CN116842527A - Data security risk assessment method - Google Patents

Data security risk assessment method Download PDF

Info

Publication number
CN116842527A
CN116842527A CN202310858038.1A CN202310858038A CN116842527A CN 116842527 A CN116842527 A CN 116842527A CN 202310858038 A CN202310858038 A CN 202310858038A CN 116842527 A CN116842527 A CN 116842527A
Authority
CN
China
Prior art keywords
data
risk
model
evaluation
security risk
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202310858038.1A
Other languages
Chinese (zh)
Inventor
杜逸冬
杨军莉
路涛
韩梦娟
陈冬
张力
邓婕
李一欢
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shaanxi University Of Finance And Economics
Original Assignee
Shaanxi University Of Finance And Economics
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shaanxi University Of Finance And Economics filed Critical Shaanxi University Of Finance And Economics
Priority to CN202310858038.1A priority Critical patent/CN116842527A/en
Publication of CN116842527A publication Critical patent/CN116842527A/en
Withdrawn legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods

Abstract

The invention relates to the technical field of data security risk assessment, in particular to a data security risk assessment method, in the invention, automatic assessment can be realized by combining a neural network with an event tree, the assessment efficiency is improved, meanwhile, a model constructed by the neural network can identify potential modes and rules of data security risks through learning a large amount of data, so that more accurate prediction and assessment can be made, a more accurate risk assessment result can be provided, a user can adjust an assessment standard according to own requirements and risk management targets, and personalized data security risk assessment is realized, so that the assessment result is more fit with the actual requirements of the user and has more guidance, in addition, the neural network and the event tree can monitor the data security risk in real time and early warn according to preset thresholds and rules, timely early warning can help the user to quickly respond to the risk event, corresponding measures are taken, and the data security risk is reduced.

Description

Data security risk assessment method
Technical Field
The invention relates to the technical field of data security risk assessment, in particular to a data security risk assessment method.
Background
With the rapid development and widespread use of information technology, data security has become one of the important challenges facing organizations and individuals. The large amount of data storage and transmission exposes the data to various potential risks and threats, such as hacking, data leakage, viral infection, and the like. These security threats may cause data to be lost, damaged, compromised, or illegally used, with serious consequences to personal privacy, enterprise interests, and national security. In such a context, it becomes critical to perform data security risk assessment. By evaluating and analyzing the data security of the system, network or organization, potential security risks and threats can be discovered early and corresponding measures can be taken to prevent and deal with. The data security risk assessment can help organizations identify weak links and potential threats of data security, assess the effectiveness of existing security control measures, and propose improvements and enhancements to reduce data security risk and protect confidentiality, integrity and usability of data. In addition, with the continuous improvement and enhancement of data protection regulations, including General Data Protection Regulations (GDPR) of the european union and personal information protection laws of china, the organization pays more and more attention to data security. The data security risk assessment can help organizations comply with regulatory requirements, protect personal information and privacy of users, and avoid legal liabilities and economic losses due to data security issues.
In the prior art, the traditional data security risk assessment usually needs to be manually participated, is time-consuming and easy to cause subjective errors, and the assessment result is relatively dead and is not difficult to be applicable to partial users, so that the data security risk assessment method is provided.
Disclosure of Invention
The invention aims to solve the defects that in the prior art, the traditional data security risk assessment usually needs to be manually participated, is time-consuming and easy to cause subjective errors, and the assessment result is relatively dead and is not applicable to partial users.
In order to achieve the above purpose, the present invention adopts the following technical scheme:
a data security risk assessment method comprising the steps of:
step one: determining an evaluation criterion: the user determines an evaluation standard of data security risk evaluation according to the self-demand and the risk management target; the evaluation criteria include requirements in terms of confidentiality, integrity, availability, etc. of the data;
step two: data collection and pretreatment: collecting data related to data safety, and preprocessing, wherein the preprocessing comprises data cleaning, data conversion, feature selection and the like; ensuring that the dataset matches the evaluation criteria;
step three: characteristic engineering: according to the data characteristics and the evaluation standards, performing characteristic engineering to extract characteristics capable of reflecting the data security risk; the characteristics comprise characteristic extraction of encryption degree, data access authority and the like of the data;
step four: model training: constructing a model using a neural network; dividing the preprocessed data set into a training set and a testing set, training a model by using the training set, and optimizing parameters and weights of the model;
step five: model evaluation: evaluating the trained model by using a test set, and calculating the performance index of the model; the model can be optimized according to the evaluation result so as to improve the accuracy and reliability of the evaluation;
step six: risk assessment model: performing risk assessment on the output of the model constructed by the neural network by using event tree analysis according to the assessment standard defined by the user; according to different risk factors and evaluation standards, calculating an evaluation result of the data security risk;
step seven: risk feedback and improvement: according to the result of risk assessment, a user can improve the data security measures and constantly monitor and assess the data security risk; if new data or events occur, neural network and event tree analysis may be updated to improve the accuracy and pertinence of the evaluation.
The technical scheme further comprises the following steps:
preferably, in the first step, the evaluation standard uses widely accepted standard or general evaluation index to perform data security risk evaluation under the condition of no user definition, and the user performs personalized adjustment on the evaluation standard according to the self requirement and risk management target; the user can adjust the evaluation criteria to better adapt to the actual situation according to specific business needs, the situation of the organization and the risk preference.
Preferably, in the second step, the preprocessing sets the data after the data processing to M samples { X } 1 ,X 2 ,...,X M (v) each sample has N-dimensional featuresEach feature X j All have respective characteristic values;
firstly, the method comprises the steps of decentralizing all the features, namely removing the mean value, calculating the mean value of each feature, and then subtracting the mean value of each feature for all the samples, wherein the mean values are respectivelyAfter decentralization, covariance matrix is obtainedWherein the diagonal lines are respectively the features X 1 And X 2 Is covariance on the off-diagonal, cov (X 1 ,X 1 ) The calculation formula of (2) is +.>Obtaining covariance matrix C of M samples under the N-dimensional characteristic;
after obtaining the covariance matrix, according to the characteristic equation Cμ=λμ, the characteristic value and the corresponding characteristic vector thereof are obtained, wherein λ is the characteristic value, and μ is the corresponding characteristic vector thereof.
Preferably, the preprocessed data set is divided into a training set and a testing set, the training set is used for training a model, the testing set is used for evaluating the performance of the model, and the testing set is divided into the training set and the testing set according to the proportion of 70% and the testing set according to the proportion of 30%.
Preferably, the training set is used for training the neural network, parameters and weights of the neural network are optimized in an iterative mode, so that the neural network can more accurately predict and evaluate the safety risk of data, an optimization algorithm such as gradient descent can be used for minimizing a loss function in the training process, the test set is used for evaluating the trained model, indexes such as accuracy, precision, recall rate, F1 value and the like of the model are calculated by comparing the model with a real label, the performance of the model is evaluated, and if the performance of the model does not meet the requirement, the super-parameters of the model can be adjusted, the training data amount is increased and the like to further optimize the model.
Preferably, the trained model can be used for predicting and evaluating new data, and the model is integrated into an actual data security risk management system to realize real-time risk early warning and management.
Preferably, according to defined evaluation standards and event trees, the evaluation results of the data security risks are calculated, probability calculation is carried out on the event trees, the probability of each event node and corresponding weight are weighted and summed to obtain a final risk evaluation result, the risk evaluation result is divided into different risk grades according to different evaluation standards, the risk evaluation result is visually displayed, such as a risk report, a risk chart and the like, and meanwhile, corresponding decision support is provided according to different risk grades.
Preferably, the security risk of the data and the effect of the security measures already taken are monitored and evaluated periodically, and the security log analysis, intrusion detection system and the like are used to discover abnormal behaviors and potential risks in time, and meanwhile, the security measures already taken are evaluated periodically to ensure that the security measures still are effective.
The invention has the following beneficial effects:
1. according to the invention, the neural network is combined with the event tree, so that the automatic evaluation can be realized, the evaluation efficiency is improved, meanwhile, the model constructed by the neural network can identify the potential mode and rule of the data security risk through learning a large amount of data, so that more accurate prediction and evaluation can be made, and more accurate risk evaluation results can be provided.
2. According to the invention, the user can adjust the evaluation standard according to the self requirement and the risk management target, and personalized data security risk evaluation is realized, so that the evaluation result is more fit with the actual requirement of the user and has more guidance.
3. According to the invention, the neural network and the event tree can monitor the data security risk in real time, and early warning is carried out according to the preset threshold value and rule, so that the timely early warning can help a user to quickly respond to the risk event, and corresponding measures are taken to reduce the data security risk.
Drawings
Fig. 1 is a flowchart of a specific implementation of a data security risk assessment method according to the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
As shown in fig. 1, the data security risk assessment method provided by the invention comprises the following steps:
step one: determining an evaluation criterion: the user determines an evaluation standard of data security risk evaluation according to the self-demand and the risk management target; the evaluation criteria include requirements in terms of confidentiality, integrity, availability, etc. of the data;
in the above, the evaluation standard uses widely accepted standard or general evaluation index to evaluate the data security risk without user definition, and the user performs personalized adjustment to the evaluation standard according to the self-requirement and risk management target; the user can adjust the evaluation standard according to specific business requirements, the organized situation and the risk preference so as to better adapt to the actual situation;
step two: data collection and pretreatment: collecting data related to data safety, and preprocessing, wherein the preprocessing comprises data cleaning, data conversion, feature selection and the like; ensuring that the dataset matches the evaluation criteria;
in the above, the preprocessing sets the data after the data processing as M samples { X } 1 ,X 2 ,...,X M (v) each sample has N-dimensional featuresEach feature X j All have respective characteristic values;
firstly, the method comprises the steps of decentralizing all the features, namely removing the mean value, calculating the mean value of each feature, and then subtracting the mean value of each feature for all the samples, wherein the mean values are respectivelyAfter decentralization, covariance matrix is obtainedWherein the diagonal lines are respectively the features X 1 And X 2 Is covariance on the off-diagonal, cov (X 1 ,X 1 ) The calculation formula of (2) is +.>Obtaining covariance matrix C of M samples under the N-dimensional characteristic;
after obtaining the covariance matrix, obtaining the characteristic value and the corresponding characteristic vector thereof according to a characteristic equation Cμ=λμ, wherein λ is the characteristic value, and μ is the corresponding characteristic vector thereof;
step three: characteristic engineering: according to the data characteristics and the evaluation standards, performing characteristic engineering to extract characteristics capable of reflecting the data security risk; the characteristics comprise characteristic extraction of encryption degree, data access authority and the like of the data;
step four: model training: constructing a model using a neural network; dividing the preprocessed data set into a training set and a testing set, training a model by using the training set, and optimizing parameters and weights of the model;
dividing the preprocessed data set into a training set and a testing set, and dividing the preprocessed data set into the training set and the testing set according to the proportion of 70% and the proportion of 30%, wherein the training set is used for training a model, and the testing set is used for evaluating the performance of the model;
training the neural network by using a training set, optimizing parameters and weights of the neural network in an iterative manner, so that the neural network can predict and evaluate the safety risk of data more accurately, an optimization algorithm such as gradient descent can be used for minimizing a loss function in the training process, a test set is used for evaluating the trained model, indexes such as accuracy, precision, recall rate and F1 value of the model are calculated by comparing the model with a real label, the performance of the model is evaluated, and if the performance of the model does not meet the requirement, the super-parameters of the model can be adjusted, the training data amount can be increased to further optimize the model;
the trained model can be used for predicting and evaluating new data, and integrating the model into an actual data security risk management system to realize real-time risk early warning and management;
step five: model evaluation: evaluating the trained model by using a test set, and calculating the performance index of the model; the model can be optimized according to the evaluation result so as to improve the accuracy and reliability of the evaluation;
step six: risk assessment model: performing risk assessment on the output of the model constructed by the neural network by using event tree analysis according to the assessment standard defined by the user; according to different risk factors and evaluation standards, calculating an evaluation result of the data security risk;
according to the defined evaluation criteria and event tree, calculating the evaluation result of the data security risk, carrying out probability calculation on the event tree, carrying out weighted summation on the probability of each event node and corresponding weight to obtain a final risk evaluation result, dividing the risk evaluation result into different risk grades according to different evaluation criteria, carrying out visual display on the risk evaluation result, such as generating a risk report, a risk chart and the like, and simultaneously providing corresponding decision support according to different risk grades;
step seven: risk feedback and improvement: according to the result of risk assessment, a user can improve the data security measures and constantly monitor and assess the data security risk; if new data or events occur, neural network and event tree analysis can be updated to improve the accuracy and pertinence of the evaluation;
in the above, the security risk of the data and the effect of the security measures already taken are monitored and evaluated regularly, and the security log analysis, the intrusion detection system and the like are used to discover the abnormal behavior and the potential risk in time, and meanwhile, the security measures already taken are evaluated regularly to ensure that the security measures are still effective.
According to the embodiment of the invention, according to the specific requirements of users, the evaluation standards of data security risk are defined, the evaluation standards comprise different risk factors, risk grade division, weight distribution and the like, under the condition that no user definition exists, the evaluation standards use widely accepted standards or universal evaluation indexes to carry out data security risk evaluation, relevant data including historical data, event data, security measure data and the like are collected and arranged after the evaluation standards are established, the integrity, the accuracy and the usability of the data are ensured, preprocessing and feature extraction are carried out, a neural network is used for constructing a data security risk evaluation model, the input of the model can be various risk factors and related data features, and the output is a corresponding risk evaluation result;
an event tree analysis method is used, an event tree is constructed according to the output result of the model, in the event tree, a root node represents an initial event, child nodes represent different possible events, leaf nodes represent final results, the event tree can be constructed according to the output result of the model and an evaluation standard, corresponding probability is allocated to each event node, the evaluation result of data security risk is calculated according to the defined evaluation standard and the event tree, probability calculation can be carried out on the event tree, and the probability of each event node and corresponding weight are weighted and summed to obtain the final risk evaluation result;
and visually displaying the risk assessment results, such as generating a risk report, a risk chart and the like, providing corresponding decision support according to different risk levels, improving the data security measures according to the risk assessment results, continuously monitoring and assessing the data security risks, and updating the neural network model and the risk assessment model to improve the assessment accuracy and pertinence if new data or events occur.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. A data security risk assessment method, comprising the steps of:
step one: determining an evaluation criterion: the user determines an evaluation standard of data security risk evaluation according to the self-demand and the risk management target; the evaluation criteria include requirements in terms of confidentiality, integrity, availability, etc. of the data;
step two: data collection and pretreatment: collecting data related to data safety, and preprocessing, wherein the preprocessing comprises data cleaning, data conversion, feature selection and the like; ensuring that the dataset matches the evaluation criteria;
step three: characteristic engineering: according to the data characteristics and the evaluation standards, performing characteristic engineering to extract characteristics capable of reflecting the data security risk; the characteristics comprise characteristic extraction of encryption degree, data access authority and the like of the data;
step four: model training: constructing a model using a neural network; dividing the preprocessed data set into a training set and a testing set, training a model by using the training set, and optimizing parameters and weights of the model;
step five: model evaluation: evaluating the trained model by using a test set, and calculating the performance index of the model; the model can be optimized according to the evaluation result so as to improve the accuracy and reliability of the evaluation;
step six: risk assessment model: performing risk assessment on the output of the model constructed by the neural network by using event tree analysis according to the assessment standard defined by the user; according to different risk factors and evaluation standards, calculating an evaluation result of the data security risk;
step seven: risk feedback and improvement: according to the result of risk assessment, a user can improve the data security measures and constantly monitor and assess the data security risk; if new data or events occur, neural network and event tree analysis may be updated to improve the accuracy and pertinence of the evaluation.
2. The method for evaluating data security risk according to claim 1, wherein in the first step, the evaluation standard is evaluated by using widely accepted standard or universal evaluation index without user definition, and the user performs personalized adjustment on the evaluation standard according to the self requirement and risk management target; the user can adjust the evaluation criteria to better adapt to the actual situation according to specific business needs, the situation of the organization and the risk preference.
3. The method according to claim 1, wherein in the second step, the preprocessing sets the data after the data processing as M samples { X } 1 ,X 2 ,...,X M (v) each sample has N-dimensional featuresEach feature X j All have respective characteristic values;
firstly, the method comprises the steps of decentralizing all the features, namely removing the mean value, calculating the mean value of each feature, and then subtracting the mean value of each feature for all the samples, wherein the mean values are respectivelyAfter decentralization, covariance matrix is obtainedWherein the diagonal lines are respectively the features X 1 And X 2 Is covariance on the off-diagonal, cov (X 1 ,X 1 ) The calculation formula of (2) is +.>Obtaining covariance matrix C of M samples under the N-dimensional characteristic;
after obtaining the covariance matrix, according to the characteristic equation Cμ=λμ, the characteristic value and the corresponding characteristic vector thereof are obtained, wherein λ is the characteristic value, and μ is the corresponding characteristic vector thereof.
4. The data security risk assessment method according to claim 1, wherein the preprocessed data set is divided into a training set and a test set, the training set is used for training a model, and the test set is used for assessing performance of the model, and the training set is divided into the training set and the test set according to a ratio of 70% and a ratio of 30%.
5. The method for evaluating the data security risk according to claim 4, wherein the training set is used for training the neural network, parameters and weights of the neural network are optimized in an iterative manner, so that the neural network can more accurately predict and evaluate the security risk of the data, an optimization algorithm such as gradient descent can be used for minimizing a loss function in the training process, the test set is used for evaluating the trained model, indexes such as accuracy, precision, recall rate and F1 value of the model are calculated by comparing the model with a real label, the performance of the model is evaluated, and if the performance of the model does not meet the requirement, the super parameters of the model can be adjusted, the amount of training data is increased, and the like to further optimize the model.
6. The method for evaluating data security risk according to claim 5, wherein the trained model can be used for predicting and evaluating new data, and the model is integrated into an actual data security risk management system to realize real-time risk early warning and management.
7. The method for evaluating the security risk of data according to claim 1, wherein the evaluation result of the security risk of the data is calculated according to defined evaluation standards and event trees, the probability of each event node is weighted and summed with corresponding weights by carrying out probability calculation on the event trees to obtain a final risk evaluation result, the risk evaluation result is divided into different risk levels according to different evaluation standards, the risk evaluation result is visually displayed, such as generating a risk report, a risk chart and the like, and meanwhile, corresponding decision support is provided according to different risk levels.
8. The data security risk assessment method according to claim 1, wherein the data security risk and the effect of the security measures already taken are monitored and assessed periodically, and the security log analysis, intrusion detection system, etc. are used to discover abnormal behavior and potential risk in time, while the security measures already taken are assessed periodically to ensure that they are still valid.
CN202310858038.1A 2023-07-13 2023-07-13 Data security risk assessment method Withdrawn CN116842527A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310858038.1A CN116842527A (en) 2023-07-13 2023-07-13 Data security risk assessment method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310858038.1A CN116842527A (en) 2023-07-13 2023-07-13 Data security risk assessment method

Publications (1)

Publication Number Publication Date
CN116842527A true CN116842527A (en) 2023-10-03

Family

ID=88159865

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310858038.1A Withdrawn CN116842527A (en) 2023-07-13 2023-07-13 Data security risk assessment method

Country Status (1)

Country Link
CN (1) CN116842527A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117139093A (en) * 2023-10-30 2023-12-01 江苏木巴特家居科技有限公司 Thermal spraying method and system based on artificial neural network
CN117455245A (en) * 2023-12-22 2024-01-26 赛飞特工程技术集团有限公司 Intelligent risk assessment system for enterprise safety production
CN117610592A (en) * 2024-01-23 2024-02-27 山东泽鹿安全技术有限公司 Radio frequency communication security risk assessment method based on automatic test
CN117726237A (en) * 2024-02-07 2024-03-19 四川大学华西医院 Instant evaluation method, instant evaluation device, computer equipment and readable storage medium

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117139093A (en) * 2023-10-30 2023-12-01 江苏木巴特家居科技有限公司 Thermal spraying method and system based on artificial neural network
CN117139093B (en) * 2023-10-30 2024-01-02 江苏木巴特家居科技有限公司 Thermal spraying method and system based on artificial neural network
CN117455245A (en) * 2023-12-22 2024-01-26 赛飞特工程技术集团有限公司 Intelligent risk assessment system for enterprise safety production
CN117610592A (en) * 2024-01-23 2024-02-27 山东泽鹿安全技术有限公司 Radio frequency communication security risk assessment method based on automatic test
CN117726237A (en) * 2024-02-07 2024-03-19 四川大学华西医院 Instant evaluation method, instant evaluation device, computer equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN116842527A (en) Data security risk assessment method
CN106951984B (en) Dynamic analysis and prediction method and device for system health degree
CN108833416B (en) SCADA system information security risk assessment method and system
CN111832017A (en) Cloud-oriented database security situation sensing system
CN109117641A (en) A kind of network security risk evaluation method based on I-HMM
CN110555617A (en) Real-time dynamic quantitative assessment method for building fire risk based on Internet of things
CN109446812A (en) A kind of embedded system firmware safety analytical method and system
Xinlan et al. Information security risk assessment methodology research: Group decision making and analytic hierarchy process
CN112819336A (en) Power monitoring system network threat-based quantification method and system
CN111275333A (en) Pollution data processing method and device
CN113780443B (en) Threat detection-oriented network security situation assessment method
CN110636066A (en) Network security threat situation assessment method based on unsupervised generative reasoning
CN116366376B (en) APT attack traceability graph analysis method
CN114065223A (en) Multi-dimensional software security risk assessment method based on CVSS
CN115225384B (en) Network threat degree evaluation method and device, electronic equipment and storage medium
CN115329338A (en) Information security risk analysis method and analysis system based on cloud computing service
CN116911994B (en) External trade risk early warning system
KR20040104853A (en) Risk analysis system for information assets
CN111951104A (en) Risk conduction early warning method based on associated graph
CN107623677B (en) Method and device for determining data security
CN114039837A (en) Alarm data processing method, device, system, equipment and storage medium
CN113691552A (en) Threat intelligence effectiveness evaluation method, device, system and computer storage medium
Alamilla et al. Seismicity assessment using earthquake catalogues with uncertain and incomplete data: probabilistic formulation
Gulzira et al. The audit method of enterprise's Information security
CN111935062A (en) Method and model for calculating network security maturity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20231003

WW01 Invention patent application withdrawn after publication