of the risk evaluator, and the output end of the risk evaluator is in transmission connection with the input end of the result output terminal.
Preferably, a rear back plate is arranged at the rear end of the middle idle load groove, the rear back plate and the device operation pedestal are integrally formed, and a flat cable perforation hole is formed in the rear back plate and integrally formed with the rear back plate.
Preferably, the inside of the supporting bracket is provided with a display screen, and the display screen and the inside of the supporting bracket are installed in an embedded mode.
Preferably, a distribution box is arranged on the front end face of the device operation pedestal, and the output end of the distribution box is electrically connected with the data backup terminal, the newly-built data terminal data encryption terminal, the data storage server, the risk evaluator, the gateway, the simulation access terminal, the result output terminal and the display screen.
Preferably, the output end of the data backup terminal is in transmission connection with the input end of the data storage server.
Preferably, the use method of the risk assessment device based on website security risk assessment includes the following steps:
the method comprises the following steps: the client transmits the website information to be accessed to the simulation access terminal through the gateway, and simultaneously copies all data carried by the client and transmits the copied data to the data backup terminal;
step two: the data backup terminal backs up all data transmitted by the client, then transmits the backed-up data to a newly-built data terminal, and stores the copied data in a data storage server for reservation;
step three: the newly-built data terminal takes the backed-up data as a basic framework to newly build a meaningless data, so that the whole framework of the meaningless data is the same as the framework of the backed-up data, and the newly-built meaningless data is uploaded to the data encryption terminal;
step four: the data encryption terminal carries out corresponding encryption setting on the meaningless data according to the encryption setting of the original backup data, and the data are uploaded to the simulation access terminal and the risk evaluator respectively after the encryption setting;
step five: the simulation access terminal accesses the previously acquired website information on the basis of the meaningless data, and transmits the meaningless data in the simulation access terminal to the risk evaluator after the access is finished;
step six: the risk evaluator compares the obtained meaningless data with previously obtained meaningless data, calculates the lost data, copied and transmitted data and tampered data, then transmits the calculated result to the result output terminal, and the result output terminal displays the calculated result on the display screen.
Compared with the prior art, the invention has the beneficial effects that:
1. the invention can meet the use of clients carrying different data, a newly-built data terminal takes backed-up data as a basic framework to newly build a piece of meaningless data, the overall framework of the meaningless data is the same as that of the backed-up data, the newly-built meaningless data is uploaded to a data encryption terminal, the leakage of original data carried by the client is avoided, an unknown website is accessed by the meaningless data, even if the original data is leaked, the network security is not influenced, after the access is finished, the meaningless data in a simulation access terminal is transmitted to a risk evaluator, the obtained meaningless data is compared with the previously obtained meaningless data by the risk evaluator, the lost data, copied and externally transmitted data and tampered data are calculated, and then the calculated result is transmitted to an output terminal, so that the aim of calculating and evaluating the website security by utilizing the meaningless data is achieved, and the problem that the risk evaluation of a target website can still occur when other clients access the website is replaced by the client carrying different data in the use process of the existing risk evaluation device is solved.
2. The data backup terminal backs up all data transmitted by the client, then transmits the backed-up data to the newly-built data terminal, and stores the copied data in the data storage server for reservation, thereby recording the data of various clients, avoiding the problem of repeated data evaluation, and the whole process does not affect the data carried by the original client.
Drawings
FIG. 1 is a schematic view of the overall structure of a risk assessment apparatus based on website security risk assessment according to the present invention;
FIG. 2 is a rear end view of the apparatus of the present invention;
FIG. 3 is a schematic view of the working flow of the risk assessment device based on website security risk assessment according to the present invention;
FIG. 4 is a schematic diagram of the internal structure of the risk assessment device of the present invention;
FIG. 5 is a schematic diagram illustrating a method for using the risk assessment device based on website security risk assessment according to the present invention;
in the figure: 1. a device operation pedestal; 2. a distribution box; 3. a medium-no-load groove; 4. a data backup terminal; 5. newly building a data terminal; 6. a data encryption terminal; 7. a client; 8. a data storage server; 9. a risk evaluator; 10. a gateway; 11. simulating an access terminal; 12. a result output terminal; 13. a carrying bracket; 14. a display screen; 15. a rear backboard; 16. perforating the flat cable; 17. a data receiving module; 18. a data detection module; 19. a single chip microcomputer chip; 20. an evaluation calculation module; 21. and an output module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments.
Referring to fig. 1-5, an embodiment of the present invention is shown: a risk assessment device based on website security risk assessment comprises a device operation pedestal 1, wherein a client 7 is placed at the upper end of the device operation pedestal 1, and a data backup terminal 4 is arranged on one side of the device operation pedestal 1;
further comprising:
the device comprises a device running pedestal 1, three medium-no-load grooves 3 and three data encryption terminals 6, wherein the medium-no-load grooves 3 are arranged inside the device running pedestal 1, the medium-no-load grooves 3 and the device running pedestal 1 are integrally formed, and the data backup terminals 4, the newly-built data terminals 5 and the data encryption terminals 6 are respectively arranged inside the three medium-no-load grooves 3;
the gateway 10 is arranged at one side position of the client 7, one end of the gateway 10 is provided with an analog access terminal 11, the output end of the client 7 is in transmission connection with the input end of the gateway 10, and the output end of the gateway 10 is in transmission connection with the input end of the analog access terminal 11;
and a carrier bracket 13 provided at a rear end position of the analog access terminal 11, the carrier bracket 13 being provided integrally with the apparatus running stand 1, and a risk evaluator 9 and a result output terminal 12 being provided on both sides of the carrier bracket 13, respectively.
Referring to fig. 4, a data receiving module 17, a data detecting module 18, a single chip microcomputer chip 19, an evaluation calculating module 20 and an output module 21 are arranged inside the risk evaluator 9, and the data receiving module 17, the data detecting module 18, the single chip microcomputer chip 19, the evaluation calculating module 20 and the output module 21 are all integrally formed with the risk evaluator 9.
Referring to fig. 4, the output end of the data receiving module 17 is connected to the input end of the data detecting module 18 in a transmission manner, the output end of the data detecting module 18 is connected to the input end of the single chip microcomputer chip 19 in a transmission manner, the output end of the single chip microcomputer chip 19 is connected to the input end of the evaluation calculating module 20 in a transmission manner, and the output end of the evaluation calculating module 20 is connected to the input end of the output module 21 in a transmission manner.
Referring to fig. 3, an output end of the client 7 is in transmission connection with an input end of the data backup terminal 4, an output end of the data backup terminal 4 is in transmission connection with an input end of the new data terminal 5, an output end of the new data terminal 5 is in transmission connection with an input end of the data encryption terminal 6, and an output end of the data encryption terminal 6 is in transmission connection with an input end of the analog access terminal 11.
Referring to fig. 3, the output terminal of the simulation access terminal 11 is connected to the input terminal of the risk evaluator 9, and the output terminal of the risk evaluator 9 is connected to the input terminal of the result output terminal 12.
Referring to fig. 2, a rear back plate 15 is disposed at a rear end of the hollow load slot 3, the rear back plate 15 is integrally formed with the device operation pedestal 1, a flat cable through hole 16 is disposed inside the rear back plate 15, the flat cable through hole 16 is integrally formed with the rear back plate 15, and the rear back plate 15 disposed at the rear end of the hollow load slot 3 plays a role of bearing the flat cable through hole 16.
Referring to fig. 1, a display screen 14 is disposed inside the supporting bracket 13, the display screen 14 is embedded in the supporting bracket 13, and the display screen 14 disposed inside the supporting bracket 13 plays a role in displaying a risk assessment result.
Referring to fig. 1, a distribution box 2 is arranged on the front end face of the device operation pedestal 1, an output end of the distribution box 2 is electrically connected with a data backup terminal 4, a new data terminal 5, a data encryption terminal 6, a data storage server 8, a risk evaluator 9, a gateway 10, a simulation access terminal 11, a result output terminal 12 and a display screen 14, and the distribution box 2 arranged on the front end face of the device operation pedestal 1 plays a role in supplying power to various devices in the device.
Referring to fig. 3, the output terminal of the data backup terminal 4 is connected to the input terminal of the data storage server 8.
Referring to fig. 1-5, a method for using a risk assessment device based on website security risk assessment includes the following steps:
the method comprises the following steps: the client 7 transmits the website information to be accessed to the analog access terminal 11 through the gateway 10, and simultaneously, the client 7 copies all data carried by the website information and transmits the copied data to the data backup terminal 4;
step two: the data backup terminal 4 backs up all data transmitted by the client 7, transmits the backed-up data to the newly-built data terminal 5, and stores the copied data in the data storage server 8 for reservation;
step three: the newly-built data terminal 5 takes the backed-up data as a basic framework to newly build a meaningless data, so that the whole framework of the meaningless data is the same as the framework of the backed-up data, and the newly-built meaningless data is uploaded to the data encryption terminal 6;
step four: the data encryption terminal 6 carries out corresponding encryption setting on the meaningless data according to the encryption setting of the original backup data, and uploads the data to the analog access terminal 11 and the risk evaluator 9 respectively after the encryption setting;
step five: the simulation access terminal 11 accesses the previously acquired website information on the basis of the meaningless data, and transmits the meaningless data in the simulation access terminal 11 to the risk evaluator 9 after the access is finished;
step six: the risk evaluator 9 compares the obtained meaningless data with previously obtained meaningless data, calculates missing data, copied outgoing data and tampered data, then transmits the calculated result to the result output terminal 12, and the result output terminal 12 displays the calculated result on the display screen 14.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (10)

1. A risk assessment device based on website security risk assessment comprises a device operation pedestal (1), a client (7) is placed at the upper end of the device operation pedestal (1), and a data backup terminal (4) is arranged on one side of the device operation pedestal (1);
the method is characterized in that: further comprising:
the device comprises a device running pedestal (1), three medium-no-load grooves (3) and a data encryption terminal (6), wherein the medium-no-load grooves (3) are arranged inside the device running pedestal (1), the three medium-no-load grooves (3) are integrally formed with the device running pedestal (1), and the data backup terminal (4), the newly-built data terminal (5) and the data encryption terminal are respectively arranged inside the three medium-no-load grooves (3);
the gateway (10) is arranged at one side position of the client (7), one end of the gateway (10) is provided with an analog access terminal (11), the output end of the client (7) is in transmission connection with the input end of the gateway (10), and the output end of the gateway (10) is in transmission connection with the input end of the analog access terminal (11);
and the carrying support (13) is arranged at the rear end position of the simulation access terminal (11), the carrying support (13) and the device running pedestal (1) are integrally formed, and the risk assessment device (9) and the result output terminal (12) are respectively arranged on two sides of the carrying support (13).
2. The risk assessment device based on website security risk assessment according to claim 1, wherein: the risk assessment device is characterized in that a data receiving module (17), a data detection module (18), a single chip microcomputer chip (19), an assessment calculation module (20) and an output module (21) are arranged inside the risk assessment device (9), and the data receiving module (17), the data detection module (18), the single chip microcomputer chip (19), the assessment calculation module (20) and the output module (21) are all integrally formed with the risk assessment device (9).
3. The risk assessment device based on website security risk assessment according to claim 2, wherein: the output end of the data receiving module (17) is in transmission connection with the input end of the data detection module (18), the output end of the data detection module (18) is in transmission connection with the input end of the single chip microcomputer chip (19), the output end of the single chip microcomputer chip (19) is in transmission connection with the input end of the evaluation calculation module (20), and the output end of the evaluation calculation module (20) is in transmission connection with the input end of the output module (21).
4. The risk assessment device according to claim 3, wherein: the output end of the client (7) is in transmission connection with the input end of the data backup terminal (4), the output end of the data backup terminal (4) is in transmission connection with the input end of the newly-built data terminal (5), the output end of the newly-built data terminal (5) is in transmission connection with the input end of the data encryption terminal (6), and the output end of the data encryption terminal (6) is in transmission connection with the input end of the analog access terminal (11).
5. The risk assessment device according to claim 4, wherein: the output end of the simulation access terminal (11) is in transmission connection with the input end of the risk evaluator (9), and the output end of the risk evaluator (9) is in transmission connection with the input end of the result output terminal (12).
6. The risk assessment device according to claim 5, wherein: the device is characterized in that a rear back plate (15) is arranged at the rear end of the middle no-load groove (3), the rear back plate (15) and the device operation pedestal (1) are integrally formed, a flat cable through hole (16) is formed in the rear back plate (15), and the flat cable through hole (16) and the rear back plate (15) are integrally formed.
7. The risk assessment device according to claim 6, wherein: the inside of the supporting bracket (13) is provided with a display screen (14), and the display screen (14) and the inside of the supporting bracket (13) are installed in an embedded mode.
8. The risk assessment device according to claim 7, wherein: the device is characterized in that a distribution box (2) is arranged on the front end face of the device operation pedestal (1), and the output end of the distribution box (2) is electrically connected with a data backup terminal (4), a new data terminal (5), a data encryption terminal (6), a data storage server (8), a risk evaluator (9), a gateway (10), a simulation access terminal (11), a result output terminal (12) and a display screen (14).
9. The risk assessment device according to claim 8, wherein: and the output end of the data backup terminal (4) is in transmission connection with the input end of the data storage server (8).
10. The use method of the risk assessment device based on website security risk assessment as claimed in claim 9, wherein: the method comprises the following steps:
the method comprises the following steps: the client (7) transmits the website information which is desired to be accessed to the simulation access terminal (11) through the gateway (10), and simultaneously, the client (7) copies all data carried by the website information and transmits the copied data to the data backup terminal (4);
step two: the data backup terminal (4) backs up all data transmitted by the client (7), then transmits the backed-up data to the newly-built data terminal (5), and stores the copied data in the data storage server (8) for reservation;
step three: the newly-built data terminal (5) takes the backed-up data as a basic framework to newly build a piece of meaningless data, so that the whole framework of the meaningless data is the same as the framework of the backed-up data, and the newly-built meaningless data is uploaded to the data encryption terminal (6);
step four: the data encryption terminal (6) carries out corresponding encryption setting on the meaningless data according to the encryption setting of the original backup data, and the data are uploaded to the simulation access terminal (11) and the risk evaluator (9) respectively after the encryption setting;
step five: the simulation access terminal (11) accesses the previously acquired website information on the basis of the meaningless data, and after the access is finished, the meaningless data in the simulation access terminal (11) are transmitted to the risk evaluator (9);
step six: the risk evaluator (9) compares the obtained meaningless data with previously obtained meaningless data, calculates the missing data, copied outgoing data and tampered data, then transmits the calculated result to the result output terminal (12), and the result output terminal (12) displays the calculated result on the display screen (14).
CN202210723492.1A 2022-06-24 2022-06-24 Risk assessment device based on website security risk assessment and application method thereof Active CN115150139B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210723492.1A CN115150139B (en) 2022-06-24 2022-06-24 Risk assessment device based on website security risk assessment and application method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210723492.1A CN115150139B (en) 2022-06-24 2022-06-24 Risk assessment device based on website security risk assessment and application method thereof

Publications (2)

Publication Number Publication Date
CN115150139A true CN115150139A (en) 2022-10-04
CN115150139B CN115150139B (en) 2024-04-12

Family

ID=83409034

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210723492.1A Active CN115150139B (en) 2022-06-24 2022-06-24 Risk assessment device based on website security risk assessment and application method thereof

Country Status (1)

Country Link
CN (1) CN115150139B (en)

Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185689B1 (en) * 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
CN1866817A (en) * 2006-06-15 2006-11-22 北京华景中天信息技术有限公司 Website safety risk estimating method and system
CN101808093A (en) * 2010-03-15 2010-08-18 北京安天电子设备有限公司 System and method for automatically detecting WEB security
CN106330954A (en) * 2016-09-22 2017-01-11 安徽云图信息技术有限公司 Website security risk assessment system
CN106411578A (en) * 2016-09-12 2017-02-15 国网山东省电力公司电力科学研究院 Website monitoring system and method applicable to power industry
WO2017209461A1 (en) * 2016-06-03 2017-12-07 주식회사 케이티 Method and apparatus for pairing client device and access point in wireless lan
CN109041031A (en) * 2018-08-30 2018-12-18 北京轩辕联科技有限公司 Bluetooth automatic matching method, apparatus, mobile unit and vehicle
CN109960936A (en) * 2019-03-28 2019-07-02 吴道钰 A kind of pair of mobile terminal carries out the Risk Identification Method of automatization simulation business access
US20190245894A1 (en) * 2018-02-07 2019-08-08 Sophos Limited Processing network traffic based on assessed security weaknesses
CN111212055A (en) * 2019-12-30 2020-05-29 上海安洵信息技术有限公司 Non-invasive website remote detection system and detection method
CN111601366A (en) * 2020-06-19 2020-08-28 欧普照明股份有限公司 Network distribution method, device to be networked, auxiliary network distribution device and network distribution system
CN112040461A (en) * 2019-06-03 2020-12-04 华为技术有限公司 Approach discovery method and device
CN112039885A (en) * 2020-08-31 2020-12-04 绿盟科技集团股份有限公司 Website risk assessment method and device
CN114666120A (en) * 2022-03-21 2022-06-24 山东鼎夏智能科技有限公司 Website vulnerability online evaluation method and device

Patent Citations (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6185689B1 (en) * 1998-06-24 2001-02-06 Richard S. Carson & Assoc., Inc. Method for network self security assessment
CN1866817A (en) * 2006-06-15 2006-11-22 北京华景中天信息技术有限公司 Website safety risk estimating method and system
CN101808093A (en) * 2010-03-15 2010-08-18 北京安天电子设备有限公司 System and method for automatically detecting WEB security
WO2017209461A1 (en) * 2016-06-03 2017-12-07 주식회사 케이티 Method and apparatus for pairing client device and access point in wireless lan
CN106411578A (en) * 2016-09-12 2017-02-15 国网山东省电力公司电力科学研究院 Website monitoring system and method applicable to power industry
CN106330954A (en) * 2016-09-22 2017-01-11 安徽云图信息技术有限公司 Website security risk assessment system
US20190245894A1 (en) * 2018-02-07 2019-08-08 Sophos Limited Processing network traffic based on assessed security weaknesses
CN109041031A (en) * 2018-08-30 2018-12-18 北京轩辕联科技有限公司 Bluetooth automatic matching method, apparatus, mobile unit and vehicle
CN109960936A (en) * 2019-03-28 2019-07-02 吴道钰 A kind of pair of mobile terminal carries out the Risk Identification Method of automatization simulation business access
CN112040461A (en) * 2019-06-03 2020-12-04 华为技术有限公司 Approach discovery method and device
CN111212055A (en) * 2019-12-30 2020-05-29 上海安洵信息技术有限公司 Non-invasive website remote detection system and detection method
CN111601366A (en) * 2020-06-19 2020-08-28 欧普照明股份有限公司 Network distribution method, device to be networked, auxiliary network distribution device and network distribution system
CN112039885A (en) * 2020-08-31 2020-12-04 绿盟科技集团股份有限公司 Website risk assessment method and device
CN114666120A (en) * 2022-03-21 2022-06-24 山东鼎夏智能科技有限公司 Website vulnerability online evaluation method and device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
冯冰彬;王娟;: "网站漏洞挖掘与安全评估技术综述", 网络安全技术与应用, no. 08 *
江夏秋;: "校园网站风险评估综述", 计算机安全, no. 12 *

Also Published As

Publication number Publication date
CN115150139B (en) 2024-04-12

Similar Documents

Publication Publication Date Title
US8433547B2 (en) System and method for analyzing nonstandard facility operations within a data center
CN103428042B (en) Server is carried out the method and system of stress test
CN105100119A (en) URL detection method and device
CN107766470A (en) Intelligent statistical method, Intelligent statistical display methods and the device of a kind of data sharing
Huntington et al. Website usage metrics: A re-assessment of session data
CN103327036A (en) Identification method of Internet browsing devices and Cookie server
CN115150139A (en) Risk assessment device based on website security risk assessment and use method thereof
CN114399061A (en) Base station inspection method and system
CN109886015A (en) The detection method and device of the installation kit of application program
Garruzzo et al. Isabel: A multi agent e-learning system that supports multiple devices
CN115442139B (en) Multi-layer network topology relation construction method and system for local area network
CN108810117B (en) Image access method and device, electronic equipment and storage medium
CN106844463A (en) A kind of lsa cache algorithm of pervasive game equilibrium
CN107357557A (en) A kind of information updating method and device
CN115665009A (en) DNS root server state monitoring method and device, electronic equipment and medium
CN109039689B (en) Method suitable for detecting download speed of large file of CDN node
KR20200000867A (en) System for providing air quality data according to change of weather
KR20200000866A (en) Method for providing air quality data according to change of weather
CN111245971A (en) Method, system and storage medium for modifying network server BMC host name
CN114785546B (en) IP tracing method and system based on business log and IP information
CN110728130A (en) Intellectual property file comparison and evaluation system
CN116054414B (en) Line defect hidden danger monitoring method, device, computer equipment and storage medium
Brown et al. Tracking WWW Users: Experience from the design of HyperVisVR
KR20200000993A (en) Recording Midium
CN115935110B (en) Large screen data migration system and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant