TW200837571A - Real-time identification of an asset model and categorization of an asset to assist in computer network security - Google Patents

Real-time identification of an asset model and categorization of an asset to assist in computer network security Download PDF

Info

Publication number
TW200837571A
TW200837571A TW96140086A TW96140086A TW200837571A TW 200837571 A TW200837571 A TW 200837571A TW 96140086 A TW96140086 A TW 96140086A TW 96140086 A TW96140086 A TW 96140086A TW 200837571 A TW200837571 A TW 200837571A
Authority
TW
Taiwan
Prior art keywords
network node
node
address
category
unique identifier
Prior art date
Application number
TW96140086A
Other languages
Chinese (zh)
Other versions
TWI417737B (en
Inventor
Ankur Lahoti
Hui Huang
Christian F Beedgen
Original Assignee
Arcsight Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Arcsight Inc filed Critical Arcsight Inc
Publication of TW200837571A publication Critical patent/TW200837571A/en
Application granted granted Critical
Publication of TWI417737B publication Critical patent/TWI417737B/en

Links

Landscapes

  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

A unique identifier is assigned to a network node and is used to obtain an "asset model" corresponding to the node and to determine whether the node is a member of a particular category. An asset model is a set of information about a node (e.g., the node's role within the enterprise, software installed on the node, and known vulnerabilities/weaknesses of the node). An identifier lookup module determines a node's identifier based on characteristics of the node (such as IP address, host name, network zone, and/or MAC address), which are used as keys into lookup data structures. A category lookup module determines whether a particular node is a member of (i.e., within) a particular category using a transitive closure to model the categories (properties) that can be attached to an asset model. A transitive closure for a particular asset category is stored as a bitmap, similar to bitmap indexing.

Description

200837571 九、發明說明: 【發明所屬之技術領域】 本發明一般係關於安全性資訊/事件管理(SIM或SIEM)而 特疋s之係關於存取一網路節點(例如,一事件之目標節 點)之一模型以便可以結合安全性資訊/事件來使用該模型 資料。 【先前技術】 f200837571 IX. DESCRIPTION OF THE INVENTION: TECHNICAL FIELD OF THE INVENTION The present invention generally relates to security information/event management (SIM or SIEM) and is directed to accessing a network node (eg, an event node) One of the models so that the model data can be used in conjunction with security information/events. [Prior Art] f

安全性資訊/事件管理(SIM或SIEM)領域一般係關於:1} 攸網路及網路裝置收集反映網路活動及/或該等裝置的操 作之負料’以及2)分析該資料以增強安全性。例如,可以 分析該資料以識別對網路或一網路裝置之攻擊並決定由哪 一使用者或機器負責。若該攻擊正在進行,則可以執行一 抵抗措施來阻礙攻擊或減輕由該攻擊造成的損害。所收集 的貧料一般發起於由一網路裝置產生之一訊息(例如一事 件、警示或警報)或一日誌檔案中之一項目中。 該訊息或項目一般指示涉及於該網路活動中的一或多個 電腦網路裝置(”網路節點”)。例%,該訊息或項目可能指 不:活動所指向之節點(”目標節點,,)及/或該活動發起之節 (來源節點)。儘官可以藉由僅使用所收集的資料來識 別及調查—攻擊,但擁有額外的資麵如關於所指示的 網路節點之資訊)常常有用。 關於、網路即點之資訊(稱為π資產模型”)可卩包括(例 =·::之網路協定⑽位址、節點之主機名稱、該節點 所屬麟、該節點在企業内的角色、該節點上之一開放 126191.doc 200837571 及談Γ二於4即點上之軟體(例如,作業系統及應用程式) /即”、、之已知缺點或弱點(稱為,,曝露的缺點”)。 日丰2全分析期間存取資產模型。可以採取分批模式或即 事件時m全分析。在分批模式中,當接收安全性資訊/ 、,將其儲存。稍後分析所儲存的安 :。在即時模式中,當接收安全性資訊/事件時;: 接近即時地對其進行分析。 :讓安全分析即時(或接近即時)發生,必須即時(或接近 =存取該等資產模型。此難以實現,因為每分鐘產生 固件,而每一事件指示一或多個節點。例如,一 ^ _個事件/秒與4個節點/事件之一事件速率產生⑺,咖個 即點/移。對於每一節點,識別並存取其資產模型。 人需要—種以—高效率的方式存取-資產模型以便可以結 δ女全性資訊/事件來即時制該資產模型之方法。 【發明内容】 -hn接收—或多個事件並分析該等事件則貞測攻 擊。一事件描述涉及-電腦網路裝置(稱為網路節約 之動作。-事件包括對一或多個節點(例如,該動作所 指向的節點(”目標節點"及/或該動作發起的節點來源節 Γ))之—參考,此係稱為節點參考,|。-節點參考包括 夕個搁位,例如網際網路協定(IP)位址、網路區域、主機 名稱、媒體存取控制(Mac)位址及資產識別符(資產叫 該資產ID攔位係用來儲存指派給一網路節點之一唯一識 別符(1〇)。當該管理器首次接收一事件時,—節點參考之 12619l.doc 200837571 貝產ID攔位係空欄位。稍後,將對應於該節點的”資產模 型’’之一識別符儲存於該資產1〇欄位中。該⑴係用於獲得 對應於該ID所關聯的網路節點之f產㈣並決㈣網路節 點是否係—特定類別之—成員。該管理器存取-網路節點 之資產模型,以便執行安全分析。The Security Information/Event Management (SIM or SIEM) area generally relates to: 1} 攸 Network and network devices collect negatives that reflect network activity and/or the operation of such devices' and 2) analyze the data to enhance safety. For example, the data can be analyzed to identify attacks on the network or a network device and determine which user or machine is responsible. If the attack is in progress, a countermeasure can be implemented to block the attack or mitigate the damage caused by the attack. The poor material collected is typically initiated by one of the messages generated by a network device (e.g., an event, alert, or alert) or a log file. The message or item generally indicates one or more computer network devices ("network nodes") involved in the network activity. Example %, the message or item may refer to: the node to which the activity is directed ("target node,") and/or the section initiated by the activity (source node). The official can identify and use only the collected data. Survey-attack, but with additional information such as information about the indicated network nodes, is often useful. About, network-point information (called π-asset model) can include (example =·:: The network protocol (10) address, the host name of the node, the node to which the node belongs, the role of the node in the enterprise, one of the nodes is open 126191.doc 200837571 and the software on the point of 4 (ie, the operation) System and application) / ie, known shortcomings or weaknesses (called, shortcomings of exposure). The access to the asset model during the full analysis of Rifeng 2 can be taken in batch mode or ie full analysis of events In batch mode, when receiving security information /, store it. Analyze the stored security later: In immediate mode, when receiving security information/events;: Analyze it near-instantaneously : Let security analysis instantly Or near instant), must be instant (or close to = access to the asset model. This is difficult to achieve because firmware is generated every minute, and each event indicates one or more nodes. For example, one ^ _ events / sec and One of the four nodes/events event rate is generated (7), and the coffee is clicked/shifted. For each node, its asset model is identified and accessed. People need to - access the asset model in an efficient way so that it can be knotted Δ Female full-featured information/event to instantiate the method of the asset model. [Summary] - hn receive - or multiple events and analyze the events to speculate on the attack. An event description involves - computer network devices (called the network The action of saving the road. - The event includes reference to one or more nodes (for example, the node pointed to by the action ("target node" and/or node source node initiated by the action), which is called Node reference, |.-node reference includes eves, such as Internet Protocol (IP) address, network area, host name, media access control (Mac) address, and asset identifier (assets called the asset) ID block Used to store a unique identifier assigned to a network node (1〇). When the manager receives an event for the first time, the node reference 12619l.doc 200837571 is the ID field of the shell. One identifier corresponding to the "asset model" of the node is stored in the 1〇 field of the asset. The (1) is used to obtain the network node corresponding to the network node associated with the ID (4) and the (4) network node. Whether it is a member of a specific category - the manager accesses the asset model of the network node in order to perform a security analysis.

、-資產模型係關於一網路節點之一資訊集合。此資訊可 以包括(例如)··節點之網路協定(Ip)位址、節點之主機名 稱、該節點所屬網路、該節點在企業内的角色、該節點上 之開放痒、安裝於該節點上之軟體(例如,作業系統及 應用私式)及該節點之已知缺點或弱點之—清單(稱為,,曝露 的缺點。 ^理裔包括—識別符模組與_類別模組。該識別符模 組提供指派給-網路節點的唯_ID所關聯之功能性並包括 -查閱模組與一管理模組。該查閱模組依據一網路節點之 各種特徵(例如IP位址、主機名稱、網路區域及/或媒體存 取控制(MAC)位址)來決定該網路節點之m。此等各條資 訊係用作置入一或多個查閱資料結構(例如,查閱表)之: i鍵若查閲獲得成功(例如,找到該索引鍵所關聯之 一值),則傳回該值(其係該節點的資產模型之ID)。該管理 模組追蹤已將哪些Ϊ D指派給網路節點而哪些〗D尚未指派。 該類別模組提供與類別相關之功能性並包括一查閱模組 與-管理模組。該查閱模組決定_特定網路節點(資產)、曰且 否係-特定類別(即,屬於一特別類別)之一成員。為作: 決定’該類別模組使用類別資料。類㈣料使用—遞移閉 126191.doc 200837571 包(tc)來模型化可以附加至一資產模型的分類(特性)之一 階層式及動態空間。該TC係作為一位元映射集合儲存於記 憶體内,其中一位元映射對應於一特定資產類別或群組。 一位元映射中之一 0/1位元表示該特定資產類別/群組與一 資產之間是否存在一連結。一資產之唯一10用作置入一遞 移閉包位元映射之一索引。該管理模組按需要更新類別資 料。 【實施方式】 本文說明一種用以從異質來源攫取安全事件之以電腦為 基礎的系統,其將此類事件正規化為一常用綱目並將此類 正規化的事件與規則交連以產生中介事件。該系統(其一 具體實施例係表現為電腦軟體)實現對來自多個安全裝置 的可疑網路活動之聚集、關聯、偵測及調查性追蹤。本系 統還支援回應管理、隨意查詢解決方式、為辨論分析而報 告及重播以及網路威脅及活動的圖形視覺化。 儘管將參考各個圖示範例來說明本系統,但不應此等範 例理解為限制本發明之更廣泛的精神及範疇。例如,本文 所長:出之範例說明分佈式代理程式、管理器及主控台,其 f係本發明之一具體實施例。本發明之一般概念及外延遠 遠更廣泛,而且可延伸至任何以電腦為基礎或以網路為基 礎之安全系統。而a,可以傳遞至該系統的組件及從該系 統的組件傳遞之訊息以及可供該系統的組件使用之資料網 目=範例係為嘗試進-步說明本發明而提出,但並無作為 一覽無遺的範例之用意而不應將其如此看待。 126191.doc -10- 200837571 隨後的詳細說明之某些部分係根據對-電腦記憶體内的 資料進行運算之演算法及符號表示來提出。此等演曾^ 明及表示雜習電腦科學技術相來向其他熟習此項技術 者最有效地傳達其工作的實㈣容之n文中以及在 -般情況下’演算法係構想為產生一所需結果之一自我一 致的步驟序列。該等步驟係需要對實體數量的實體操控之 該些步驟。通常,但並非必nb等數量採用、 傳輸、組合、比較以及其他方式操控之電氣或磁信號之形 式。已證明有時方便的係(主要基於常用 稱為位元、值、元素、符號、字元、4卜五奴/u 灯现子70術浯、數字或類似 :。不過’應記住所有此等及類似術語皆應與適當實體數 量相關並僅係應用於此等數量之方便標記。除另有明確表 述外,應明白,在全篇說明中,使用諸如"處理"或"計算” 或”運算"或"決定"或”顯示"或類似術語表示一電腦系統或 :似:電子計算裝置之動作及程序,其對在該電腦系統的 存斋及記憶體内表示為實體(電子)數量之資料進行操於 =將其轉換為在該等電腦系統記憶體或暫存器或其他此i 貪訊儲存、傳輸或顯示裝置内同樣表示為實體數量之复他 資料。 〃 上所不本發明之一具體實施例係例示於電腦軟體 中,該電腦軟體即電腦可讀取的指令,其在藉由一或多個 =¾處理裔/系統來執行時指示該等處理器U執行所指 疋的動作。此類電腦軟體可以係駐留於—或多個電腦可讀 取媒體中’例如硬碟驅動器、CD_R〇M、DVD-R⑽、唯 12619l.doc 200837571 口貝汜丨思體、碩取與寫入記憶體等等。此類軟體可以係分佈 於此等媒體之一或多個媒體上,或者可以令此類軟體可供 橫跨一或多個電腦網路(例如網際網路)來下載。無論格式 如何,本文所述之電腦程式化、重現及處理技術皆僅係可 用於實施本發明各方面的程式化、重現及處理技術類型之 簡單範例。參考隨附本說明内容的申請專利範圍將十分清 楚地瞭解,此等範例不應對本發明構成任何限制。 系統架構 圖1係解說依據一具體實施例具有一安全性資訊/事件管 理系統ίο之一環境之一高階圖。系統1〇包括代理程式12、 一或多個管理器14及一或多個主控台16(其可以包括以瀏 覽器為基礎的主控台版本)。在某些具體實施例中,可以 將代理程式、管理器及/或主控台組合於一單一平臺中或 分佈於兩個、三個或更多平臺中(例如,在圖示範例中)。 此多層架構之使用支援隨著一電腦網路或系統增長之可縮 放性。 代理程式12係提供從各種網路安全裝置及/或應用高效 率、即時(或接近即時)的本端事件資料攫取及過濾之軟體 程式。安全事件的主要來源係常用的網路元件,包括防火 牆、侵入偵測系統及作業系統日誌。代理程式12可以自任 何產生事件日誌或訊息的來源收集事件,並可以在本端裝 置、該網路内的合併點及/或透過簡單的網路管理協定 (SNMP)陷阱來操作。 代理程式12可以係透過手動與自動化程序以及經由關聯 126191.doc -12- 200837571 的組態檔案來組態。每-代理程式12可以包括一或多個軟 體模組,其包括-正規化組件、—時間校正組件一聚集 組件、-分批組件、-解析器組件、一傳輸組件及/或其 他進一步組件。可以透過組態樓案中的適當命令來致動及 /或停用此等組件。 管理器14係以伺服器為基礎的組件,其藉由採用一規則 • 5丨擎18與-集中型事件資料庫2〇將從該等代理程式接收的 f 料進-步合併、_及交連。㈣器14之—角色係獲取 及儲存所有即時與歷史事件資料來(經由資料庫管理器22) 構建:完整的全企業安全活動圖景。該管理器14還提供集 中型管理、通知(透過—或多個通知器24)及報告以及一知 識庫28及案例管理工作流程。可將該管理心部署於任何 電腦硬體平臺上而-具體實施例使用一關係資料庫管理系 統(例如一0_ΤΜ資料庫)來實施該事件資料儲存組件。 官理盗14與代理程式12之間的通信可以係雙向(例如,讓 、f理器14可向該等平臺主機代理程式12發送命令)並經加 密。在某些裝備中,管理器14可以用作多個代理程式12之 集中器並可以向其他管理器(例如,部署於一公司總部者) 轉遞資訊。 該管理器14包括—或多個代理程式管理H26來負責接收 由該等代理程式12發送的事件資料訊息。在實施與該等代 理程式12的雙向通信之情況下,可以使用此等代理程式管 理器2。6來向該等代理程式12發送訊息。若針對代理程式與 管理器通信採用加密(此係可選),則該代理程式管理器% 126191.doc -13- 200837571 負責將從代理程式12接收的 程式12的料訊息加密。解^將發达至該等代理 主控台16係以電腦(例如工作 安全專章人1 料)為基礎之應用,其允許 專業人貝執行曰常管理及操作 規則製作、事故調查及報告。存取押制、生=^皿視、 專辈 仔取控制清早允許多個安全 有其自?、 系統及事件資料庫,而每一專業人員皆 八 的與其責任相適之觀點、目^ ^ f ι| μ -, r 及知識庫。一單… 關聯規則、警不、報告 .^ &态14可以支援多個主控台16。 某些具體實施例中,該 版本可用於提供對安全事件、之以潮覽器為基礎的 案例之存取。即,管理 ^文獻、報告、通知及 手持式電腦(其取代吕主理二=之包括可經由駐於一個人或 —網頁他1 / 網頁㈣11來存取之 貝服裔組件,以接 ^ 乂扼供一主控台16之某肚或全邻功台t 性。瀏f器存取對於遠雛兮笙士 h 干一¾王口P功月b 及斜於豐❹ 控台16的安全專業人員以 …餘使用者特別有P主控台 通信係雙向並可能經加密。 514之間的 透過上述架構,該系 境。此之所w古m 文後集中型或分散型環 兄匕之所以有用係因為 單一實例並使用一六 飞7月匕心要只她糸統10之一 έ ^ —存取控制清單來劃分使用者。或者,哕 ”可以選擇針對若干群組中的每一群組部署分離二; 10並將該等結果合併於―"主控 署刀離的糸統 現-全天候式"配置:曰、,。此一4署還可以實 監察責任傳遞給當前以…理分散的點群組藉由將主要 作。還可以將系统2:營業時間工作之群組來互相合 ρ署於一公司階層中,在該公司階層 126191.doc •14- 200837571 中各業務部門分別工作並支援上卷至一集中型管理功能。 2002年12月2日申請的美國申請案第1〇/3〇8,415號中進一 步說明安全性資訊/事件管理系統1〇,其全部内容係以引 用的方式併入於此。 資產模型之介紹 r -管理器14純-或多個事件並分析料事件則貞測攻 擊。一事件描述涉及一電腦網路裝置(稱為一,,網路節點 之一動作。範例性的網路節點包括膝上型或桌上型電腦、 伺服器(例如電子郵件伺服器、存取控制飼服器及網域名 稱系統(刪)伺服器)、肖火牆、選路裝置、侵入侦測系 統、虛擬私有網路(VPN)系統及印表機。 在-具體實施例中,-事件指示—或多個節點(例如, 該動作所指向的節點("目標節點,,及/或該動作發起的節點 ("來源節點"))°在此具體實施例中,該事件包括對每一節 點之-參考(稱為―"節點參考")。_節點參考包括多個搁 位,例如網際網路協定(IP)位址、網路區域、主機名稱、 媒體存取控制(MAC)位址及資產識別符(資產ID),(-網路 區域係-網路片段…標記識別一網路區域並用於將私有 位址空間彼此區分開)。蕤由由 刀闹)猎由使用一 ip位址來定址一網路 節黑卜某些裝置(例如多連接伺服器)可以係經由多個即立 址之任-位址來定址。在此情況下,將每_ιρ位址作為一 分離的網路節點來處理。因此,一單—裝置可以,,容 個網路節點。 該資產m攔位係用來儲存指派給一網路節點之一唯一識 126191.doc ,15· 200837571 別符(ID)。當該管理器首次接收一事件時,一節點參考之 貧產ID攔位係空攔位。稍後,將對應於該節點的,,資產模 型’’之一識別符儲存於該資產ID攔位中。在一具體實施例 中,該ID係用於獲得對應於該ID所關聯的網路節點之資產 模型。在另一具體實施例中,該ID係用於決定該網路節點 是否係一特定類別之一成員(下面說明)。一資產模型係關 於-網路節點之一資訊集合。此資訊可以包括(例如广該 f =點之IP位址、該節點之主機名稱、該節點所屬網路、該 各’占在止業内的角色、該節點上之一開放埠、安裝於該節 點上之軟體(例如,作業系統及應用程式)。在一具體實施 :中’-資產模型包括該節點的已知缺點或弱點之一清 單’此係稱為"曝露的弱點”。肖點一般係定義為一節點之 一組態或條件,可能㈣其來產生並非該節點製造商所希 望效果之一效果。 、該管理存取-網路節點之資產模型,以便執行安全 :析。例事件可以描述為利用-或多個已知弱點所 作之二嘗試,稱為”所利用的弱點"。該管理器㈣以決定 5亥目標節點之曝露的弱% (蕤 拯#此甘, 1、έ(精由存取該節點之資產模型)並 接者將其與所利用弱 露& . 較。若一弱點同時呈現為一曝 路的弱點與一所利用 不 月…發佈的美國專㈣ _,其全部内容係以弓;用的方:號中進-步說明威脅 作為另-範例,考量"/并入於此。 準,1兩要佑攄—p貝汛處理標準(FIPS)内之一標The asset model is a collection of information about a network node. This information may include, for example, the network protocol (Ip) address of the node, the host name of the node, the network to which the node belongs, the role of the node within the enterprise, the open itch on the node, and the installation on the node. The software (eg, operating system and application private) and the known shortcomings or weaknesses of the node - list (called, the shortcomings of exposure. ^ Physicians include - identifier module and _ category module. The identifier module provides functionality associated with the _ID assigned to the network node and includes a lookup module and a management module. The lookup module is based on various characteristics of a network node (eg, IP address, The host name, network area, and/or media access control (MAC) address are used to determine the m of the network node. These pieces of information are used to place one or more lookup data structures (eg, lookup tables) ): If the i key is successfully accessed (for example, find one of the values associated with the index key), the value is returned (which is the ID of the asset model of the node). The management module keeps track of which Ϊ D is assigned to the network node and which D has not been assigned. The category module provides category-related functionality and includes a look-up module and management module. The look-up module determines _specific network nodes (assets), and no-specific categories (ie, belonging to a special category) One of the members of the category. For the purpose of: Deciding to use the category information for the category module. Class (4) Use - Transfer 126191.doc 200837571 Package (tc) to model the classification (characteristic) that can be attached to an asset model A hierarchical and dynamic space. The TC is stored in the memory as a set of meta-maps, where the one-bit mapping corresponds to a specific asset class or group. One of the one-dimensional mappings represents 0/1 bits. Whether there is a link between the specific asset class/group and an asset. The only 10 of an asset is used as an index for placing a transfer closure bit map. The management module updates the category data as needed. This paper describes a computer-based system for extracting security incidents from heterogeneous sources that formalizes such events into a common schema and interconnects such formalized events with rules to create an intermediary The system (an embodiment of which is embodied as a computer software) implements aggregation, correlation, detection, and investigative tracking of suspicious network activities from multiple security devices. The system also supports response management and random query resolution. Means, report and replay for discriminant analysis, and graphical visualization of cyber threats and activities. Although the system will be described with reference to various illustrated examples, these examples should not be construed as limiting the broader spirit of the invention. For example, the examples herein are illustrative of distributed agents, managers, and consoles, which are one embodiment of the present invention. The general concepts and extensions of the present invention are much broader and extend to Any computer-based or network-based security system, and a, the components that can be passed to the system and the information that is passed from the components of the system, and the data that is available to the components of the system. The present invention has been described in terms of the present invention, but it is not intended to be an exhaustive example and should not be viewed as such. 126191.doc -10- 200837571 Some of the subsequent detailed descriptions are based on algorithms and symbolic representations of operations on data in computer memory. These performances have shown that the computer science and technology are used to convey the work of other people who are familiar with the technology, and in the general case, the algorithm is designed to produce a desired One of the results of a self-consistent sequence of steps. These steps are those steps that require entity manipulation of the number of entities. Usually, but not necessarily, the number of electrical or magnetic signals that are manipulated, transmitted, combined, compared, and otherwise manipulated in quantities such as nb. A system that has proven to be convenient at times (mainly based on commonly used bits, values, elements, symbols, characters, 4 Bu 5 slaves / u lights, 70 浯, numbers or similar: but 'should remember all this Terms and similar terms should be related to the appropriate number of entities and are only used in the convenience of such quantities. Unless otherwise expressly stated, it should be understood that throughout the description, such as "processing" or " "or" operation " or "decision" or "display" or a similar term means a computer system or: an action and program of an electronic computing device that is expressed in the memory and memory of the computer system. Operate for the physical (electronic) quantity of data = convert it to the same amount of data in the computer system memory or register or other such greedy storage, transmission or display device. DETAILED DESCRIPTION OF THE INVENTION One embodiment of the present invention is exemplified in a computer software, i.e., a computer readable command that indicates such processing when executed by one or more = 3⁄4 processors/systems U perform Awkward actions. Such computer software can reside in - or multiple computer readable media 'such as hard disk drive, CD_R〇M, DVD-R (10), only 12619l.doc 200837571 mouthpieces, masterpiece And writing to memory, etc. Such software can be distributed on one or more of these media, or it can be made available across one or more computer networks (such as the Internet). The computerized stylization, reproduction, and processing techniques described herein are merely simple examples of types of stylized, reproducible, and processing techniques that can be used to implement various aspects of the present invention, regardless of the format. The scope of the patent application will be clearly understood that these examples should not be construed as limiting the invention. System Architecture Figure 1 illustrates a high-level diagram of one of the environments with a security information/event management system ίο according to one embodiment. 1 includes an agent 12, one or more managers 14 and one or more consoles 16 (which may include a browser-based console version). In some embodiments, To combine agents, managers, and/or consoles in a single platform or across two, three, or more platforms (for example, in the illustrated example). The scalability of a computer network or system growth. The agent 12 provides software programs that capture and filter high-efficiency, instant (or near-instant) local event data from various network security devices and/or applications. The primary source is commonly used network components, including firewalls, intrusion detection systems, and operating system logs. Agent 12 can collect events from any source that generates event logs or messages, and can be located on the local device, within the network. Merge points and/or operate through simple Network Management Protocol (SNMP) traps. The agent 12 can be configured through manual and automated procedures and via a configuration file associated with 126191.doc -12-200837571. Each agent 12 may include one or more software modules including a - normalization component, a time correction component - an aggregation component, a batch component, a - parser component, a transport component, and/or other further components. These components can be activated and/or deactivated by configuring appropriate commands in the building. The manager 14 is a server-based component that incorporates, merges, and crosses the f-materials received from the agents by employing a ruler and a centralized event database. . (4) The role of the device 14 is to acquire and store all real-time and historical event data (via the database manager 22): a complete enterprise-wide security activity picture. The manager 14 also provides centralized management, notification (through-or multiple notifiers 24) and reports, as well as a knowledge base 28 and case management workflow. The management can be deployed on any computer hardware platform - the specific embodiment uses a relational database management system (e.g., a database) to implement the event data storage component. The communication between the official pirate 14 and the agent 12 can be two-way (e.g., the f-processor 14 can send commands to the platform host agents 12) and encrypted. In some equipment, the manager 14 can act as a concentrator for multiple agents 12 and can forward information to other managers (e.g., deployed to a corporate headquarters). The manager 14 includes - or a plurality of agent management H26 for receiving event data messages transmitted by the agents 12. In the case of implementing two-way communication with the agents 12, the agent manager 2 can be used to send messages to the agents 12. If encryption is used for communication between the agent and the manager (this is optional), the agent manager % 126191.doc -13- 200837571 is responsible for encrypting the material information of the program 12 received from the agent 12. The solution will be developed to these agents. The main console 16 is based on a computer (such as the Work Safety Specialist), which allows the professional to perform routine management and operational rule making, accident investigation and reporting. Access to the escrow, raw = ^ dish vision, the generation of the child control to allow multiple security early in the morning have their own? , system and event database, and each professional has eight points of view that are appropriate to their responsibilities, ^ ^ ι| μ -, r and knowledge base. A single... association rule, police, report. ^ & state 14 can support multiple consoles 16. In some embodiments, this version can be used to provide access to security events, a story-based case. That is, the management of documents, reports, notifications, and handheld computers (which replaces Lu Lili 2 = including access to a person or a web page 1 / web page (4) 11 to access the shell-name components to connect one The main control console 16 is a certain belly or full neighboring power t. The access to the far-fledged gentleman h dry a 3⁄4 king mouth P power month b and oblique to Feng Wei console 16 security professionals to... The user has a special P-communication station communication system that is bidirectional and may be encrypted. Between the 514 and the above-mentioned architecture, the system is intrinsic. This is why the centralized or decentralized ring brothers are useful because of A single instance and use a six-fly July to worry about only one of her 1010 έ ^ access control list to divide the user. Or, 哕" can choose to deploy separate two for each of several groups 10 and merge the results into the "" the main control department's 现 现 全 全 全 全 全 全 全 配置 配置 配置 配置 配置 配置 配置 配置 配置 配置 配置 配置 配置 配置 配置 此 此 此 此 此 此 此 此 此 此 此 此 此 此 此 此 此 此 此 此Groups will be mainly used. It is also possible to work with System 2: Groups of business hours. The company is working in a company class, and each business unit in the company's class 126191.doc •14-200837571 works separately and supports the roll-to-centralized management function. The US application filed on December 2, 2002 is the first. The security information/event management system is further described in 〇/3〇8, 415, the entire contents of which are incorporated herein by reference. Introduction to the asset model r-manager 14 pure- or multiple events and analysis The event is a speculative attack. An event description involves a computer network device (called one, one of the network nodes. The exemplary network node includes a laptop or desktop computer, a server (such as an email server). , access control feeder and domain name system (deleted) server), Xiao Huoqiang, routing device, intrusion detection system, virtual private network (VPN) system and printer. Medium, - event indication - or multiple nodes (eg, the node to which the action is directed ("target node, and/or node initiated by the action ("source node"))° in this particular embodiment , the event includes For each node - reference (called "&"; node reference "). The node reference includes multiple shelves, such as Internet Protocol (IP) address, network area, host name, media access control (MAC) address and asset identifier (asset ID), (-network area system - network fragment... tag identifies a network area and is used to distinguish private address space from each other). By using an ip address to address a network section, some devices (such as a multi-connection server) can be addressed via multiple address-addresses of the address. In this case, each _ιρ bit The address is handled as a separate network node. Therefore, a single-device can, for example, accommodate a network node. The asset m block is used to store one unique identifier assigned to a network node 126191.doc, 15·200837571. When the manager receives an event for the first time, the node's reference to the lean ID block is an empty block. Later, an identifier of the asset model '' corresponding to the node is stored in the asset ID block. In a specific embodiment, the ID is used to obtain an asset model corresponding to the network node to which the ID is associated. In another embodiment, the ID is used to determine whether the network node is a member of a particular class (described below). An asset model is a collection of information about one of the network nodes. This information may include (eg, the IP address of the f=point, the host name of the node, the network to which the node belongs, the roles of the 'in the industry, one of the nodes open, and the The software on the node (for example, the operating system and the application). In a specific implementation: the '-asset model includes a list of known shortcomings or weaknesses of the node' which is called "exposure of exposure." Generally defined as a configuration or condition of one of the nodes, it is possible (4) to produce an effect that is not the desired effect of the node manufacturer. The management access-network node asset model for performing security: analysis. An event can be described as an attempt to exploit - or a number of known vulnerabilities, called "the weak point utilized". The manager (4) determines the weakest exposure of the target of 5 hai target node (蕤?#此甘,1 , έ (finely accessing the asset model of the node) and the receiver will compare it with the exploited weak & . If a weak point is simultaneously presented as an exposure weakness and a US-free release (iv) _, all of which are bowed; The party: the number in the step-by-step description of the threat. As another example, consider the "/incorporated into this. Quasi, 1 two to be awkward - one of the standards in the F-Bai processing standard (FIPS)

而要依據一郎點料她A ”、子機费性的容忍度來對其進行分 126191.doc -16- 200837571However, according to Ichiro, she will be divided into A ” and sub-machine tolerance. 126191.doc -16- 200837571

類。一事件可以描述可台t道A 了月b導致一特疋卽點上的機密性失效 之一動作。該管理器14可能注意到此事件並決定針對 點之臨界機密性如何(藉由存取該節點之資產模型)。若機 密性係關鍵’則可以產生-故障單來追蹤該侵犯行為。 4.可以將一網路節點(資產)分類以便描述其特性。一類 ㈣實施為-’’群組”。例如,為了指定—特定節點正在執 行Windows 2GG3A1服器作業系統,將該節點之資產放置於class. An event can describe one of the actions that can cause a confidentiality failure on a special point. The manager 14 may notice this event and decide how critical the secret is for the point (by accessing the asset model of the node). If the confidentiality is critical, then a - ticket can be generated to track the violation. 4. A network node (asset) can be classified to describe its characteristics. One type (4) is implemented as a ''group.) For example, to specify that a particular node is executing the Windows 2GG3A1 server operating system, the node's assets are placed on

^ M,7A11Categ-ies/〇peratingSystems/Microsoft/Windows/ 2〇〇3SerVer”中。類別可以係階層式。例如,"2003Server" 係類別"Windows"之一子類,而類別"Wind〇ws,,,係類別 ,,MiCr〇S〇ft”之一子類,以此類推。階層式類別之另一範例 係地理分類(例如,洲/國家/州/區域)。 曰給定-節點參考及一類別,該管理器14可以決定該節點 是否係該類別(即屬於該類別)之一成員。還可以將一資產 群組分類,一網路區域及一網路區域群組亦可如此以。 因此,安全分析包括識別與存取一資產模組並檢查類別 成員貝格。為即時(或接近即時μ也執行安全分析,還應即 時(或接近即時)地執行該模型識別與存取及類別檢查。此 很難實現,因為每分鐘產生數千個事件,而每一事件指示 一或多個節點參考。例如,一 5,000個事件/秒與4個節點參 考/事件之一事件速率產生20,〇〇〇個節點參考/秒。對於每 一節點參考,識別其資產模型並執行若干類別成員資格檢 查。 管理器架構 126191.doc -17- 200837571 圖2係依據一具體實施例之一用作一安全性資訊/事件管 里系、、先1 0之管理器14的電腦200之一高階方塊圖。圖中 顯示耦合至一匯流排2〇4之至少一處理器2〇2。一記憶體 2〇6 儲存裝置208、一鍵盤210、一圖形轉接器212、一 指向裝置214及一網路轉接器216亦耦合至該匯流排2〇4。 在一具體實施例中,該匯流排204之功能性係藉由一互連 晶片組來提供。一顯示器21 8係耦合至該圖形轉接器212。 該儲存裝置208係能夠保存資料之任何裝置,例如硬碟 機、光碟唯讀記憶體(CD_R〇M)、DVD或一固態記憶體裝 置。該記憶體206保存該處理器202所使用的指令及資料。 忒私向裝置214可以係一滑鼠、執跡球或其他類型的指向 裝置’且係與該鍵盤21〇組合用於將資料輸入進該電腦 2〇〇。"亥圖形轉接器212在該顯示器218上顯示影像及其他 資訊。該網路轉接器216將該電腦2〇〇耦合至一區域或廣域 網路。 如此項技術中所習知,除圖2所示者外,一電腦2〇〇可以 具有不同組件及/或其他組件。此外,該電腦2〇〇可能缺少 特定的圖示組件。例如,用作一管理器14之一電腦2〇〇可 能缺少一鍵盤210、指向裝置214、圖形轉接器212及/或顯 示器218。此外,該儲存裝置208可以係在該電腦200本端 及/或退端(例如,具體化於一儲存區域網路(SAN)内)。 幸人體代理私式12(例如來自加州Cupertin〇的 司之SmartConnector)從一感測器接收關於一網路節點之一 訊息。該代理程式12接著處理該訊息以產生一事件。在一 126191-doc -18· 200837571 具體實施例中,一事件表示包括一或多個欄位之一資料結 構,其中每一攔位可包含一值。依據從該感測器接收的訊 息來決定一櫊位之值。該代理程式向一管理器14(例如, 來自ArcSight公司的企業安全管理軟體)傳送該事件以供儲 存及分析。 該管理器14包括一稱為事件資產解析器(EAR)之一模組 (未顯示)。回顧一事件可包括一節點參考。該EAR模組將 此節點參考與其對應的資產模型關聯並藉由一唯一識別符 (ID)來標記該節點參考。例如,該EAR模組藉由將該⑴儲 存於該節點參考之資產10欄位(其先前係空攔位)中來修改 該事件。在一具體實施例中,一事件包括對四個節點之參 考:網路流量來源、網路流量目的地、代理程式主機及報 告事件之感測器主機。對於每一節點參考,該EAR模組將 該節點參考與其對應的資產模型相關並藉由一唯一 ID來標 記該節點參考。 圖3係解說依據一具體實施例在一安全性資訊/事件管理 系統10之一管理器14内的模組之一高階方塊圖。如圖3所 示,- fi里器14之一具體實施例包括—識別符模組3〇〇與 一類別模組31〇。除圖中所示模組外,其他具體實施例還 可以具有不同及/或額外的模組。例如,該管理器14可包 含圖1所示模組,但圖3為簡潔起見而省略此等模組。此 外,該等功能可以係以不同於本文所述之一方式分佈於該 等模組之間。 ~ 該識別符模組300提供與一指派給一網路節點的唯一識 126191.doc -19· 200837571 別符(ID)相關之功能性。在一具體實施例中,一係以整 數為基礎(例如,以原始資料型別"int"表示之一值p在一 具體實施例中,一㈣"本端"唯一。例如,其在一特定管 理窃14内係唯—但橫跨多個管理器不一定係唯一。在另一 具體實施例中,—⑽―通用唯—識別符(umD)或一全球 唯一唯識符(GUID)。在此具體實施例中,一⑴係"全球”唯 一。例如,其橫跨多個管理器係唯一。儲存— uuid* GUID所需要的記憶體數量至少係16個位元組。儲存一以 整數為基礎的值需隸少的記憶體。由於可能需要將超過 一百萬個m同時儲存於記憶體内,因而此記憶體之差異較 明顯。 在一具體實施例中,該ID係用於獲得對應於1〇所關聯的 網路節點之一資產模型。例如,一資產管理模組(未顯示) 保持資產模型資§fL並在接受使用一 ID所作之查詢時傳回一 資產模型。一資產模型係以(例如)一物件資料結構(採用一 諸如Java之類物件導向程式化語言)來表示。在另一具體實 施例中,該ID係用於決定該網路節點是否係一特定類別之 一成員。 在圖示具體實施例中,該識別符模組3〇〇包括一查閱模 組320、一管理模組330、一間隙表340及一或多個查閱表 350。該查閱模組320依據該網路節點之各種特徵來決定一 網路節點之ID。在該事件内的節點參考中存在此等特徵, 如上所述。依據該節點之IP位址、主機名稱、網路區域及/ 或媒體存取控制(MAC)位址來決定一特定網路節點之IQ。 126191.doc -20- 200837571 在一具體實施例中,此等各條資訊係用作置入一或多個查 閱資料結構(查閱表35〇,如下所述)之索引鍵。若一查閱獲 知成功(例如,找到該索引鍵所關聯之一值),則傳回該值 (其係該節點的資產模型之〗D)。 圖4係顯示依據一具體實施例決定一網路節點所關聯之 一識別符之一方法之一流程圖。在該方法4〇〇開始前,已 • 接收關於一網路節點之資訊。此資訊包括以下各項之一或 f 夕項·该讀點之1P位址、網路區域、主機名稱及MAC位 1 址。 藉由使用該節點之MAC位址來嘗試一查閱410。若由此 產生一成功的匹配,則傳回該1]0 42〇。若該mac查閱不產 生一成功的匹配,則藉由使用該節點之吓位址及網路區域 來旨忒查閱43〇。若由此產生一成功的匹配,則傳回該 ID 420。若該ip查閱不產生一成功的匹配,則藉由使用該 筇點之主機名稱及網路區域來嘗試一查閱44〇。若由此產 ( 生一成功的匹配,則傳回該ID 420。若該主機名稱查閱不 產生一成功的匹配,則藉由使用在該節點的網路區域内涵 盍該節點的IP位置之一資產範圍來嘗試一查閱45〇。若由 此產生一成功的匹配,則傳回該ID 42〇。在一具體實施例 中,每一查閱之嘗試順序(MAC查閱、ιρ查閱、主機名稱 查閱及資產範圍查閱)係可組態的。 該查閱模組320使用該等查閱表35〇來依據該網路節點之 各種特徵決定一網路節點之ID。在一具體實施例中,有四 類查閱表350: IP位址/網路區域查閱表、主機名稱/網路區 126191.doc -21 - 200837571 域查閱表、MAC位址查閱表及資產範圍查閱表。藉由該資 產管理模組(如上所述)來填充該等查閱表之每一查閱表。 IP位址/網路區域查閱 在一具體實施例中,一 ip位址查閱表使用該原始資料型 別nint"(整數)之索引鍵及值。用於執行一查閱之一索引鍵 係表示一IP位址之一 32位元整數。藉由一查閱傳回之值係 對應資產模型之整數ID。由於ip位址僅在一網路區域内係 ( 唯一,因此每一網路區域具有其自己的1卩查閱表。 1 在一具體實施例中,該查閱表係自訂並最佳化為呈現較 低的σ己隐體使用及/或面速度。最佳化的表可以係一雜湊 映射或一陣列。 圖5顯示用於一„>位址查閱表之範例性資料結構。圖示 貝料結構包括一開放定址雜湊映射5〇〇與一直接存取陣列 5 10。在開放定址雜湊映射之習知實施方案中,使用三個 陣列··一陣列用於儲存索引鍵、一陣列用於儲存值而一陣 C 列用於指示各對索引鍵與值是否有效。在此,索引鍵(ΙΡ 位址)與值(ID)係一起儲存於一單一整數陣列5〇〇中。在圖 示具體實施例中,一索引鍵及其關聯值係彼此相鄰(例 如,彼此鄰接)地放置於該陣列中以獲得更佳的快取記憶 體局部性。換言之,藉由使用一陣列而讓一索引鍵陣列與 一值陣列之值交錯來實施—開放定址料映射。藉由使用 -單-陣列來實施一開放定址雜湊映射已為熟習此項技術 者所習知,而在資料結構/雜湊表維基書本中對此進㈣明, tt^http./en.wikibooks.o^^^^^^^ 〇 126191.doc -22- 200837571 定ip位址在一網路區域内可能無效。在一具體實施例 中,在一查閱資料結構中使用一無效位址來指示對應的值 (在此係一 ID)為空。 或者,可以使用一直接存取陣列5 10,其中將每一值(在 此係一 ID)儲存為該陣列之一元素。該元素在該陣列内的 索引係依據該索引鍵(在此,係一 Ip位址)來決定。在一具 體實施例中’ -f引等於在m址範圍内之—ιρ位址 之偏移。例如,對包括在從192 168 〇 1〇〇至192 168 〇 2〇〇 範圍内的IP位址之一網路區域加以考量。該Ip位址 192.168.0.150將具有一等於5〇之索引,因為其偏移係從該 範圍的下部端起50。因此,會將其⑴儲存於array[5〇],其 中array係該陣列之名稱,而5〇係置入進該陣列之索引。以 此方式,;f必儲存_索引鍵。替代地,將其轉換為一索 引,接著使用該索引來存取該陣列之一特定元素。 對另網路區域及其IP位址範圍(例如,192.168.0.0至 192.168.G.255)加以考量。若在該範圍内之lp位址係密集填 充(此將係實際情況),則使用—直㈣列。由此在保存記 隐體時提供較快查閱,因為不必在該查閱表中明確儲存該 專IP位址。 右IP位址僅係稀疏填充於一網路區域内,則使用直接陣 列查閱會產生相當大的記憶體負#,而替代地使用-雜湊 映射。在-具體實施例中,用於該1]?位址查閱表之内部資 料結構型別係依據該網路區域所關聯的IP位址内之1?位址 使用(例如’ i真充役度)。可以按需要在陣列查閱別與雜凑 126191.doc -23- 200837571 若IP位址填充密度改 查閱500之間切換該資料結構(例如 變)〇 主機名稱/網路區域查閱 由於主機名稱僅在一網 、、同路&域内係唯一,因此每一網路 區域具有其自己的主樓幺於ΤΠ 士 铖名% IP查閱表。在一具體實施例 中’該查閱表係自訂並悬社 敢仏化為呈現較低的記憶體使用及 /或高速度。^ M, 7A11Categ-ies/〇peratingSystems/Microsoft/Windows/ 2〇〇3SerVer". Categories can be hierarchical. For example, "2003Server" is a subcategory of "Windows", and category "Wind〇 Ws,,, category, subclass of MiCr〇S〇ft, and so on. Another example of a hierarchical category is geographic classification (for example, continent/country/state/region). Given a node reference and a category, the manager 14 can determine whether the node is a member of the category (i.e., belongs to the category). It is also possible to classify an asset group, as well as a network area and a network area group. Therefore, security analysis involves identifying and accessing an asset module and checking the category member Berg. To perform security analysis on the fly (or close to instant μ), the model identification and access and category checking should also be performed on-the-fly (or near-instant). This is difficult to achieve because thousands of events are generated per minute, and each event Indicating one or more node references. For example, one event rate of one of 5,000 events/second and 4 nodes reference/event generates 20, node reference/second. For each node reference, identify its asset model and Performing a number of categories of membership checks. Manager Architecture 126191.doc -17- 200837571 Figure 2 is a computer 200 for use as a security information/event management system, first 10 manager 14 according to one embodiment. A high-order block diagram showing at least one processor 2〇2 coupled to a busbar 2〇4. A memory 2〇6 storage device 208, a keyboard 210, a graphics adapter 212, and a pointing device 214 and a network adapter 216 are also coupled to the bus bar 2〇 4. In one embodiment, the functionality of the bus bar 204 is provided by an interconnected chip set. To the graphics adapter 212 The storage device 208 is any device capable of storing data, such as a hard disk drive, a CD-ROM (CD_R〇M), a DVD, or a solid-state memory device. The memory 206 stores instructions used by the processor 202 and The device 214 can be a mouse, a trackball or other type of pointing device' and is used in combination with the keyboard 21 to input data into the computer. "Hai graphics adapter 212 displays images and other information on the display 218. The network adapter 216 couples the computer 2 to a regional or wide area network. As is known in the art, in addition to the one shown in FIG. The computer 2 may have different components and/or other components. In addition, the computer may lack specific graphical components. For example, one of the computers 14 used as a manager 14 may lack a keyboard 210, pointing The device 214, the graphics adapter 212, and/or the display 218. In addition, the storage device 208 can be attached to the local end of the computer 200 and/or retired (e.g., embodied in a storage area network (SAN)). Fortunately, human agent private 12 (example A SmartConnector from the division of Cupertin, Calif., receives a message from a sensor about a network node. The agent 12 then processes the message to generate an event. In a 126191-doc -18. 200837571 embodiment The event representation includes a data structure of one or more fields, wherein each of the blocks may include a value. The value of a 依据 position is determined according to the message received from the sensor. The agent is managed The device 14 (eg, enterprise security management software from ArcSight Corporation) transmits the event for storage and analysis. The manager 14 includes a module (not shown) called an event asset parser (EAR). Reviewing an event can include a node reference. The EAR module associates this node reference with its corresponding asset model and marks the node reference with a unique identifier (ID). For example, the EAR module modifies the event by storing the (1) in the asset 10 field of the node reference (which was previously an empty block). In one embodiment, an event includes references to four nodes: network traffic source, network traffic destination, agent host, and sensor host reporting events. For each node reference, the EAR module associates the node reference with its corresponding asset model and marks the node reference with a unique ID. 3 is a high level block diagram of one of the modules within a manager 14 of a security information/event management system 10 in accordance with an embodiment. As shown in FIG. 3, one embodiment of the -fi processor 14 includes an identifier module 3A and a class module 31A. In addition to the modules shown in the figures, other embodiments may have different and/or additional modules. For example, the manager 14 can include the modules shown in Figure 1, but Figure 3 omits these modules for the sake of brevity. In addition, the functions may be distributed among the modules in a manner different from that described herein. ~ The identifier module 300 provides functionality associated with a unique identifier 126191.doc -19.200837571 assigned to a network node. In a specific embodiment, one is based on an integer (eg, the original data type "int" represents a value p in a particular embodiment, one (four) "local" unique. For example, A particular management hack is only unique - but not necessarily unique across multiple managers. In another embodiment, - (10) - universal only identifier (umD) or a globally unique identifier (GUID). In this particular embodiment, one (1) is "global" unique. For example, it is unique across multiple managers. The storage-uuid* GUID requires at least 16 bytes of memory. Integer-based values require less memory. Since more than one million m may need to be stored in memory at the same time, the difference in memory is more pronounced. In a specific embodiment, the ID is used for Obtaining an asset model corresponding to one of the associated network nodes. For example, an asset management module (not shown) maintains the asset model §fL and returns an asset model when accepting an inquiry using an ID. The asset model is based on (for example An object data structure (using an object-oriented stylized language such as Java). In another embodiment, the ID is used to determine whether the network node is a member of a particular category. In the specific embodiment, the identifier module 3 includes a lookup module 320, a management module 330, a gap table 340, and one or more lookup tables 350. The lookup module 320 is based on the network node. Various features to determine the ID of a network node. These features are present in the node reference within the event, as described above. Depending on the node's IP address, host name, network area, and/or media access control The (MAC) address determines the IQ of a particular network node. 126191.doc -20- 200837571 In one embodiment, these pieces of information are used to place one or more lookup data structures (see Table 35). 〇, as described below). If a query is successful (for example, find one of the values associated with the index key), then return the value (which is the D of the node's asset model). Displaying a network in accordance with a specific embodiment A flow chart of one of the methods associated with one of the identifiers associated with the node. Before the start of the method 4, the information about a network node has been received. This information includes one of the following or an item of the Point 1P address, network area, host name, and MAC bit address 1. Try a lookup 410 by using the MAC address of the node. If a successful match is generated, the 1]0 is returned. If the mac reference does not produce a successful match, then the node is accessed by using the node's scary address and network area. If a successful match is generated, the ID 420 is returned. If the ip lookup does not result in a successful match, then try to access 44 by using the host name and network area of the point. If the result is a successful match, the ID 420 is returned. If the host name lookup does not produce a successful match, then one of the IP locations of the node is confiscated by using the network region of the node. The scope of the asset is to try to look up 45. If a successful match is generated, the ID 42 is returned. In a specific embodiment, the order of each lookup (MAC lookup, ιρ lookup, host name lookup and The asset range reference is configurable. The lookup module 320 uses the lookup tables 35 to determine the ID of a network node based on various characteristics of the network node. In one embodiment, there are four types of views. Table 350: IP Address/Network Area Lookup Table, Host Name/Network Area 126191.doc -21 - 200837571 Domain Lookup Table, MAC Address Lookup Table, and Asset Range Lookup Table. With the Asset Management Module (above Said to fill each lookup table of the lookup tables. IP address / network area lookup In a specific embodiment, an ip address lookup table uses the index key of the original data type nint" (integer) And value. Used to perform a check One of the index keys represents a 32-bit integer of one IP address. The value returned by a lookup is the integer ID of the corresponding asset model. Since the ip address is only in one network area (unique, therefore each A network area has its own lookup table. 1 In one embodiment, the lookup table is customized and optimized to present a lower sigmoid use and/or face velocity. The table may be a hash map or an array. Figure 5 shows an exemplary data structure for a „> address lookup table. The illustrated shell structure includes an open addressing hash map 5〇〇 and a direct access array. 5 10. In a conventional implementation of open addressing hash mapping, three arrays are used, one array for storing index keys, one array for storing values, and one array of C columns for indicating whether pairs of index keys and values are valid. Here, the index key (ΙΡ address) is stored with a value (ID) in a single integer array 5〇〇. In the illustrated embodiment, an index key and its associated values are adjacent to each other (eg, Placed adjacent to each other in the array to obtain more Cache memory locality. In other words, by using an array to interleave an index key array with the value of a value array - open addressing material mapping. Implementing an open addressing hash map by using a - single-array It has been known to those skilled in the art, and in the data structure / hash table wiki book this (4) Ming, tt^http./en.wikibooks.o^^^^^^^ 〇126191.doc - 22- 200837571 The ip address may be invalid in a network area. In a specific embodiment, an invalid address is used in a lookup data structure to indicate that the corresponding value (in this case, an ID) is empty. A direct access array 5 10 can be used in which each value (here an ID) is stored as an element of the array. The index of the element in the array is determined by the index key (here, an Ip address). In a specific embodiment, '-f is quoted to be equal to the offset of the address of the address in the range of the m address. For example, consider a network area that includes one of the IP addresses ranging from 192 168 〇 1〇〇 to 192 168 〇 2〇〇. The IP address 192.168.0.150 will have an index equal to 5 , because its offset is 50 from the lower end of the range. Therefore, (1) will be stored in array[5〇], where array is the name of the array and 5 is placed into the index of the array. In this way, ;f must store the _ index key. Alternatively, it is converted to an index, which is then used to access a particular element of the array. Consider another network area and its IP address range (for example, 192.168.0.0 to 192.168.G.255). If the lp address in this range is densely populated (this will be the case), then the - straight (four) column is used. This provides a faster lookup when saving the secret, since it is not necessary to explicitly store the private IP address in the lookup table. The right IP address is only sparsely populated in a network area, and direct array lookups can result in a fairly large memory negative #, instead using a hash map. In a specific embodiment, the internal data structure type used for the 1] address lookup table is used according to the 1st address in the IP address associated with the network area (eg 'i true charge degree' ). You can view the data structure (such as change) 〇 host name/network area view between the array and the hash area if the IP address is filled with the density change 500. The network, the same way & the domain is unique, so each network area has its own main building 幺 ΤΠ 铖 % % IP IP lookup table. In a specific embodiment, the look-up table is customized and suspended to present lower memory usage and/or high speed.

在一具體實施例中,藉由使 柯田彳史用兩個查閱表來執行主機名 稱查閱。可以將每一杳間矣每 一阅表焉知為一雜湊映射或一陣列。 圖6顯不用於執订主機名稱查閱之兩個查閱表。為簡單起 見’以列/行格式解說該等查閱表,丨中每一清單示一對 索引鍵/值。 :機器名稱與網域名稱。例 係分成”測試”(機器名 如 一主機名稱係分成兩個部分 ,該主機名稱”testarcsighte 稱)與"arcsight.com"(網域名稱)。一第-查閲表_使用原 始資料里別予串"之索引鍵與原始資料型別(整數)之 值。用於執行m引鍵係表示—網域名稱稱之一 字串(解說為”DN1")。藉由—查閱傳回之值係對與該網域 名ί冉所關&的第二表61G之__整數參考(解說為。此 舉避免由於儲存同一網域名稱之多個副本而浪費記憶體空 一第二查閱表61〇使用該原始資料型別"int"(整數)之索 引鍵及值。用於執行一查閱之—索引鍵係表示—機器名稱 與一網域名稱之—整數(解說為"MN1/DN1”)(參見下文所述 126191.doc -24- 200837571 範例性實施方荦)。± ^ ’、)精由—查閱傳回之值係對應資產模型 之整數ID(解說為” ID1。。 在一具體實施例中,用认#» ;5亥弟二查閱表610之一索引鍵 係依據該機器名稱之—整數雜凑與該網域名稱之整數參考 (例如’如該網域名稱表中所儲存)。在一具體實施例中, 一機益名稱係儲存為用於壓縮儲存之—utf_8(8位元 —e轉換格式)位元組陣列。若採用j·,則將一 子兀編碼為UTF_ 1 6,j:卜料姐a» 此針對母一字元需要2位元組的記憶 亥機器名稱僅包含Ascn字元,則uth編碼針對 每一字元僅需要1位元組,此在大多數時間係實際情況。 (DoD、’、罔際網路主機表規格(rfc %2)指定—主機名稱應僅 包含ASCII字元。) 在開放定址雜凑映射之習知實施方案中,使用三個陣 歹!陣列用於儲存索引鍵、-陣列用於儲存值而一陣列 用於指示各對索引鍵與值是否有效。在此,對於該第二查 «旬表610,將索引鍵(表示—機器名稱與—網域名稱之整數) 與值㈣-起儲存於—單—整數陣列中。—索引鍵及其關 :值係彼此相鄰(例如,彼此鄰接)地放置於該陣列中以獲 付更L的快取§己憶體局部性。換言之,藉由使用一陣列而 讓一索引鍵陣列與-值陣列之值交錯來實施-開放定位雜 湊映射。 在一具體實施例中,藉由針對每—表項目使用—整數陣 歹J(彳彳如每主機名稱對應一陣列)來實施該第二查閱表 610。此陣列包括機器名稱utf_8位元組陣列、機器名稱雜 126191.doc -25- 200837571 湊碼、網域名稱參考及關聯1D。由於未使用物件,因此盘 其關聯的負擔得到避免’從而進-步減少記憶體之使用? 還改良快取記憶體單元之局部性,從而增加效能。In one embodiment, host name lookups are performed by having Kodak's history use two lookup tables. Each of the readings can be known as a hash map or an array. Figure 6 shows the two lookup tables for reviewing host name lookups. For the sake of simplicity, the lookup tables are illustrated in a column/row format, with each list showing a pair of index keys/values. : Machine name and domain name. The system is divided into "test" (the machine name such as a host name is divided into two parts, the host name is called "testarcsighte") and "quote arcsight.com" (domain name). One - lookup table _ use the original data The value of the index key and the original data type (integer) of the string is used to execute the m-key system representation—the domain name is a string (interpreted as "DN1"). By referring to the value returned, the __ integer reference to the second table 61G of the network domain name & is explained. This avoids wasting memory by storing multiple copies of the same domain name. The second space lookup table 61 uses the index key and value of the original data type "int" (integer). For performing a lookup - the index key representation - the machine name and a domain name - an integer (Explanation is "MN1/DN1") (see 126191.doc -24-200837571 Exemplary Implementation 下文). ± ^ ',) Fine--Review of the returned value is the integer ID of the corresponding asset model ( Illustrated as "ID1. In a specific embodiment, the index key of one of the lookup tables 610 is based on the machine name - the integer hash and the integer reference of the domain name (eg ' As stored in the domain name table. In a specific embodiment, a machine name is stored as a utf_8 (8-bit-e conversion format) byte array for compressed storage. , then encode a child 为 as UTF_ 1 6, j: 卜料姐 a» This is for the mother word The memory machine name that requires 2 bytes only contains Ascn characters, then the uth code only needs 1 byte for each character, which is the actual situation most of the time. (DoD, ', Internet host Table specification (rfc %2) specifies that the host name should contain only ASCII characters.) In the conventional implementation of open addressing hash mapping, three arrays are used! The array is used to store index keys, and the array is used for storage. An array is used to indicate whether each pair of index keys and values is valid. Here, for the second lookup table 610, the index keys (representing - machine name and - domain name integer) and values (four) - Stored in a - single-integer array. - Index keys and their off: values are placed adjacent to each other (eg, adjacent to each other) in the array to obtain a more L-faster locality. In other words, An open-position hash map is implemented by interleaving an index key array with a value of an array of values using an array. In a specific embodiment, by using an integer matrix 针对 for each table item (eg, Each host name corresponds to an array) to implement the first Refer to Table 610. This array includes the machine name utf_8 byte array, machine name 126191.doc -25- 200837571 code, domain name reference and association 1D. Since the object is not used, the associated burden of the disk is avoided. This further reduces the use of memory. It also improves the locality of the cache memory unit, thereby increasing performance.

在開放定址雜凑映射中,計算-雜凑,提取該點處之項 目’並測试该索引鍵以決定是否存在一位元。在此,該網 域名稱係結合該第一表_用於獲得該網域名稱參考。在 :具體實施射,為使得索引鍵檢查最佳化,將所獲得之 麥考(一整數)與儲存於該項目中的參考(亦為一整數)相比 权。接著,將該機器名稱之一雜湊(一整數,其係作 於此查閱的雜凑計算之部分來計算)與儲存於該項目中的 雜湊(亦為-整數)相比較。最後,將該機器名稱字串與儲 存於該項目中的字串相比較。所傳回的值係與給定主機名 稱關聯的資產模型之整數ID。 MAC位址查閱 該MAC查閱表600使用原始資料型別”長,,(長整數)之索 引鍵與原始資料型別"int"(整數)之值。用於執行一查閱之 一索引鍵係表示一 MAC位址之一 64位元整數。藉由一查閱 傳回之值係對應資產模型之整數ID。由於MAC位址係全球 唯一,因此使用僅一 MAC查閱表。 在一具體實施例中,該查閱表係自訂並最佳化為呈現較 低的記憶體使用及/或高速度。所自訂的表可以係一雜湊 映射或一陣列。 圖7顯示用於一 MAC位址查閱表之一範例性資料結構。 圖示資料結構係一開放定址雜湊映射70〇。在開放定址雜 126191.doc -26- 200837571 射之習知實施方案中,使用三個陣列:-陣列用於儲 子、引鍵、—陣列用於儲存值而—陣列用於指示各對索引 鍵與值是否有效。在此’索引鍵(MAC位址)與值㈣係— ,:存於一早一整數陣列中。一索引鍵及其關聯值係彼此 目邮(例如’彼此鄰接)地放置於該陣列中以獲得更佳 取記憶體局部性。拖士夕,Mm + 、 〃丨注才奐3之,猎由使用-陣列而讓-索引鍵 陣列與-值陣狀值交錯來實施—開放定位雜湊映射。In the open addressing hash map, compute-hybrid, extract the item at that point and test the index key to determine if a single element exists. Here, the domain name is combined with the first table_ for obtaining the domain name reference. In the specific implementation, in order to optimize the index key check, the obtained McCaw (an integer) is compared with the reference (also an integer) stored in the item. Next, one of the machine names is hashed (an integer, which is calculated as part of the hash calculation referred to herein), and compared to the hash (also - integer) stored in the item. Finally, the machine name string is compared to the string stored in the project. The value returned is the integer ID of the asset model associated with the given host name. The MAC address refers to the MAC lookup table 600 using the original data type "long,, (long integer) index key and the original data type "int" (integer) value. For performing a lookup of one of the index keys A 64-bit integer representing one of the MAC addresses. The value returned by a lookback is the integer ID of the corresponding asset model. Since the MAC address is globally unique, only one MAC lookup table is used. In a specific embodiment The lookup table is customized and optimized to present lower memory usage and/or high speed. The customized table can be a hash map or an array. Figure 7 shows a lookup table for a MAC address. An exemplary data structure. The illustrated data structure is an open-addressed hash map 70. In the conventional implementation of open addressing 126191.doc -26-200837571, three arrays are used: - array for the reservoir , the index, the array is used to store the value - the array is used to indicate whether each pair of index keys and values is valid. Here the 'index key (MAC address) and the value (four) system - , : are stored in an early integer array. An index key and its associated value are each other The eye mail (for example, 'adjacent to each other') is placed in the array to obtain better memory locality. Drag, eve, Mm + , 〃丨 奂 3, hunting by using - array and let - index key array Interleaved with the value matrix values to implement - open positioning hash maps.

特定的MAC位址可能無效。在一具體實施例中,在一查 閱貢料結構中使用一無效位址來指示對應的值(在此係一 ID)為空。 資產範圍查閱 用於執行-查閱之一索引鍵係一起表示_lp位址範圍之 對IP位址。藉由—查閱傳回之值係對應資產模型之整數 ID。由於IP位址僅在—網路區域内係唯一,因此每一網路 區域具有其自己的資產範圍查閱表。在執行該查閱之前, 檢查所關注之IP位址以便決定將包括該IP位址之ιρ位址範 圍0 該管理模組3 3 G追縱已將哪些D指派給網路節點而哪些 ID尚未私派。該官理模組33〇在接到請求時還提供一 I。(例 如,用於與一新網路節點關聯)。ID係彼此接近而建立以 使得其間的間隙最小化。當從一系統移除網路節點(及其 關聯貝產杈型)時,間隙可能開始出現於所使用的ι〇之 間。在-具體實施例中,該管理模組33()對1]〇之間的間隙 作如下官理·在初始載入之時,建立一間隙表(間隙表 126191.doc •27- 200837571 340)。當添加—新網路節點(以及由此建立—新的資產模 型)時&派_ ID。若存在一間隙’則使用在一間隙内之 一現。若—間隙不存在,則建立並使用—新ID。 ^ 模、且330使用該間隙表340來管理ID之間的間隙, 如上所述。 該類別模組31G提供與類別㈣之功能性。回顧可以將 、罔路U (貝幻分類以便描㉛其特性。一類別係實施為 群、、且例如,為了指定一特定節點正在執行windows 003伺服w作業系統,將該節點之資產放置於群組 /AllCategories/OperatingSystems/Microsoft/Windows/2003A specific MAC address may be invalid. In one embodiment, an invalid address is used in a look-up tribute structure to indicate that the corresponding value (here an ID) is empty. Asset Range Lookup For execution - look up one of the index keys together to represent the IP address of the _lp address range. By checking the value returned, the integer ID of the corresponding asset model. Since the IP address is unique only within the network area, each network area has its own asset range lookup table. Before performing the review, check the IP address of interest to determine the address range 0 that will include the IP address. The management module 3 3 G tracks which Ds have been assigned to the network node and which IDs have not been private. send. The official module 33 provides an I when requested. (For example, for association with a new network node). The IDs are established close to each other to minimize the gap therebetween. When a network node (and its associated shell) is removed from a system, the gap may begin to appear between the ιs used. In a specific embodiment, the management module 33() performs the following procedure for the gap between 1 and ·. At the time of initial loading, a gap table is established (gap table 126191.doc • 27-200837571 340) . When adding a new network node (and thus establishing a new asset model) & send _ ID. If there is a gap ', it is used in a gap. If the gap does not exist, create and use a new ID. The modulo, and 330, uses the gap table 340 to manage the gaps between the IDs, as described above. The category module 31G provides functionality with category (4). In retrospect, you can classify and classify U (Beiyin classification to describe its characteristics. A category is implemented as a group, and, for example, in order to specify that a particular node is executing the windows 003 servo w operating system, the assets of the node are placed in the group. Group /AllCategories/OperatingSystems/Microsoft/Windows/2003

Server中頒別可以係階層式。例如,”2003Server,,係類 ^ Wlnd〇WS之一子類,而類別"Windows,,係類別 lcrosoft之-子類,以此類推。階層式類別之另一範例 係也理刀犬員(例如,洲/國家/州/區域)。還可以將一資產群 組分類,一網路區域及一網路區域群組亦可如此。 在圖示具體實施例中,該類別模組3丨〇包括一查閱模組 360、一官理模組37〇、類別資料38〇及更新資料。該查 閱模組360決定一特定網路節點(資產)是否係一特定類別 (欠即’屬於一特別類別)之一成員。例如,—問題可能係,,此 貝產疋否係此類別或任何子嗣類別之一成員?,,為作此決 定,该類別模組310使用類別資料38〇。 遠類別資料380使用一遞移閉包(TC)來模型化可以附加 至一貧產模型的分類(特性)之一階層式及動態空間。一 Tc 基本上係一定向非循環圖形(DAG),其中一連結可能存在 126191.doc -28- 200837571 於各個源始(aneestor)( 一類別或群組)及每一子嗣 \ 一育產)之間。一連結之存在指示該子嗣資產 乂原始類別或群組之一成員或該源始之子嗣類別或群組 中的任何類別或群組之一成員。該連結係構建於已經存在 ^亥DAG中的父子式連結之頂部上。胃fTC連結之存在 貝現〇(1)時間效率以檢查一給定的子(資產)是否係任何給 定父代(類別或群組)之一子嗣。 考量上述類別階層:A11Categories/0peratingSystems/ M1Cros〇ft/WlndGws/細他⑽。*等對知道—網路節點是 否正在執行作業系統不如對知道該節點正在執行一般的 Microsoft作業系统(例如’可以係任何類型)感興趣。若在 ^Microsoft"類別與該節點之間不存在連結,則將必須執行 一樹狀尋訪(tree walk)。例如,一尋訪可能開始於該 Μ则soft類別而向下在子蜗之間搜尋—匹配。或者,一尋 訪可能開始於該網路節點而向上搜尋。一樹狀尋訪耗費不 可預測時間量,而從理論上總會比一針對在所有源始類別 ”所有子㈤類別之間的連結之—完整清單(即,—遞移閉 )斤進仃的0(1)查閱耗費更大。使用_ TC之缺點係其需 f子許夕資汛例如,宗嗣(ancest〇卜descendant)連結數 數目才曰數f生地大於父子式連結(parent_chi⑷之數目。 表示該遞移閉包之資料結構將用於速度為每秒5,_個 事,與每-事件4㈣點參相及每—節时相G個類別 成貝貝格檢查(對應於每秒共2,〇〇〇,〇〇〇個檢查)之即時查 閱。若該資料結構(例如,最近用得最少者,即LRU)係儲 126191.doc -29- 200837571 存於二級儲存器或以— 既不會快亦盖法箱“方式快取,則類別檢查之效能 係以—具體實施射,該TC資料結構 員資格檢查。#於記憶體中以便可以快速執行類別成 儲施例中’該遞移閉包係作為-位元映射集合 位-儲二己:體内’其中一位元映射係-位元陣列,而每- 引。/ f布林值(Boolean Value)。此類似於位元映射索 4立7C映射對應於一特定的資產類別或群組。 一位元映射中之一 〇/ 士立 i位π表示該特定資產類別/群組盥一 貧產之間是否存在一卓姓 — ^ 連、、Ό。右有1百萬個資產與1,〇〇〇個資 ί類別/群組1可能需要⑽億個位^儲存 回顧胃產核型係以一 ID(其係一整數值)來識別。在 一具體實施例中,細用作置人-遞移閉包位元映射之一 索引。 一資產-般係分類於總共i,_個類別中的大約三十個 類別中目此’ 一特定資產屬於一特定類別之機率係3〇 / 1,000=3%。此音岐签 一 ,, 凡映射中約3 %的位元被設定 (即’具有與其他位元不同的值)。因此,一位元映射將十 分稀疏。在-具體實施例中’藉由使用一諸如字對齊混合 之技術來壓縮-位元映射’以便減小記憶體要求。 當執行-類別檢查時,使用一未經壓縮的位元映射比— 經ι 缩的位元映射更快。在一具體實施例中,用於接受較 頻繁檢查的類別之位元映射係儲存為未經壓縮形式,而用 於接受不太頻繁檢查的類別之位元映射係儲存為經壓縮形 126191.doc -30 - 200837571 ς之一較小代價實現用於大多 從而增加平均的類別檢查效 式。由此以額外的記憶體要求之 數檢查之極快的類別檢查,從f 該管理模組370按需要更新類別資料38〇。資產模型可隨 時間變化’而將更新遞移閉包資料結構。若一位元映射係 經壓縮,則其更新包括將其解壓縮、施加更新並再次對其The identification in Server can be hierarchical. For example, "2003Server, a subclass of Wlnd〇WS, and a category of "Windows," is a subclass of lcrosoft, and so on. Another example of a hierarchical class is also a knife handler ( For example, continent/country/state/area. It is also possible to classify an asset group, as well as a network area and a network area group. In the illustrated embodiment, the category module 3丨〇 The system includes a lookup module 360, a government module 37, a category data 38, and an update data. The lookup module 360 determines whether a particular network node (asset) is a specific category (not a 'special category' One of the members. For example, the question may be, is this family member or a member of any of the child category?, for this decision, the category module 310 uses the category information 38〇. The 380 uses a recursive closure (TC) to model one of the classifications (characteristics) that can be attached to a lean model. The Tc is basically a non-cyclic graph (DAG), where a link may Existence 126191.doc -28- 200837571 Between each source (aneesor) (a category or group) and each child's birth rate. The existence of a link indicates that the child's assets are one of the original categories or groups or the source's child category Or any of the categories or members of the group. The link is built on top of the parent-child link that already exists in the DAG. The existence of the stomach fTC link is (1) time efficiency to check one Whether the child (asset) is a child of any given parent (category or group). Consider the above categories: A11Categories/0peratingSystems/ M1Cros〇ft/WlndGws/fine (10). Whether the operating system is executing is not as interested in knowing that the node is performing a normal Microsoft operating system (such as 'can be any type'). If there is no link between the ^Microsoft" category and the node, then a tree search will have to be performed. (tree walk). For example, a search may begin in the soft category and search for a match between the subwoofers. Alternatively, a search may begin at the network node. Search. A tree-like search consumes an unpredictable amount of time, but in theory it will always be more complete than a link between all sub-category categories in all source categories (ie, - transfer). 0 (1) access is more expensive. The disadvantage of using _ TC is that it requires f 许 许 汛 汛 汛 汛 ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance ance At a speed of 5, _ per second, with each event - 4 (four) point phase and every - section time phase G into a Beibeige check (corresponding to a total of 2, 〇〇〇, 检查 check per second Instant access. If the data structure (for example, the least recently used, ie LRU) is stored in 126191.doc -29- 200837571 in the secondary storage or as - neither fast nor cover the box "fast way Take, the performance of the category check is - the specific implementation of the shot, the TC data structure qualification check. # in the memory so that the category can be quickly executed in the storage case - the transfer closure system as a - bit map set - Storage two: in the body 'one of the meta-maps - bit array, and each - cited. / f Boolean Value (Boolean Value). This is similar to the bit map mapping 4C 7C map corresponds to a specific Asset class or group. One of the one-dimensional maps 〇 / Shi Li i-bit π Whether there is a surname between a particular asset class/group and a poor production - ^, , Ό. There are 1 million assets and 1 on the right, and 1 (1) billion Bit^Storage Review The gastric karyotype is identified by an ID (which is an integer value). In one embodiment, it is used as an index of one of the placement-transfer closure bit maps. Classified in about 30 categories in a total of i, _ categories, the probability that a particular asset belongs to a particular category is 3〇/1,000=3%. 3% of the bits are set (ie, 'have a different value than the other bits.) Therefore, the one-bit mapping will be very sparse. In a particular embodiment, 'compressed by using a technique such as word-aligned mixing- Bitmap 'in order to reduce memory requirements. When performing - class checking, an uncompressed bit map is used—the meta-mapped bit map is faster. In a specific embodiment, it is used to accept The bit map of the frequently checked category is stored in an uncompressed form, but is used to accept less frequent The bit map of the checked category is stored as a compact cost 126191.doc -30 - 200837571 较小 one of the smaller cost implementations for most of the increased average class check effect. This is checked by the number of additional memory requirements. The extremely fast category check, from the management module 370, updates the category data 38〇 as needed. The asset model can change over time' and the update will move the closure data structure. If the one-dimensional mapping is compressed, it is updated. Including unzipping it, applying an update, and again

更新’而無論其是否經壓縮。 在另一具體實施例中,若一位元映射係經壓縮,則不立 即對其進行更新。替代地,暫時儲存該更新(在更新資料 390中)並稍後結合其他更新來施加於同一位元映射(例如, 經由一週期性(例如每分鐘一次)執行的任務)。由於解壓縮 與壓縮一位元映射耗費時間,因此將該位元映射一次解壓 縮、執行多次更新並接著壓縮該位元映射會更快。在此具 體實施例中,當請求包括一經壓縮位元映射之一類別檢杳 時,存取暫時更新儲存(更新資料390)來決定是否存在任何 更新。若該查閱在暫時更新儲存(其較小而因此支援較快 查閱)中失敗,則對經壓縮的位元映射執行一查閱。若j 位元映射係未經壓縮,則立即對其進行更新。 該管理模組370使用該更新資料390來延遲更新該類別次 料380,如上所述。 無意於限制本發明之範疇。因此,;φ 申請專利範圍之限制。從以上說明, 在本文中以上說明係用於解說較佳具體實施例之操作 本發明之範疇僅受如 ’一習此項技術者奋 126191.doc -31- 200837571 白本發明之精神及範疇所涵蓋的許多變化。 【圖式簡單說明】 圖1係解說依據一具體實施例具有一安全 二 / 王身訊/事件詧 理糸統之一環境之一高階圖。 圖2係依據一具體實施例之一用作_安 文王改賁訊/事件管 理系統之一管理器的電腦之一高階方塊圖。 /圖3係解說依據一具體實施例在一安全性資訊/事件管理 系統之一管理器内的模組之一高階方塊圖。 圖4係顯示依據一具體實施例決定一 疋、、、罔路即點所關聯之 一識別符之一方法之一流程圖。 圖5顯示用於一 IP位址查閱表之範例性資料結構。 圖6顯示用於執行主機名稱查閱之兩個查閱表。 圖7顯示用於一MAC位址查閱表之一範例性資料結構。 該等圖式僅基於解說目的繪示一具體實施例。熟習此項 技術者從以下說明將容易明白,可使用本文所說明的結構 及方法之替代具體實施例而不背離本文所說明的原理。 【主要元件符號說明】 10 安全性資訊/事件管理系統 12 代理程式 14 管理器 16 主控台 18 規則引擎 20 集中型事件資料庫 22 資料庫管理器 126191.doc 32· 200837571 / l 24 通知器 26 代理程式管理器 28 知識庫 200 電腦 202 處理器 204 匯流排 206 記憶體 208 儲存裝置 210 鍵盤 212 圖形轉接器 214 指向裝置 216 網路轉接器 218 顯示器 300 識別符模組 310 類別模組 320 查閱模組 330 管理模組 340 間隙表 350 查閱表 360 查閱模組 370 管理模組 380 類別資料 390 更新資料 500 開放定址雜湊映射/整數陣列 126191.doc •33 200837571 510 直接存取陣列 600 MAC查閱表 610 第二查閱表 700 開放定址雜湊映射 126191.doc -34-Update 'regardless of whether it is compressed or not. In another embodiment, if a one-bit mapping is compressed, it is not immediately updated. Alternatively, the update is temporarily stored (in update material 390) and later applied to the same bit map in conjunction with other updates (e.g., via a periodic (e.g., once per minute) task). Since decompressing and compressing a one-dimensional mapping is time consuming, it is faster to map the bitmap once, decompress it, perform multiple updates, and then compress the bit map. In this particular embodiment, when the request includes a category check of a compressed bit map, the temporary update store (update data 390) is accessed to determine if there are any updates. If the lookup fails in the temporary update store (which is smaller and therefore supports faster lookup), then a lookup is performed on the compressed bit map. If the j-bit mapping is uncompressed, it is immediately updated. The management module 370 uses the update profile 390 to delay updating the category of metadata 380, as described above. It is not intended to limit the scope of the invention. Therefore, φ is limited by the scope of the patent application. From the above description, the above description is for explaining the operation of the preferred embodiment. The scope of the present invention is only subject to the spirit and scope of the present invention by 126191.doc-31-200837571. Many changes are covered. BRIEF DESCRIPTION OF THE DRAWINGS Fig. 1 is a high-order diagram showing one of the environments of a security two/king body/event processing system according to a specific embodiment. Figure 2 is a high level block diagram of a computer used as one of the managers of the _Anwen Wang/Xinxun/Event Management System in accordance with one embodiment. / Figure 3 is a high level block diagram of a module within a manager of a security information/event management system in accordance with an embodiment. Figure 4 is a flow chart showing one of the methods for determining an identifier associated with a point, a point, or a point, in accordance with an embodiment. Figure 5 shows an exemplary data structure for an IP address lookup table. Figure 6 shows two lookup tables for performing host name lookups. Figure 7 shows an exemplary data structure for a MAC address lookup table. The drawings depict a specific embodiment for purposes of illustration only. It will be readily apparent to those skilled in the art that the description of the structure and methods described herein may be substituted without departing from the principles described herein. [Main component symbol description] 10 Security information/event management system 12 Agent 14 Manager 16 Console 18 Rule engine 20 Centralized event database 22 Database manager 126191.doc 32· 200837571 / l 24 Notifier 26 Agent Manager 28 Knowledge Base 200 Computer 202 Processor 204 Bus Bar 206 Memory 208 Storage Device 210 Keyboard 212 Graphics Adapter 214 Pointing Device 216 Network Adapter 218 Display 300 Identifier Module 310 Category Module 320 View Module 330 Management Module 340 Gap Table 350 Lookup Table 360 Review Module 370 Management Module 380 Category Information 390 Update Data 500 Open Address Hash Mapping/Integer Array 126191.doc • 33 200837571 510 Direct Access Array 600 MAC Lookup Table 610 Second Lookup Table 700 Open Addressing Hash Mapping 126191.doc -34-

Claims (1)

200837571 十、申請專利範圍: 1. '一種用以乐中 > 、疋一網路節點所關聯之一唯一識別符之方 法,其包含: ▲用4、罔路_點所關聯之—網際網路協定(IP)位址來 查詢一 IP位址查閱資料結構; 傳回該網路節點所關聯之該唯-識別符;以及 執行以下步驟之一: Γ 使用該所傳回的唯一識別符來獲得該網路節點所 關聯之一資產模型;以及 吏用η亥所傳回的唯一識別符來決定該網路節點是 否係一類別之一成員。 2·如:求項1之方法,其中該網路節點所關聯之該唯一識 別付係原始資料型別,,int,,(整數)之一值。 月长員1之方法,其中該IP位址查閱資料結構包含一 表忒表包含一或多個對,一對包含一特定網路節點所 關聯之~巧位址與該特定網路節點所關聯之一唯一識別 符。 4·如明求項3之方法,其中該網路節點所關聯之該IP位址係 该原始資料型別,,int"(整數)之一值。 5·如明求項3之方法,其中藉由使用該網路節點所關聯之 该1P位址來查詢該IP位址查閱資料結構包含:決定包含 "亥網路節點所關聯的該IP位址之一對。 6·如凊求項3之方法,其中該表係一開放定址雜湊映射。 7·如凊求項3之方法,其中該表係藉由使用僅一陣列來實 126191.doc 200837571 施之一開放定址雜湊映射。 8·如請求項1之方法,其中該1]?位址查閱資料結構包含一陣 列,該陣列包含一或多個元素,一元素係儲存於一索引 處,該元素包含該特定網路節點所關聯之一唯一識別 符該索引係依據該特定網路節點所關聯之一 Ip位址來 決定。200837571 X. The scope of application for patents: 1. 'A method for unique identifiers associated with a network node, which includes: ▲4, 罔路_点的相关—Internet The path protocol (IP) address to query an IP address lookup data structure; return the unique identifier associated with the network node; and perform one of the following steps: Γ use the unique identifier returned Obtaining one of the asset models associated with the network node; and determining whether the network node is a member of a category by using a unique identifier returned by 亥 。. 2. The method of claim 1, wherein the unique identification associated with the network node is a value of one of the original data types, int, and (integer). The method of the Moonperson 1, wherein the IP address lookup data structure comprises a table comprising one or more pairs, and a pair of addresses corresponding to a particular network node are associated with the particular network node One of the unique identifiers. 4. The method of claim 3, wherein the IP address associated with the network node is one of the original data type, int" (integer). 5. The method of claim 3, wherein the querying the IP address by using the 1P address associated with the network node comprises: determining the IP bit associated with the "Hai network node One of the addresses. 6. The method of claim 3, wherein the table is an open addressing hash map. 7. The method of claim 3, wherein the table is open-addressed hash map by using only one array of 126191.doc 200837571. 8. The method of claim 1, wherein the 1] address reference data structure comprises an array comprising one or more elements, an element is stored at an index, the element comprising the specific network node Association of one unique identifier The index is determined by one of the Ip addresses associated with the particular network node. 二长項8之方法,其中藉由使用該網路節點所關聯之 41:位址來查詢該Ip位址查詢資料結構包含:依據該網 路節點所關聯之該IP位址來決定一索引。 、"月X长項1之方法,其中該1P位址查閱資料結構經組態用 =—以表為基礎的實施方案自動改變為— 礎的實施方案。 項1之方法’其中㈣位址查閱資料結構經組態用 礎為基礎的實施方案自動改變為-以表為基 決定兮^ 1 其中藉由使用該所傳回的識別符來 \ '"網路節點是否係該類別之該成員包含: :::遞移閉包’該遞移閉包包括介於若干 —:Γ"節點之間的一或多個連結,-源始節點表示 二二節點表示—網路節點,一連結指示一子 η /原始郎點之一成員; 移=使::所傳回的唯—識別符與該類別來查詢該遞 傳回-布林值 該值指示該網路節點是否係該類別之 126191.doc 200837571 該成貝。 13·如請求項12之方法,農中 符及該類別來查詢該遞移以::該::回的唯-識別 唯一識別符關聯之一 ^ ;、疋在该所傳回的 响卽點與該類別絲 點之間是否存在一連結。 員別闕聯之一源始節 14·如請求項!之方法,其 斿决玉w— 猎由使用該所傳回的唯一,則 付末決疋该網路節點是 ,4別 類別之該成員包含: 口哉別该類別所關聯 机加 位70映射,該位元映射句人… 數個位元,一位元佶 、耵包含歿 成員; ⑦值^一網路節點是否係、該類別之— 藉由使用該所傳回的唯一識別符來查詢該 以及 w研, 傳回一布林值,該布林值指示該網路 別之該成員。 °亥頰 15·:請求項14之方法’其中藉由使用該所傳回的唯_識別 符來查詢該位元映射包含: 藉由使用該所傳回的唯一識別符作為一置入該位元映 射之索引來識別該位元映射内之一位元;以及 傳回該所識別位元之該值。 1 6· 種用以決定一網路節點關聯之一唯一識別符之方法, 其包含: 藉由使用該網路節點所關聯之一網域名稱來查詢一第 一查閱表,該第一查閱表包含一或多個對,一對包含特 定網路節點關聯之一網域名稱與對一第二查閱表之一參 126191.doc 200837571 ::該弟二查閱表包含一或多個對,一對包含該特定網 彳關%之—主機名稱與料定網路節點關聯之一 唯一識別符; 箱·由使用該網聪上 峪即^關聯之一主機名稱來查詢該第二 查閱表; — 傳回.亥網路玲點關聯之該唯一識別符;以及 執行以下步驟之一:The method of claim 2, wherein querying the IP address query data structure by using the 41: address associated with the network node comprises: determining an index according to the IP address associated with the network node. , "month X long term 1 method, wherein the 1P address access data structure is configured to use - the table-based implementation automatically changes to the basic implementation. The method of item 1 wherein (4) the address structure of the access data structure is automatically changed to a table-based decision 兮 ^ 1 by using the returned identifier to \ '" Whether the network node is a member of the category: ::: Recursive closure 'The recursive closure includes one or more links between a number of::Γ" nodes, and the source node represents a two-two node representation - a network node, a link indicating a member of a child η / original lang point; shift = make:: the only identifier passed back to the category to query the recursive back - Boolean value indicating the network Whether the road node is 126191.doc 200837571 of this category. 13. The method of claim 12, the farmer's character and the category to query the recursion to::::: the only one of the unique identifiers associated with the identification ^^, 疋 卽 传 该 该Is there a link between the silk dots of this category? One of the members of the association is the beginning of the festival 14 · as requested! The method, which determines the jade w-hunting by the use of the only one returned, then the final decision is that the network node is, the member of the 4 other categories contains: , the bit maps the sentence person... a number of bits, one element 佶, 耵 contains 殁 members; 7 values ^ a network node is, the category - by using the unique identifier returned by the query And w research, returning a Bolling value indicating that the network is other members. °海颊15: The method of claim 14 wherein the query of the bit map is performed by using the returned unique identifier: by using the unique identifier returned as a bit into the bit An index of the meta map to identify one of the bits within the bit map; and returning the value of the identified bit. A method for determining a unique identifier of a network node association, comprising: querying a first lookup table by using a domain name associated with the network node, the first lookup table One or more pairs, one pair containing a domain name associated with a particular network node and one of the second lookup tables 126191.doc 200837571: The second two lookup table contains one or more pairs, a pair Included in the specific network% - the host name is associated with one of the unique identifiers of the destined network node; the box is queried by using one of the host names of the network to query the second lookup table; The unique identifier associated with the network connection point; and perform one of the following steps: 用λ所傳回的唯一識別符來獲得該網路節點關聯 之一資產模型;以及 用^所傳回的唯一識別符來決定該網路節點是否 係一類別之一成員。 、 、决疋網路郎點關聯之一唯一識別符之電腦程 j產π,忒電腦程式產品包含一電腦可讀取媒體,該電 島可”貝取媒體包含用以執行一方法之電腦程式碼,該方 法包含: 藉由使用該網路節點關聯之一網際網路協定(IP)位址 來查珣一 IP位址查閱表,該ιρ位址查閱表包含一或多個 對,一對包含一特定網路節點關聯之一 ιρ位址與該特定 網路節點關聯之一唯一識別符; 傳回該網路節點所關聯之該唯一識別符;以及 執行以下步驟之一: 使用該所傳回的唯一識別符來獲得該網路節點關聯 之一資產模型;以及 使用該所傳回的唯一識別符來決定該網路節點是否 126191.doc 200837571 係一類別之一成員。 1 8· —種用以決定一網路節點關聯之一唯一識別符之設備, 其包含: 一查詢模組,其經組態用以藉由使用該網路節點關聯 之一網際網路協定(IP)位址來查詢一 IP位址查閱表,該 IP位址查閱表包含一或多個對,一對包含一特定網路節 點關聯之一 IP位址與該特定網路節點所關聯之一唯一識 別符; 一傳回模組’其經組態用以傳回該網路節點關聯之該 唯一識別符;以及 以下模組之一: 一資產模型模組,其經組態用以使用該所傳回的唯 一識別符來獲得該網路節點關聯之一資產模型;以及 一類別模組,其經組態用以使用該所傳回的唯一識 別符來決定該網路節點是否係一類別之一成員。 126191.docThe unique identifier returned by λ is used to obtain an asset model associated with the network node; and the unique identifier returned by ^ is used to determine whether the network node is a member of a category. The computer program product includes a computer readable medium, and the computer island includes a computer code for executing a method. The method includes: querying an IP address lookup table by using one of the Internet Protocol (IP) addresses associated with the network node, the ιρ address lookup table including one or more pairs, a pair of a particular network node associated with one of the unique identifiers associated with the particular network node; returning the unique identifier associated with the network node; and performing one of the following steps: using the returned a unique identifier to obtain an asset model associated with the network node; and use the unique identifier returned to determine whether the network node is a member of a category 126191.doc 200837571. 1 8· A device for determining a unique identifier of a network node association, comprising: a query module configured to use one of the Internet Protocol (IP) addresses associated with the network node Querying an IP address lookup table, the IP address lookup table comprising one or more pairs, a pair of unique identifiers associated with the IP address of one of the specific network node associations associated with the particular network node; Returning module 'which is configured to return the unique identifier associated with the network node; and one of the following modules: an asset model module configured to use the uniquely returned An identifier to obtain an asset model associated with the network node; and a class module configured to use the unique identifier returned to determine whether the network node is a member of a category. .doc
TW96140086A 2006-10-25 2007-10-25 Real-time identification of an asset model and categorization of an asset to assist in computer network security TWI417737B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US86293006P 2006-10-25 2006-10-25

Publications (2)

Publication Number Publication Date
TW200837571A true TW200837571A (en) 2008-09-16
TWI417737B TWI417737B (en) 2013-12-01

Family

ID=44820251

Family Applications (1)

Application Number Title Priority Date Filing Date
TW96140086A TWI417737B (en) 2006-10-25 2007-10-25 Real-time identification of an asset model and categorization of an asset to assist in computer network security

Country Status (1)

Country Link
TW (1) TWI417737B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9569471B2 (en) 2011-08-01 2017-02-14 Hewlett Packard Enterprise Development Lp Asset model import connector

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6108699A (en) * 1997-06-27 2000-08-22 Sun Microsystems, Inc. System and method for modifying membership in a clustered distributed computer system and updating system configuration
US6363083B1 (en) * 1999-03-12 2002-03-26 Otis Elevator Company Bilevel node identifiers in control area network (CAN) protocol
US20040044791A1 (en) * 2001-05-22 2004-03-04 Pouzzner Daniel G. Internationalized domain name system with iterative conversion
JP3808793B2 (en) * 2002-03-28 2006-08-16 東芝キヤリア株式会社 Address determination method and node in network
TWI220822B (en) * 2002-06-12 2004-09-01 Inventec Corp Network system with geographical positioning capability and enhanced node-linking capability
US7325059B2 (en) * 2003-05-15 2008-01-29 Cisco Technology, Inc. Bounded index extensible hash-based IPv6 address lookup method

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9569471B2 (en) 2011-08-01 2017-02-14 Hewlett Packard Enterprise Development Lp Asset model import connector
CN103827810B (en) * 2011-08-01 2017-12-12 慧与发展有限责任合伙企业 Asset model imports connector

Also Published As

Publication number Publication date
TWI417737B (en) 2013-12-01

Similar Documents

Publication Publication Date Title
US8108550B2 (en) Real-time identification of an asset model and categorization of an asset to assist in computer network security
US10013574B2 (en) Method and apparatus for secure storage and retrieval of encrypted files in public cloud-computing platforms
US9094338B2 (en) Attributes of captured objects in a capture system
Kogan et al. Private blocklist lookups with checklist
US8504537B2 (en) Signature distribution in a document registration system
US8010689B2 (en) Locational tagging in a capture system
US10367786B2 (en) Configuration management for a capture/registration system
US9769278B2 (en) Providing local access to managed content
CN105940410B (en) For removing the cleaner of personal recognizable information
US8601537B2 (en) System and method for data mining and security policy management
CA2516741C (en) Additional hash functions in content-based addressing
US20070226504A1 (en) Signature match processing in a document registration system
US20100083004A1 (en) Managing Associations Between Keys And Values
US10108814B2 (en) System for processing data
TW200837571A (en) Real-time identification of an asset model and categorization of an asset to assist in computer network security
US8082334B1 (en) Providing direct access to managed content
Bakiras et al. Adjusting the trade-off between privacy guarantees and computational cost in secure hardware PIR

Legal Events

Date Code Title Description
MM4A Annulment or lapse of patent due to non-payment of fees