CN115203698A - Security vulnerability scanning task processing method based on RPA and AI and related equipment - Google Patents

Security vulnerability scanning task processing method based on RPA and AI and related equipment Download PDF

Info

Publication number
CN115203698A
CN115203698A CN202210879084.5A CN202210879084A CN115203698A CN 115203698 A CN115203698 A CN 115203698A CN 202210879084 A CN202210879084 A CN 202210879084A CN 115203698 A CN115203698 A CN 115203698A
Authority
CN
China
Prior art keywords
security vulnerability
scanning
vulnerability scanning
task
target
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210879084.5A
Other languages
Chinese (zh)
Inventor
丰光涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Laiye Network Technology Co Ltd
Laiye Technology Beijing Co Ltd
Original Assignee
Beijing Laiye Network Technology Co Ltd
Laiye Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Laiye Network Technology Co Ltd, Laiye Technology Beijing Co Ltd filed Critical Beijing Laiye Network Technology Co Ltd
Priority to CN202210879084.5A priority Critical patent/CN115203698A/en
Publication of CN115203698A publication Critical patent/CN115203698A/en
Priority to PCT/CN2023/109171 priority patent/WO2024022355A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Stored Programmes (AREA)

Abstract

The utility model provides a security vulnerability scanning task processing method and relevant equipment based on RPA and AI, relating to the field of AI and RPA, wherein the method comprises the following steps: determining a task type of a target security vulnerability scanning task to be processed; starting a security vulnerability scanning application program corresponding to the task type according to the task type; and under the condition that the security vulnerability scanning application program is successfully started, configuring scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program, and scanning the target security vulnerability scanning task according to the configured scanning information. Therefore, the security vulnerability scanning task processing is carried out without frequent manual operation and fixed and repeated steps, and a security engineer can be liberated from boring and repeated work.

Description

Security vulnerability scanning task processing method based on RPA and AI and related equipment
Technical Field
The present disclosure relates to the field of Artificial Intelligence (AI) and Robot Process Automation (RPA), and in particular, to a processing method for security vulnerability scanning tasks based on RPA and AI and related devices.
Background
The RPA simulates the operation of a human on a computer through specific 'robot software', and automatically executes flow tasks according to rules.
AI is a technical science that studies and develops theories, methods, techniques and application systems for simulating, extending and expanding human intelligence.
With the development of computer software technology and network technology, network security issues are becoming more prominent. Due to improper coding of software developers, a great deal of bugs can exist in the software which is used by the software developers everyday. If the computer system has a bug and is not discovered and repaired in time, a hacker can steal important information of the computer system or a user through the bug, and serious consequences are caused.
In the related art, in order to find out the network security problem in time, a security engineer is required to perform network security vulnerability scanning regularly, and because the network security vulnerability scanning steps are many and are fixed and repeated, the mode of performing security vulnerability scanning by relying on frequent manual work and fixed and repeated steps brings great inconvenience to the security engineer.
Disclosure of Invention
The present disclosure is directed to solving, at least to some extent, one of the technical problems in the above-described technology.
Therefore, the disclosure provides a security vulnerability scanning task processing method based on RPA and AI and related equipment, so as to automatically start a security vulnerability scanning application program corresponding to the task type of a target security vulnerability scanning task through an RPA robot, and automatically configure scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program, so that the security vulnerability scanning application program can scan and process the target security vulnerability scanning task, the security vulnerability scanning task processing is performed without frequent manual work and fixed and repeated steps, and a security engineer can be liberated from tedious and repeated work.
The embodiment of the first aspect of the disclosure provides a security vulnerability scanning task processing method based on Robot Process Automation (RPA) and Artificial Intelligence (AI), wherein the method is executed by an RPA robot and comprises the following steps: determining a task type of a target security vulnerability scanning task to be processed; starting a security vulnerability scanning application program corresponding to the task type according to the task type; and under the condition that the security vulnerability scanning application program is successfully started, configuring scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program so as to scan the target security vulnerability scanning task according to the configured scanning information.
The embodiment of the second aspect of the present disclosure provides a security vulnerability scanning task processing apparatus based on robot process automation RPA and artificial intelligence AI, applied to an RPA robot, including: the determining module is used for determining the task type of a target security vulnerability scanning task to be processed; the starting module is used for starting a security vulnerability scanning application program corresponding to the task type according to the task type; and the processing module is used for configuring the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program under the condition that the security vulnerability scanning application program is successfully started so as to scan the target security vulnerability scanning task according to the configured scanning information.
An embodiment of a third aspect of the present disclosure provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor, where the processor executes the computer program to implement the method according to the embodiment of the first aspect of the present disclosure.
A fourth aspect of the present disclosure is directed to a non-transitory computer-readable storage medium, having a computer program stored thereon, where the computer program, when executed by a processor, implements the method according to the first aspect of the present disclosure.
A fifth aspect of the present disclosure provides a computer program product, which includes a computer program, and when the computer program is executed by a processor, the computer program implements the method according to the first aspect of the present disclosure.
The technical scheme provided by the embodiment of the disclosure has the following beneficial effects:
according to the technical scheme, the task type of a target security vulnerability scanning task to be processed is determined through an RPA robot; starting a security vulnerability scanning application program corresponding to the task type according to the task type; under the condition that the security vulnerability scanning application program is started successfully, scanning information of the target security vulnerability scanning task is configured in the security vulnerability scanning application program, and the target security vulnerability scanning task is scanned and processed according to the configured scanning information, so that the security vulnerability scanning application program corresponding to the task type of the target security vulnerability scanning task is automatically started through the RPA robot, the scanning information of the target security vulnerability scanning task is automatically configured in the security vulnerability scanning application program, the security vulnerability scanning application program scans and processes the target security vulnerability scanning task, manual frequent operation and fixed and repeated operation are not needed for processing the security vulnerability scanning task, and a security engineer can be relieved from boring and repeated work.
Additional aspects and advantages of the disclosure will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the disclosure.
Drawings
The foregoing and/or additional aspects and advantages of the present disclosure will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
fig. 1 is a schematic flowchart of a host security vulnerability scanning method provided in the related art;
fig. 2 is a schematic flow chart illustrating a website security vulnerability scanning method provided in the related art;
fig. 3 is a schematic flowchart of a processing method for a security vulnerability scanning task based on RPA and AI according to an embodiment of the present disclosure;
fig. 4 is a schematic flowchart of another processing method for a security vulnerability scanning task based on RPA and AI according to an embodiment of the present disclosure;
fig. 5 is a schematic flowchart of another processing method for a security vulnerability scanning task based on RPA and AI according to an embodiment of the present disclosure;
fig. 6 is a schematic flowchart of another processing method for a security vulnerability scanning task based on RPA and AI according to an embodiment of the present disclosure;
fig. 7 is a schematic flowchart of another processing method for a security vulnerability scanning task based on RPA and AI according to an embodiment of the present disclosure;
fig. 8 is a schematic flowchart of another processing method for a security vulnerability scanning task based on RPA and AI according to an embodiment of the present disclosure;
fig. 9 is a schematic diagram of a host scanning a new task page according to an embodiment of the present disclosure;
fig. 10 is a schematic diagram of a host security vulnerability scanning submission page based on RPA and AI according to an embodiment of the present disclosure;
fig. 11 is a schematic view of a scanning progress of host security vulnerability scanning based on RPA and AI according to an embodiment of the present disclosure;
fig. 12 is a schematic flowchart of another processing method for a security vulnerability scanning task based on RPA and AI according to an embodiment of the present disclosure;
fig. 13 is a schematic diagram of a new interface of a website scanning task provided in the embodiment of the present disclosure;
fig. 14 is a schematic view of a scanning configuration wizard for a website security vulnerability scanning task according to an embodiment of the present disclosure;
fig. 15 is a schematic view of a scanning configuration wizard for another website security vulnerability scanning task provided in the embodiment of the present disclosure;
fig. 16 is a schematic diagram of a scanning configuration wizard for another website security vulnerability scanning task provided in the embodiment of the present disclosure;
fig. 17 is a schematic view of a scanning configuration wizard for another website security vulnerability scanning task provided in the embodiment of the present disclosure;
fig. 18 is a schematic view of another scanning configuration wizard for website security vulnerability scanning tasks according to an embodiment of the present disclosure;
fig. 19 is a schematic diagram of a scanning result configuration guide of a website security vulnerability scanning task according to an embodiment of the present disclosure;
fig. 20 is a schematic flowchart of a security vulnerability scanning task processing apparatus based on RPA and AI according to an embodiment of the present disclosure;
fig. 21 is a block diagram of an electronic device for a RPA and AI-based security vulnerability scanning task processing method according to an exemplary embodiment.
Detailed Description
Reference will now be made in detail to the embodiments of the present disclosure, examples of which are illustrated in the accompanying drawings, wherein like or similar reference numerals refer to the same or similar elements or elements having the same or similar functions throughout. The embodiments described below with reference to the drawings are exemplary and intended to be illustrative of the present disclosure, and should not be construed as limiting the present disclosure.
In order to find out the network security problem in time, a security engineer is required to perform network security vulnerability scanning regularly, since the network security vulnerability scanning steps are many and the steps are fixed and repeated, for example, as shown in fig. 1 and fig. 2, the host security vulnerability scanning steps and the website security vulnerability scanning steps are many and the steps are fixed and repeated, and the network security vulnerability scanning results and the rectification suggestion reports are many and need to be written manually, and the network security vulnerability scanning results and the rectification suggestion mails are manually and manually sent to inform the user units. The method of scanning security vulnerabilities by relying on frequent manual work and fixed and repeated steps, and manually writing and sending network security vulnerability scanning results and amending and modifying suggestion reports brings great inconvenience to security engineers.
In order to solve the above problems, the present disclosure provides a security vulnerability scanning task processing method based on RPA and AI and related devices.
The following describes a security vulnerability scanning task processing method based on RPA and AI and related devices according to an embodiment of the present disclosure with reference to the accompanying drawings. Before the embodiments of the present disclosure are described in detail, for ease of understanding, common technical terms are first introduced:
"security hole" refers to a defect existing in the specific implementation of hardware, software, protocol, or system security policy;
"task type" refers to the type of target security vulnerability scanning task, such as host scanning or website scanning;
"Optical Character Recognition (OCR)" refers to a process in which an electronic device checks characters printed on paper, determines the shape of the characters by detecting dark and light patterns, and then translates the shape into computer characters by a Character Recognition method; that is, aiming at the print characters, the characters in the paper document are converted into image files of black and white dot matrixes in an optical mode, and the characters in the images are converted into text formats through recognition software for further editing and processing by character processing software;
the "security vulnerability scanning application program" refers to an application program that can execute a security vulnerability scanning task, for example, an application program that can execute a host security vulnerability task, or an application program that can execute a website security vulnerability task;
the scanning information refers to scanning parameters corresponding to a target security vulnerability scanning task;
"scan parameters" refers to settings for performing a scan, and may include: the time period for performing the scan, the scan type, and the scan priority, etc.
"Natural Language Processing (NLP)" refers to a technology for performing interactive communication with a machine using Natural Language used for human communication, and can be applied to information extraction;
fig. 3 is a schematic flowchart of a processing method for a security vulnerability scanning task based on RPA and AI according to an embodiment of the present disclosure.
The security vulnerability scanning task processing method based on the RPA and the AI is executed by the RPA robot, and the RPA robot can run in any electronic equipment with computing capability. The electronic device may be a personal computer, a mobile terminal, and the like, and the mobile terminal is, for example, a mobile phone, a tablet computer, a personal digital assistant, and other hardware devices having various operating systems.
As shown in fig. 3, the processing method for a security vulnerability scanning task based on RPA and AI may include the following steps:
step 301, determining a task type of a target security vulnerability scanning task to be processed.
It should be understood that different security vulnerability scanning tasks also have different corresponding task types, and the network security engineer may control the RPA robot to select a task type of a target security vulnerability scanning task to be processed according to security requirements, for example, the task type may be host scanning or website scanning.
Step 302, according to the task type, starting a security vulnerability scanning application program corresponding to the task type.
It should be noted that different task types may correspond to the same security vulnerability scanning application program, and may also correspond to different security vulnerability scanning application programs, that is, the same security vulnerability scanning application may scan and process multiple types of security vulnerability scanning tasks, and may also scan and process one type of security vulnerability scanning task, and the disclosure is not particularly limited.
In an embodiment of the disclosure, the RPA robot may query and launch a security vulnerability scanning application that can process the task type according to the task type. When there are a plurality of security vulnerability scanning applications capable of processing the task type, one of the security vulnerability scanning applications may be randomly selected, and the selected security vulnerability scanning application is started.
Step 303, under the condition that the security vulnerability scanning application program is successfully started, configuring scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program, so as to scan and process the target security vulnerability scanning task according to the configured scanning information.
As a possible implementation manner of the embodiment of the present disclosure, in the case that the security vulnerability scanning application program is successfully started, the scanning information may be configured in the security vulnerability scanning application program, so that the security vulnerability scanning application program may scan the target security vulnerability scanning task according to the configured scanning information.
In summary, the RPA robot automatically starts the security vulnerability scanning application program corresponding to the task type of the target security vulnerability scanning task, and automatically configures the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program, so that the security vulnerability scanning application program scans the target security vulnerability scanning task, the security vulnerability scanning task is scanned without frequent manual operations and fixed and repeated steps, and the security engineer can be released from the boring and repeated work.
To clearly illustrate how, when the security vulnerability scanning application program is successfully started, the RPA robot configures scanning information of a target security vulnerability scanning task in the security vulnerability scanning application program, so that the security vulnerability scanning application program scans the target security vulnerability scanning task according to the configured scanning information, as shown in fig. 4, fig. 4 is a schematic flow diagram of another security vulnerability scanning task processing method based on the RPA and the AI provided in the embodiment of the present disclosure. In this embodiment of the present disclosure, the RPA robot may newly build a target security vulnerability scanning task page in the security vulnerability scanning application program, input a scanning parameter corresponding to the target security vulnerability scanning task in the target security vulnerability scanning task page, and trigger a control for scanning the target security vulnerability scanning task in the security vulnerability scanning application program, so that the security vulnerability scanning application program processes the target security vulnerability scanning task, where the embodiment shown in fig. 4 may include the following steps:
step 401, determining a task type of a target security vulnerability scanning task to be processed.
And step 402, starting a security vulnerability scanning application program corresponding to the task type according to the task type.
Step 403, under the condition that the security vulnerability scanning application program is successfully started, triggering a control for creating a target security vulnerability scanning task page in the security vulnerability scanning application program so as to create a target security vulnerability scanning task page corresponding to the task type.
As a possible implementation manner of the embodiment of the present disclosure, the RPA robot may automatically trigger a control for creating a target security vulnerability scanning task page in the security vulnerability scanning application program under the condition that the security vulnerability scanning application program is successfully started, so that the security vulnerability scanning application program creates the target security vulnerability scanning task page corresponding to the task type.
And step 404, inputting a scanning parameter corresponding to the target security vulnerability scanning task in the target security vulnerability scanning task page under the condition that the target security vulnerability scanning task page is successfully established.
And then, under the condition that the target security vulnerability scanning task page is successfully built, the RPA robot can automatically input scanning parameters corresponding to the target security vulnerability scanning task in the newly built target security vulnerability scanning task page.
It should be noted that, before automatically inputting the scanning parameters corresponding to the target security vulnerability scanning task in the newly created target security vulnerability scanning task page, the RPA robot may obtain a target file matched with the task type according to the task type, and extract the scanning parameters corresponding to the target security vulnerability scanning task from the target file based on the NLP technique.
That is to say, the RPA robot may query, according to the task type, a target file matched with the task type in a file directory of the security vulnerability scanning application program, and extract, based on the NLP technique, a scanning parameter corresponding to the target security vulnerability scanning task from the target file, where the scanning parameter may include, but is not limited to, a name of a scanning task for performing scanning, a period of time for performing scanning, a scanning type, a scanning priority, and an Internet Protocol (IP) address of a host for performing scanning or a Uniform Resource Locator (URL) address of a website, and the like.
And 405, under the condition that the input of the scanning parameters is finished, triggering a control used for scanning the target security vulnerability scanning task in the security vulnerability scanning application program, so as to scan the target security vulnerability scanning task according to the scanning parameters.
Furthermore, under the condition that the input of the scanning parameters is completed, the RPA robot can automatically trigger a control used for scanning the target security vulnerability scanning task in the security vulnerability scanning application program, so that the security vulnerability scanning application program can scan the target security vulnerability scanning task according to the scanning parameters.
It should be noted that, in order to improve flexibility of the scanning process, in a case that the scanning parameter is input, before triggering a control for scanning the target security vulnerability scanning task in the security vulnerability scanning application program, the RPA robot may further update (for example, edit and delete) the input scanning parameter, and after the scanning parameter is updated, the RPA robot triggers the control for scanning the target security vulnerability scanning task in the security vulnerability scanning application program, so that the security vulnerability scanning application program scans the target security vulnerability scanning task according to the updated scanning parameter.
It should be noted that the execution processes of steps 401 to 402 may be implemented by any one of the embodiments of the present disclosure, and the embodiments of the present disclosure do not limit this and are not described again.
In conclusion, under the condition that the starting of the security vulnerability scanning application program is successful, a control used for newly building a target security vulnerability scanning task page in the security vulnerability scanning application program is triggered, so that a target security vulnerability scanning task page corresponding to the task type is newly built; under the condition that the target security vulnerability scanning task page is successfully established, inputting scanning parameters corresponding to the target security vulnerability scanning task in the target security vulnerability scanning task page; under the condition that the input of the scanning parameters is finished, a control used for scanning the target security vulnerability scanning task in the security vulnerability scanning application program is triggered, so that the target security vulnerability scanning task is scanned according to the scanning parameters, therefore, the RPA robot can automatically configure the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program, manual configuration is not needed, and the efficiency and the accuracy of scanning parameter configuration can be improved.
To clearly illustrate how the RPA robot starts a security vulnerability scanning application program corresponding to a task type according to the task type, as shown in fig. 5, fig. 5 is a schematic flowchart of another security vulnerability scanning task processing method based on RPA and AI according to an embodiment of the present disclosure. In this embodiment of the present disclosure, when the task type is host scanning, the security vulnerability scanning application program corresponding to the task type may be queried and started in at least one security vulnerability scanning application program, and the embodiment shown in fig. 5 may include the following steps:
step 501, determining a task type of a target security vulnerability scanning task to be processed.
Step 502, in at least one security vulnerability scanning application program, querying a target security vulnerability scanning application program of which the task type of the scanning processing is matched with the host scanning.
As a possible implementation manner of the embodiment of the present disclosure, the RPA robot queries a target security vulnerability scanning application program matched with host scanning according to a task type of scanning processing of each security vulnerability application program in at least one security vulnerability application program. When the number of the security vulnerability scanning application programs matched with the scanning of the host computer is multiple, one of the security vulnerability scanning application programs can be randomly selected from the multiple security vulnerability scanning application programs to serve as a target security vulnerability scanning application program.
Step 503, triggering a control for displaying a landing page on the target security vulnerability scanning application program so as to display the landing page of the target security vulnerability scanning application program.
Further, the RPA robot may automatically trigger a control on the target security vulnerability scanning application for displaying a landing page, so that the target security vulnerability scanning application displays the landing page, for example, the RPA robot may double click the target security vulnerability scanning application, so that the target security vulnerability scanning application may display the landing page.
Step 504, inputting login information on the login page to execute login according to the login information.
Optionally, under the condition that the login page displays the set content in response to the input account information, triggering a control used for acquiring the verification code on the login page; receiving target information through instant messaging software associated with account information; extracting a verification code in the target information based on an NLP technology; and inputting the verification code on the login page so as to execute login according to the verification code and the account information.
In this disclosure, the login information may include account information, which may include a mobile phone number, a mailbox number, and the like, and it may be understood that the login information may also include other information, such as password information, a picture verification code, and the like, which is not limited in this disclosure.
It should be noted that, for the picture verification code, characters on the picture can be recognized based on the OCR technology to obtain the picture verification code, so that the RPA robot can be controlled to input the recognized picture verification code on the login page.
In the embodiment of the present disclosure, in a case that the login page displays the set content in response to the input login information, the RPA robot may be controlled to trigger a control for acquiring the verification code on the login page, for example, the control may be an "acquire verification code" control displayed on the login page. The setting content may be used to indicate that the verification code is required to be registered, for example, the setting content may be "please input the verification code".
As a possible implementation manner of the embodiment of the present disclosure, the target information may be information including a verification code, and after receiving the verification code through a mobile phone communication card in the mobile terminal, a security engineer may input the target information including the verification code in instant messaging software associated with the account information, and accordingly, the instant messaging software associated with the account information may send the target information to the RPA robot through a chat robot (Chatbot), it should be understood that the target information may include not only the verification code but also other characters, for example, the target information may be "the verification code is: 123456". Therefore, in the embodiment of the present disclosure, in order to improve the accuracy and reliability of the verification code acquisition result, the verification code in the target information may be extracted based on the natural language processing NLP technology.
As an example, based on the NLP technique, it is possible to recognize whether a set number of consecutive digits and/or characters exist in the target information, and if so, use the recognized set number of consecutive digits and/or characters as the verification code. Also in the above example, the number is set to 6, for example, and when there are 6 consecutive numbers in the identification target information, "123456" obtained by the identification can be used as the verification code. Furthermore, after the verification code is extracted, the RPA robot can be controlled to input the verification code on the login page so as to execute login according to the verification code and the login information.
And 505, under the condition that the security vulnerability scanning application program is started successfully, configuring scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program, and scanning the target security vulnerability scanning task according to the configured scanning information.
It should be noted that the execution processes of step 501 and step 505 may be implemented by any one of the embodiments of the present disclosure, and the embodiments of the present disclosure do not limit this and are not described again.
In conclusion, a target security vulnerability scanning application program with the task type matched with the host scanning is inquired in at least one security vulnerability scanning application program; triggering a control used for displaying a login page on the target security vulnerability scanning application program so as to display the login page of the target security vulnerability scanning application program; and inputting login information on a login page to execute login according to the login information, so that the RPA robot can automatically start a security vulnerability scanning application program corresponding to the task type.
To further improve the scanning accuracy of the security vulnerability scanning task, as shown in fig. 6, fig. 6 is a schematic flow diagram of another security vulnerability scanning task processing method based on RPA and AI according to the embodiment of the present disclosure. When the security vulnerability scanning application program scans the target security vulnerability scanning task according to the configured scanning information, the RPA robot may further verify the configured scanning information to determine whether the configured scanning information is empty, and may reconfigure the scanning information when the configured scanning information is empty, where the embodiment shown in fig. 6 may include the following steps:
step 601, determining a task type of a target security vulnerability scanning task to be processed.
Step 602, according to the task type, starting a security vulnerability scanning application program corresponding to the task type.
Step 603, configuring the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program under the condition that the security vulnerability scanning application program is successfully started, and scanning the target security vulnerability scanning task according to the configured scanning information.
Step 604, verify whether each scan parameter required for the scan process is empty.
In order to improve the accuracy of the scanning process, in the embodiment of the present disclosure, during the process of performing the scanning process on the target security vulnerability scanning task, the RPA robot may query whether each scanning parameter required by the scanning process exists in the configured scanning information according to each scanning parameter required by the scanning process, so as to determine whether the scanning parameter required by the scanning process is absent in the configured scanning information.
Step 605, under the condition that at least one scanning parameter required by the scanning processing is empty, reconfiguring the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program.
As an example, the PRA robot may reconfigure the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application when at least one scanning parameter required for the scanning process is absent from the reconfigured scanning information.
It should be noted that the execution processes of step 601 to step 603 may be implemented by any one of the embodiments of the present disclosure, and the embodiments of the present disclosure do not limit this and are not described again.
In summary, when there is at least one scan parameter required for the scan process being empty, the PRA robot may reconfigure the scan information, thereby improving the accuracy of the scan process.
In order to enable the relevant personnel to know the processing result of the target security vulnerability scanning task in time, as shown in fig. 7, fig. 7 is a schematic flow diagram of another security vulnerability scanning task processing method based on RPA and AI according to the embodiment of the present disclosure. In this embodiment of the present disclosure, the RPA robot may generate a security vulnerability scanning processing information file according to the processing information of the target security vulnerability scanning task, and send the file to the user side, where the embodiment shown in fig. 7 may include the following steps:
step 701, determining a task type of a target security vulnerability scanning task to be processed.
Step 702, according to the task type, starting a security vulnerability scanning application program corresponding to the task type.
And 703, under the condition that the starting of the security vulnerability scanning application program is successful, configuring scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program so as to scan the target security vulnerability scanning task according to the configured scanning information.
Step 704, obtaining the scanning processing information of the target security vulnerability scanning task.
In the embodiment of the present disclosure, after the target security vulnerability scanning task is completed, the RPA robot may obtain scanning processing information of the target security vulnerability scanning task, where the scanning processing information may include the number of security vulnerabilities of the current scanning processing and description information of each security vulnerability.
Step 705, based on the optical character recognition technology OCR, the number of security holes in the scanning processing information and the description information of each security hole are recognized.
Step 706, generating a security vulnerability scanning processing information file according to the number of the security vulnerabilities and the description information of at least one security vulnerability.
In order to facilitate the RPA robot to automatically write the security vulnerability scanning processing information file according to the number of the security vulnerabilities and the description information of each security vulnerability, in the embodiment of the disclosure, the number of the security vulnerabilities in the scanning processing information and the description information of each security vulnerability can be identified based on OCR, and the RPA robot can automatically trigger a Word component to complete writing of the security vulnerability scanning processing information file.
And step 707, sending the security vulnerability scanning processing information file to the user side.
Further, the RPA robot may trigger a control (e.g., mailbox) for sending the security vulnerability scanning processing information file to send the security vulnerability scanning processing information file to the user side for viewing by related personnel.
It should be noted that the execution processes of step 701 to step 703 may be implemented by any one of the embodiments of the present disclosure, and the embodiments of the present disclosure do not limit this, and are not described again.
In conclusion, scanning processing information of the target security vulnerability scanning task is obtained; based on an optical character recognition technology OCR, recognizing the number of security holes and description information of each security hole in the scanning processing information; identifying the number of security holes and the description information of each security hole in the scanning processing information based on an optical character recognition technology (OCR); and generating a security vulnerability scanning and processing information file according to the number of the security vulnerabilities and the description information of at least one security vulnerability, so that the RPA robot can automatically write the security vulnerability scanning and processing information file and automatically send the security vulnerability scanning and processing information file to a user side, and the labor cost is saved.
For clarity of description of the above embodiments, the description is now made by way of example.
For example, taking the task type as host scanning, as shown in fig. 8, in the first step, the RPA robot uses a mouse and a keyboard to simulate manual operation to automatically input a user name and a password, and uses OCR recognition and a keyboard to automatically input a verification code to log in the host scanning system, where it is to be noted that before the RPA robot logs in the host scanning system, the RPA robot may be initialized to determine that the RPA robot can be normally used;
secondly, the RPA robot simulates and clicks a functional menu 'scanning task-host scanning' by using a mouse, and opens a 'host scanning' page;
thirdly, as shown in fig. 9, the RPA robot simulates a mouse to click a "new" button, and opens a host to scan a new task page;
fourthly, the RPA robot simulates a mouse keyboard to input the automatically acquired system time into a task name column and an IP address list in the automatically read Excel file into a scanning target column;
fifthly, the RPA robot simulates a mouse to automatically click and close the item of 'whether to ignore the high-risk leak and prevent the equipment from being abnormal';
sixthly, the RPA robot simulates a mouse to click the next step;
seventhly, as shown in fig. 10, the RPA robot simulates mouse clicks to 'submit' to start the host scanning one by one, and in the scanning process, as shown in fig. 11, the RPA robot can also check the scanning progress of the scanning tasks of the hosts;
and eighthly, exporting a host scanning result report after the scanning is finished.
It should be noted that the RPA robot may also verify the input scanning parameters, for example, the task name and an IP address list in an automatically read Excel file, and reconfigure the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program when at least one scanning parameter required for scanning is empty.
For another example, taking the task type as website scanning as an example, as shown in fig. 12, in the first step, the RPA robot automatically starts a scanning tool "XXAPP", where it should be noted that before the RPA robot logs in the host scanning system, the RPA robot may be initialized to determine that the RPA robot can be used normally;
step two, as shown in fig. 13, the RPA robot automatically clicks "file-new", and opens a new interface of a website scanning task;
thirdly, the RPA robot automatically clicks a 'scanning web application program' and opens a new task guide;
fourthly, as shown in fig. 14, the RPA robot automatically inputs a website domain name or a website IP to be scanned in a pop-up message dialog box;
fifthly, the RPA robot automatically clicks the next step;
sixthly, as shown in fig. 15, the RPA robot automatically clicks "yes" and "next" in sequence;
seventh, as shown in fig. 16, the RPA robot automatically clicks "next step";
eighth, as shown in fig. 17, the RPA robot automatically clicks "next step";
and a ninth step, as shown in fig. 18 and fig. 19, clicking 'done' and 'no' automatically in sequence, and starting website scanning.
Therefore, the RPA robot can complete a series of operations of replacing manual host scanning tasks to create and start scanning, and the scanning processing efficiency is improved, for example, the RPA robot for 800 host IP scanning tasks can complete creation and start to execute within 50 seconds; for another example, the RPA robot can automatically complete the website scanning task creation and the website scanning task start within 40 seconds.
According to the security vulnerability scanning task processing method based on the RPA and the AI, the task type of a target security vulnerability scanning task to be processed is determined; starting a security vulnerability scanning application program corresponding to the task type according to the task type; under the condition that the security vulnerability scanning application program is successfully started, scanning information of a target security vulnerability scanning task is configured in the security vulnerability scanning application program, and the target security vulnerability scanning task is scanned according to the configured scanning information, so that the security vulnerability scanning application program corresponding to the task type of the target security vulnerability scanning task is automatically started through the RPA robot, and the scanning information of the target security vulnerability scanning task is automatically configured in the security vulnerability scanning application program, so that the security vulnerability scanning application program scans the target security vulnerability scanning task, the security vulnerability scanning task is scanned without frequent manual operation and fixed and repeated steps, the labor cost is saved, the scanning processing efficiency is improved, and a security engineering worker can be released from boring and repeated work and put into higher-value work.
Corresponding to the RPA and AI-based security vulnerability scanning task processing method provided in the embodiments of fig. 3 to 19, the present disclosure also provides a RPA and AI-based security vulnerability scanning task processing device, and since the RPA and AI-based security vulnerability scanning task processing device provided in the embodiments of the present disclosure corresponds to the RPA and AI-based security vulnerability scanning task processing method provided in the embodiments of fig. 3 to 19, the embodiments of the RPA and AI-based security vulnerability scanning task processing method are also applicable to the RPA and AI-based security vulnerability scanning task processing device provided in the embodiments of the present disclosure, and will not be described in detail in the embodiments of the present disclosure.
Fig. 20 is a schematic structural diagram of a security vulnerability scanning task processing apparatus based on RPA and AI according to an embodiment of the present disclosure.
As shown in fig. 20, the RPA and AI-based security vulnerability scanning task processing device 2000 is applied to an RPA robot, and includes: a determination module 2010, an initiation module 2020, and a processing module 2030.
The system comprises a determining module, a processing module and a processing module, wherein the determining module is used for determining the task type of a target security vulnerability scanning task to be processed; the starting module 2020 is used for starting the security vulnerability scanning application program corresponding to the task type according to the task type; and a processing module 2030, configured to configure, in the security vulnerability scanning application program, scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program, so as to perform scanning processing on the target security vulnerability scanning task according to the configured scanning information.
As a possible implementation manner of the embodiment of the present disclosure, the processing module 2030 is further configured to: under the condition that the security vulnerability scanning application program is started successfully, triggering a control used for newly building a target security vulnerability scanning task page in the security vulnerability scanning application program so as to newly build a target security vulnerability scanning task page corresponding to the task type; under the condition that the target security vulnerability scanning task page is successfully established, inputting scanning parameters corresponding to the target security vulnerability scanning task in the target security vulnerability scanning task page; and under the condition that the node state is set to be the scanning parameter input completion, triggering a control used for scanning the target security vulnerability scanning task in the security vulnerability scanning application program so as to scan the target security vulnerability scanning task according to the scanning parameters.
As a possible implementation manner of the embodiment of the present disclosure, the RPA and AI-based security vulnerability scanning task processing apparatus 2000 further includes: the device comprises a first acquisition module and an extraction module.
The first acquisition module is used for acquiring a target file matched with the task type according to the task type; and the extraction module is used for extracting scanning parameters corresponding to the target security vulnerability scanning task from the target file based on a Natural Language Processing (NLP) technology.
As a possible implementation manner of the embodiment of the present disclosure, the task type is host scanning, and the starting module 2020 is further configured to: in at least one security vulnerability scanning application program, inquiring a target security vulnerability scanning application program of which the task type of scanning processing is matched with the host scanning; triggering a control used for displaying a login page on the target security vulnerability scanning application program so as to display the login page of the target security vulnerability scanning application program; and inputting login information on a login page to execute login according to the login information.
As a possible implementation manner of the embodiment of the present disclosure, the login information includes account information and a verification code, and the starting module 2020 is further configured to: under the condition that the login page responds to the input account information and displays the set content, triggering a control used for acquiring the verification code on the login page; receiving target information through instant messaging software associated with account information; extracting a verification code in target information based on a Natural Language Processing (NLP) technology; and inputting the verification code on the login page so as to execute login according to the verification code and the account information.
As a possible implementation manner of the embodiment of the present disclosure, the RPA and AI-based security vulnerability scanning task processing apparatus 2000 further includes: the device comprises a verification module and a setting module.
The verification module is used for verifying whether each scanning parameter required by scanning processing is empty or not; and the setting module is used for reconfiguring the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program under the condition that at least one scanning parameter required by scanning processing is empty.
As a possible implementation manner of the embodiment of the present disclosure, the RPA and AI-based security vulnerability scanning task processing apparatus 2000 further includes: the device comprises a second acquisition module, an identification module, a generation module and a sending module.
The second acquisition module is further used for acquiring the scanning processing information of the target security vulnerability scanning task; the identification module is used for identifying the number of the security vulnerabilities in the scanning processing information and the description information of each security vulnerability based on an optical character recognition technology (OCR); the generating module is used for generating a security vulnerability scanning processing information file according to the number of the security vulnerabilities and the description information of at least one security vulnerability; and the sending module is used for sending the security vulnerability scanning processing information file to the user side.
The security vulnerability scanning task processing device based on the RPA and the AI is applied to the RPA robot and determines the task type of a target security vulnerability scanning task to be processed; starting a security vulnerability scanning application program corresponding to the task type according to the task type; under the condition that the security vulnerability scanning application program is successfully started, scanning information of a target security vulnerability scanning task is configured in the security vulnerability scanning application program, and the target security vulnerability scanning task is scanned according to the configured scanning information, so that the security vulnerability scanning application program corresponding to the task type of the target security vulnerability scanning task is automatically started through the RPA robot, and the scanning information of the target security vulnerability scanning task is automatically configured in the security vulnerability scanning application program, so that the security vulnerability scanning application program scans the target security vulnerability scanning task, the security vulnerability scanning task is scanned without frequent manual operation and fixed and repeated steps, the labor cost is saved, the scanning processing efficiency is improved, and a security engineering worker can be released from boring and repeated work and put into higher-value work.
In order to implement the foregoing embodiments, an electronic device according to an embodiment of the present disclosure is further provided, which includes a memory, a processor, and a computer program stored in the memory and executable on the processor, and when the processor executes the computer program, the method for processing a security vulnerability scanning task based on RPA and AI according to any of the foregoing method embodiments is implemented.
In order to implement the foregoing embodiments, the present disclosure further provides a non-transitory computer-readable storage medium, on which a computer program is stored, where the computer program, when executed by a processor, implements the RPA and AI-based security vulnerability scanning task processing method according to any of the foregoing method embodiments.
In order to implement the foregoing embodiments, the present disclosure further provides a computer program product, which when executed by an instruction processor in the computer program product, implements the RPA and AI-based security vulnerability scanning task processing method according to any of the foregoing method embodiments.
In order to implement the foregoing embodiment, the present application further provides an electronic device, and as shown in fig. 21, fig. 21 is a block diagram of an electronic device for a security vulnerability scanning task processing method based on RPA and AI according to an exemplary embodiment.
As shown in fig. 21, the electronic device 2100 includes:
a memory 2110 and a processor 2120, a bus 2130 connecting different components (including the memory 2110 and the processor 2120), wherein the memory 2110 stores a computer program, and when the processor 2120 executes the computer program, the RPA and AI based security vulnerability scanning task processing method according to the embodiment of the present disclosure is implemented.
Bus 2130 represents one or more of any of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, or a local bus using any of a variety of bus architectures. By way of example, such architectures include, but are not limited to, industry Standard Architecture (ISA) bus, micro-channel architecture (MAC) bus, enhanced ISA bus, video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
The electronic device 2100 typically includes a variety of electronic device readable media. Such media can be any available media that is accessible by electronic device 2100 and includes both volatile and nonvolatile media, removable and non-removable media.
Memory 2110 may also include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 2140 and/or cache memory 2150. The electronic device 2100 may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, storage system 2160 may be used to read from and write to non-removable, nonvolatile magnetic media (not shown in FIG. 21, and commonly referred to as a "hard disk drive"). Although not shown in FIG. 21, a magnetic disk drive for reading from and writing to a removable, nonvolatile magnetic disk (e.g., a "floppy disk") and an optical disk drive for reading from or writing to a removable, nonvolatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media) may be provided. In these cases, each drive can be connected to bus 2130 by one or more data media interfaces. Memory 2110 may include at least one program product having a set (e.g., at least one) of program modules that are configured to carry out the functions of embodiments of the disclosure.
A program/utility 2180 having a set (at least one) of program modules 2170 may be stored, for example, in the memory 2110, such program modules 2170 including but not limited to an operating system, one or more application programs, other program modules, and program data, each of which or some combination of which may comprise an implementation of a network environment. Program modules 2170 generally perform the functions and/or methods of the embodiments described in this disclosure.
The electronic device 2100 may also communicate with one or more external devices 2190 (e.g., keyboard, pointing device, display, etc.), with one or more devices that enable a user to interact with the electronic device 2100, and/or with any devices (e.g., network card, modem, etc.) that enable the electronic device 2100 to communicate with one or more other computing devices. Such communication may occur over input/output (I/O) interfaces 2192. Also, the electronic device 2100 may communicate with one or more networks (e.g., a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet) via the network adapter 2193. As shown in fig. 21, the network adapter 2193 communicates with the other modules of the electronic device 2100 over the bus 2130. It should be appreciated that although not shown in FIG. 21, other hardware and/or software modules may be used in conjunction with the electronic device 2100, including but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, and data backup storage systems, to name a few.
The processor 2120 executes various functional applications and data processing by executing programs stored in the memory 2110.
It should be noted that, for the implementation process and the technical principle of the electronic device of this embodiment, reference is made to fig. 3 to fig. 19 to explain processing of the security vulnerability scanning task based on RPA and AI according to the embodiment of the present disclosure, and details are not described here again.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the present disclosure. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Furthermore, various embodiments or examples and features of different embodiments or examples described in this specification can be combined and combined by one skilled in the art without contradiction.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one such feature. In the description of the present disclosure, "a plurality" means at least two, e.g., two, three, etc., unless explicitly specifically limited otherwise.
Any process or method descriptions in flow charts or otherwise described herein may be understood as representing modules, segments, or portions of code which include one or more executable instructions for implementing steps of a custom logic function or process, and alternate implementations are included within the scope of the preferred embodiment of the present disclosure in which functions may be executed out of order from that shown or discussed, including substantially concurrently or in reverse order, depending on the functionality involved, as would be understood by those reasonably skilled in the art of the embodiments of the present disclosure.
The logic and/or steps represented in the flowcharts or otherwise described herein, e.g., an ordered listing of executable instructions that can be considered to implement logical functions, can be embodied in any computer-readable medium for use by or in connection with an instruction execution system, apparatus, or device, such as a computer-based system, processor-containing system, or other system that can fetch the instructions from the instruction execution system, apparatus, or device and execute the instructions. For the purposes of this description, a "computer-readable medium" can be any means that can contain, store, communicate, propagate, or transport the program for use by or in connection with the instruction execution system, apparatus, or device. More specific examples (a non-exhaustive list) of the computer-readable medium would include the following: an electrical connection (electronic device) having one or more wires, a portable computer diskette (magnetic device), a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber device, and a portable compact disc read-only memory (CDROM). Additionally, the computer-readable medium could even be paper or another suitable medium upon which the program is printed, as the program can be electronically captured, via for instance optical scanning of the paper or other medium, then compiled, interpreted or otherwise processed in a suitable manner if necessary, and then stored in a computer memory.
It should be understood that portions of the present disclosure may be implemented in hardware, software, firmware, or a combination thereof. In the above embodiments, various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution system. If implemented in hardware, as in another embodiment, any one or combination of the following techniques, which are known in the art, may be used: a discrete logic circuit having a logic gate circuit for implementing a logic function on a data signal, an application specific integrated circuit having an appropriate combinational logic gate circuit, a Programmable Gate Array (PGA), a Field Programmable Gate Array (FPGA), or the like.
It will be understood by those skilled in the art that all or part of the steps carried by the method for implementing the above embodiments may be implemented by hardware related to instructions of a program, which may be stored in a computer readable storage medium, and when the program is executed, the program includes one or a combination of the steps of the method embodiments.
In addition, functional units in the embodiments of the present disclosure may be integrated into one processing module, or each unit may exist alone physically, or two or more units are integrated into one module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. The integrated module, if implemented in the form of a software functional module and sold or used as a stand-alone product, may also be stored in a computer readable storage medium.
The storage medium mentioned above may be a read-only memory, a magnetic or optical disk, etc. Although embodiments of the present disclosure have been shown and described above, it is understood that the above embodiments are exemplary and should not be construed as limiting the present disclosure, and that changes, modifications, substitutions and alterations may be made to the above embodiments by those of ordinary skill in the art within the scope of the present disclosure.

Claims (12)

1. A security vulnerability scanning task processing method based on robot flow automation (RPA) and Artificial Intelligence (AI), which is characterized in that the method is executed by an RPA robot and comprises the following steps:
determining a task type of a target security vulnerability scanning task to be processed;
starting a security vulnerability scanning application program corresponding to the task type according to the task type;
and under the condition that the security vulnerability scanning application program is successfully started, configuring scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program so as to scan the target security vulnerability scanning task according to the configured scanning information.
2. The method according to claim 1, wherein, in a case that the security vulnerability scanning application program is successfully started, configuring scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program, so as to perform scanning processing on the target security vulnerability scanning task according to the configured scanning information, includes:
under the condition that the security vulnerability scanning application program is successfully started, triggering a control used for newly building a target security vulnerability scanning task page in the security vulnerability scanning application program so as to newly build a target security vulnerability scanning task page corresponding to the task type;
under the condition that the target security vulnerability scanning task page is successfully established, inputting scanning parameters corresponding to the target security vulnerability scanning task in the target security vulnerability scanning task page;
and under the condition that the scanning parameters are input completely, triggering a control used for scanning a target security vulnerability scanning task in the security vulnerability scanning application program so as to scan and process the target security vulnerability scanning task according to the scanning parameters.
3. The method according to claim 2, wherein when the target security vulnerability scanning task page is successfully created, before inputting a scanning parameter corresponding to the target security vulnerability scanning task in the target security vulnerability scanning task page, the method further comprises:
acquiring a target file matched with the task type according to the task type;
and extracting scanning parameters corresponding to the target security vulnerability scanning task from the target file based on a Natural Language Processing (NLP) technology.
4. The method of claim 1, wherein the task type is host scanning, and wherein starting a security vulnerability scanning application corresponding to the task type according to the task type comprises:
in at least one security vulnerability scanning application program, inquiring a target security vulnerability scanning application program of which the task type of scanning processing is matched with the host scanning;
triggering a control used for displaying a landing page on the target security vulnerability scanning application program so as to display the landing page of the target security vulnerability scanning application program;
and inputting login information on the login page so as to execute login according to the login information.
5. The method of claim 4, wherein the login information includes account information and an authentication code, and wherein entering the login information at the login page to perform login based on the login information comprises:
in response to the input account information, the login page triggers a control used for acquiring a verification code on the login page under the condition of displaying set content;
receiving target information through instant messaging software associated with the account information;
extracting a verification code in the target information based on a Natural Language Processing (NLP) technology;
and inputting the verification code on the login page so as to execute login according to the verification code and the account information.
6. The method according to any one of claims 1-5, further comprising:
verifying whether each scanning parameter required by scanning processing is empty;
and under the condition that at least one scanning parameter required by the scanning processing is empty, reconfiguring the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program.
7. The method according to any one of claims 1-5, further comprising:
acquiring scanning processing information of the target security vulnerability scanning task;
identifying the number of security holes and the description information of each security hole in the scanning processing information based on an optical character recognition technology (OCR);
generating a security vulnerability scanning processing information file according to the number of the security vulnerabilities and the description information of the at least one security vulnerability;
and sending the security vulnerability scanning processing information file to a user side.
8. The utility model provides a security vulnerability scanning task processing apparatus based on robot flow automation RPA and artificial intelligence AI, its characterized in that is applied to the RPA robot, includes:
the determining module is used for determining the task type of a target security vulnerability scanning task to be processed;
the starting module is used for starting a security vulnerability scanning application program corresponding to the task type according to the task type;
and the processing module is used for configuring the scanning information of the target security vulnerability scanning task in the security vulnerability scanning application program under the condition that the security vulnerability scanning application program is successfully started so as to scan the target security vulnerability scanning task according to the configured scanning information.
9. The apparatus of claim 8, wherein the processing module is further configured to:
under the condition that the security vulnerability scanning application program is started successfully, triggering a control used for newly building a target security vulnerability scanning task page in the security vulnerability scanning application program so as to newly build a target security vulnerability scanning task page corresponding to the task type;
under the condition that the target security vulnerability scanning task page is successfully established, inputting scanning parameters corresponding to the target security vulnerability scanning task in the target security vulnerability scanning task page;
and under the condition that the node state is set to be the scanning parameter input completion, triggering a control used for scanning a target security vulnerability scanning task in the security vulnerability scanning application program so as to scan the target security vulnerability scanning task according to the scanning parameters.
10. An electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1-7 when executing the computer program.
11. A non-transitory computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
12. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1-7.
CN202210879084.5A 2022-07-25 2022-07-25 Security vulnerability scanning task processing method based on RPA and AI and related equipment Pending CN115203698A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202210879084.5A CN115203698A (en) 2022-07-25 2022-07-25 Security vulnerability scanning task processing method based on RPA and AI and related equipment
PCT/CN2023/109171 WO2024022355A1 (en) 2022-07-25 2023-07-25 Security vulnerability scanning task processing method based on rpa and ai, and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210879084.5A CN115203698A (en) 2022-07-25 2022-07-25 Security vulnerability scanning task processing method based on RPA and AI and related equipment

Publications (1)

Publication Number Publication Date
CN115203698A true CN115203698A (en) 2022-10-18

Family

ID=83583750

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210879084.5A Pending CN115203698A (en) 2022-07-25 2022-07-25 Security vulnerability scanning task processing method based on RPA and AI and related equipment

Country Status (2)

Country Link
CN (1) CN115203698A (en)
WO (1) WO2024022355A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116502225A (en) * 2023-06-20 2023-07-28 杭州海康威视数字技术股份有限公司 Virus scanning method and device for self-adaptive packet redundancy arrangement and electronic equipment
WO2024022355A1 (en) * 2022-07-25 2024-02-01 北京来也网络科技有限公司 Security vulnerability scanning task processing method based on rpa and ai, and related device

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10360022B2 (en) * 2016-01-13 2019-07-23 International Business Machines Corporation Software discovery scan optimization based on product priorities
CN109561060A (en) * 2017-09-27 2019-04-02 北京国双科技有限公司 A kind of Distributed Scans method, apparatus and system
CN113721960A (en) * 2021-08-31 2021-11-30 北京来也网络科技有限公司 Application program bug fixing method and device based on RPA and AI
CN114036530A (en) * 2021-11-22 2022-02-11 中邮信息科技(北京)有限公司 Kubernetes-based web vulnerability scanning method and device, electronic equipment and medium
CN114741298A (en) * 2022-04-12 2022-07-12 厦门农芯数字科技有限公司 Vulnerability detection method and device
CN115203698A (en) * 2022-07-25 2022-10-18 北京来也网络科技有限公司 Security vulnerability scanning task processing method based on RPA and AI and related equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024022355A1 (en) * 2022-07-25 2024-02-01 北京来也网络科技有限公司 Security vulnerability scanning task processing method based on rpa and ai, and related device
CN116502225A (en) * 2023-06-20 2023-07-28 杭州海康威视数字技术股份有限公司 Virus scanning method and device for self-adaptive packet redundancy arrangement and electronic equipment
CN116502225B (en) * 2023-06-20 2023-09-19 杭州海康威视数字技术股份有限公司 Virus scanning method and device for self-adaptive packet redundancy arrangement and electronic equipment

Also Published As

Publication number Publication date
WO2024022355A1 (en) 2024-02-01

Similar Documents

Publication Publication Date Title
CN108959068B (en) Software interface testing method, device and storage medium
CN115203698A (en) Security vulnerability scanning task processing method based on RPA and AI and related equipment
US8171406B1 (en) Automating user interface navigation
CN1212062A (en) Extended BIOS adapted for remote diagnostic repair
CN108923997B (en) Cloud service node automatic testing method and device based on python
CN113342590B (en) NVMe device debugging function implementation method, device, equipment and storage medium
CN108111364B (en) Service system testing method and device
CN113360144B (en) Auxiliary processing method, device, storage medium and program product for software development
CN101751329A (en) Method and system for realizing automatic testing
CN109460268B (en) Application parameter configuration method, device and system
WO2022100075A1 (en) Method and apparatus for performance test, electronic device and computer-readable medium
CN111462811A (en) Automatic testing method and device, storage medium and electronic equipment
CN115658529A (en) Automatic testing method for user page and related equipment
CN116166525A (en) Method and device for generating test script
US20080079738A1 (en) Method and system for testing computer graphic display controller
CN111538994A (en) System security detection and repair method, device, storage medium and terminal
CN112416769A (en) Automatic test method and system for simulating user operation in batches under cloud desktop scene
CN113094251A (en) Embedded system testing method and device, computer equipment and storage medium
CN111258875A (en) Interface test method and system, electronic device and storage medium
JP2017111500A (en) Character recognizing apparatus, and program
CN114819889A (en) RPA and AI combined e-commerce data acquisition method and device and electronic equipment
CN114780281A (en) Server hardware error log recording method, device, equipment and medium
CN110601879B (en) Method and device for forming Zabbix alarm process information and storage medium
US11657350B2 (en) Information processing apparatus, workflow test apparatus, and non-transitory computer readable medium
CN111104075B (en) USB equipment simulation device and method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination