CN116846678B - 一种高可疑ip判定方法 - Google Patents
一种高可疑ip判定方法 Download PDFInfo
- Publication number
- CN116846678B CN116846678B CN202311004073.3A CN202311004073A CN116846678B CN 116846678 B CN116846678 B CN 116846678B CN 202311004073 A CN202311004073 A CN 202311004073A CN 116846678 B CN116846678 B CN 116846678B
- Authority
- CN
- China
- Prior art keywords
- suspicious
- access
- user
- log
- user analysis
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims abstract description 17
- 206010000117 Abnormal behaviour Diseases 0.000 claims abstract description 21
- 238000012216 screening Methods 0.000 claims abstract description 19
- 230000002159 abnormal effect Effects 0.000 claims abstract description 8
- 238000010606 normalization Methods 0.000 description 2
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000007123 defense Effects 0.000 description 1
- 238000012986 modification Methods 0.000 description 1
- 230000004048 modification Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/101—Access control lists [ACL]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
Claims (6)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311004073.3A CN116846678B (zh) | 2023-08-10 | 2023-08-10 | 一种高可疑ip判定方法 |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202311004073.3A CN116846678B (zh) | 2023-08-10 | 2023-08-10 | 一种高可疑ip判定方法 |
Publications (2)
Publication Number | Publication Date |
---|---|
CN116846678A CN116846678A (zh) | 2023-10-03 |
CN116846678B true CN116846678B (zh) | 2024-01-19 |
Family
ID=88161911
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202311004073.3A Active CN116846678B (zh) | 2023-08-10 | 2023-08-10 | 一种高可疑ip判定方法 |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN116846678B (zh) |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2018121331A1 (zh) * | 2016-12-28 | 2018-07-05 | 阿里巴巴集团控股有限公司 | 攻击请求的确定方法、装置及服务器 |
US10110616B1 (en) * | 2014-02-11 | 2018-10-23 | DataVisor Inc. | Using group analysis to determine suspicious accounts or activities |
CN109729069A (zh) * | 2018-11-26 | 2019-05-07 | 武汉极意网络科技有限公司 | 异常ip地址的检测方法、装置与电子设备 |
CN109831465A (zh) * | 2019-04-12 | 2019-05-31 | 重庆天蓬网络有限公司 | 一种基于大数据日志分析的网站入侵检测方法 |
CN111865915A (zh) * | 2020-06-15 | 2020-10-30 | 新浪网技术(中国)有限公司 | 一种用于访问服务器的ip控制方法及系统 |
CN114240476A (zh) * | 2021-11-22 | 2022-03-25 | 彩讯科技股份有限公司 | 异常用户确定方法、装置、设备及存储介质 |
-
2023
- 2023-08-10 CN CN202311004073.3A patent/CN116846678B/zh active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10110616B1 (en) * | 2014-02-11 | 2018-10-23 | DataVisor Inc. | Using group analysis to determine suspicious accounts or activities |
WO2018121331A1 (zh) * | 2016-12-28 | 2018-07-05 | 阿里巴巴集团控股有限公司 | 攻击请求的确定方法、装置及服务器 |
CN109729069A (zh) * | 2018-11-26 | 2019-05-07 | 武汉极意网络科技有限公司 | 异常ip地址的检测方法、装置与电子设备 |
CN109831465A (zh) * | 2019-04-12 | 2019-05-31 | 重庆天蓬网络有限公司 | 一种基于大数据日志分析的网站入侵检测方法 |
CN111865915A (zh) * | 2020-06-15 | 2020-10-30 | 新浪网技术(中国)有限公司 | 一种用于访问服务器的ip控制方法及系统 |
CN114240476A (zh) * | 2021-11-22 | 2022-03-25 | 彩讯科技股份有限公司 | 异常用户确定方法、装置、设备及存储介质 |
Also Published As
Publication number | Publication date |
---|---|
CN116846678A (zh) | 2023-10-03 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US10728263B1 (en) | Analytic-based security monitoring system and method | |
CN109962891B (zh) | 监测云安全的方法、装置、设备和计算机存储介质 | |
Duque et al. | Using data mining algorithms for developing a model for intrusion detection system (IDS) | |
US9503469B2 (en) | Anomaly detection system for enterprise network security | |
US10417420B2 (en) | Malware detection and classification based on memory semantic analysis | |
Jiang et al. | Identifying suspicious activities through dns failure graph analysis | |
US7930746B1 (en) | Method and apparatus for detecting anomalous network activities | |
US9038178B1 (en) | Detection of malware beaconing activities | |
US20210120022A1 (en) | Network security blacklist derived from honeypot statistics | |
US20120096549A1 (en) | Adaptive cyber-security analytics | |
EP3570504B1 (en) | Attack countermeasure determination device, attack countermeasure determination method, and attack countermeasure determination program | |
US20200195672A1 (en) | Analyzing user behavior patterns to detect compromised nodes in an enterprise network | |
Grill et al. | Malware detection using http user-agent discrepancy identification | |
CN109194680A (zh) | 一种网络攻击识别方法、装置及设备 | |
CN106850647B (zh) | 基于dns请求周期的恶意域名检测算法 | |
US9479521B2 (en) | Software network behavior analysis and identification system | |
CN106534042A (zh) | 基于数据分析的服务器入侵识别方法、装置和云安全系统 | |
JP5739034B1 (ja) | 攻撃検知システム、攻撃検知装置、攻撃検知方法および攻撃検知プログラム | |
CN114760106B (zh) | 网络攻击的确定方法、系统、电子设备及存储介质 | |
CN101621428A (zh) | 一种僵尸网络检测方法及系统以及相关设备 | |
CN113992386A (zh) | 一种防御能力的评估方法、装置、存储介质及电子设备 | |
CN113468542A (zh) | 一种暴露面资产风险评估方法、装置、设备及介质 | |
Debashi et al. | Sonification of network traffic for detecting and learning about botnet behavior | |
CN107332820A (zh) | 基于Linux环境的数字取证系统 | |
CN116846678B (zh) | 一种高可疑ip判定方法 |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant | ||
CP03 | Change of name, title or address | ||
CP03 | Change of name, title or address |
Address after: No. 123 Wuyi Road, Qiaodong District, Zhangjiakou City, Hebei Province, 075000 Patentee after: ZHANGJIAKOU POWER SUPPLY COMPANY OF STATE GRID JINBEI ELECTRIC POWER Co.,Ltd. Country or region after: China Patentee after: STATE GRID CORPORATION OF CHINA Address before: 075000, No. 131, Wuyi Road, Qiaodong District, Hebei, Zhangjiakou Patentee before: ZHANGJIAKOU POWER SUPPLY COMPANY OF STATE GRID JINBEI ELECTRIC POWER Co.,Ltd. Country or region before: China Patentee before: STATE GRID CORPORATION OF CHINA |