CN115640581A - Data security risk assessment method, device, medium and electronic equipment - Google Patents

Data security risk assessment method, device, medium and electronic equipment Download PDF

Info

Publication number
CN115640581A
CN115640581A CN202211284352.5A CN202211284352A CN115640581A CN 115640581 A CN115640581 A CN 115640581A CN 202211284352 A CN202211284352 A CN 202211284352A CN 115640581 A CN115640581 A CN 115640581A
Authority
CN
China
Prior art keywords
data
value
threat
target
values
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211284352.5A
Other languages
Chinese (zh)
Inventor
杨岁立
艾龙
王鹏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Hubei Topsec Network Security Technology Co Ltd
Original Assignee
Beijing Topsec Technology Co Ltd
Beijing Topsec Network Security Technology Co Ltd
Beijing Topsec Software Co Ltd
Hubei Topsec Network Security Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Topsec Technology Co Ltd, Beijing Topsec Network Security Technology Co Ltd, Beijing Topsec Software Co Ltd, Hubei Topsec Network Security Technology Co Ltd filed Critical Beijing Topsec Technology Co Ltd
Priority to CN202211284352.5A priority Critical patent/CN115640581A/en
Publication of CN115640581A publication Critical patent/CN115640581A/en
Pending legal-status Critical Current

Links

Images

Abstract

The embodiment of the application provides a data security risk assessment method, a device, a medium and electronic equipment, wherein the method comprises the following steps: obtaining loss values which can be caused by the vulnerability of each data resource included in the data to be analyzed; obtaining the probability value of the threat occurrence of each data resource; calculating the safety risk value of each data resource according to the loss value and the probability value to obtain a plurality of safety risk values; and obtaining the total safety risk value of the data to be analyzed according to the plurality of safety risk values. Some embodiments of the present application provide a method for data security risk assessment, which remedies the problem of insufficiency of the current data security risk assessment method to a certain extent, and some embodiments of the present application also provide an assignment method and a calculation formula for each stage of data security risk assessment, thereby improving the efficiency of implementing data security risk assessment.

Description

Data security risk assessment method, device, medium and electronic equipment
Technical Field
The present application relates to the field of information security, and in particular, to a data security risk assessment method, apparatus, medium, and electronic device.
Background
The subject of the information security risk assessment is the information system, while the subject of the data security risk assessment is the data. The attribute of the data flowing at any time determines that the information security risk assessment cannot identify the data security risk, and in the aspect of implementing the data security risk assessment, no reference standard exists at present.
The related technology cannot identify, analyze and evaluate the data security risk from the perspective of each business scene of the data full life cycle, and cannot quantitatively analyze key elements such as data, threats, vulnerabilities and the like and calculate a risk value.
Disclosure of Invention
Some embodiments of the present application provide a method for data security risk assessment, which remedies the problem of insufficiency of the current data security risk assessment method to a certain extent, and some embodiments of the present application also provide an assignment method and a calculation formula for each stage of data security risk assessment, thereby improving the efficiency of implementing data security risk assessment.
In a first aspect, an embodiment of the present application provides a method for evaluating data security risk, where the method includes: obtaining loss values which can be caused by the vulnerability of each data resource included in the data to be analyzed; obtaining the probability value of the threat occurrence of each data resource; calculating the safety risk value of each data resource according to the loss value and the probability value to obtain a plurality of safety risk values; and obtaining the total safety risk value of the data to be analyzed according to the plurality of safety risk values.
Some embodiments of the application obtain a loss value that can be caused by the vulnerability of each resource corresponding to the risk and a probability value of the threat occurrence of each data resource, and then obtain the risk value of each data resource according to the two values, thereby obtaining the overall risk value and improving the accuracy of data risk identification.
In some embodiments, the obtaining of the loss value that may be caused by the vulnerability of each data resource included in the data to be analyzed includes: obtaining a loss value which can be caused by the vulnerability of any data resource according to a target grade assignment corresponding to the data resource and a vulnerability severity value, wherein the target grade assignment belongs to one of a plurality of grade assignments, the grade assignments are obtained by grade division of all data resources of a target object according to the security level or the sensitivity of data and assignment of each grade obtained by the division, and the vulnerability severity value is related to the vulnerability severity of all target service scenes to which the data resource belongs.
According to some embodiments of the application, a loss value which can be caused by the vulnerability of any data resource is obtained through the grade assignment corresponding to any data resource and the vulnerability severity value, and the accuracy of the obtained loss value is improved.
In some embodiments, before obtaining the loss value that may be caused by the vulnerability of any data resource according to the target level assignment corresponding to the data resource and the vulnerability severity value, the method further includes: obtaining a grade corresponding to any one data resource from a plurality of grades to obtain a target grade, wherein the plurality of grades comprise: core data, important data, internal data, general data, and public data; and taking the grade assignment corresponding to the target grade as the grade assignment corresponding to the target grade.
According to some embodiments of the application, all data resources are assigned according to the grades, and then the risk values of the data resources are calculated according to the grade assignments corresponding to the analyzed data resources, so that the accuracy of the obtained risk values can be improved.
In some embodiments, before the deriving the loss value that may be caused by the vulnerability of any data resource according to the target level assignment corresponding to the data resource and the vulnerability severity value, the method further includes: determining all service scenes corresponding to any data resource to obtain a plurality of target service scenes, wherein all service scenes belong to at least partial scenes of a plurality of candidate service scenes, the candidate service scenes are obtained by combing the service scenes related to the analyzed data resource in the full life cycle, and the candidate service scenes comprise: data acquisition, data transmission, data storage, data processing, data exchange and data destruction; obtaining availability assignments corresponding to each target business scenario, wherein the availability assignments are used to characterize a vulnerability severity corresponding to the corresponding target business scenario; and obtaining the vulnerability severity value according to the availability assignment.
According to some embodiments of the application, the constructed multi-class service scenes are used for obtaining the vulnerability severity degree value corresponding to the analyzed data resource, and the accuracy of the value can be improved.
In some embodiments, the obtaining the probability value of the threat occurrence of each data resource includes: and obtaining the threat occurrence probability value of any data resource according to the sum of the occurrence probability values of all threats faced by the resource.
Some embodiments of the application obtain the threat occurrence probability value of the data resource by using the values of all the threat occurrence probabilities corresponding to the analyzed data resource, so as to improve the accuracy of the value.
In some embodiments, before the sum of the occurrence probability values of all threats faced by any data resource obtains the threat occurrence probability value with any resource, the method further comprises: and obtaining the possibility value of any threat according to the target threat motive value, the target threat capability value and the target threat frequency value corresponding to any data resource.
Some embodiments of the application can improve the accuracy of the obtained value by obtaining the probability value of any threat through the threat motive value, the threat capability value and the threat frequency value.
In some embodiments, before the obtaining the probability value of the threat occurrence of any data resource according to the target threat motive value, the target threat capability value and the target threat frequency value corresponding to any data resource, the method further includes: and determining a threat motivation value corresponding to any one data resource from a plurality of threat motivation values to obtain the target threat motivation value, wherein the threat motivation values are obtained by assigning different classes of threat motivations.
Some embodiments of the present application need to obtain and assign different types of threat incentives to analyzed data resources, and thus may obtain more accurate threat incentive values.
In some embodiments, before the obtaining the probability value of the threat occurrence of any data resource according to the target threat motive value, the target threat capability value and the target threat frequency value corresponding to any data resource, the method further comprises: and determining a threat capability value corresponding to any data resource from a plurality of threat capability values to obtain the target threat capability value, wherein the plurality of threat capability values are obtained by assigning values to different types of threat capabilities.
Some embodiments of the present application need to obtain various types of threat capabilities of analyzed data resources and assign values to these different threat capabilities, so as to obtain more accurate threat capability values.
In some embodiments, before the obtaining the probability value of the threat occurrence of any data resource according to the target threat motive value, the target threat capability value and the target threat frequency value corresponding to any data resource, the method further includes: determining a threat occurrence frequency value corresponding to any one data resource from a plurality of threat occurrence frequency values to obtain the target threat occurrence frequency value, wherein the plurality of threat occurrence frequency values are obtained by carrying out grade division on different threat occurrence frequencies and carrying out assignment on each grade obtained by the grade division.
Some embodiments of the present application need to obtain threat occurrence frequencies of various different categories of analyzed data resources and assign values to the different threat occurrence frequencies, so as to obtain a more accurate threat occurrence frequency value.
In some embodiments, the obtaining an overall security risk value of the data to be analyzed according to the plurality of security risk values includes: and obtaining the total safety risk value according to any safety risk value and the target grade assignment corresponding to the safety risk value.
Some embodiments of the application further obtain the overall risk value according to the target grade assignment of the analyzed data resource, and improve accuracy of the obtained overall risk value.
In some embodiments, the obtaining the overall security risk value according to the target level assignment corresponding to any security risk value and any security risk value includes: calculating the product of the security risk value and the grade assignment of each data resource to obtain a plurality of products; solving for a sum of the plurality of products as a first numerical value; calculating the sum of the grade assignments corresponding to all the data resources corresponding to the data to be analyzed to obtain a second numerical value; and calculating the ratio of the first value to the second value to obtain the total safety risk value.
Some embodiments of the present application provide a calculation formula for quantifying an overall risk value, so that obtaining the overall risk value is more accurate.
In some embodiments, after said deriving an overall security risk value for said data to be analyzed from said plurality of security risk values, said method comprises: and performing security risk control on the data to be analyzed according to the total security risk value.
Some embodiments of the application can carry out corresponding safety risk control on the data according to the safety risk value of the data to be analyzed, and improve the data safety.
In a second aspect, some embodiments of the present application provide an apparatus for data security risk assessment, the apparatus comprising: the loss value acquisition module is configured to acquire a loss value which can be caused by the vulnerability of each data resource included in the data to be analyzed; a probability value obtaining module for threat occurrence, configured to obtain probability values of threat occurrence of the data resources; the safety risk value acquisition module is configured to calculate the safety risk value of each data resource according to the loss value and the probability value to obtain a plurality of safety risk values; and the overall safety risk value acquisition module is configured to obtain an overall safety risk value of the data to be analyzed according to the plurality of safety risk values.
In a third aspect, some embodiments of the present application provide a computer-readable storage medium having stored thereon a computer program which, when executed by a processor, may implement the method as described in any of the embodiments of the first aspect above.
In a fourth aspect, some embodiments of the present application provide an electronic device comprising a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor, when executing the program, may implement the method according to any of the embodiments of the first aspect.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present application, the drawings that are required to be used in the embodiments of the present application will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present application and therefore should not be considered as limiting the scope, and that those skilled in the art can also obtain other related drawings based on the drawings without inventive efforts.
Fig. 1 is a schematic composition diagram of a system for data security risk assessment provided in an embodiment of the present application;
fig. 2 is a block diagram of a system for evaluating data security risk according to an embodiment of the present disclosure;
FIG. 3 is a flowchart of a method for data security risk assessment according to an embodiment of the present application;
FIG. 4 is a block diagram illustrating an apparatus for data security risk assessment according to an embodiment of the present disclosure;
fig. 5 is a schematic composition diagram of an electronic device according to an embodiment of the present application.
Detailed Description
The technical solutions in the embodiments of the present application will be described below with reference to the drawings in the embodiments of the present application.
It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined and explained in subsequent figures. Meanwhile, in the description of the present application, the terms "first", "second", and the like are used only for distinguishing the description, and are not construed as indicating or implying relative importance.
At least in order to solve the problems existing in the background art, the embodiments of the present application propose a quantification method and a risk calculation method for elements such as data, vulnerability, threat, and the like, and propose a system framework and a method for implementing data security risk assessment, which are applicable to various business scenarios of a data full life cycle.
Referring to fig. 1, fig. 1 is a system for evaluating data security risk according to an embodiment of the present application, where the system includes a terminal 120, a gateway 110, and a server 130, and a security of a data resource on the server or a security of a data resource on the terminal 120 can be evaluated through the gateway of fig. 1.
It should be noted that some embodiments of the present application may also perform data security evaluation by a non-gateway setting in a network, for example, a server in a certain network performs the method for data security evaluation provided by some embodiments of the present application.
The system for data security risk assessment provided by some embodiments of the present application is illustrated below in conjunction with fig. 2.
As shown in fig. 2, the data security risk assessment system according to some embodiments of the present application includes a risk identification module, a risk analysis module, and a risk assessment module.
The risk identification module of fig. 2 is configured to perform the following 4 steps: step (1) data grade assignment; combing the existing safety measures; step (3), combing service scenes; and (4) combing the vulnerability and combing the threat of the available vulnerability. The details are as follows:
step (1), data grade assignment: in the step, grade assignment is carried out on each data resource according to the security level or the sensitivity degree of the data to obtain the target grade assignment of each data resource, and the assignment method is shown in table 1. For example, in some embodiments of the present application, all data resources are divided into the following categories from high to low according to the sensitivity of the data: core data, important data, internal data, general data, and public data. The data classification and classification result output by the data classification and classification system and the manually imported data list can be used as the input of the step.
TABLE 1 data rank assignment
Assignment of value Degree of data sensitivity
5 Core data
4 Important data
3 Internal data
2 General data
1 Disclosure data
And (3) combing safety measures in the step (2). The existing safety measures in the evaluation range are combed in the step, the safety measures comprise preventive safety measures and protective safety measures, and the effectiveness of the safety measures is verified.
And (3) combing the service scenes. The method comprises the steps of combing the service scenes related to all data in the whole life cycle, and the steps of collecting, transmitting, storing, processing, exchanging, destroying and the like.
And (4) combing the vulnerability and combing the threat of the available vulnerability. In the step, the vulnerabilities existing in the service scenes and the threats (threat trees) of the utilizable vulnerabilities are combed and assigned, wherein partial results of the vulnerabilities existing in the service scenes obtained by combing are shown in a table 2, and the utilizable vulnerabilities existing in the service scenes obtained by combing comprise: exemplary threats for the data collection phase include: the method comprises the following steps of overload collection, unqualified collection behaviors, injection of malicious codes in a collection terminal, incapability of finding the tampered collection data, possible data leakage risks in the data collection process, stop of the collection terminal due to unqualified temperature and humidity conditions, damage to the collection terminal, and risk identification related to service interruption or unauthorized access and data resource abuse; exemplary threats for the data transfer phase include: malicious users can inject malicious codes into a service system, any user can destroy transmitted data in any network environment, any user can steal the transmitted data in any network environment, and data leakage related threats possibly occur in the data transmission process; examples of threats against the data storage phase include: any user can attack the storage media through the port in any network environment, any user can inject malicious codes into the data storage system in any network environment, data security events can occur due to insufficient security awareness of operation and maintenance personnel, threats related to identity impersonation and data stealing and data damage in the data storage process, and the like; examples of threats for the data processing phase include: threats such as data tampering, data stealing and data damage, and threats such as illegal operation and illegal use which may occur in the data processing process; exemplary threats for the data exchange phase include: any user can log in a data open platform and can be subjected to unauthorized access threat in a data exchange process caused by unauthorized access and other conditions due to the safety of the platform, the identity impersonation risk caused by the fact that a null password user can be operated by malicious personnel, the data crawling threat caused by the fact that any user can obtain data in an unauthorized way through data crawling and other ways, the shared interface abuse threat caused by the fact that any user can access the data shared interface through any terminal under any network environment, the shared unauthorized threat incapable of tracing the shared data, the illegal operation threat caused by the fact that any user can carry out data sharing operation arbitrarily, and the like; exemplary threats to the data destruction phase include: any user can randomly carry out data destruction threats caused by data destruction operation, threats of incomplete data destruction caused by the fact that data destruction work may not be effectively carried out or data destruction effect may not meet expectations, violating operation threats caused by the fact that data destruction work may not be carried out according to operation rules or destroyed data may be recovered illegally, and the like; examples of threats for the generic process phase include: the later data security construction cost is high, the investment is large, the effect is not obvious, or an organization cannot effectively master the data security construction risk caused by the data asset condition of the organization, the data leakage threat caused by the fact that external personnel can access a controlled area and the like, or the unauthorized access and data resource abuse threat caused by the fact that an unauthorized user can link an internal network under any network or an unauthorized internal network user can link an external network at will. The above is only used for exemplary illustration of various threats resulting from threat combing for each business scenario. Table 3 below shows a partial list of threat and vulnerability exploitation relationships.
TABLE 2 data respective Lifecycle vulnerability identification List
Figure BDA0003899250410000091
Figure BDA0003899250410000101
Figure BDA0003899250410000111
TABLE 3 List of threat and vulnerability exploitation relationships
Figure BDA0003899250410000112
Figure BDA0003899250410000121
Figure BDA0003899250410000131
The vulnerability relevance is vulnerability availability, and the assignment is carried out through factors such as access paths, access complexity, authority requirements, user interaction and the like, and the assignment method is shown in a table 4; the threat is associated with the threat occurrence probability, and the value is assigned through factors such as threat motivation, threat capability and threat occurrence frequency, and the assignment method is shown in tables 5, 6 and 7.
TABLE 4 vulnerability availability assignments
Figure BDA0003899250410000141
TABLE 5 threat motivation assignments
Figure BDA0003899250410000142
Table 6 threat capability assignments
Figure BDA0003899250410000143
TABLE 7 frequency of threat occurrences assignment
Figure BDA0003899250410000151
The risk analysis module of fig. 2 is configured to perform the following 3 steps: step (5) calculating the loss caused by data vulnerability and the possibility of data threat; step (6), calculating a data risk value; and (7) calculating an overall risk value. The details are as follows:
and (5) calculating the loss caused by data vulnerability and the possibility of data threat. Step one, calculating the vulnerability severity degree of each business scene according to the vulnerability availability obtained in the step (4); secondly, calculating the vulnerability severity of each data according to the vulnerability severity of each service scene; thirdly, calculating the loss caused by the vulnerability of each data once a security event occurs according to the vulnerability severity of each data and the grade value of each data obtained in the step (1); fourthly, calculating the possibility of each threat according to the assignments of the factors such as the threat motivation, the threat capability and the threat occurrence frequency obtained in the step (4); and fifthly, calculating the occurrence probability of each data threat according to the occurrence probability of each threat.
And (6) calculating a data security risk value. And (4) calculating the security risk value of each data according to the loss which can be caused by the vulnerability of each data and the possibility of occurrence of each data threat obtained in the step (5).
And (7) calculating the total safety risk value. And (4) calculating the total safety risk value according to the safety risk value of each datum obtained in the step (6).
The risk assessment module of fig. 2 is configured to perform the following 1 step: and (8) determining the risk level and judging whether the risk is accepted. This step determines the risk level according to table 8 based on the overall safety risk value calculated in step (7), and judges whether the risk is acceptable.
TABLE 8 Risk assessment and acceptance criteria
Figure BDA0003899250410000161
It should be noted that, the data security risk assessment system and method provided in some embodiments of the present application relate to an assignment method, a vulnerability identification list for each life cycle of data, a threat tree for each life cycle of data, a threat and vulnerability utilization relationship list, and risk assessment. The data security risk assessment system and method provided by some embodiments of the present application relate to the following calculation formula:
the first step of step (5) of fig. 2:
Figure BDA0003899250410000162
wherein A is i For the vulnerability severity of the ith business scenario, a j And n is the number of the vulnerabilities existing in the ith service scene.
Second step of step (5) of fig. 2:
Figure BDA0003899250410000163
wherein, V i "vulnerability severity" of ith data, b j And n is the number of the service scenes of the ith data.
The third step of step (5) of fig. 2:
Figure BDA0003899250410000164
wherein F i For the "vulnerability-attributable loss", σ, of the ith data i Assigning a value to the grade of the ith data; v i Is the "crisp" of the ith dataSeverity of weakness ".
The fourth step of step (5) of fig. 2:
Figure BDA0003899250410000171
wherein t is i The probability of occurrence of the ith data security threat, x i Is the motive value of the ith data security threat, y i Capability value for ith data security threat, f i The frequency value of the ith data security threat.
The fifth step of step (5) of fig. 2:
Figure BDA0003899250410000172
wherein L is i "threat occurrence probability" for the ith data, t j The occurrence probability of the jth threat faced by the ith data is n, which is the number of threats faced by the ith data.
Step (6) of fig. 2, data security risk value (i.e., security risk value corresponding to each data resource) calculation:
Figure BDA0003899250410000173
wherein R is i A security risk value, L, for the ith data i "threat occurrence probability" for the ith data, F i Is the "vulnerability-attributable loss" of the ith data.
Step (7) of fig. 2 overall security risk value (i.e. the overall security risk value corresponding to the data to be analyzed) calculation:
Figure BDA0003899250410000174
wherein R is the "overall data Security Risk value", R i Security risk value, σ, for ith data i And assigning a value to the grade of the ith data, wherein n is the number of the data.
By the system and the method, the safety risk value of each data and the total data safety risk value can be finally calculated, and a basis is provided for controlling the data safety risk.
A method of data security risk assessment performed by the system of fig. 2 is illustratively set forth below in conjunction with fig. 3.
As shown in fig. 3, an embodiment of the present application provides a method for evaluating data security risk, where the method includes:
s101, obtaining loss values (namely, the parameter F in the formula) caused by vulnerability of each data resource included in the data to be analyzed i )。
For example, in some embodiments, the obtaining of the loss value (i.e., the parameter F in the above formula) caused by the vulnerability of each data resource included in the data to be analyzed i ) The method comprises the following steps: based on a target level assignment corresponding to any data resource (i.e., σ above) i ) And a vulnerability severity value (i.e., V as described above) i ) And obtaining a loss value which can be caused by the vulnerability of any data resource, wherein the target grade assignment belongs to one of a plurality of grade assignments, the grade assignments are obtained by grading all data resources of the target object according to the security level or sensitivity of the data and assigning each grade obtained by the grading, and the vulnerability severity value is related to the vulnerability severity of all target service scenes to which any data resource belongs.
According to some embodiments of the application, a loss value which can be caused by the vulnerability of any data resource is obtained through the grade assignment corresponding to any data resource and the vulnerability severity value, and the accuracy of the obtained loss value is improved.
In some embodiments, before obtaining the loss value that may be caused by the vulnerability of any data resource according to the target level assignment corresponding to the data resource and the vulnerability severity value, the method further comprises: obtaining a level corresponding to the data resource from a plurality of levels (e.g., a plurality of levels corresponding to table 1) to obtain a target level, wherein the plurality of levels include: core data, important data, internal data, general data and public data; the level assignment corresponding to the target level is taken as the target level assignment (for example, if the data resource belongs to the core data, the target level assignment corresponding to the data resource is 5 as can be seen in connection with table 1).
According to some embodiments of the application, all data resources are assigned according to the grades, and then the risk values of the data resources are calculated according to the grade assignments corresponding to the analyzed data resources, so that the accuracy of the obtained risk values can be improved.
In some embodiments, before obtaining the loss value that may be caused by the vulnerability of any data resource according to the target level assignment value and the vulnerability severity value corresponding to any data resource, the method further comprises: determining all service scenes corresponding to any data resource to obtain a plurality of target service scenes; obtaining availability assignments corresponding to each target traffic scenario (e.g., the vulnerability availability assignments obtained via look-up table 4), wherein the availability assignments are used to characterize a vulnerability severity corresponding to the corresponding target traffic scenario; and obtaining the vulnerability severity value according to the availability assignment.
Some embodiments of the application obtain the vulnerability severity value corresponding to the analyzed data resource through the constructed multi-class service scenes, and can improve the accuracy of the value.
S102, obtaining the probability value (namely Li) of the threat of each data resource.
In some embodiments of the application, the obtaining a probability value of the threat occurrence of each data resource includes: and obtaining the threat occurrence probability value of any data resource according to the sum of the occurrence probability values (namely the tj) of all threats faced by the resource. Some embodiments of the application obtain the threat occurrence probability value of the data resource by using the value of all the threat occurrence probabilities corresponding to the analyzed data resource, so as to improve the accuracy of the value.
In some embodiments of the present application, before the sum of the occurrence probability values of all threats faced by any data resource obtains the threat occurrence probability value with any data resource, the method further includes: and obtaining the probability value of any threat according to the target threat motive value xi, the target threat capability value yi and the target threat frequency value fi corresponding to any data resource.
Some embodiments of the application can obtain a probability value of any threat through the threat motive value, the threat capability value and the threat frequency value, and can improve the accuracy of the obtained value.
In some embodiments of the present application, before the obtaining, according to the target threat motive value, the target threat capability value and the target threat frequency value corresponding to any data resource, a probability value of threat occurrence of the any data resource, the method further includes: and determining a threat motivation value corresponding to any one data resource from a plurality of threat motivation values to obtain the target threat motivation value, wherein the threat motivation values are obtained by assigning different classes of threat motivations.
Some embodiments of the present application need to obtain and assign different types of threat incentives to analyzed data resources, and thus may obtain more accurate threat incentive values.
In some embodiments of the present application, before obtaining the probability value of the threat occurrence of any data resource according to the target threat motive value, the target threat capability value, and the target threat frequency value corresponding to any data resource, the method further includes: and determining a threat capability value corresponding to any data resource from a plurality of threat capability values to obtain the target threat capability value, wherein the plurality of threat capability values are obtained by assigning values to different types of threat capabilities.
Some embodiments of the present application need to obtain various types of threat capabilities of analyzed data resources and assign values to these different threat capabilities, so as to obtain more accurate threat capability values.
In some embodiments of the present application, before obtaining the probability value of the threat occurrence of any data resource according to the target threat motive value, the target threat capability value, and the target threat frequency value corresponding to any data resource, the method further includes: determining a threat occurrence frequency value corresponding to any one data resource from a plurality of threat occurrence frequency values to obtain the target threat occurrence frequency value, wherein the plurality of threat occurrence frequency values are obtained by carrying out grade division on different threat occurrence frequencies and carrying out assignment on each grade obtained by the grade division.
Some embodiments of the present application need to obtain threat occurrence frequencies of various different categories of analyzed data resources and assign values to the different threat occurrence frequencies, so as to obtain a more accurate threat occurrence frequency value.
S103, calculating the safety risk value of each data resource according to the loss value and the probability value to obtain a plurality of safety risk values.
For example, using the above example, it can be seen that the respective security risk values are:
Figure BDA0003899250410000201
wherein R is i A security risk value, L, for the ith data i "threat occurrence probability" for the ith data, F i Is the "vulnerability-attributable loss" of the ith data.
And S104, obtaining a total safety risk value of the data to be analyzed according to the plurality of safety risk values.
For example, in some embodiments of the present application, the obtaining an overall security risk value of the data to be analyzed according to the multiple security risk values includes: and obtaining the total safety risk value according to the target grade assignment corresponding to any safety risk value and any safety risk value. For example, in some embodiments of the present application, the obtaining the overall security risk value according to the target level assignment corresponding to any security risk value and any security risk value includes: calculating the product of the security risk value and the grade assignment of each data resource to obtain a plurality of products; solving for a sum of the plurality of products as a first numerical value; calculating the sum of the grade assignments corresponding to all the data resources corresponding to the data to be analyzed to obtain a second numerical value; and calculating the ratio of the first value to the second value to obtain the total safety risk value.
For example, in some embodiments, after said deriving an overall security risk value for said data to be analyzed from said plurality of security risk values, said method comprises: and performing security risk control on the data to be analyzed according to the total security risk value.
For example, the overall safety risk value calculation formula using the above embodiment is:
Figure BDA0003899250410000211
wherein R is the "overall data Security Risk value", R i Security risk value, σ, for ith data i And assigning a value to the grade of the ith data, wherein n is the number of the data.
Some embodiments of the application can carry out corresponding safety risk control to the data according to the safety risk value of the data to be analyzed, and data safety is improved. Some embodiments of the application further obtain the overall risk value according to the target grade assignment of the analyzed data resource, and improve accuracy of the obtained overall risk value. Some embodiments of the present application provide a calculation formula for quantifying an overall risk value, so that obtaining the overall risk value is more accurate. Some embodiments of the application obtain a loss value that can be caused by the vulnerability of each resource corresponding to the risk and a probability value of the threat occurrence of each data resource, and then obtain the risk value of each data resource according to the two values, thereby obtaining the overall risk value and improving the accuracy of data risk identification.
Referring to fig. 4, fig. 4 shows a device for data security risk assessment provided by the embodiment of the present application, it should be understood that the device corresponds to the embodiment of the method of fig. 3, and is capable of performing various steps related to the embodiment of the method, and specific functions of the device may be referred to the description above, and detailed descriptions are appropriately omitted here to avoid redundancy. The device comprises at least one software functional module which can be stored in a memory in the form of software or firmware or solidified in an operating system of the device, and the data security risk assessment device comprises: a loss value acquisition module 401, a probability value of threat occurrence acquisition module 402, a security risk value acquisition module 403, and an overall security risk value acquisition module 404.
The loss value acquisition module is configured to acquire a loss value which can be caused by the vulnerability of each data resource included in the data to be analyzed.
And the probability value acquiring module for threat occurrence is configured to acquire the probability value of the threat occurrence of each data resource.
And the safety risk value acquisition module is configured to calculate the safety risk value of each data resource according to the loss value and the probability value to obtain a plurality of safety risk values.
And the overall safety risk value acquisition module is configured to obtain an overall safety risk value of the data to be analyzed according to the plurality of safety risk values.
It can be clearly understood by those skilled in the art that, for convenience and simplicity of description, the specific working process of the apparatus described above may refer to the corresponding process in the foregoing method, and redundant description is not repeated here.
Some embodiments of the application provide a computer readable storage medium having stored thereon a computer program which, when executed by a processor, may implement a method as in any of the embodiments described above.
As shown in fig. 5, some embodiments of the present application provide an electronic device 500, where the electronic device 500 includes a memory 510, a processor 520, and a computer program stored on the memory 510 and executable on the processor 520, where the processor 520 reads the program from the memory through a bus 530 and executes the program, and can implement the method as described in the above-mentioned method embodiment of data security risk assessment.
Processor 520 may process digital signals and may include various computing structures. Such as a complex instruction set computer architecture, a structurally reduced instruction set computer architecture, or an architecture that implements a combination of instruction sets. In some examples, processor 520 may be a microprocessor.
Memory 510 may be used to store instructions that are executed by processor 520 or data that is associated with the execution of instructions. The instructions and/or data may include code for performing some or all of the functions of one or more of the modules described in embodiments of the application. The processor 520 of the disclosed embodiment may be used to execute the instructions in the memory 510 to implement the method shown in fig. 3. Memory 510 includes dynamic random access memory, static random access memory, flash memory, optical memory, or other memory known to those skilled in the art.
In the embodiments provided in the present application, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus embodiments described above are merely illustrative, and for example, the flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of apparatus, methods and computer program products according to various embodiments of the present application. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems which perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, functional modules in the embodiments of the present application may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
The functions, if implemented in the form of software functional modules and sold or used as a stand-alone product, may be stored in a computer readable storage medium. Based on such understanding, the technical solution of the present application or portions thereof that substantially contribute to the prior art may be embodied in the form of a software product stored in a storage medium and including instructions for causing a computer device (which may be a personal computer, a server, or a network device) to execute all or part of the steps of the method according to the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk or an optical disk, and other various media capable of storing program codes.
The above description is only an example of the present application and is not intended to limit the scope of the present application, and various modifications and changes may be made to the present application by those skilled in the art. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present application shall be included in the protection scope of the present application. It should be noted that: like reference numbers and letters refer to like items in the following figures, and thus, once an item is defined in one figure, it need not be further defined or explained in subsequent figures.
The above description is only for the specific embodiments of the present application, but the scope of the present application is not limited thereto, and any person skilled in the art can easily conceive of the changes or substitutions within the technical scope of the present application, and shall be covered by the scope of the present application. Therefore, the protection scope of the present application shall be subject to the protection scope of the claims.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrases "comprising a," "8230," "8230," or "comprising" does not exclude the presence of additional like elements in a process, method, article, or apparatus that comprises the element.

Claims (15)

1. A method of data security risk assessment, the method comprising:
obtaining loss values which can be caused by the vulnerability of each data resource included in the data to be analyzed;
obtaining the probability value of the threat occurrence of each data resource;
calculating the safety risk value of each data resource according to the loss value and the probability value to obtain a plurality of safety risk values;
and obtaining the total safety risk value of the data to be analyzed according to the plurality of safety risk values.
2. The method of claim 1,
the obtaining of loss values that may be caused by vulnerabilities of data resources included in the data to be analyzed includes:
obtaining a loss value which can be caused by the vulnerability of any data resource according to a target grade assignment corresponding to the data resource and a vulnerability severity value, wherein the target grade assignment belongs to one of a plurality of grade assignments, the plurality of grade assignments are obtained by grading all the data resources according to the security level or the sensitivity of the data and assigning values to each grade obtained by grading, and the vulnerability severity value is related to the vulnerability severity of all target service scenes to which the data resource belongs.
3. The method of claim 2, wherein prior to deriving the loss value attributable to the vulnerability of any of the data resources based on the target level assignment corresponding to the any of the data resources and the vulnerability severity value, the method further comprises:
obtaining a grade corresponding to any one data resource from a plurality of grades to obtain a target grade, wherein the plurality of grades comprise: core data, important data, internal data, general data, and public data;
and taking the grade assignment corresponding to the target grade as the target grade assignment corresponding to any data resource.
4. A method according to any of claims 2-3, wherein prior to said deriving a loss value attributable to a vulnerability of any of the data resources based on the target level assignment corresponding to said any of the data resources and the vulnerability severity value, the method further comprises:
determining all service scenes corresponding to any one data resource to obtain all target service scenes, wherein all the service scenes belong to at least partial scenes in a plurality of alternative service scenes, the plurality of alternative service scenes are obtained by combing the service scenes related to the analyzed data resource in the full life cycle, and the plurality of alternative service scenes comprise: data acquisition, data transmission, data storage, data processing, data exchange and data destruction;
obtaining availability assignments corresponding to each target business scenario, wherein the availability assignments are used to characterize a vulnerability severity corresponding to the corresponding target business scenario;
and obtaining the vulnerability severity value according to the availability assignment.
5. The method of claim 1, wherein said obtaining a probability value of the occurrence of a threat for each of said data resources comprises:
and obtaining the threat occurrence probability value of any data resource according to the sum of the occurrence probability values of all threats faced by the resource.
6. The method of claim 5, wherein prior to said deriving a threat occurrence probability value for any data resource from a sum of occurrence probability values for all threats faced by said any resource, the method further comprises:
and obtaining the occurrence probability value of any threat according to the target threat motive value, the target threat capability value and the target threat frequency value corresponding to any data resource.
7. The method of claim 6, wherein prior to said deriving a probability value for threat occurrence for any data resource based on a target threat motive value, a target threat capability value, and a target threat frequency value corresponding to said any data resource, the method further comprises:
and determining a threat motivation value corresponding to any one data resource from a plurality of threat motivation values to obtain the target threat motivation value, wherein the threat motivation values are obtained by assigning different classes of threat motivations.
8. The method of claim 6, wherein prior to said deriving a probability value for threat occurrence for any data resource based on a target threat motive value, a target threat capability value, and a target threat frequency value corresponding to said any data resource, the method further comprises:
and determining a threat capability value corresponding to any data resource from a plurality of threat capability values to obtain the target threat capability value, wherein the plurality of threat capability values are obtained by assigning values to different types of threat capabilities.
9. The method of claim 6, wherein prior to said deriving a probability value for threat occurrence for any data resource based on a target threat motive value, a target threat capability value, and a target threat frequency value corresponding to said any data resource, said method further comprises:
and determining threat occurrence frequency values corresponding to any data resource from a plurality of threat occurrence frequency values to obtain the target threat occurrence frequency values, wherein the plurality of threat occurrence frequency values are obtained by carrying out grade division on different frequency of threat occurrence and carrying out assignment on each grade obtained by the grade division.
10. The method of claim 1, wherein said deriving an overall security risk value for the data to be analyzed from the plurality of security risk values comprises:
and obtaining the total safety risk value according to the target grade assignment corresponding to any safety risk value and any safety risk value.
11. The method of claim 10,
the obtaining the total security risk value according to the target grade assignment corresponding to any security risk value and any security risk value comprises:
calculating the product of the security risk value and the grade assignment of each data resource to obtain a plurality of products;
solving for a sum of the plurality of products as a first numerical value;
calculating the sum of the grade assignments corresponding to all data resources in all data resources corresponding to the data to be analyzed to obtain a second numerical value;
and calculating the ratio of the first value to the second value to obtain the total safety risk value.
12. The method of claim 1, wherein after said deriving an overall security risk value for the data to be analyzed from the plurality of security risk values, the method comprises:
and performing security risk control on the data to be analyzed according to the total security risk value.
13. An apparatus for data security risk assessment, the apparatus comprising:
the loss value acquisition module is configured to acquire loss values which can be caused by the vulnerability of each data resource included in the data to be analyzed;
a probability value obtaining module for threat occurrence, configured to obtain probability values of threat occurrence of the data resources;
a safety risk value obtaining module configured to calculate a safety risk value of each data resource according to the loss value and the probability value to obtain a plurality of safety risk values;
and the overall safety risk value acquisition module is configured to obtain an overall safety risk value of the data to be analyzed according to the plurality of safety risk values.
14. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, is adapted to carry out the method of any one of claims 1 to 12.
15. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor when executing the program is operable to implement the method of any one of claims 1-12.
CN202211284352.5A 2022-10-20 2022-10-20 Data security risk assessment method, device, medium and electronic equipment Pending CN115640581A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211284352.5A CN115640581A (en) 2022-10-20 2022-10-20 Data security risk assessment method, device, medium and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211284352.5A CN115640581A (en) 2022-10-20 2022-10-20 Data security risk assessment method, device, medium and electronic equipment

Publications (1)

Publication Number Publication Date
CN115640581A true CN115640581A (en) 2023-01-24

Family

ID=84944092

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211284352.5A Pending CN115640581A (en) 2022-10-20 2022-10-20 Data security risk assessment method, device, medium and electronic equipment

Country Status (1)

Country Link
CN (1) CN115640581A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117172791A (en) * 2023-11-02 2023-12-05 中保车服科技服务股份有限公司 Risk assessment method, system, storage medium and equipment for transaction system

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117172791A (en) * 2023-11-02 2023-12-05 中保车服科技服务股份有限公司 Risk assessment method, system, storage medium and equipment for transaction system

Similar Documents

Publication Publication Date Title
CN112235283A (en) Vulnerability description attack graph-based network attack evaluation method for power engineering control system
CN101964730B (en) Network vulnerability evaluation method
CN113542279B (en) Network security risk assessment method, system and device
CN111507597A (en) Network information security risk assessment model and method
CN108108624B (en) Product and service-based information security quality assessment method and device
CN110851872B (en) Risk assessment method and device for private data leakage
CN110912855A (en) Block chain architecture security assessment method and system based on permeability test case set
CN112560046A (en) Method and device for evaluating service data security index
RU2610395C1 (en) Method of computer security distributed events investigation
EP3172692A1 (en) Remedial action for release of threat data
CN111611592A (en) Big data platform security assessment method and device
CN110289995A (en) Based on the social networks behavior monitoring method and device using attribute attack graph
CN113553583A (en) Information system asset security risk assessment method and device
CN116112211A (en) Knowledge-graph-based network attack chain reduction method
CN115640581A (en) Data security risk assessment method, device, medium and electronic equipment
Kotenko et al. Data analytics for security management of complex heterogeneous systems: event correlation and security assessment tasks
KR101464736B1 (en) Security Assurance Management System and Web Page Monitoring Method
Angelelli et al. Cyber-risk perception and prioritization for decision-making and threat intelligence
CN109962882B (en) Network identity management service credibility grade evaluation method and system
CN116720194A (en) Method and system for evaluating data security risk
CN115987544A (en) Network security threat prediction method and system based on threat intelligence
Zhou et al. A network risk assessment method based on attack-defense graph model
CN112800437B (en) Information security risk evaluation system
Kiruki et al. Metrics For Evaluating Alerts in Intrusion Detection Systems
CN116094830A (en) Risk assessment method, risk assessment device and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination