CN117155712A - Method for constructing data analysis tool for information security and electronic equipment - Google Patents

Method for constructing data analysis tool for information security and electronic equipment Download PDF

Info

Publication number
CN117155712A
CN117155712A CN202311421411.3A CN202311421411A CN117155712A CN 117155712 A CN117155712 A CN 117155712A CN 202311421411 A CN202311421411 A CN 202311421411A CN 117155712 A CN117155712 A CN 117155712A
Authority
CN
China
Prior art keywords
data analysis
information security
data
analysis tool
network
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202311421411.3A
Other languages
Chinese (zh)
Other versions
CN117155712B (en
Inventor
边震
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Jingwei Technology Co ltd
Original Assignee
Beijing Jingwei Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Jingwei Technology Co ltd filed Critical Beijing Jingwei Technology Co ltd
Priority to CN202311421411.3A priority Critical patent/CN117155712B/en
Publication of CN117155712A publication Critical patent/CN117155712A/en
Application granted granted Critical
Publication of CN117155712B publication Critical patent/CN117155712B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/16Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using machine learning or artificial intelligence
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Databases & Information Systems (AREA)
  • Evolutionary Computation (AREA)
  • Medical Informatics (AREA)
  • Software Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The present disclosure relates to a method of constructing a data analysis tool for information security and an electronic device. The method comprises the following steps: receiving a generic data description associated with an information security issue and a data analysis requirement associated with the information security issue, the generic data description comprising a generic data structure of log data associated with the information security issue; and constructing, by the language model, a data analysis tool based on the generic data description and the data analysis requirements, wherein the data analysis tool is used to analyze information security issues in the user data.

Description

Method for constructing data analysis tool for information security and electronic equipment
Technical Field
The present disclosure relates to information security, and more particularly, to a method of constructing a data analysis tool for information security and an electronic device.
Background
The development of network technology (such as the internet) brings many convenience to people's daily life, but many information security risks are also associated behind the network technology. For example, lawbreakers may steal personal information through various types of software or programs and make use of the information to gain a benefit, severely affecting the property security of citizens.
Therefore, information security in a network environment is important for network security. In view of this, there is a need for data analysis tools that can quickly and accurately analyze information security issues (e.g., network vulnerabilities, etc.) in a network environment. In the field of information security, a large amount of service data is usually required for training and evaluating by a traditional data analysis method, which causes risk of data leakage in the process of training and analyzing a data model, and has poor generalization capability of the model and complicated development process.
Disclosure of Invention
Based on the foregoing, the present disclosure provides a method of constructing a data analysis tool for information security, an electronic apparatus, an electronic device, a non-transitory computer-readable storage medium, and a computer program.
According to one aspect of the present disclosure, a method of constructing a data analysis tool for information security is provided. The method comprises the following steps: receiving a generic data description associated with an information security problem and a data analysis requirement associated with the information security problem, the generic data description comprising a generic data structure of log data associated with the information security problem; and constructing, by a language model, the data analysis tool based on the generic data description and the data analysis requirements, wherein the data analysis tool is for analyzing the information security issues in user data.
In accordance with another aspect of the present disclosure, an electronic device for construction of a data analysis tool for information security is provided. The electronic device includes: a memory, and a processor. The processor is communicatively connected with the memory and configured to perform a method according to an embodiment of the present disclosure.
According to yet another aspect of the present disclosure, an electronic device for construction of a data analysis tool for information security is provided. The electronic device includes: means for receiving a generic data description associated with an information security problem and a data analysis requirement associated with the information security problem, the generic data description comprising a generic data structure of log data associated with the information security problem; and means for constructing, by a language model, the data analysis tool based on the generic data description and the data analysis requirements, wherein the data analysis tool is for analyzing the information security issues in user data.
According to yet another aspect of the disclosure, the disclosure provides a non-transitory computer-readable storage medium having instructions stored thereon, which when executed by a processor, cause the processor to perform a method according to an embodiment of the disclosure.
According to yet another aspect of the present disclosure, the present disclosure provides a computer program which, when executed by a processor, causes the processor to perform a method according to an embodiment of the present disclosure.
The construction method of the data analysis tool for information security, the electronic device, the electronic apparatus, the non-transitory computer-readable storage medium, and the computer program according to the embodiments of the present disclosure can construct the data analysis tool by using a general data description of information security problems through a language model without reliance on specific business data. The constructed data analysis tool can analyze the business data in a safe area, so that the risk of data disclosure can be effectively prevented, the generalization capability of a model is enhanced, the development process is simplified, and the development efficiency is improved.
Drawings
The above and other objects, features and advantages of the present disclosure will become more apparent by describing embodiments thereof in more detail with reference to the accompanying drawings. The accompanying drawings are included to provide a further understanding of embodiments of the disclosure, and are incorporated in and constitute a part of this specification. The drawings are intended to illustrate embodiments of the disclosure, but are not to be construed as limiting the disclosure. In the drawings, like reference numerals refer to like parts, steps or elements unless otherwise explicitly indicated. In the drawings of which there are shown,
FIG. 1 is a block diagram illustrating the construction of a prior art data analysis tool for information security;
FIG. 2 is a flow chart of a method of constructing a data analysis tool for information security according to an embodiment of the present disclosure;
FIG. 3 is a block diagram illustrating a method of constructing a data analysis tool for information security according to an embodiment of the present disclosure;
FIG. 4 is a diagram illustrating an example electronic device for the construction of a data analysis tool for information security according to an embodiment of the present disclosure;
FIG. 5 is a diagram illustrating an example electronic device for the construction of a data analysis tool for information security according to an embodiment of the present disclosure.
Detailed Description
The technical solutions of the present disclosure will be clearly and completely described below with reference to the accompanying drawings. It will be apparent that the described embodiments are some, but not all, of the embodiments of the present disclosure. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the disclosure, are within the scope of the disclosure based on the embodiments in this disclosure.
In the description of the present disclosure, it should be noted that the directions or positional relationships indicated by the terms "center", "upper", "lower", "left", "right", "vertical", "horizontal", "inner", "outer", etc. are based on the directions or positional relationships shown in the drawings, are merely for convenience of describing the present disclosure and simplifying the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present disclosure. Furthermore, the terms "first," "second," and "third" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance. Likewise, the terms "a," "an," or "the" and similar terms do not denote a limitation of quantity, but rather denote the presence of at least one. The word "comprising" or "comprises", and the like, means that elements or items appearing before the word are encompassed by the element or item recited after the word and equivalents thereof, and that other elements or items are not excluded. The terms "connected" or "connected," and the like, are not limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect.
In the description of the present disclosure, it should be noted that the terms "mounted," "connected," and "connected" are to be construed broadly, unless otherwise specifically defined and limited. For example, the connection can be fixed connection, detachable connection or integrated connection; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communication between two elements. The specific meaning of the terms in this disclosure will be understood by those of ordinary skill in the art in the specific context.
In addition, technical features related to different embodiments of the present disclosure described below may be combined with each other as long as they do not make a conflict with each other.
FIG. 1 is a block diagram illustrating the construction of a prior art data analysis tool for information security. As shown in fig. 1, the conventional data analysis method is to train and evaluate a data analysis tool for information security (i.e., 130 in fig. 1) based on service data (e.g., service data 120) extracted from original service data (e.g., original service data 110). The user's raw business data or business data extracted therefrom is then analyzed by a trained data analysis tool (e.g., data analysis tool 140) to analyze the information security issues present in the user's raw business data. For example, information security issues (e.g., network vulnerabilities) in a network system associated with original business data of a user are determined. Then, information security problems in the network system are repaired based on the information security problem repair technique. However, this method requires a large amount of business data for training and evaluation, which results in risk of data leakage in the process of training and analyzing the data model, poor generalization capability of the model and complicated development process. For example, analyzing device information, network topology, network traffic data, log data, etc. using deep learning methods requires collecting and using large amounts of real business data for model training, which can present a risk of data disclosure.
In view of this, the present disclosure proposes a construction method of a data analysis tool for information security, an electronic device, an electronic apparatus, a non-transitory computer-readable storage medium, and a computer program for constructing a data analysis tool by using a generic data description of an information security problem through a language model without reliance on specific business data, which can effectively prevent risk of data disclosure, and enhance model generalization ability, simplify development process, and improve development efficiency. In the present disclosure, an information security problem may be any information security problem in a network system, such as a network vulnerability, a firewall network vulnerability, firewall security, a penetration attack, network security baseline management, core device security status assessment, and so on.
FIG. 2 is a flow chart of a method 200 of constructing a data analysis tool for information security according to an embodiment of the present disclosure. As shown in fig. 2, a method of constructing a data analysis tool for information security according to an embodiment of the present disclosure may begin with step S210. At step S210, a generic data description associated with an information security issue and a data analysis requirement associated with the information security issue may be received (e.g., electronic device 400 shown in fig. 4 or electronic apparatus 500 shown in fig. 5). In one embodiment, the generic data description includes a generic data structure of log data associated with the information security problem. Additionally, the generic data description may also include any generic information describing the information security problem, e.g., attribute information common to the information security problem, etc. The generic data description (e.g., generic data structure) associated with the information security issue may be determined based on log data associated with the information security issue. Additionally or alternatively, the generic data description associated with the information security issue may also be determined empirically by one skilled in the art. Further, the final generic data description may also be determined by optimizing the generic data description determined based on the log data associated with the information security issue. For example, data or structures unrelated to data analysis requirements may be removed from a generic data description (e.g., a generic data structure) determined based on log data associated with the information security issue. In this way, the generic data description associated with the information security problem can be simplified, thereby reducing the processing load of the processor on which the data analysis tool for information security is built. The data analysis requirements associated with the information security issue may be any data analysis requirements associated with the information security issue. For example, in a scenario where the information security problem is a network vulnerability, the data analysis requirements associated with the information security problem may be to query for which of the devices in the network system have a network vulnerability, and so on.
At step S220, a data analysis tool may be constructed (e.g., the electronic apparatus 400 shown in fig. 4 or the electronic device 500 shown in fig. 5) by a language model based on the general data description and the data analysis requirements received at step S210. The constructed data analysis tool can be used to analyze information security issues in user data. For example, in a scenario where the information security issue is a network vulnerability and the data analysis requirement is to query which of the devices in the network system are in existence, the built data analysis tool may be used to analyze the user's data (e.g., log data of the network system) to determine which of the devices in the network system associated with the user's data are in existence. Illustratively, the language model may be a large language model (Large Language Models, LLM). Of course, other language models or other neural network-based models that enable a computer to understand and generate natural language are possible, as the disclosure is not limited in this regard.
With respect to constructing the data analysis tool based on the generic data description and data analysis requirements received at step S210 by the language model, in one embodiment, the generic data description and data analysis requirements received at step S210 may be directly used as input to the language model to construct the data analysis tool for information security. In another embodiment, the data analysis requirements associated with the information security problem may be optimized to obtain optimized data analysis requirements. And then, taking the optimized data analysis requirements and the universal data description as inputs of a language model, and constructing a data analysis tool through the language model. For example, optimizing may include adding rules for guiding language models to build data analysis tools. For example, general rules associated with the language model and build rules associated with building the data analysis tool (e.g., rules that direct the language model to be used to build the language type (e.g., python) of the data analysis tool). Additionally, the rules may also include rules related to the information security issue and/or data analysis requirements associated with the information security issue. By including rules related to the information security issue and/or data analysis requirements associated with the information security issue, the constructed data analysis tool may be made more relevant to the information security issue and/or data analysis requirements associated with the information security issue, thereby better analyzing the information security issue in the user data, than including only general rules and construction rules.
In further embodiments, optimizing may also include adding background knowledge associated with the information security problem. The background knowledge may include at least one of a summary introducing the information security problem and a knowledge base associated with the information security problem. In one embodiment, the knowledge base associated with the information security issue may be a network knowledge base accessible over a network. Illustratively, in a scenario where the information security problem is a network vulnerability, the abstract introducing the information security problem may include "network vulnerability scanning is one of the basic works of network security protection, which may discover many common security network vulnerabilities, which is critical for timely discovery and repair of security network vulnerabilities. Typically, a network vulnerability scanning product will periodically scan registered targets, detect potential network vulnerabilities, and generate a network vulnerability report. After the report is generated, public network vulnerability information and restoration means can be queried in information sources such as general network vulnerability disclosure (Common Vulnerabilities & Exposure, CVE) and the like. The "knowledge base may be a CVE base. For example, the national information security network vulnerability database https: v/www.cnnvd.org.cn/and International CVE library https: and/(cne.mtre.org). In another embodiment, the knowledge base associated with the information security issue may be a local knowledge base. In this case, the construction method of the data analysis tool for information security according to the embodiment of the present disclosure may further include constructing a local knowledge base associated with the information security problem. For example, the local knowledge base may be constructed by downloading the knowledge base from a network knowledge base. The local knowledge base may prevent the constructed data analysis tool from being attacked by network security issues, thereby enhancing the security of the constructed data analysis tool. In this case, the build rules associated with building the data analysis tool may also include rules that enable the built data analysis tool to update the local knowledge base by accessing the network knowledge base at a specified time, e.g., by accessing the network knowledge base only at a specified time. The data analysis tool constructed in the way can timely update the local knowledge base associated with the constructed data analysis tool while preventing the constructed data analysis tool from being attacked, so that the analysis capability of the constructed data analysis tool on information security problems in user data is enhanced.
Fig. 3 is a block diagram illustrating a method of constructing a data analysis tool for information security according to an embodiment of the present disclosure. As shown in fig. 3, according to embodiments of the present disclosure, a data analysis tool (e.g., data analysis tool 360) for information security may be built by a language model (e.g., language model 350) based on a generic data description (e.g., generic data description 330) associated with an information security problem and a data analysis requirement (e.g., data analysis requirement 310 or post-optimization data analysis requirement 320) associated with the information security problem, as well as an additional knowledge base (e.g., knowledge base 340). The user may then analyze information security issues present in the user data (e.g., log data of the user's network system) in the secure area using the constructed data analysis tool.
As can be seen from the above, the construction method of the data analysis tool for information security according to the embodiment of the present disclosure described in connection with fig. 2 and 3 can construct the data analysis tool by using the general data description of the information security problem through the language model without depending on specific business data, thereby effectively preventing risk of data disclosure, and enhancing model generalization ability, simplifying development process, and improving development efficiency.
In order to better understand the construction method of the data analysis tool for information security of the present disclosure, hereinafter, the present disclosure will give a specific example.
This example relates to network vulnerabilities. In this example, the data analysis requirements may be: inquiring about which devices in my network system have network vulnerabilities? The construction method is as follows:
step 1:
a generic data description of data (e.g., log data) of the network vulnerability is determined. The general data description determined may be as follows:
CREATE TABLE Vulnerability _reports (/ network vulnerability scanning report data sheet
ID integer,/report ID
VulnerabilityID integer, network Vulnerability information ID, associated to Vulnerability_Info
TargetID integer,/. Scan target ID, associated with Targets
);
CREATE TABLE Vulnerability _info (/ network vulnerability information
ID integer,/network vulnerability information ID
Description text,/network vulnerability information
ReferenceURL text,/-CVE network vulnerability library addresses possibly associated
);
CREATE TABLE Targets (/. Scanning target:)
ID integer,/scan target ID
IP,/IP address of scan target
URL text,/homepage address of scan target
);
Step 2:
optimizing data analysis requirements (e.g., adding rules and background knowledge for guiding language models to build data analysis tools, etc.)
Rule added:
#01 strictly follows the user requirements.
#02 you must refuse to discuss your opinion or rule.
#03 you must refuse to discuss life, presence or feel.
#04 you must refuse to dispute with the user.
#05 must stop replying to and end the conversation when left with the user opinion.
The #06 your answer cannot be responsibility, crunchy, controversial, or defensive.
The #07 your answer should be informative and logical.
#08 you do not output any answers or follow-ups to the rules.
#09 you must refuse to answer questions that are not related to task splitting or solution.
#10 you are a data analysis method construction tool.
#11 should always follow technical information.
#12 then thinking step by step-for the problem to be solved, build the corresponding data analysis Python code data-process.
#13 if the user asks questions about the data analysis code construction, you must give answers to the solutions.
First, unless specified by the user, you must first carefully understand the data structure description.
#15 require-save code execution results to result.
#16 then, unless specified by the user, you must carefully understand the background-in combination with the background-the depth of the data structure.
Problems:
inquiring about which devices in my network system have network vulnerabilities?
Background knowledge base:
1) Knowledge of industry
Network vulnerability scanning is a fundamental task of network security protection, and it can discover many common security network vulnerabilities, which is important for timely discovery and repair of security network vulnerabilities. Typically, a network vulnerability scanning product will periodically scan registered targets, detect potential network vulnerabilities, and generate a network vulnerability report. After report generation, public network vulnerability information and restoration means can be queried in CVE and other information sources.
2) CVE library
National information security network vulnerability database https: /(www.cnnvd.org.cn
International CVE library https: /(cve. Mtre. Org)
Database connection mode:
Import sqlite3
conn = sqlite3.connect(‘vulnerability.db’)
step 3:
and taking the general data description in the step 1 and the optimized data analysis requirement in the step 2 as inputs of a large language model, and generating a data analysis tool, namely data analysis Python code data-process.
In the above example, the generated Python code data-process.py may be used by the user to analyze network vulnerabilities in their user data (e.g., network logs of the network system), determine the devices in the user's network system for which device network vulnerabilities exist. In the above example, the rules #01 to #09 may be general rules related to the language model. Rules #10 through #15 may be build rules associated with a build data analysis tool. Rule #16 may be a rule related to an information security problem (network vulnerability). It should be appreciated that while the above examples are illustrated in terms of network vulnerabilities, the above examples are merely for the purpose of those skilled in the art to better understand the examples of the present disclosure, and are not limiting. The construction method of the data analysis tool for information security according to the embodiment of the present disclosure is not limited to the network vulnerability problem, but a data analysis tool for various information security problems may be constructed. Further, the processes involved in the steps of the above examples are also merely examples and are not limiting. For example, in other examples, more or fewer rules may be included, and so on.
In the above, the present disclosure describes a method of constructing a data analysis tool for information security according to an embodiment of the present disclosure in conjunction with fig. 2 and 3. Hereinafter, the present disclosure will describe an electronic device and an electronic apparatus for construction of a data analysis tool for information security according to an embodiment of the present disclosure with reference to fig. 4 and 5.
Fig. 4 is a diagram illustrating an example electronic device 400 for the construction of a data analysis tool for information security according to an embodiment of the disclosure. As shown in fig. 4, an electronic device for the construction of a data analysis tool for information security according to an embodiment of the present disclosure may include a memory 410 and a processor 420. Processor 420 may be communicatively connected with memory 410 and may be configured to perform a method of constructing a data analysis tool for information security (e.g., method 200 shown in fig. 2) according to an embodiment of the present disclosure.
Fig. 5 is a diagram illustrating an example electronic device 500 for construction of a data analysis tool for information security according to an embodiment of the disclosure. As shown in fig. 5, an electronic apparatus 500 for construction of a data analysis tool for information security according to an embodiment of the present disclosure may be embodied in the form of a general purpose computing device, which may include, but is not limited to: one or more processors or processing units 511, a memory 512, a bus 513 that connects the various system components, including the processor 511 and the memory 512.
Bus 513 represents one or more of several types of bus structures, including a memory bus or memory controller, a peripheral bus, an accelerated graphics port, a processor, and a local bus using any of a variety of bus architectures. By way of example, and not limitation, such architectures include Industry Standard Architecture (ISA) bus, micro channel architecture (MAC) bus, enhanced ISA bus, video Electronics Standards Association (VESA) local bus, and Peripheral Component Interconnect (PCI) bus.
The electronic device 500 for the construction of data analysis tools for information security according to embodiments of the present disclosure may typically include a variety of computer system readable media. Such media can be any available media that can be accessed by the electronic device 500 for the construction of data analysis tools for information security according to embodiments of the present disclosure, including both volatile and nonvolatile media, removable and non-removable media.
The memory 512 may include computer system readable media in the form of volatile memory, such as Random Access Memory (RAM) 512_1 and/or cache memory 512_2. The electronic device 500 for the construction of data analysis tools for information security according to embodiments of the present disclosure may further include other removable/non-removable, volatile/nonvolatile computer system storage media. By way of example only, the storage system 512_3 may be used to read from and write to non-removable, non-volatile magnetic media (not shown in FIG. 5, commonly referred to as a "hard disk drive"). Although not shown in fig. 5, a magnetic disk drive for reading from and writing to a removable non-volatile magnetic disk (e.g., a "floppy disk"), and an optical disk drive for reading from or writing to a removable non-volatile optical disk (e.g., a CD-ROM, DVD-ROM, or other optical media), may be provided. In such cases, each drive may be coupled to bus 513 via one or more data medium interfaces. Memory 512 may include at least one program product having a set (e.g., at least one) of program modules configured to carry out the functions of embodiments of the invention.
A program/utility 512_4 having a set (at least one) of program modules 512_4_1 may be stored in, for example, the memory 512, such program modules 512_4_1 including, but not limited to, an operating system, one or more application programs, other program modules, and program data, each or some combination of which may include an implementation of a network environment. The program modules 512_4_1 generally perform the functions and/or methods in the described embodiments of the invention.
The electronic device 500 for construction of the data analysis tool for information security according to embodiments of the present disclosure may also be in communication with one or more external devices 530 (e.g., keyboard, pointing device, display 520, etc.), one or more devices that enable a user to interact with the electronic device 500 for construction of the data analysis tool for information security according to embodiments of the present disclosure, and/or any device (e.g., network card, modem, etc.) that enables the electronic device 500 for construction of the data analysis tool for information security according to embodiments of the present disclosure to communicate with one or more other computing devices. Such communication may occur through an input/output (I/O) interface 514. Also, the electronic device 500 for construction of data analysis tools for information security according to embodiments of the present disclosure may also communicate with one or more networks, such as a Local Area Network (LAN), a Wide Area Network (WAN), and/or a public network, such as the internet, through the network adapter 515. As shown, the network adapter 515 communicates with other modules of the built electronic device 500 of the data analysis tool for information security according to embodiments of the present disclosure via the bus 513. It should be appreciated that although not shown in the figures, other hardware and/or software modules may be used in connection with the electronic device 500 for the construction of a data analysis tool for information security according to embodiments of the present disclosure, including, but not limited to: microcode, device drivers, redundant processing units, external disk drive arrays, RAID systems, tape drives, data backup storage systems, and the like.
It should be understood that the electronic device 500 shown in fig. 5 for the construction of a data analysis tool for information security is merely an example, and should not be construed as limiting the functionality and scope of use of embodiments of the present invention.
In addition, the present disclosure also provides another electronic device for construction of a data analysis tool for information security. The electronic device includes: means for receiving a generic data description associated with an information security problem and a data analysis requirement associated with the information security problem, the generic data description comprising a generic data structure of log data associated with the information security problem; and means for constructing, by the language model, a data analysis tool based on the generic data description and the data analysis requirements, wherein the data analysis tool can be used to analyze the information security problem in the user data.
Further, the present disclosure also provides a non-transitory computer-readable storage medium having instructions stored thereon, which when executed by a processor, cause the processor to perform a method according to an embodiment of the present disclosure (e.g., method 200 shown in fig. 2).
Further, the present disclosure provides a computer program which, when executed by a processor, causes the processor to perform a method according to an embodiment of the present disclosure (e.g., method 200 shown in fig. 2).
Thus far, the present disclosure has described a method of constructing a data analysis tool for information security, an electronic apparatus, an electronic device, a non-transitory computer-readable storage medium, and a computer program according to an embodiment of the present disclosure with reference to the accompanying drawings.
It should be noted that the above description is only illustrative of some embodiments of the present disclosure and of the technical principles applied. It will be appreciated by persons skilled in the art that the scope of the disclosure referred to in this disclosure is not limited to the specific combinations of features described above, but also covers other embodiments which may be formed by any combination of features described above or equivalents thereof without departing from the spirit of the disclosure. Such as those described above, are mutually substituted with the technical features having similar functions disclosed in the present disclosure (but not limited thereto).
Moreover, although operations are depicted in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order. In certain circumstances, multitasking and parallel processing may be advantageous. Likewise, while several specific implementation details are included in the above discussion, these should not be construed as limiting the scope of the present disclosure. Certain features that are described in the context of separate embodiments can also be implemented in combination in a single embodiment. Conversely, various features that are described in the context of a single embodiment can also be implemented in multiple embodiments separately or in any suitable subcombination.
Although the subject matter has been described in language specific to structural features and/or methodological acts, it is to be understood that the subject matter defined in the appended claims is not necessarily limited to the specific features or acts described above. Rather, the specific features and acts described above are example forms of implementing the claims.

Claims (10)

1. A method of constructing a data analysis tool for information security, the method comprising:
receiving a generic data description associated with an information security problem and a data analysis requirement associated with the information security problem, the generic data description comprising a generic data structure of log data associated with the information security problem; and
constructing the data analysis tool based on the generic data description and the data analysis requirements by a language model,
wherein the data analysis tool is used for analyzing the information security problem in the user data.
2. The method of claim 1, wherein constructing, by a language model, the data analysis tool based on the generic data description and the data analysis requirements comprises:
optimizing the data analysis requirements to obtain optimized data analysis requirements, wherein the optimization comprises adding rules for guiding the language model to construct the data analysis tool, and the rules comprise general rules related to the language model and construction rules related to constructing the data analysis tool; and
and taking the optimized data analysis requirements and the general data description as inputs of the language model, and constructing the data analysis tool through the language model.
3. The method of claim 2, wherein the rules further comprise rules related to the information security issue.
4. The method of claim 2, wherein the optimizing further comprises adding background knowledge associated with the information security question, wherein the background knowledge comprises at least one of a summary introducing the information security question and a knowledge base associated with the information security question.
5. The method of claim 4, wherein the knowledge base associated with the information security issue comprises a network knowledge base accessible over a network.
6. The method of claim 4, the method further comprising:
constructing a local knowledge base associated with the information security problem, wherein the knowledge base associated with the information security problem comprises the constructed local knowledge base.
7. The method of claim 6, wherein the build rules include rules that enable the built data analysis tool to update the local knowledge base by accessing the network knowledge base only at a specified time.
8. The method of claim 1, wherein the language model is a large language model, the information security issues include at least one of network vulnerabilities, firewall security, penetration attacks, network security baseline management, core device security status assessment.
9. An electronic device for construction of a data analysis tool for information security, the electronic device comprising:
memory, and
a processor communicatively connected to the memory and configured to perform the method of any of claims 1-8.
10. A computer readable storage medium having instructions stored thereon, which when executed by a processor, cause the processor to perform the method of any of claims 1-8.
CN202311421411.3A 2023-10-31 2023-10-31 Method for constructing data analysis tool for information security and electronic equipment Active CN117155712B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311421411.3A CN117155712B (en) 2023-10-31 2023-10-31 Method for constructing data analysis tool for information security and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311421411.3A CN117155712B (en) 2023-10-31 2023-10-31 Method for constructing data analysis tool for information security and electronic equipment

Publications (2)

Publication Number Publication Date
CN117155712A true CN117155712A (en) 2023-12-01
CN117155712B CN117155712B (en) 2024-02-06

Family

ID=88899154

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311421411.3A Active CN117155712B (en) 2023-10-31 2023-10-31 Method for constructing data analysis tool for information security and electronic equipment

Country Status (1)

Country Link
CN (1) CN117155712B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220197923A1 (en) * 2020-12-23 2022-06-23 Electronics And Telecommunications Research Institute Apparatus and method for building big data on unstructured cyber threat information and method for analyzing unstructured cyber threat information
US20220321584A1 (en) * 2021-03-30 2022-10-06 International Business Machines Corporation Predicting security response impact
CN116894046A (en) * 2023-07-12 2023-10-17 上海识装信息科技有限公司 Data analysis method and device, electronic equipment and storage medium
CN116917894A (en) * 2021-03-01 2023-10-20 微软技术许可有限责任公司 Detecting phishing URLs using a converter

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20220197923A1 (en) * 2020-12-23 2022-06-23 Electronics And Telecommunications Research Institute Apparatus and method for building big data on unstructured cyber threat information and method for analyzing unstructured cyber threat information
CN116917894A (en) * 2021-03-01 2023-10-20 微软技术许可有限责任公司 Detecting phishing URLs using a converter
US20220321584A1 (en) * 2021-03-30 2022-10-06 International Business Machines Corporation Predicting security response impact
CN116894046A (en) * 2023-07-12 2023-10-17 上海识装信息科技有限公司 Data analysis method and device, electronic equipment and storage medium

Also Published As

Publication number Publication date
CN117155712B (en) 2024-02-06

Similar Documents

Publication Publication Date Title
Guo et al. Validation and verification of computer forensic software tools—Searching Function
CN110992169A (en) Risk assessment method, device, server and storage medium
US20110246441A1 (en) Constructing a domain-specific ontology by mining the web
CN110321154B (en) Micro-service interface information display method and device and electronic equipment
CN111767573A (en) Database security management method and device, electronic equipment and readable storage medium
CN110347598A (en) A kind of test script generation method, device, server and storage medium
CN112422574A (en) Risk account identification method, device, medium and electronic equipment
CN111680313B (en) Data processing method, device, equipment and storage medium
CN112818131A (en) Method, system and storage medium for constructing graph of threat information
CN108647300A (en) Database access intermediate system, method, equipment and storage medium
CN111694866A (en) Data searching and storing method, data searching system, data searching device, data searching equipment and data searching medium
Dimou et al. Declarative description of knowledge graphs construction automation: Status & challenges
CN117155712B (en) Method for constructing data analysis tool for information security and electronic equipment
Mishra et al. A review on security requirements specification by formal methods
JP2020021309A (en) Vulnerability management system and program
CN115412358B (en) Network security risk assessment method and device, electronic equipment and storage medium
US7418376B1 (en) Method for generating a simulated network based on an actual managed network
CN111209750A (en) Internet of vehicles threat intelligence modeling method, device and readable storage medium
CN115292178A (en) Test data searching method, device, storage medium and terminal
CN115065547A (en) Method and device for risk assessment of terminal of Internet of things
CN111026371B (en) Game development method and device, electronic equipment and storage medium
Chaves-Fraga et al. Declarative Description of Knowledge Graphs Construction Automation: Status & Challenges.
Wu et al. Extracting software security concerns of problem frames based on a mapping study
Ani et al. What makes an industrial control system security testbed credible and acceptable? Towards a design consideration framework
CN112416713A (en) Operation auditing system and method, computer readable storage medium and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant