CN116915461B - Data processing system for acquiring final vulnerability scanning equipment - Google Patents

Data processing system for acquiring final vulnerability scanning equipment Download PDF

Info

Publication number
CN116915461B
CN116915461B CN202310869149.2A CN202310869149A CN116915461B CN 116915461 B CN116915461 B CN 116915461B CN 202310869149 A CN202310869149 A CN 202310869149A CN 116915461 B CN116915461 B CN 116915461B
Authority
CN
China
Prior art keywords
vulnerability
list
preset
asset
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310869149.2A
Other languages
Chinese (zh)
Other versions
CN116915461A (en
Inventor
武方
苗维杰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Lisichen Anke Technology Co ltd
Original Assignee
Beijing Lisichen Anke Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Lisichen Anke Technology Co ltd filed Critical Beijing Lisichen Anke Technology Co ltd
Priority to CN202310869149.2A priority Critical patent/CN116915461B/en
Publication of CN116915461A publication Critical patent/CN116915461A/en
Application granted granted Critical
Publication of CN116915461B publication Critical patent/CN116915461B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Devices For Executing Special Programs (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a data processing system for acquiring final vulnerability scanning equipment, which comprises a target asset ID set, a preset vulnerability information set, a preset vulnerability scanning equipment ID list, a processor and a memory storing a computer program, wherein when the computer program is executed by the processor, the following steps are realized: the method comprises the steps of obtaining an initial vulnerability information list, obtaining a designated vulnerability feature vector list, obtaining a key vulnerability information list corresponding to the initial vulnerability information, obtaining the key vulnerability feature vector list according to the key vulnerability information list, and obtaining final vulnerability scanning equipment corresponding to the candidate asset ID from D based on the designated vulnerability feature vector list and the key vulnerability feature vector list.

Description

Data processing system for acquiring final vulnerability scanning equipment
Technical Field
The present invention relates to the field of communications technologies, and in particular, to a data processing system for acquiring a final vulnerability scanning device.
Background
With the continuous expansion of the scale of network services, the number of network assets is large, the structure is complex, the phenomenon of sensitive information leakage caused by illegal access is generated, when a vulnerability exists in an operating system, a database and the like which support the stable operation of the network services, the security of network data is threatened, the network services are seriously affected by the vulnerability prevention for maintaining the security of the network, such as paralysis of the network services, and the vulnerability in the network assets is found out accurately in time by carrying out vulnerability scanning on the network assets.
In the prior art, the method for acquiring the final vulnerability scanning equipment comprises the following steps: and (3) scanning in an unregistered mode by using an allied polar optical scanner regularly, performing auxiliary scanning by using Nessus for verification, and transmitting the found loopholes to related responsible persons for missed delivery secondary screening according to a contracted report format.
In summary, the method for obtaining the final vulnerability scanning device has the following defects: the vulnerability scanning equipment is obtained without utilizing the feature information of the vulnerability, and the vulnerability scanning equipment suitable for the asset cannot be selected during vulnerability scanning, so that the accuracy of the obtained vulnerability information is low, secondary screening is needed manually, and the vulnerability scanning efficiency and accuracy are reduced.
Disclosure of Invention
Aiming at the technical problems, the invention adopts the following technical scheme: a data processing system for acquiring a final vulnerability scanning device, comprising: the method comprises the following steps of a target asset ID set A= { A 1,……,Ai,……,Am}、Ai={Ai1,……,Aij,……,Ain(i) }, a preset vulnerability information set B= { B 1,……,Bi,……,Bm}、Bi={Bi1,……,Bij,……,Bin(i) }, a preset vulnerability scanning device ID list D= { D 1,……,Dr,……,Ds }, a processor and a memory storing a computer program, wherein A ij is a j-th target asset ID in an i-th target asset type list, B ij is a preset vulnerability information list corresponding to A ij, i=1 … … m, m is the number of target asset types, j=1 … … n (i), n (i) is the number of target asset IDs in the i-th target asset types, D r is an r-th preset vulnerability scanning device ID, r=1 … … s, s is the number of preset vulnerability scanning device IDs, and when the computer program is executed by the processor, the following steps are realized:
S100, the initial vulnerability information set Cr={C1 r,……,Ci r,……,Cm r},Ci r={Ci1 r,……,Cij r,……,Cin(i) r},Cij r={Cij r1,……,Cij ry,……,Cij rq},Cij ry corresponding to D r is the y-th initial vulnerability information generated by scanning the target asset corresponding to a ij by the preset vulnerability scanning device corresponding to D r, y= … … q, and q is the number of initial vulnerability information in the initial vulnerability information list generated by scanning the target asset corresponding to a ij by the preset vulnerability scanning device corresponding to D r.
S200, according to C ij r, acquiring a specified vulnerability feature vector list TCij r={TCij r1,……,TCij ry,……,TCij rq},TCij ry corresponding to C ij r as a specified vulnerability feature vector corresponding to C ij ry, wherein in S200, TC ij ry is acquired through the following steps:
S201, based on C ij r, acquiring a key vulnerability information list QCij r={QCij r1,……,QCij ry,……,QCij rq},QCij ry corresponding to C ij r as key vulnerability information corresponding to C ij ry.
S203, according to QC ij r, a first priority list MC ij r={MCij r1,……,MCij ry,……,MCij rq corresponding to QC ij r and a second priority list NCij r={NCij r1,……,NCij ry,……,NCij rq},NCij ry corresponding to QC ij r are obtained, wherein the first priority corresponding to QC ij ry and the second priority corresponding to QC ij ry are obtained, and NB x ij is obtained.
S205, acquiring a designated priority epsilon ij r according to MC ij r and NC ij r, wherein the designated priority is that MC ij ry corresponding to key vulnerability information in a key vulnerability information list is not less than the number of key vulnerability information of NC ij ry.
S207, when epsilon ij r is less than q/2, determining that the feature vector corresponding to the vulnerability information corresponding to the second priority in QC ij ry is TC ij ry.
S209, when epsilon ij r is more than or equal to q/2, determining that the feature vector corresponding to the vulnerability information corresponding to the first priority in QC ij ry is TC ij ry.
S300, according to B ij, a key vulnerability feature vector list TB ij corresponding to B ij is obtained, wherein the key vulnerability feature vector list comprises a plurality of key vulnerability feature vectors.
S400, acquiring a candidate asset ID, wherein the candidate asset ID is a unique identification for representing a candidate asset, and the candidate asset is the acquired asset needing vulnerability scanning.
S500, based on TC ij r and TB ij, obtaining final vulnerability scanning equipment corresponding to the candidate asset ID from the D.
The invention has at least the following beneficial effects: the data processing system for acquiring the final vulnerability scanning equipment comprises a target asset ID set, a preset vulnerability information set corresponding to the target asset ID set, a preset vulnerability scanning equipment ID list, a processor and a memory storing a computer program, wherein when the computer program is executed by the processor, the following steps are realized: the method comprises the steps of obtaining an initial vulnerability information set corresponding to preset vulnerability scanning equipment ID, obtaining a designated vulnerability feature vector list corresponding to the initial vulnerability information according to the initial vulnerability information, obtaining a key vulnerability information list corresponding to the initial vulnerability information based on the initial vulnerability information, obtaining a first priority list and a second priority list according to the key vulnerability information list, obtaining a designated priority according to the first priority list and the second priority list, determining a designated vulnerability feature vector according to the designated priority, obtaining a key vulnerability feature vector list corresponding to the preset vulnerability information according to the preset vulnerability information, obtaining candidate asset ID, obtaining a final vulnerability scanning equipment corresponding to the candidate asset ID from D based on the designated vulnerability feature vector list and the key vulnerability feature vector list.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, and it is apparent that the drawings in the following description are only some embodiments of the present invention, and other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart of an executing computer program of a data processing system for obtaining a final vulnerability scanning apparatus according to an embodiment of the present invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to fall within the scope of the invention.
It should be noted that the terms "first," "second," and the like in the description and the claims of the present invention and the above figures are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or server that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed or inherent to such process, method, article, or apparatus, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example 1
A data processing system for acquiring a final vulnerability scanning device, the system comprising: the method comprises the steps of a target asset ID set a= { a 1,……,Ai,……,Am}、Ai={Ai1,……,Aij,……,Ain(i) }, a preset vulnerability information set b= { B 1,……,Bi,……,Bm}、Bi={Bi1,……,Bij,……,Bin(i) }, a preset vulnerability scanning device ID list d= { D 1,……,Dr,……,Ds }, a processor and a memory storing a computer program, wherein a ij is a j-th target asset ID in an i-th target asset type list, B ij is a preset vulnerability information list corresponding to a ij, i=1 … … m, m is the number of target asset types, j=1 … … n (i), n (i) is the number of target asset IDs in the i-th target asset types, D r is an r-th preset vulnerability scanning device ID, r=1 … … s, s is the number of preset vulnerability scanning device IDs, and when the computer program is executed by the processor, the following steps are realized, as shown in fig. 1:
S100, the initial vulnerability information set Cr={C1 r,……,Ci r,……,Cm r},Ci r={Ci1 r,……,Cij r,……,Cin(i) r},Cij r={Cij r1,……,Cij ry,……,Cij rq},Cij ry corresponding to D r is the y-th initial vulnerability information generated by scanning the target asset corresponding to a ij by the preset vulnerability scanning device corresponding to D r, y= … … q, and q is the number of initial vulnerability information in the initial vulnerability information list generated by scanning the target asset corresponding to a ij by the preset vulnerability scanning device corresponding to D r.
Specifically, the target asset ID is a unique identifier corresponding to a target asset, where the target asset is a target device that needs to be protected by the information system.
Specifically, the preset vulnerability information list includes a plurality of preset vulnerability information, where the preset vulnerability information is vulnerability information corresponding to a preset vulnerability, and the preset vulnerability is a vulnerability existing in a target asset.
Further, the vulnerability information comprises a vulnerability name, a vulnerability grade, a vulnerability description and a vulnerability repair.
Specifically, the preset vulnerability scanning device ID is a unique identifier corresponding to a preset vulnerability scanning device, where the preset vulnerability scanning device is a device for vulnerability scanning, which is obtained from different vulnerability scanning device providing platforms; for example, the vulnerability scanning device provides a platform for a vendor or the like that provides vulnerability scanning devices.
Further, each preset vulnerability scanning device corresponds to a vulnerability scanning rule, where the vulnerability scanning rule is a program for scanning vulnerabilities in an asset, and may be understood as: the preset vulnerability scanning devices are vulnerability scanning devices obtained from different manufacturers, and each preset vulnerability scanning device corresponds to one vulnerability scanning program to scan vulnerabilities in the asset.
Specifically, the initial vulnerability information is vulnerability information corresponding to an initial vulnerability, wherein the initial vulnerability is obtained by scanning a target asset through a preset vulnerability scanning device.
S200, according to C ij r, acquiring a specified vulnerability feature vector list TCij r={TCij r1,……,TCij ry,……,TCij rq},TCij ry corresponding to C ij r as a specified vulnerability feature vector corresponding to C ij ry, wherein in S200, TC ij ry is acquired through the following steps:
S201, based on C ij r, acquiring a key vulnerability information list QCij r={QCij r1,……,QCij ry,……,QCij rq},QCij ry corresponding to C ij r as key vulnerability information corresponding to C ij ry.
Specifically, the key vulnerability information is vulnerability information which is obtained from preset vulnerability information and characterizes a preset vulnerability name.
S203, according to QC ij r, a first priority list MC ij r={MCij r1,……,MCij ry,……,MCij rq corresponding to QC ij r and a second priority list NCij r={NCij r1,……,NCij ry,……,NCij rq},NCij ry corresponding to QC ij r are obtained, wherein the first priority corresponding to QC ij ry and the second priority corresponding to QC ij ry are obtained, and NB x ij is obtained.
Specifically, the first priority is the number of bytes occupied by the english character string in the critical vulnerability information.
Specifically, the second priority is the number of bytes occupied by the chinese character string in the critical vulnerability information.
S205, acquiring a designated priority epsilon ij r according to MC ij r and NC ij r, wherein the designated priority is that MC ij ry corresponding to key vulnerability information in a key vulnerability information list is not less than the number of key vulnerability information of NC ij ry.
S207, when epsilon ij r is less than q/2, determining that the feature vector corresponding to the vulnerability information corresponding to the second priority in QC ij ry is TC ij ry.
Specifically, the feature vector corresponding to the vulnerability information is a vector obtained by inputting a text corresponding to the vulnerability information into a text coding model, where those skilled in the art know that the selection of the text coding model can be performed according to actual requirements, and all fall into the protection scope of the present invention, and are not described herein again.
S209, when epsilon ij r is more than or equal to q/2, determining that the feature vector corresponding to the vulnerability information corresponding to the first priority in QC ij ry is TC ij ry.
According to the method, the feature vectors corresponding to the loopholes are determined by utilizing the key loopholes corresponding to the loopholes, the feature vectors corresponding to the loopholes are obtained by judging according to the first priority and the second priority corresponding to the key loopholes, the feature information of the loopholes, namely, the loopholes names, are utilized to obtain the loopholes scanning equipment, the loopholes names are divided into Chinese and English, the feature vectors are obtained by adopting different methods according to different features of the loopholes, the accuracy of the obtained loopholes is improved, and the accuracy of the final loopholes scanning equipment obtained later is higher.
In another specific embodiment, TC ij ry may also be obtained in S200 by:
S210, obtaining first vulnerability information of a vulnerability information list corresponding to C ij ry from a vulnerability information set ACij r={ACij r1,……,ACij ry,……,ACij rq},ACij ry={AC1j ry,AC2j ry,AC3j ry,AC4j ry},AC1j ry corresponding to C ij r, second vulnerability information of a vulnerability information list corresponding to C ij ry from AC 2j ry, third vulnerability information of a vulnerability information list corresponding to C ij ry from AC 3j ry, and fourth vulnerability information of a vulnerability information list corresponding to C ij ry from AC 4j ry.
Specifically, the first vulnerability information to be selected is a vulnerability name corresponding to the vulnerability.
Specifically, the second vulnerability information to be selected is a vulnerability grade corresponding to the vulnerability.
Specifically, the third vulnerability information to be selected is vulnerability description corresponding to the vulnerability.
Specifically, the fourth vulnerability information to be selected is vulnerability restoration corresponding to the vulnerability.
S220, according to the AC 1j ry, a first vulnerability characteristic vector BC ij ry corresponding to the C ij ry is obtained.
Specifically, the obtaining manner of the first vulnerability feature vector is to input first vulnerability information corresponding to the initial vulnerability into a preset language model, and those skilled in the art know that any method for obtaining a text vector through the language model in the prior art falls into the protection scope of the present invention, and is not described herein.
Preferably, the preset language model is bert models.
S230, according to the AC 2j ry, a second vulnerability characteristic vector VC ij ry corresponding to the C ij ry is obtained.
Specifically, those skilled in the art know that any process of obtaining the feature vector by determining the feature value through the level in the prior art falls into the protection scope of the present invention, and is not described herein, for example, when the initial vulnerability level is divided according to 0-10, the level is divided into different ranges, when the level is 0-3, the bit value corresponding to the second vulnerability feature vector is determined to be 0, when the level is 4-6, the bit value corresponding to the second vulnerability feature vector is determined to be 1, and so on.
S240, according to the AC 3j ry, a third vulnerability characteristic vector WC ij ry corresponding to the C ij ry is obtained.
Specifically, the third vulnerability feature vector is obtained by generating a word vector based on the keyword corresponding to the third vulnerability information to be selected.
Further, those skilled in the art know that any method for obtaining keywords in the prior art falls within the protection scope of the present invention, and is not described herein.
Further, the word vector obtaining mode is consistent with the first vulnerability feature vector obtaining mode.
S250, according to the AC 4j ry, a fourth vulnerability characteristic vector LC ij ry corresponding to the C ij ry is obtained.
Specifically, the obtaining mode of the fourth vulnerability feature vector is consistent with the obtaining mode of the third vulnerability feature vector.
S260, according to BC ij ry、VCij ry、WCij ry and LC ij ry, obtaining a specified vulnerability feature vector corresponding to C ij ry TCij ry=(BCij ry,VCij ry,WCij ry,LCij ry).
According to the method, the feature vector corresponding to the vulnerability is determined by utilizing the vulnerability information to be selected corresponding to the vulnerability, wherein the vulnerability information to be selected is not limited to one feature, four features corresponding to the vulnerability are acquired, the four features are combined to specify the vulnerability feature vector, different feature information corresponding to the vulnerability is combined with different feature information of the vulnerability, the feature vector corresponding to the vulnerability is acquired through fusion of the different feature information corresponding to the vulnerability, the accuracy of acquiring the vulnerability information is improved, the accuracy of acquiring the vulnerability scanning equipment through subsequent model training is improved, the accuracy of acquiring the final vulnerability scanning equipment is further improved, and the security of network data is improved.
S300, according to B ij, a key vulnerability feature vector list TB ij corresponding to B ij is obtained, wherein the key vulnerability feature vector list comprises a plurality of key vulnerability feature vectors.
Specifically, the obtaining manner of the key vulnerability feature vector is consistent with the obtaining manner of the specified vulnerability feature vector, and reference may be made to steps S201 to S209 in this embodiment.
In another specific embodiment, the obtaining manner of the critical vulnerability feature vector is consistent with the obtaining manner of the vulnerability feature vector specified in the other specific embodiment, and reference may be made to steps S210 to S260 in the other specific embodiment.
S400, acquiring a candidate asset ID, wherein the candidate asset ID is a unique identification for representing a candidate asset, and the candidate asset is the acquired asset needing vulnerability scanning.
S500, based on TC ij r and TB ij, obtaining final vulnerability scanning equipment corresponding to the candidate asset ID from the D.
Specifically, in S500, the following steps are further included:
S1, processing TC ij r to obtain an initial vulnerability list GCij r={GCij r1,……,GCij re,……,GCij rf},GCij re corresponding to C ij r, wherein the e initial vulnerability list GCij r={GCij r1,……,GCij re,……,GCij rf},GCij re corresponding to C ij r is the number of initial vulnerability clusters corresponding to C ij r, and e= … … f.
Specifically, the step S1 further includes the following steps:
S11, a preferred vulnerability feature vector set h= { H 1,……,Ht,……,Hk1},Ht is obtained as a t-th preferred vulnerability feature vector list, and t= … … k1, k1 is the number of preferred vulnerability feature vector lists.
Specifically, the preferred vulnerability feature vector list includes a plurality of preferred vulnerability feature vectors.
Further, the preferred vulnerability feature vector is a specified vulnerability feature vector randomly obtained from a specified vulnerability feature vector list.
Further, only one preferred vulnerability feature vector is included in the initial preferred vulnerability feature vector list.
S13, according to TC ij r and H, acquiring a first similarity set F1={F1 1,……,F1 y,……,F1 q},F1 y={F1 y1,……,F1 yt,……,F1 yk1},F1 yt corresponding to TC ij r as a first similarity between TC ij ry and H t; those skilled in the art know that any method for obtaining the similarity between vectors in the prior art belongs to the protection scope of the present invention, and will not be described herein.
Preferably, the first similarity is obtained by adopting a Euclidean distance method.
S15, based on F 1, generating a first intermediate vulnerability feature vector cluster list E 1={E1 1,……,E1 t,……,E1 k1, wherein E 1 t is acquired in S15 through the following steps:
S151, when F 1 yt is the minimum value in F 1 y, TC ij ry is inserted into H t.
And S153, according to H t, acquiring a first center point set H 1={H1 1,……,H1 t,……,H1 k1},H1 t corresponding to H as a first center point corresponding to H t.
Specifically, those skilled in the art know that any method for obtaining a plurality of vector center points in the prior art falls within the protection scope of the present invention, and is not described herein.
S155, repeating S151 to S153 to obtain E 1 t.
S17, repeating steps S11 to S15, to obtain a second intermediate vulnerability feature vector cluster E={E1,……,Eα,……,Eβ},Eα={Eα 1,……,Eα b,……,Eα },Eα b as a b second intermediate vulnerability feature vector cluster in the α second intermediate vulnerability feature vector cluster list, b= … … kα, kα as the number of second intermediate vulnerability feature vector clusters in the α second intermediate vulnerability feature vector cluster list, α= … … β, and β as the number of second intermediate vulnerability feature vector clusters.
S19, according to E, obtaining GC ij r, wherein in S19 GC ij r is obtained by:
S191, the second candidate vulnerability feature vector list REα b={REα b1,REα b2,……,REα ,……,REα },REα corresponding to the first candidate vulnerability feature vector TE α b and E α b in E α b is the μ second candidate vulnerability feature vector, μ= … … ζ, where ζ is the number of second candidate vulnerability feature vectors.
Specifically, the first candidate vulnerability feature vector is any second intermediate vulnerability feature vector in E α b.
Further, the second candidate vulnerability feature vector is any second intermediate vulnerability feature vector in E α b except the first candidate vulnerability feature vector,
S193, the third candidate vulnerability feature vector list QEα={QEα 1,QEα 2,……,QEα f,……,QEα h},QEα f corresponding to E α b is obtained as the f-th third candidate vulnerability feature vector, f= … … h, and h is the number of third candidate vulnerability feature vectors.
Specifically, the third candidate vulnerability feature vector is any second intermediate vulnerability feature vector in any second intermediate vulnerability feature vector cluster except E α b in E α.
S195, according to TE α b and RE α b, a first candidate similarity list WEα b={WEα b1,WEα b2,……,WEα ,……,WEα }, is obtained, wherein WE α is the similarity between TE α b and RE α .
Specifically, the obtaining mode of the first candidate similarity is consistent with the obtaining mode of the first similarity.
S197, according to TE α b and QE α, a second candidate similarity list AEα={AEα b1,AEα b2,……,AEα bf,……,AEα bh}, is obtained, where AE α bf is the similarity between TE α b and QE α f.
Specifically, the obtaining mode of the second candidate similarity is consistent with the obtaining mode of the first candidate similarity.
S199, when FWE α b is the minimum value and FAE α b is the maximum value, acquiring a vulnerability corresponding to E α as GC ij r, wherein ,FWEα b=(WEα b1+WEα b2+……+WEα +……+WEα )/ζ,FAEα=(AEα b1+AEα b2+……+AEα bf+……+AEα bh)/h.
Specifically, kα=k1+α×λ.
Further, the value range of lambda is 1-8.
Above-mentioned, classify initial vulnerability information based on the appointed vulnerability feature vector that initial vulnerability corresponds for the feature information that initial vulnerability corresponds in every cluster after the cluster is comparatively similar, and the data feature that is used for training afterwards is more concentrated, has improved the degree of accuracy of the target vulnerability scanning equipment that obtains, and then makes the degree of accuracy of the final vulnerability scanning equipment that follow-up scanned the vulnerability higher.
S2, processing TB ij to obtain a preset vulnerability list GBij={GB1 ij,……,GBg ij,……,GBz ij},GBg ij corresponding to B ij, wherein the g preset vulnerability list GBij={GB1 ij,……,GBg ij,……,GBz ij},GBg ij corresponding to B ij is the g preset vulnerability, g= … … z, and z is the number of preset vulnerability clusters corresponding to B ij.
Specifically, the acquisition mode of the preset loophole cluster is consistent with the acquisition mode of the initial loophole cluster.
S3, based on GC ij r and GB ij, obtaining that the target priority set Qr={Q1 r,……,Qi r,……,Qm r},Qi r={Qi1 r,……,Qij r,……,Qin r},Qij r={Qij r1,……,Qij rv,……,Qij rb},Qij r corresponding to C r is the v-th target priority in the target priority list corresponding to C ij r, v= … … b, b is the number of target priorities in the target priority list corresponding to Q ij r being C ij r, where Q ij rv meets the following condition:
Q ij rv=2Ege/(Eg+Ee),Eg is the number of preset vulnerabilities in any GB g ij, E e is the number of initial vulnerabilities in any GC ij re, and E ge is the number of vulnerabilities in GB g ij, the preset vulnerabilities of which are consistent with the corresponding vulnerability names of the initial vulnerabilities in the GC ij re.
S4, according to Q r, determining a positive sample corresponding to D r and a negative sample corresponding to D r, inputting the positive sample corresponding to D r and the negative sample corresponding to D r into a preset neural network model, and training to obtain target vulnerability scanning equipment corresponding to D r, wherein when Q ij rv =1, initial vulnerability information corresponding to Q ij rv is determined to be the positive sample corresponding to D r, and when Q ij rv +.1, initial vulnerability information corresponding to Q ij rv is determined to be the negative sample corresponding to D r.
Specifically, those skilled in the art are aware of the process of training the neural network model by positive and negative samples, and will not be described in detail herein.
S5, according to D r, a candidate priority set R 0={R0 1,……,R0 r,……,R0 s},R0 r corresponding to the candidate asset ID is obtained by scanning the candidate asset corresponding to the candidate asset ID by using target vulnerability scanning equipment corresponding to D r.
Specifically, the candidate priority is a score value obtained by scanning the candidate asset with the target vulnerability scanning device, where those skilled in the art know that any method of scoring through model processing in the prior art falls within the protection scope of the present invention, and is not described herein.
S6, acquiring final vulnerability scanning equipment corresponding to the candidate asset ID according to R 0, wherein when R 0 r is the maximum value in R 0, the target vulnerability scanning equipment corresponding to D r is determined to be the final vulnerability scanning equipment corresponding to the candidate asset ID.
According to the vulnerability scanning device, the vulnerability scanning device capable of scanning the vulnerabilities in the assets more accurately is trained according to the feature information of the vulnerabilities, accuracy of the obtained vulnerability information is improved, accuracy of the obtained final vulnerability scanning device is higher, secondary screening is not needed manually, and vulnerability scanning efficiency and accuracy are improved.
The data processing system for acquiring the final vulnerability scanning device provided in this embodiment includes a target asset ID set, a preset vulnerability information set corresponding to the target asset ID set, a preset vulnerability scanning device ID list, a processor, and a memory storing a computer program, where when the computer program is executed by the processor, the following steps are implemented: the method comprises the steps of obtaining an initial vulnerability information set corresponding to preset vulnerability scanning equipment ID, obtaining a designated vulnerability feature vector list corresponding to the initial vulnerability information according to the initial vulnerability information, obtaining a key vulnerability information list corresponding to the initial vulnerability information based on the initial vulnerability information, obtaining a first priority list and a second priority list according to the key vulnerability information list, obtaining a designated priority according to the first priority list and the second priority list, determining a designated vulnerability feature vector according to the designated priority, obtaining a key vulnerability feature vector list corresponding to the preset vulnerability information according to the preset vulnerability information, obtaining candidate asset ID, obtaining a final vulnerability scanning equipment corresponding to the candidate asset ID from D based on the designated vulnerability feature vector list and the key vulnerability feature vector list.
Example two
A data processing system for acquiring a final vulnerability scanning device, the system comprising: the method comprises the following steps of a target asset ID set A= { A 1,……,Ai,……,Am}、Ai={Ai1,……,Aij,……,Ain(i) }, a preset vulnerability information set B= { B 1,……,Bi,……,Bm}、Bi={Bi1,……,Bij,……,Bin(i) }, a preset vulnerability scanning device ID list D= { D 1,……,Dr,……,Ds }, a processor and a memory storing a computer program, wherein A ij is a j-th target asset ID in an i-th target asset type list, B ij is a preset vulnerability information list corresponding to A ij, i=1 … … m, m is the number of target asset types, j=1 … … n (i), n (i) is the number of target asset IDs in the i-th target asset types, D r is an r-th preset vulnerability scanning device ID, r=1 … … s, s is the number of preset vulnerability scanning device IDs, and when the computer program is executed by the processor, the following steps are realized:
s100, acquiring a candidate asset ID, wherein the candidate asset ID is a unique identification for representing a candidate asset, and the candidate asset is the acquired asset needing vulnerability scanning.
S200, acquiring an initial vulnerability information set Cr={C1 r,……,Ci r,……,Cm r},Ci r={Ci1 r,……,Cij r,……,Cin(i) r},Ci ry corresponding to D r to be an initial vulnerability information list generated by scanning a target asset corresponding to A ij by preset vulnerability scanning equipment corresponding to D r, wherein the initial vulnerability information list comprises a plurality of initial vulnerability information.
Specifically, the target asset ID is a unique identifier corresponding to a target asset, where the target asset is a target device that needs to be protected by the information system.
Specifically, the preset vulnerability information list includes a plurality of preset vulnerability information, where the preset vulnerability information is vulnerability information corresponding to a preset vulnerability, and the preset vulnerability is a vulnerability existing in a target asset.
Further, the vulnerability information comprises a vulnerability name, a vulnerability grade, a vulnerability description and a vulnerability repair.
Specifically, the preset vulnerability scanning device ID is a unique identifier corresponding to a preset vulnerability scanning device, where the preset vulnerability scanning device is a device for vulnerability scanning, which is obtained from different vulnerability scanning device providing platforms; for example, the vulnerability scanning device provides a platform for a vendor or the like that provides vulnerability scanning devices.
Further, each preset vulnerability scanning device corresponds to a vulnerability scanning rule, where the vulnerability scanning rule is a program for scanning vulnerabilities in an asset, and may be understood as: the preset vulnerability scanning devices are vulnerability scanning devices obtained from different manufacturers, and each preset vulnerability scanning device corresponds to one vulnerability scanning program to scan vulnerabilities in the asset.
Specifically, the initial vulnerability information is vulnerability information corresponding to an initial vulnerability, wherein the initial vulnerability is obtained by scanning a target asset through a preset vulnerability scanning device.
S300, according to B ij and C ij r, a first specified vulnerability feature vector list UC ij r corresponding to C ij r and a second specified vulnerability feature vector list UB ij corresponding to B ij are obtained.
Specifically, the first specified vulnerability feature vector list includes a plurality of first specified vulnerability feature vectors, where the obtaining manner of the first specified vulnerability feature vectors is consistent with the obtaining manner of the specified vulnerability feature vectors in the first embodiment, and reference may be made to steps S201 to S209 in the first embodiment.
Specifically, the second specified vulnerability feature vector list includes a plurality of second specified vulnerability feature vectors, where the second specified vulnerability feature vectors are consistent with the obtaining mode of the first specified vulnerability feature vectors.
S400, determining a first final vulnerability scanning device corresponding to the candidate asset ID according to UC ij r and UB ij.
Specifically, the acquiring manner of the first final vulnerability scanning device is consistent with the acquiring manner of the final vulnerability scanning device in the first embodiment, and reference may be made to S1 to S6 in the first embodiment.
S500, according to B ij and C ij r, a first key vulnerability feature vector list JC ij r corresponding to C ij r and a second key vulnerability feature vector list JB ij corresponding to B ij are obtained.
Specifically, the first critical vulnerability feature vector list includes a plurality of first critical vulnerability feature vectors, where the obtaining manner of the first critical vulnerability feature vectors is consistent with the obtaining manner of the vulnerability feature vectors specified in another specific embodiment in S200 in the first embodiment, and reference may be made to S210 to S260 in the first embodiment.
Further, the second key vulnerability feature vector list includes a plurality of second key vulnerability feature vectors, where an obtaining mode of the second key vulnerability feature vectors is consistent with an obtaining mode of the first key vulnerability feature vectors.
S600, determining a second final vulnerability scanning device corresponding to the candidate asset ID according to JC ij r and JB ij.
Specifically, the acquiring mode of the second final vulnerability scanning device is consistent with the acquiring mode of the first final vulnerability scanning device.
S700, determining a final vulnerability scanning device corresponding to the candidate asset ID when the first final vulnerability scanning device is consistent with the second final vulnerability scanning device, wherein the final vulnerability scanning device is the first final vulnerability scanning device.
S800, when the first final vulnerability scanning device is inconsistent with the second final vulnerability scanning device, determining a candidate asset type corresponding to the candidate asset ID, wherein when the candidate asset corresponding to the candidate asset ID is consistent with a target asset in the ith target asset type, determining the candidate asset type as the ith target asset type.
S900, according to the candidate asset type, a first target priority list beta= { beta 1,……,βj,……,βn(i) } corresponding to the first final vulnerability scanning device and a second target priority list lambda= { lambda 1,……,λj,……,λn(i)},βj corresponding to the second final vulnerability scanning device are obtained, wherein lambda j is the j first target priority corresponding to the first final vulnerability scanning device, and lambda j is the j second target priority corresponding to the second final vulnerability scanning device.
Specifically, the first target priority is a score value obtained by scanning all target assets in the candidate asset types corresponding to the candidate asset IDs by the first vulnerability scanning device.
Further, the obtaining mode of the first target priority is consistent with the obtaining mode of the candidate priority.
Specifically, the second target priority is a score value obtained by the second vulnerability scanning device through reverse scanning on all target assets and all target assets in the candidate asset types corresponding to the candidate asset IDs.
Further, the second target priority obtaining manner is consistent with the first target priority obtaining manner in this embodiment.
S1000, obtaining final vulnerability scanning equipment corresponding to the candidate asset ID according to beta and lambda.
Specifically, in S1000, the final vulnerability scanning device is obtained by:
s10, acquiring a first final priority eta and a second final priority zeta according to beta and lambda, wherein,
S30, when eta is more than zeta, determining the final vulnerability scanning equipment as first final vulnerability scanning equipment.
And S50, when eta=zeta, determining that the final vulnerability scanning device is the first final vulnerability scanning device or the second final vulnerability scanning device.
S70, when eta < zeta, determining the final vulnerability scanning device as a second final vulnerability scanning device.
According to the method, the first final vulnerability scanning device and the second final vulnerability scanning device corresponding to the candidate asset ID are obtained according to the preset vulnerability information list and the initial vulnerability information list, the final vulnerability scanning device corresponding to the candidate asset is obtained according to different methods adopted by the first final vulnerability scanning device and the second final vulnerability scanning device, the vulnerability scanning device is obtained according to two different methods according to different characteristics of vulnerability information in the asset and considering different types of the asset and different characteristics of the vulnerability information in the asset, the obtained vulnerability scanning devices are compared, the final vulnerability scanning device is determined according to different modes according to the type of the asset, accuracy of the obtained final vulnerability scanning device is improved, a better and accurate vulnerability scanning result is achieved, and safety of network data is improved.
The data processing system for acquiring the final vulnerability scanning device provided in this embodiment includes a target asset ID set, a preset vulnerability information set corresponding to the target asset ID set, a preset vulnerability scanning device ID list, a processor, and a memory storing a computer program, where when the computer program is executed by the processor, the following steps are implemented: obtaining a candidate asset ID, obtaining an initial vulnerability information set corresponding to a preset vulnerability scanning device ID, obtaining a first designated vulnerability feature vector list corresponding to the initial vulnerability information and a second designated vulnerability feature vector list corresponding to the preset vulnerability information according to the preset vulnerability information set and the initial vulnerability information set, determining a first final vulnerability scanning device corresponding to the candidate asset ID according to the first designated vulnerability feature vector list and the second designated vulnerability feature vector list, obtaining a first key vulnerability feature vector list corresponding to the initial vulnerability information and a second key vulnerability feature vector list corresponding to the preset vulnerability information according to the preset vulnerability information set and the initial vulnerability information set, determining a second final vulnerability scanning device corresponding to the candidate asset ID according to the first key vulnerability feature vector list and the second key vulnerability feature vector list, when the first final vulnerability scanning device is consistent with the second final vulnerability scanning device, determining the final vulnerability scanning device corresponding to the candidate asset ID, when the first final vulnerability scanning device is inconsistent with the second final vulnerability scanning device, determining the candidate asset type corresponding to the candidate asset ID, acquiring a first target priority list corresponding to the first final vulnerability scanning device and a second target priority list corresponding to the second final vulnerability scanning device according to the candidate asset type, acquiring the final vulnerability scanning device corresponding to the candidate asset ID according to the first target priority list and the second target priority list, acquiring the vulnerability scanning device by adopting two different methods according to different characteristics of vulnerability information in the asset and considering different characteristics of the vulnerability information in the asset, comparing the acquired vulnerability scanning devices, and the final vulnerability scanning equipment is determined in different modes according to the types of the assets, so that the accuracy of the obtained final vulnerability scanning equipment is improved, the vulnerability scanning result is better and more accurate, and the security of network data is improved.
While certain specific embodiments of the invention have been described in detail by way of example, it will be appreciated by those skilled in the art that the above examples are for illustration only and are not intended to limit the scope of the invention. Those skilled in the art will also appreciate that many modifications may be made to the embodiments without departing from the scope and spirit of the invention. The scope of the invention is defined by the appended claims.

Claims (10)

1. A data processing system for acquiring a final vulnerability scanning device, the system comprising: the method comprises the following steps of a target asset ID set A= { A 1,……,Ai,……,Am}、Ai={Ai1,……,Aij,……,Ain(i) }, a preset vulnerability information set B= { B 1,……,Bi,……,Bm}、Bi={Bi1,……,Bij,……,Bin(i) }, a preset vulnerability scanning device ID list D= { D 1,……,Dr,……,Ds }, a processor and a memory storing a computer program, wherein A ij is a j-th target asset ID in an i-th target asset type list, B ij is a preset vulnerability information list corresponding to A ij, i=1 … … m, m is the number of target asset types, j=1 … … n (i), n (i) is the number of target asset IDs in the i-th target asset types, D r is an r-th preset vulnerability scanning device ID, r=1 … … s, s is the number of preset vulnerability scanning device IDs, and when the computer program is executed by the processor, the following steps are realized:
S100, acquiring a y-th initial vulnerability information generated by scanning a target asset corresponding to A ij by preset vulnerability scanning equipment corresponding to D r from an initial vulnerability information set Cr={C1 r,……,Ci r,……,Cm r},Ci r={Ci1 r,……,Cij r,……,Cin(i) r},Cij r={Cij r1,……,Cij ry,……,Cij rq},Cij ry corresponding to D r, wherein y= … … q, q is the number of initial vulnerability information in an initial vulnerability information list generated by scanning a target asset corresponding to A ij by preset vulnerability scanning equipment corresponding to D r;
S200, according to C ij r, acquiring a specified vulnerability feature vector list TCij r={TCij r1,……,TCij ry,……,TCij rq},TCij ry corresponding to C ij r as a specified vulnerability feature vector corresponding to C ij ry, wherein in S200, TC ij ry is acquired through the following steps:
S201, based on C ij r, acquiring a key vulnerability information list QCij r={QCij r1,……,QCij ry,……,QCij rq},QCij ry corresponding to C ij r as key vulnerability information corresponding to C ij ry;
S203, according to QC ij r, a first priority list MC ij r={MCij r1,……,MCij ry,……,MCij rq corresponding to QC ij r and a second priority list NCij r={NCij r1,……,NCij ry,……,NCij rq},MCij ry corresponding to QC ij r are obtained, wherein the first priority list is corresponding to QC ij ry, and NC x ij is corresponding to QC ij ry;
S205, acquiring a designated priority epsilon ij r according to MC ij r and NC ij r, wherein the designated priority is the number of MC ij ry corresponding to the key vulnerability information in the key vulnerability information list which is not less than NC ij ry;
S207, when epsilon ij r is less than q/2, determining that the feature vector corresponding to the vulnerability information corresponding to the second priority in QC ij ry is TC ij ry;
S209, when epsilon ij r is more than or equal to q/2, determining that a feature vector corresponding to vulnerability information corresponding to a first priority in QC ij ry is TC ij ry;
S300, acquiring a key vulnerability feature vector list TB ij corresponding to the B ij according to the B ij, wherein the key vulnerability feature vector list comprises a plurality of key vulnerability feature vectors;
S400, acquiring a candidate asset ID, wherein the candidate asset ID is a unique identifier for representing a candidate asset, and the candidate asset is the acquired asset needing vulnerability scanning;
S500, based on TC ij r and TB ij, obtaining final vulnerability scanning equipment corresponding to the candidate asset ID from the D.
2. The data processing system for obtaining a final vulnerability scanning device according to claim 1, wherein the initial vulnerability information is vulnerability information corresponding to an initial vulnerability, wherein the initial vulnerability is a vulnerability obtained by scanning a target asset through a preset vulnerability scanning device.
3. The data processing system for obtaining a final vulnerability scanning device according to claim 1, wherein the key vulnerability information is vulnerability information characterizing a preset vulnerability name obtained from preset vulnerability information.
4. The data processing system for obtaining a final vulnerability scanning device of claim 1, wherein the first priority is a number of bytes occupied by english character strings in the critical vulnerability information.
5. The data processing system for obtaining a final vulnerability scanning device of claim 1, wherein the second priority is a number of bytes occupied by chinese character strings in the critical vulnerability information.
6. The data processing system for obtaining a final vulnerability scanning device of claim 1, wherein the key vulnerability feature vector is obtained in a manner consistent with the specified vulnerability feature vector.
7. The data processing system for obtaining a final vulnerability scanning apparatus as recited in claim 1, further comprising the steps of, in S500:
S1, processing TC ij r to obtain an initial vulnerability list GCij r={GCij r1,……,GCij re,……,GCij rf},GCij re corresponding to C ij r, wherein the initial vulnerability list GCij r={GCij r1,……,GCij re,……,GCij rf},GCij re is the e initial vulnerability corresponding to C ij r, e= … … f, and f is the number of initial vulnerability clusters corresponding to C ij r;
S2, processing TB ij to obtain a preset vulnerability list GBij={GB1 ij,……,GBg ij,……,GBz ij},GBg ij corresponding to B ij, wherein the preset vulnerability list GBij={GB1 ij,……,GBg ij,……,GBz ij},GBg ij is the g preset vulnerability corresponding to B ij, g= … … z, and z is the number of preset vulnerability clusters corresponding to B ij;
s3, based on GC ij r and GB ij, acquiring target priority sets Q r={Q1 r,……,Qi r, … … corresponding to C r,
Qm r},Qi r={Qi1 r,……,Qij r,……,Qin r},Qij r={Qij r1,……,Qij rv,……,Qij rb},Qij r Corresponds to C ij r
V= … … b, b is the number of target priorities in the target priority list corresponding to Q ij r being C ij r, where Q ij rv meets the following condition:
Q ij rv=2Ege/(Eg+Ee),Eg is the number of preset loopholes in any GB g ij, E e is the number of initial loopholes in any GC ij re, and E ge is the number of loopholes in GB g ij, wherein the preset loopholes are consistent with the corresponding loopholes in the GC ij re;
S4, according to Q r, determining a positive sample corresponding to D r and a negative sample corresponding to D r, inputting the positive sample corresponding to D r and the negative sample corresponding to D r into a preset neural network model, and training to obtain target vulnerability scanning equipment corresponding to D r, wherein when Q ij rv =1, initial vulnerability information corresponding to Q ij rv is determined to be the positive sample corresponding to D r, and when Q ij rv +.1, initial vulnerability information corresponding to Q ij rv is determined to be the negative sample corresponding to D r;
S5, according to D r, acquiring a candidate priority set R 0={R0 1,……,R0 r,……,R0 s},R0 r corresponding to the candidate asset ID, wherein the candidate priority set R 0={R0 1,……,R0 r,……,R0 s},R0 r is a candidate priority obtained by scanning the candidate asset corresponding to the candidate asset ID by using target vulnerability scanning equipment corresponding to D r;
S6, acquiring final vulnerability scanning equipment corresponding to the candidate asset ID according to R 0, wherein when R 0 r is the maximum value in R 0, the target vulnerability scanning equipment corresponding to D r is determined to be the final vulnerability scanning equipment corresponding to the candidate asset ID.
8. The data processing system for obtaining a final vulnerability scanning apparatus as recited in claim 7, further comprising the step of, in S1:
S11, a preferred vulnerability feature vector set H= { H 1,……,Ht,……,Hk1},Ht is obtained as a t-th preferred vulnerability feature vector list, and t= … … k1 and k1 are the number of the preferred vulnerability feature vector lists;
S13, according to TC ij r and H, acquiring a first similarity set F1={F1 1,……,F1 y,……,F1 q},F1 y={F1 y1,……,F1 yt,……,F1 yk1},F1 yt corresponding to TC ij r as a first similarity between TC ij ry and H t;
s15, based on F 1, generating a first intermediate vulnerability feature vector cluster list E 1={E1 1,……,E1 t,……,E1 k1;
S17, repeatedly executing the steps S11-S15, obtaining a second intermediate vulnerability characteristic vector cluster E={E1,……,Eα,……,Eβ},Eα={Eα 1,……,Eα b,……,Eα },Eα b as a b second intermediate vulnerability characteristic vector cluster in an alpha second intermediate vulnerability characteristic vector cluster list, wherein b= … … kα, kα is the number of second intermediate vulnerability characteristic vector clusters in the alpha second intermediate vulnerability characteristic vector cluster list, and α= … … β, β is the number of second intermediate vulnerability characteristic vector clusters;
S19, according to E, obtaining GC ij r.
9. The data processing system for obtaining a final vulnerability scanning apparatus as recited in claim 8, wherein in S15, E 1 t is obtained by:
S151, inserting TC ij ry into H t when F 1 yt is the minimum value in F 1 y;
S153, according to H t, acquiring a first center point set H 1={H1 1,……,H1 t,……,H1 k1},H1 t corresponding to H as a first center point corresponding to H t;
S155, repeating S151 to S153 to obtain E 1 t.
10. The data processing system for obtaining a final vulnerability scanning device according to claim 7, wherein the obtaining mode of the preset vulnerability clusters is consistent with the obtaining mode of the initial vulnerability clusters.
CN202310869149.2A 2023-07-14 2023-07-14 Data processing system for acquiring final vulnerability scanning equipment Active CN116915461B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310869149.2A CN116915461B (en) 2023-07-14 2023-07-14 Data processing system for acquiring final vulnerability scanning equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310869149.2A CN116915461B (en) 2023-07-14 2023-07-14 Data processing system for acquiring final vulnerability scanning equipment

Publications (2)

Publication Number Publication Date
CN116915461A CN116915461A (en) 2023-10-20
CN116915461B true CN116915461B (en) 2024-06-07

Family

ID=88362376

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310869149.2A Active CN116915461B (en) 2023-07-14 2023-07-14 Data processing system for acquiring final vulnerability scanning equipment

Country Status (1)

Country Link
CN (1) CN116915461B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110321708A (en) * 2019-03-21 2019-10-11 北京天防安全科技有限公司 A kind of quick vulnerability scanning method and system based on class of assets
CN111565201A (en) * 2020-07-15 2020-08-21 北京东方通科技股份有限公司 Multi-attribute-based industrial internet security assessment method and system
CN112465933A (en) * 2020-11-26 2021-03-09 杭州安恒信息技术股份有限公司 Equipment asset safety state information display method and related components
CN112491874A (en) * 2020-11-26 2021-03-12 杭州安恒信息技术股份有限公司 Network asset management method and device and related equipment
CN113422759A (en) * 2021-06-10 2021-09-21 杭州安恒信息技术股份有限公司 Vulnerability scanning method, electronic device and storage medium
KR20220032787A (en) * 2020-09-08 2022-03-15 주식회사 인더포레스트 Method And Apparatus for Providing Security for Defending Cyber Attack
CN116132132A (en) * 2022-12-29 2023-05-16 中国电信股份有限公司 Network asset management method, device, electronic equipment and medium
CN116389034A (en) * 2022-12-30 2023-07-04 湖北天融信网络安全技术有限公司 Vulnerability priority determining method and device

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110321708A (en) * 2019-03-21 2019-10-11 北京天防安全科技有限公司 A kind of quick vulnerability scanning method and system based on class of assets
CN111565201A (en) * 2020-07-15 2020-08-21 北京东方通科技股份有限公司 Multi-attribute-based industrial internet security assessment method and system
KR20220032787A (en) * 2020-09-08 2022-03-15 주식회사 인더포레스트 Method And Apparatus for Providing Security for Defending Cyber Attack
CN112465933A (en) * 2020-11-26 2021-03-09 杭州安恒信息技术股份有限公司 Equipment asset safety state information display method and related components
CN112491874A (en) * 2020-11-26 2021-03-12 杭州安恒信息技术股份有限公司 Network asset management method and device and related equipment
CN113422759A (en) * 2021-06-10 2021-09-21 杭州安恒信息技术股份有限公司 Vulnerability scanning method, electronic device and storage medium
CN116132132A (en) * 2022-12-29 2023-05-16 中国电信股份有限公司 Network asset management method, device, electronic equipment and medium
CN116389034A (en) * 2022-12-30 2023-07-04 湖北天融信网络安全技术有限公司 Vulnerability priority determining method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种面向未知攻击的安全威胁发现技术研究;吴进;戴海彬;;通信管理与技术;20180815(第04期);全文 *

Also Published As

Publication number Publication date
CN116915461A (en) 2023-10-20

Similar Documents

Publication Publication Date Title
CN111160017A (en) Keyword extraction method, phonetics scoring method and phonetics recommendation method
US9222783B2 (en) Location estimation using image analysis
CN110263133B (en) Knowledge graph-based question and answer method, electronic device, equipment and storage medium
CN108304328B (en) Text description generation method, system and device for crowdsourcing test report
KR20200000216A (en) Voice conversation method and system of enhanced word features
CN116915460B (en) Acquisition system of final vulnerability scanning equipment
CN115577858B (en) Block chain-based carbon emission prediction method and device and electronic equipment
CN113961768B (en) Sensitive word detection method and device, computer equipment and storage medium
CN112528022A (en) Method for extracting characteristic words corresponding to theme categories and identifying text theme categories
CN111125408A (en) Search method and device based on feature extraction, computer equipment and storage medium
CN111601380A (en) Position location method, device and equipment based on position fingerprint and storage medium
CN116915461B (en) Data processing system for acquiring final vulnerability scanning equipment
CN112541739B (en) Method, device, equipment and medium for testing question-answer intention classification model
CN113312258A (en) Interface testing method, device, equipment and storage medium
CN111723182B (en) Key information extraction method and device for vulnerability text
CN116578996B (en) Data processing system for acquiring final vulnerability scanning equipment
CN110825859A (en) Retrieval method, retrieval device, readable storage medium and electronic equipment
CN110851828A (en) Malicious URL monitoring method and device based on multi-dimensional features and electronic equipment
CN109359462B (en) Virtual standby identification method, equipment, storage medium and device
KR102270607B1 (en) Inspection system and method for right identification of images in website
CN110941743B (en) Scientific and technological project duplicate checking method for automatically realizing field weight distribution based on deep learning algorithm
CN109635057B (en) Electricity utilization business processing method and device, computer equipment and storage medium
CN115659945B (en) Standard document similarity detection method, device and system
CN109348304A (en) A kind of method of calibration, device and the terminal of barrage data
CN110856253B (en) Positioning method, positioning device, server and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant