CN117527214A - Information security detection method - Google Patents

Information security detection method Download PDF

Info

Publication number
CN117527214A
CN117527214A CN202311467970.8A CN202311467970A CN117527214A CN 117527214 A CN117527214 A CN 117527214A CN 202311467970 A CN202311467970 A CN 202311467970A CN 117527214 A CN117527214 A CN 117527214A
Authority
CN
China
Prior art keywords
network
data
security
monitoring
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311467970.8A
Other languages
Chinese (zh)
Inventor
郭井宽
钟建英
张坤
崔晓红
杨春华
李云鹏
何延超
周航
戚辉
翟登辉
郝正虎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Electric Equipment Group Co ltd
China Electric Equipment Group Science And Technology Research Institute Co ltd
Beijing Guowang Fuda Technology Development Co Ltd
Original Assignee
China Electric Equipment Group Science And Technology Research Institute Co ltd
Beijing Guowang Fuda Technology Development Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Electric Equipment Group Science And Technology Research Institute Co ltd, Beijing Guowang Fuda Technology Development Co Ltd filed Critical China Electric Equipment Group Science And Technology Research Institute Co ltd
Priority to CN202311467970.8A priority Critical patent/CN117527214A/en
Publication of CN117527214A publication Critical patent/CN117527214A/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0863Generation of secret information including derivation or calculation of cryptographic keys or passwords involving passwords or one-time passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/12Discovery or management of network topologies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos

Abstract

The invention discloses an information security detection method, which comprises the following steps: step 1: performing network topology analysis; step 2: implementing access control measures; step 3: performing end-to-end encryption on the data, and simultaneously implementing network segmentation, isolating key systems and devices in independent network areas so as to limit the possibility of transverse attacks; step 4: deploying an intrusion detection system and an intrusion prevention system to detect abnormal behaviors and automatically respond to threats; step 5: setting a security audit system, monitoring network and system activities, accessing and configuration changing, and monitoring abnormal activities in real time; step 6: and (3) formulating a disaster recovery system, and periodically backing up key data to ensure that production can be quickly recovered when network attack or hardware failure occurs. The invention can not only deal with the known threat, but also detect the emerging threat and malicious behavior, thereby improving the security and elasticity of the factory network and ensuring the continuous protection of production and data.

Description

Information security detection method
Technical Field
The invention relates to the technical field of information management, in particular to an information security detection method.
Background
In smart plants, smart plant network security refers to network and information technology applied in modern manufacturing to ensure that the network and data systems of the plant are protected from potential threats and risks. It is a key component of intelligent manufacturing, aimed at protecting the integrity, availability and confidentiality of factory networks and equipment, while ensuring continuity of factory production. Intelligent factory network security is an important challenge in the industrial field, and requires comprehensive use of technologies, policies and training to ensure the security of factory networks and production systems, and with popularization and development of intelligent factories, network security will continue to be a focus of attention of manufacturing industries, so as to cope with various aspects of continuously evolving network threats, such as data security protection, production site control layer, process monitoring layer, production management layer, enterprise management layer, and the like, and cannot intelligently ensure the security of factory networks.
Disclosure of Invention
In order to solve the above problems, the present invention provides an information security detection method.
In order to achieve the above purpose, the technical scheme adopted by the invention is as follows:
an information security detection method comprises the following steps:
step 1: performing network topology analysis to understand the network structure, key equipment and data flow of the intelligent factory;
step 2: implementing access control measures to ensure that only authorized personnel can access critical systems and data;
step 3: performing end-to-end encryption on the data, and simultaneously implementing network segmentation, isolating key systems and devices in independent network areas so as to limit the possibility of transverse attacks;
step 4: deploying an intrusion detection system and an intrusion prevention system to detect abnormal behaviors and automatically respond to threats;
step 5: setting a security audit system, monitoring network and system activities, accessing and configuration changing, monitoring abnormal activities in real time, and triggering an alarm and an emergency response when necessary;
step 6: and (3) formulating a disaster recovery system, and periodically backing up key data to ensure that production can be quickly recovered when network attack or hardware failure occurs.
Further: the step 1 comprises the following steps:
collecting information about network topology of the intelligent factory, including network diagram, equipment list, connection mode, IP address allocation, communication protocol and data flow chart;
drawing a network topology graph by using the collected information to display the relation among each device, the sub-network, the connection and the data flow;
identifying key production equipment, monitoring systems, servers and data streams in a network topology map;
examining connection modes between various devices, including wired and wireless connection;
based on the network topology analysis, potentially risky areas are identified that may exist.
Further: the step 2 comprises the following steps:
determining that a particular protection system and data are required;
dividing users into different roles, wherein each role has different rights and access requirements;
implementing multi-factor authentication to increase security of identity verification includes:
and (3) a password: the strong password strategy is used, so that the staff is ensured to set a complex password, and the password is changed periodically;
identity verification token: using hardware or software tokens, employees need to provide additional token codes at login;
and (3) biological feature identification: using the biometric feature to confirm the user identity;
a smart card: providing a smart card with a chip, only employees with valid cards having access to the system;
based on user roles and data sensitivity, only employees of a particular role can access the systems and data required for their job responsibilities.
Further: the step 3 comprises the following steps:
implementing transport layer encryption for all sensitive data traffic;
encrypting sensitive data stored in a server, database, or backup;
dividing the factory network into different logic segments or virtual local area networks;
isolating critical systems and devices in independent network areas to limit unnecessary access and lateral attacks;
setting access control rules to ensure that only authorized users and devices can access individual network segments;
ensuring that access control rules are periodically reviewed and updated to accommodate changing network requirements and security threats;
the key required by data encryption is managed, the safe storage and distribution of the key are ensured, and a key rotation strategy is adopted to prevent leakage or abuse;
implementing real-time data traffic monitoring to detect any abnormal data transmission activity, and if an abnormality is found, timely triggering an alarm and taking measures;
the details of the data access and transmission are recorded for subsequent auditing and investigation.
Further: the step 4 comprises the following steps:
deploying a plurality of IDS sensors on critical network areas and critical devices to monitor network traffic and system activity;
the IDS is used for monitoring network flow and system activities in real time and identifying abnormal behaviors;
IDS employs signature detection and behavioral analysis techniques to identify signs of known and unknown threats;
generating an alert and notifying a network administrator when the IDS detects a potential intrusion or abnormal activity;
deploying the IPS to automatically respond to the detected intrusion attempt;
the IPS is integrated with the firewall to strengthen boundary safety and reduce unnecessary traffic from entering the network;
the IPS rule and threat information library are ensured to be updated regularly so as to identify new threats and attack modes;
integrating threat information sources into a network security system to obtain information about the latest threat;
an event response plan is established so that appropriate action can be taken quickly when a threat is detected.
6. The information security detection method according to claim 5, wherein the step 5 includes:
selecting a security audit tool for recording network and system activities;
configuring an audit system to adapt to network environment and security requirements of a factory;
beginning to record logs of critical events including successful and failed login attempts, file access, configuration changes, system start-up and shutdown;
ensuring that the generated log contains sufficient information for subsequent investigation and analysis;
setting a real-time monitoring system, and monitoring network flow and system activity;
configuring a monitoring rule to detect abnormal behaviors;
the monitoring system is configured to trigger an alarm, notifying a network administrator or security team in time when abnormal behavior is detected.
Further: the step 6 comprises the following steps:
determining critical business processes and systems of the plant to prioritize disaster recovery plans;
planning, including emergency response flow, data recovery strategy, recovery time target and recovery point target;
determining backup data, including production data, configuration files and application program data;
an automatic backup system is configured to ensure that data is regularly backed up according to a plan;
the availability and integrity of the backup data are tested periodically to ensure that the backup data can be successfully restored;
simulating different disaster scenes to verify the effectiveness of the recovery plan;
establishing an emergency response flow, including the steps of notifying key team members, isolating infected equipment and recovering backup data;
periodically monitoring the performance of the backup system and disaster recovery plan to check if updates and improvements are needed;
updating and optimizing backup and disaster recovery policies;
encryption and access control of the backup data is ensured to prevent unauthorized access and data leakage.
Compared with the prior art, the invention has the following technical progress:
the method adopts multi-level security measures including access control, data encryption, intrusion detection, defense system and the like to cope with different types of threats, and ensures the comprehensiveness and the robustness of network security. Through data encryption and isolation measures, confidentiality of data in the transmission and storage processes is guaranteed, the problem of data safety protection is solved, and leakage or tampering of sensitive information is prevented. By adopting technical means such as multi-factor identity verification, access control strategies and the like, only authorized personnel are restricted from accessing key systems and data, the problems in the aspects of production management layers and enterprise management layers are solved, and unauthorized access and operation are ensured.
Potential invasion and threat are timely identified and responded through the invasion detection system and the invasion defense system, so that the problems in the aspects of a production field control layer and a process monitoring layer are solved, and the overall network safety of a factory is improved. A disaster recovery plan and a backup strategy are established to ensure that the production can be quickly recovered when the disaster conditions such as network attack or hardware failure are faced, thereby being beneficial to solving the problem of an enterprise management layer and reducing the risk of production interruption.
In summary, the method provides a comprehensive solution to the network security problem of different levels and aspects, not only can cope with the known threat, but also can detect the emerging threat and malicious behavior, thereby improving the security and elasticity of the factory network, ensuring the continuous protection of production and data, and providing strong network security protection for intelligent factories in the face of the continuously evolving network threat.
Drawings
The accompanying drawings are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate the invention and together with the embodiments of the invention, serve to explain the invention.
In the drawings:
FIG. 1 is a flow chart of the present invention.
Detailed Description
The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments. Embodiments of the present invention will be described below with reference to the accompanying drawings.
As shown in fig. 1, the invention discloses an information security detection method, which comprises the following steps:
step 1: network topology analysis
First, a detailed network topology analysis is performed to understand the network structure, critical equipment, and data flows of the intelligent plant to help determine potential vulnerabilities and risk areas.
Step 2: access control and authentication
Enhanced access control measures, including multi-factor authentication, are implemented to ensure that only authorized personnel can access critical systems and data, using technical means such as authentication tokens, biometric identification, etc.
Step 3: data encryption and isolation
End-to-end encryption of data is performed, including during transmission and storage. At the same time, network segmentation is implemented, isolating critical systems and devices in independent network areas to limit the possibility of lateral attacks.
Step 4: intrusion detection and prevention system
An Intrusion Detection System (IDS) and an Intrusion Prevention System (IPS) are deployed, which can detect abnormal behavior and automatically respond to threats.
Step 5: security audit and monitoring
Setting up a security audit system, monitoring network and system activities, as well as access and configuration changes, monitoring abnormal activities in real time, and triggering alarms and emergency responses if necessary.
Step 6: disaster recovery and backup
And (3) making a disaster recovery plan, periodically backing up key data, ensuring that production can be quickly recovered when network attack or hardware failure occurs, and simultaneously testing a disaster recovery process to ensure the feasibility of the disaster recovery process.
Data security protection: step 2 and step 3 solve the data security problem by enhanced access control and data encryption. Access control ensures that only authorized personnel can access critical data, while data encryption protects the confidentiality of the data in transmission and storage.
Production field control layer: the network segmentation in step 3 isolates the production field devices in independent network areas, thereby reducing the risk of physical and network attacks. The intrusion detection and prevention system in step 4 may detect and prevent potential intrusion behavior.
Process monitoring layer: the data encryption and isolation measures of step 3 are also applicable to the process monitoring layer. In addition, the intrusion detection system of step 4 may monitor network traffic to detect any abnormal activity, helping to protect the security of the monitoring system.
Production management layer: the access control and authentication in step 2 ensures that only authorized personnel have access to the production management system to prevent unauthorized access or operation. In addition, the intrusion detection system in step 4 may detect potential threats, helping to ensure the reliability of the production management system.
Enterprise management layer: the access control and the identity verification in the step 2 are also applicable to an enterprise management system so as to protect important business data such as finance, personnel and the like. The disaster recovery and backup plan of step 6 ensures availability and integrity of data and allows for rapid recovery even if a disaster occurs.
In a word, the method solves the technical problems of various aspects of network security of the intelligent factory by multi-level security measures including technical means such as access control, identity authentication, data encryption, intrusion detection and defense system, so as to ensure that the operation and data of the factory are fully protected. In addition, regular training and education are also helpful for improving the safety consciousness of staff and reinforcing the whole network safety culture.
Specifically, step 1 includes:
in step 1, detailed network topology analysis is performed to fully understand the network architecture of the intelligent factory and identify potential security vulnerabilities and risk areas, and the following steps are specifically implemented:
collecting information: first, information about the network topology of the intelligent plant is collected. This includes network diagrams, device listings, connection manners, IP address assignments, communication protocols, data flow diagrams, and the like. Such information may be obtained from network administrators, engineers, and device manufacturers.
Drawing a network topological graph: and drawing a detailed network topological graph by using the collected information, and clearly displaying the relation among each device, the sub-network, the connection and the data flow. This helps to visualize the network architecture.
Identify key devices and data flows: critical production devices, monitoring systems, servers and data flows are identified in the network topology. These may include PLC controllers, sensors, database servers, etc.
Analyzing network connection: the manner of connection between the various devices is examined, including wired and wireless connections. It is identified which devices need to communicate with each other and which data streams pass through which network devices.
Identifying a potential risk area: based on the network topology analysis, potentially risky areas are identified that may exist. This may include unauthorized devices or users, unsecured communication channels, network vulnerabilities, and the like.
Evaluating a security policy: current network security policies and control measures are evaluated to see if it is sufficient to protect critical devices and data. Comparing the actual situation with best practices identifies aspects that need improvement.
Making an improvement plan: based on the results of the analysis, a plan for improving network security is formulated. This may include adding access control, encrypting critical data streams, updating firewall rules, upgrading device firmware, and so forth.
Filing results: the results of the network topology analysis and the improvement plan are documented. These documents may be used as references for subsequent implementation and monitoring.
Through this step, the network structure and potential risks of the intelligent factory will be more clearly visible, providing a powerful basis for subsequent security improvements. This step can help the plant management layer to better understand its network architecture, identify potential threats, and take appropriate measures to improve network security.
Specifically, step 2 includes:
in step 2, access control and authentication measures are implemented to ensure that only authorized personnel can access critical systems and data, the following steps are specifically implemented:
identifying key systems and data: first, it is determined which systems and data are considered critical and need to be particularly protected. This may include production control systems, databases, monitoring systems, etc.
Analyzing the user and role: knowing the individual users within the plant and their roles. The users are divided into different roles, and each role has different rights and access requirements.
Multi-factor authentication: multi-factor identity authentication (MFA) is implemented to increase the security of identity verification. The MFA may include the following elements:
and (3) a password: and a strong password strategy is used to ensure that staff sets a complex password and periodically changes the password.
Identity verification token: using hardware or software tokens, an employee needs to provide additional token code at login.
And (3) biological feature identification: biometric features such as fingerprint, iris scan or facial recognition are used to confirm the user identity.
A smart card: a smart card with a chip is provided, only employees with valid cards can access the system.
Access control policy: based on user roles and data sensitivity, strict access control policies are enforced. Only employees of a particular role can access the systems and data required for their job responsibilities.
Real-time monitoring and logging: and (3) establishing a real-time monitoring system, tracking the access behaviors of staff and recording the access behaviors into a security log. This helps to discover any abnormal activity in time.
Periodic inspection and updating: access control policies and authentication methods are periodically reviewed and updated to ensure that they are consistent with plant requirements and best practices.
By this step, the factory will build a powerful authentication and access control system, ensuring that only legitimate and authorized personnel can access critical systems and data. The multi-factor identity authentication, authority management and real-time monitoring can greatly improve network security and reduce the risk of unauthorized access.
Specifically, step 3 includes:
in step 3, data encryption and network segmentation are key security measures for protecting confidentiality of data in transmission and storage and reducing risk of lateral attacks, and the following steps are specifically implemented:
data encryption:
encryption of a transmission layer: transport layer encryption is implemented on all sensitive data traffic, for example using TLS/SSL protocols to protect the transmission of data over the network. This ensures that the data is not easily stolen or tampered with during transmission.
Data storage encryption: sensitive data stored in a server, database, or backup is encrypted. This may be achieved by database encryption, file-level encryption or hard disk encryption.
Network segmentation:
logic segmentation: the plant network is divided into different logical segments or Virtual Local Area Networks (VLANs). This helps isolate devices and data of different functions or security levels.
Physical isolation: where possible, critical systems and devices are physically isolated in separate network areas to limit unnecessary access and lateral attacks.
Access control: access control rules are set to ensure that only authorized users and devices can access the individual network segments. This can be achieved by ACLs (access control lists) of firewalls, routers and switches. Ensuring that access control rules are periodically reviewed and updated to accommodate changing network requirements and security threats.
Key management: the key required for data encryption is managed. Secure storage and distribution of keys is ensured, and a key rotation strategy is adopted to prevent leakage or abuse.
Auditing and monitoring: real-time data traffic monitoring is implemented to detect any abnormal data transmission activity. If an abnormality is found, an alarm is triggered in time and measures are taken. The details of the data access and transmission are recorded for subsequent auditing and investigation.
Through this step, the factory will establish a data security environment, ensure that the sensitive data is properly protected during transmission and storage, and simultaneously reduce the risk of transverse attacks through network segmentation, which measures help to improve the overall network security of the factory.
Specifically, step 4 includes:
in step 4, an Intrusion Detection System (IDS) and an Intrusion Prevention System (IPS) and threat intelligence analysis tool are deployed to detect and defend against potential intrusions and threats in the network, the following steps are specifically implemented:
intrusion Detection System (IDS): deploying a plurality of detection sensors: multiple IDS sensors are deployed on critical network areas and critical devices to monitor network traffic and system activity. And (3) monitoring real-time events: the IDS should be able to monitor network traffic and system activity in real-time, identifying abnormal behavior such as unauthorized access, malicious traffic, or abnormal data transmissions. Signature and behavior based detection: IDS should employ signature detection and behavioral analysis techniques to identify known threats and signs of unknown threats.
Generating alarms and reports: when the IDS detects a potential intrusion or abnormal activity, an alert should be generated and the network administrator notified. In addition, reports should be generated for later investigation and analysis.
Intrusion Prevention System (IPS): automatic response and blocking: the IPS should be able to automatically respond to detected intrusion attempts, such as blocking malicious IP addresses, stopping abnormal traffic, etc. This helps to contain potential threats in a timely manner. Firewall integration: the IPS is integrated with a firewall to enhance border security and reduce unnecessary traffic entering the network. Updating rules regularly: the IPS rules and threat intelligence library are ensured to be updated periodically to identify new threats and attack patterns.
Threat intelligence analysis tool: integrated threat intelligence: threat intelligence sources are integrated into the network security system to obtain information about the latest threats. This may include blacklist IP addresses, known malicious domain names, etc.
Behavioral analysis: behavioral analysis is performed using advanced threat intelligence tools to identify abnormal patterns and advanced threats. Threat intelligence sharing: actively participate in threat intelligence sharing communities to acquire threat intelligence from other organizations and share your threat intelligence to other partners.
Response and repair: a clear event response plan is established so that appropriate actions can be taken quickly upon detection of a threat, including quarantining infected devices, cleaning up malicious code, etc. Subsequent surveys are conducted to determine the extent and impact of the intrusion and measures are taken to repair the security breach to prevent future intrusion.
By this step, the factory will have the ability to monitor, detect and automatically defend in real time, better protecting the network from potential intrusion and threat. At the same time, threat intelligence analysis tools have the benefit of maintaining alertness to emerging threats.
Specifically, step 5 includes:
in step 5, a security audit and monitoring system is provided to monitor network and system activities, record access and configuration changes, and detect abnormal activities in real time, the following steps are specifically implemented:
and (3) setting a security audit system: a suitable security audit system or tool is selected that should be able to record network and system activities, including login, access, configuration changes, etc. The audit system is configured to accommodate the network environment and security requirements of the plant.
Audit log record: a detailed log of critical events is started including successful and failed login attempts, file access, configuration changes, system startup and shutdown, etc. Ensuring that the generated log contains sufficient information for subsequent investigation and analysis.
And (3) real-time monitoring: and setting a real-time monitoring system to monitor network traffic and system activity. This may include integrating and analyzing logs using security information with an event management System (SIEM). The monitoring rules are configured to detect abnormal behavior such as multiple failed login attempts, unusual data transmissions, etc.
Alarm and emergency response: the monitoring system is configured to trigger an alarm that, when abnormal activity is detected, timely notifies a network administrator or security team. An emergency response plan is established to clarify the response steps when a security event occurs, including isolating infected devices, clearing malicious code, recovering systems, and the like.
Daily examination and analysis: the security audit log is periodically reviewed to identify potential threats, vulnerabilities, and abnormal activities. These reviews should be routine security practices. Periodic security assessments are made to ensure that network and system security still meets best practices.
By this step, the factory will establish a real-time monitoring and auditing mechanism for network and system activities that will help identify potential security issues and take timely action. At the same time, periodic inspection and analysis may help the plant maintain knowledge of its network security status in order to continually improve security policies, helping to enhance the overall network security of the plant.
Specifically, step 6 includes:
in step 6, a disaster recovery plan is formulated, key data is backed up periodically, and a recovery flow is tested to ensure that production can be recovered rapidly in the event of a network attack, hardware failure or other disaster, the following steps are specifically implemented:
disaster recovery planning: the critical business processes and systems of the plant are determined to prioritize disaster recovery planning. Detailed plans are formulated, including emergency response procedures, data recovery policies, recovery time targets (RTOs), recovery point targets (RPOs), and the like.
Data backup strategy: it is determined which data needs to be backed up including production data, configuration files, application data, etc. And configuring an automatic backup system to ensure that data is regularly backed up according to a plan. Different backup media and locations are employed to improve data redundancy and security.
Data recovery test: the availability and integrity of the backup data is periodically tested to ensure that the backup data can be successfully restored. Different disaster scenarios, such as data corruption, hardware failures, lux software attacks, etc., are simulated to verify the effectiveness of the recovery plan.
Emergency response flow: a clear emergency response flow is established, and the method comprises the steps of notifying key team members, isolating infected equipment, recovering backup data and the like. Factory personnel are trained to ensure that they know the emergency response plan and know how to act in the event of a disaster.
Monitoring and updating: the performance of the backup system and disaster recovery plan is monitored periodically to check if updates and improvements are needed. Backup and disaster recovery strategies are continually updated and optimized as plant demands and technologies develop.
Backup storage and security: the backup data is stored in a secure location away from potential threats, such as network attacks or physical disasters. Encryption and access control of the backup data is ensured to prevent unauthorized access and data leakage.
By this step, the factory will build a complete disaster recovery and backup strategy that will ensure the availability and integrity of the data at critical times and quickly resume production. Periodic testing and monitoring will ensure the feasibility of the restoration program and increase the plant's resistance to unpredictable disasters.
Finally, it should be noted that: the foregoing description is only a preferred embodiment of the present invention, and the present invention is not limited thereto, but may be modified or substituted for some of the technical features described in the foregoing embodiments by those skilled in the art, even though the present invention has been described in detail with reference to the foregoing embodiments. Any modification, equivalent replacement, or improvement made within the spirit and principle of the present invention should be included in the scope of the claims of the present invention.

Claims (7)

1. An information security detection method is characterized by comprising the following steps:
step 1: performing network topology analysis to understand the network structure, key equipment and data flow of the intelligent factory;
step 2: implementing access control measures to ensure that only authorized personnel can access critical systems and data;
step 3: performing end-to-end encryption on the data, and simultaneously implementing network segmentation, isolating key systems and devices in independent network areas so as to limit the possibility of transverse attacks;
step 4: deploying an intrusion detection system and an intrusion prevention system to detect abnormal behaviors and automatically respond to threats;
step 5: setting a security audit system, monitoring network and system activities, accessing and configuration changing, monitoring abnormal activities in real time, and triggering an alarm and an emergency response when necessary;
step 6: and (3) formulating a disaster recovery system, and periodically backing up key data to ensure that production can be quickly recovered when network attack or hardware failure occurs.
2. The information security detection method according to claim 1, wherein the step 1 includes:
collecting information about network topology of the intelligent factory, including network diagram, equipment list, connection mode, IP address allocation, communication protocol and data flow chart;
drawing a network topology graph by using the collected information to display the relation among each device, the sub-network, the connection and the data flow;
identifying key production equipment, monitoring systems, servers and data streams in a network topology map;
examining connection modes between various devices, including wired and wireless connection;
based on the network topology analysis, potentially risky areas are identified that may exist.
3. The information security detection method according to claim 2, wherein the step 2 includes:
determining that a particular protection system and data are required;
dividing users into different roles, wherein each role has different rights and access requirements;
implementing multi-factor authentication to increase security of identity verification includes:
and (3) a password: the strong password strategy is used, so that the staff is ensured to set a complex password, and the password is changed periodically;
identity verification token: using hardware or software tokens, employees need to provide additional token codes at login;
and (3) biological feature identification: using the biometric feature to confirm the user identity;
a smart card: providing a smart card with a chip, only employees with valid cards having access to the system;
based on user roles and data sensitivity, only employees of a particular role can access the systems and data required for their job responsibilities.
4. An information security detection method according to claim 3, wherein said step 3 comprises:
implementing transport layer encryption for all sensitive data traffic;
encrypting sensitive data stored in a server, database, or backup;
dividing the factory network into different logic segments or virtual local area networks;
isolating critical systems and devices in independent network areas to limit unnecessary access and lateral attacks;
setting access control rules to ensure that only authorized users and devices can access individual network segments;
ensuring that access control rules are periodically reviewed and updated to accommodate changing network requirements and security threats;
the key required by data encryption is managed, the safe storage and distribution of the key are ensured, and a key rotation strategy is adopted to prevent leakage or abuse;
implementing real-time data traffic monitoring to detect any abnormal data transmission activity, and if an abnormality is found, timely triggering an alarm and taking measures;
the details of the data access and transmission are recorded for subsequent auditing and investigation.
5. The information security detection method according to claim 4, wherein the step 4 includes:
deploying a plurality of IDS sensors on critical network areas and critical devices to monitor network traffic and system activity;
the IDS is used for monitoring network flow and system activities in real time and identifying abnormal behaviors;
IDS employs signature detection and behavioral analysis techniques to identify signs of known and unknown threats;
generating an alert and notifying a network administrator when the IDS detects a potential intrusion or abnormal activity;
deploying the IPS to automatically respond to the detected intrusion attempt;
the IPS is integrated with the firewall to strengthen boundary safety and reduce unnecessary traffic from entering the network;
the IPS rule and threat information library are ensured to be updated regularly so as to identify new threats and attack modes;
integrating threat information sources into a network security system to obtain information about the latest threat;
an event response plan is established so that appropriate action can be taken quickly when a threat is detected.
6. The information security detection method according to claim 5, wherein the step 5 includes:
selecting a security audit tool for recording network and system activities;
configuring an audit system to adapt to network environment and security requirements of a factory;
beginning to record logs of critical events including successful and failed login attempts, file access, configuration changes, system start-up and shutdown;
ensuring that the generated log contains sufficient information for subsequent investigation and analysis;
setting a real-time monitoring system, and monitoring network flow and system activity;
configuring a monitoring rule to detect abnormal behaviors;
the monitoring system is configured to trigger an alarm, notifying a network administrator or security team in time when abnormal behavior is detected.
7. The information security detection method according to claim 6, wherein the step 6 includes:
determining critical business processes and systems of the plant to prioritize disaster recovery plans;
planning, including emergency response flow, data recovery strategy, recovery time target and recovery point target;
determining backup data, including production data, configuration files and application program data;
an automatic backup system is configured to ensure that data is regularly backed up according to a plan;
the availability and integrity of the backup data are tested periodically to ensure that the backup data can be successfully restored;
simulating different disaster scenes to verify the effectiveness of the recovery plan;
establishing an emergency response flow, including the steps of notifying key team members, isolating infected equipment and recovering backup data;
periodically monitoring the performance of the backup system and disaster recovery plan to check if updates and improvements are needed;
updating and optimizing backup and disaster recovery policies;
encryption and access control of the backup data is ensured to prevent unauthorized access and data leakage.
CN202311467970.8A 2023-11-06 2023-11-06 Information security detection method Pending CN117527214A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311467970.8A CN117527214A (en) 2023-11-06 2023-11-06 Information security detection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311467970.8A CN117527214A (en) 2023-11-06 2023-11-06 Information security detection method

Publications (1)

Publication Number Publication Date
CN117527214A true CN117527214A (en) 2024-02-06

Family

ID=89750560

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311467970.8A Pending CN117527214A (en) 2023-11-06 2023-11-06 Information security detection method

Country Status (1)

Country Link
CN (1) CN117527214A (en)

Similar Documents

Publication Publication Date Title
Salem et al. A survey of insider attack detection research
WO2013052377A2 (en) Secure integrated cyberspace security and situational awareness system
CN113660224A (en) Situation awareness defense method, device and system based on network vulnerability scanning
Bodeau et al. Cyber resiliency and nist special publication 800-53 rev. 4 controls
He et al. Healthcare security incident response strategy-a proactive incident response (ir) procedure
Younus et al. A Survey on network security monitoring: tools and functionalities
Saini et al. Vulnerability and Attack Detection Techniques: Intrusion Detection System
Sherif et al. Intrusion detection: methods and systems. Part II
CN117527214A (en) Information security detection method
Li An approach to graph-based modeling of network exploitations
Thapliyal et al. Security Threats in Healthcare Big Data: A Comparative Study
JP7150425B2 (en) COMMUNICATION SYSTEM, CONTROL DEVICE, COMMUNICATION CONTROL METHOD, AND PROGRAM
Kishore et al. Intrusion Detection System a Need
Bumgarner et al. The US-CCU Cyber-Security Check List
Prabu et al. An Automated Intrusion Detection and Prevention Model for Enhanced Network Security and Threat Assessment
Yang et al. Analysis of Computer Network Security and Prevention Technology
Ruha Cybersecurity of computer networks
US20230252138A1 (en) Cybersecurity workflow management using autodetection
US20230421582A1 (en) Cybersecurity operations case triage groupings
Okonkwo et al. Surveying Security Policies and Infrastructure for Ransomware Attacks (2022)
Bouke Security Operations
More et al. A study of current scenario of cyber security practices and measures: literature review
Igulu et al. Security Challenges in IOT
CN117708880A (en) Intelligent security processing method and system for banking data
Stevens et al. Contingency Planning for Data Breaches

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20240202

Address after: 200436, 10th Floor, Building 4, Blockchain Ecological Valley, No. 328 Kangning Road, Jing'an District, Shanghai

Applicant after: China Electric Equipment Group Co.,Ltd.

Country or region after: China

Applicant after: China Electric Equipment Group Science and Technology Research Institute Co.,Ltd.

Applicant after: BEIJING GUOWANG FUDA SCIENCE AND TECHNOLOGY DEVELOPMENT Co.,Ltd.

Address before: No. 328 and 334 Kangning Road, Jing'an District, Shanghai, 200436

Applicant before: China Electric Equipment Group Science and Technology Research Institute Co.,Ltd.

Country or region before: China

Applicant before: BEIJING GUOWANG FUDA SCIENCE AND TECHNOLOGY DEVELOPMENT Co.,Ltd.

SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination