TWI444920B - System and method for information risk management - Google Patents

System and method for information risk management Download PDF

Info

Publication number
TWI444920B
TWI444920B TW98140757A TW98140757A TWI444920B TW I444920 B TWI444920 B TW I444920B TW 98140757 A TW98140757 A TW 98140757A TW 98140757 A TW98140757 A TW 98140757A TW I444920 B TWI444920 B TW I444920B
Authority
TW
Taiwan
Prior art keywords
risk
information
access
information access
managing
Prior art date
Application number
TW98140757A
Other languages
Chinese (zh)
Other versions
TW201102958A (en
Inventor
Yeejang Lin
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/497,981 external-priority patent/US8631081B2/en
Application filed filed Critical
Publication of TW201102958A publication Critical patent/TW201102958A/en
Application granted granted Critical
Publication of TWI444920B publication Critical patent/TWI444920B/en

Links

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Description

資訊風險管理之系統與方法System and method of information risk management

本發明係關於資訊安全,尤其係有關於一種管理和資訊存取有關的風險的系統與方法。The present invention relates to information security, and more particularly to a system and method for managing risks associated with access to information.

在知識經濟時代的今天,資訊就是力量,擁有正確的資訊就代表掌握了競爭的優勢。每一企業組織因此莫不極為謹慎的保護其本身與營運相關的資訊。傳統上,機密性資訊只限於少數具有權限的員工(authorized personnel)可以存取(access)。這種控制存取的方法固然簡單也易於實施,但是需求有變化時就不夠彈性了。In today's knowledge economy era, information is power, and having the right information means that we have the advantage of competition. Each business organization therefore does not exercise extreme care to protect its own operations-related information. Traditionally, confidential information has been restricted to access by a small number of authorized personnel. This method of controlling access is simple and easy to implement, but it is not flexible enough when the requirements change.

如果一個使用者被認為有高風險(risk),那他對系統的存取就該受限;反之,如果使用者被認為是安全的,那他對系統的存取就可以受到較少限制。但是,一般賦予一個使用者的權限通常不會改變。一旦賦予,他所為的存取的風險就不會再被評估,而且系統也通常不具有這種即時稽核(real time auditing)的機制。因此,一個有高權限但惡意的使用者得以濫用其權限,直到危害或重大損失發生後才會被注意到。If a user is considered to have a high risk, his access to the system should be limited; conversely, if the user is considered safe, his access to the system can be less restricted. However, the permissions granted to a user are generally not changed. Once given, the risk of his access is no longer evaluated, and the system usually does not have such a mechanism for real time auditing. Therefore, a highly privileged but malicious user can abuse his or her authority until the hazard or major loss occurs.

因此,系統有需要評估和監控和各種存取相關的風險,而本發明就是針對這樣需求的創作。Therefore, there is a need for the system to assess and monitor the risks associated with various accesses, and the present invention is directed to the creation of such requirements.

於本發明之一實施例,本發明提供一種計算系統裡一資訊存取的總體風險(total risk)的方法。該方法包含了下列步驟。首先,建立一種多維度的風險模型,其中每一維度代表一種類型的風險;接下來,從一資訊存取監控單元(monitoring unit)接收一資訊存取;接著從各個維度、依據各個維度事先定義好的準則(policy)計算該資訊存取的各個維度的風險(類似各維度的座標);最後,從這些維度的風險(類似在多維空間裡定義了一個點),計算出一個總體風險(類似計算這點和原點的「距離」)。In one embodiment of the invention, the present invention provides a method of calculating the total risk of an information access in a system. This method contains the following steps. First, a multi-dimensional risk model is established, in which each dimension represents a type of risk; next, an information access is received from an information access monitoring unit; and then each dimension is defined in advance according to each dimension. A good policy calculates the risk of each dimension of the information access (similar to the coordinates of each dimension); finally, calculates the overall risk from the risk of these dimensions (similar to defining a point in the multidimensional space). Calculate the "distance" between this point and the origin.

於本發明之另一實施例,本發明提供一種管理系統裡一資訊存取的風險的方法。該方法包含了下列步驟。首先,依據從一準則儲存單元(policy storage unit)所取得的準則,計算有關一資訊存取的多種風險;然後,將該資訊存取存放到一個儲存單元;接下來,於一控制器(controller)從該些風險計算出一個總體風險;接著,再創設一事件(event)將該總體風險和該資訊存取關連(associate)起來;接下來,透過多個過濾條件(filtering criteria)挑選出多個事件;將該些事件呈現於一報表(report)或一顯示裝置;以及,將該些過濾條件創設為一範本(template)。In another embodiment of the present invention, the present invention provides a method of managing the risk of an information access in a system. This method contains the following steps. First, calculating a plurality of risks related to an information access according to a criterion obtained from a policy storage unit; then, storing the information access to a storage unit; and then, a controller (controller) Calculate an overall risk from these risks; then create an event to associate the overall risk with the information access; next, select multiple filtering criteria Events; presenting the events to a report or a display device; and creating the filter conditions as a template.

於本發明之又一實施例,本發明提供一種管理系統裡一資訊存取的風險的裝置(apparatus)。該裝置包含了一接收資訊存取的資訊存取監控單元、一存放準則的準則儲存單元、以及一應用該些準則於資訊存取以計算其風險、根據範本產生報表的控制器。該控制器還可根據過濾條件創設範本。In still another embodiment of the present invention, the present invention provides an apparatus for managing the risk of information access in a system. The device comprises an information access monitoring unit that receives information access, a criteria storage unit for storing criteria, and a controller that applies the criteria to information access to calculate its risk and generate a report according to the template. The controller can also create a template based on the filter conditions.

於本發明之再一實施例,本發明提供一種呈現事先定義好的、和資訊存取風險有關的報表的方法。該方法包含了下列步驟。首先,從一資訊存取監控單元接收多個資訊存取;然後,將每一資訊存取關連到一風險,而該風險係依據多個從一準則儲存單元所取得的準則計算而得;接下來,從一使用者介面單元接收一報表選擇;然後,調整所選擇的報表所關連的過濾條件;接著,根據所選擇的報表取出資訊存取;最後,呈現該些資訊存取、以及該所選擇的報表。In still another embodiment of the present invention, the present invention provides a method of presenting a report that is defined in advance and related to information access risk. This method contains the following steps. First, receiving multiple information accesses from an information access monitoring unit; then, each information access is associated with a risk, and the risk is calculated based on a plurality of criteria obtained from a standard storage unit; Receiving a report selection from a user interface unit; then, adjusting the filtering conditions associated with the selected report; then, fetching the information access according to the selected report; finally, presenting the information access, and the office Selected report.

本發明所提供之系統與方法的優點在於能夠辨識異常的資訊存取行為,以下將配合所附圖式、實施例之詳細說明及申請專利範圍,將上述及本發明之其他目的與優點詳述於後。然而,當可了解所附圖式純係為解說本發明之精神而設,不當視為本發明範疇之定義。有關本發明範疇之定義,請參照所附之申請專利範圍。The system and method provided by the present invention have the advantages of being able to identify abnormal information access behaviors, and the above and other objects and advantages of the present invention will be described in detail below with reference to the drawings, the detailed description of the embodiments, and the claims. Later. However, it should be understood that the drawings are purely illustrative of the spirit of the invention, and are not considered as a definition of the scope of the invention. For a definition of the scope of the invention, please refer to the attached patent application.

於本說明書中,「應用程式」(application)一詞係涵蓋可執行與不可執行之軟體檔案、原始資料(raw data)、匯集的資料(aggregated data)、修補(patch)、以及其他碼段(code segment)。另外「例示」(exemplary)一詞對所描述的實施例或元件,僅是舉其一例,並不表示有所偏好。此外「基準」(baseline)、「基準資訊」(baseline information)、「基準資料庫」(baseline database)、以及「過去行為資訊」(historical behavior information)等為同義詞。As used in this specification, the term "application" (文件) means the executable and non-executable software files, raw data, aggregated data, patches, and other code segments ( Code segment). In addition, the term "exemplary" is used to describe an embodiment or an element as an example and does not indicate a preference. In addition, "baseline", "baseline information", "baseline database", and "historical behavior information" are synonymous.

基本上,本發明提供一種管理和資訊存取有關的風險的系統與方法。本發明所提出的系統揭示一種風險管理的模型(model)。根據該模型,本發明所提出的系統蒐集並依照一組風險準則與各種風險等級(risk level),分析有關資訊存取的情報,分析的結果然後呈現給系統管理者(system administrator),而且可以因為選擇條件(selection criteria)的不同而作不同的呈現。Basically, the present invention provides a system and method for managing risks associated with access to information. The system proposed by the present invention discloses a model of risk management. According to the model, the system proposed by the present invention collects and analyzes information about information access according to a set of risk criteria and various risk levels, and the analysis result is then presented to a system administrator, and Different presentations are made because of the different selection criteria.

第1圖所示係本發明所實施之資訊風險管理機制102之模型100之示意圖。該資訊風險管理機制102包含下列功能方塊:風險分析104、客製化報表106、以及複數個風險準則108。該風險分析104係指對系統裡的資訊存取的分析。對資訊存取的情報的蒐集可以是依據不同的風險準則108、不同的風險項目(risk aspect)110、以及不同的時間與條件112。風險準則108的適用,是由系統內所發生的事件與警示118所觸發。在風險被分析後,其結果將呈現給系統管理者。其呈現的方式可以由系統管理者選擇事先建立好的範本(template)114、116。實施該資訊風險管理機制102的系統可以將系統管理者所進行的風險分析記錄成為未來可重複使用的新範本。Figure 1 is a schematic illustration of a model 100 of an information risk management mechanism 102 implemented by the present invention. The information risk management mechanism 102 includes the following functional blocks: a risk analysis 104, a customized report 106, and a plurality of risk criteria 108. The risk analysis 104 refers to an analysis of information access in the system. The collection of intelligence for information access may be based on different risk criteria 108, different risk aspects 110, and different time and conditions 112. The application of risk criteria 108 is triggered by events and alerts 118 occurring within the system. After the risk is analyzed, the results are presented to the system administrator. The manner in which it is presented may be selected by the system administrator as a pre-established template 114, 116. The system implementing the information risk management mechanism 102 can record the risk analysis performed by the system administrator as a new model for future reusability.

第2圖所示係本發明所實施之風險準則之模型200之示意圖。風險準則220通常由系統管理者所定義、以適用於各個資訊存取201上。系統依據風險準則220然後會觸發設有不同風險等級的事件與警示。風險可以分類為存取風險(access risk)202、行為風險(behavior risk)204、內容風險(content risk)206、以及效能風險(performance risk)208。每一風險都是由一使用者定義的風險準則所定義。例如,某些內容是有機密性的,像是信用卡的資料庫,而和此內容相關的內容風險206應該有較高的風險等級。風險準則還可以包括以正規表達式(regular expression)表示的關鍵字詞的搜尋,以搜尋檔案或檔案傳輸中的某些機密的資料、資訊。Figure 2 is a schematic representation of a model 200 of risk criteria implemented by the present invention. The risk criteria 220 is typically defined by the system administrator to apply to each of the information accesses 201. The system then triggers events and alerts with different risk levels based on risk criteria 220. Risks can be classified into access risk 202, behavior risk 204, content risk 206, and performance risk 208. Each risk is defined by a user-defined risk criterion. For example, some content is confidential, such as a credit card database, and the content risk 206 associated with this content should have a higher risk rating. The risk criteria may also include searching for keyword words represented by regular expressions to search for certain confidential information and information in the archive or file transmission.

存取風險202係有關於使用者定義準則所規範的風險。例如,系統管理者可以為和資訊存取相關的某些檔案或使用者行為設定風險等級(risk level)。資訊存取可以用五個要件來定義:誰(who)提出存取的請求(亦即存取的主體)、如何(how)存取(亦即存取的方法、方式)、存取什麼資訊(what)(亦即存取的對象)208、從何處(where)存取(亦即存取的發出位置)、以及何時存取(when)(亦即存取的時間),相關的細節於本案創作人之「偵測異常的資訊存取行為之系統與方法」我國發明專利申請(申請日98年6月10日,申請案號098119308號)說明書內裡有詳細說明。每一資訊存取會在於符合一風險準則時被賦予一個風險等級、以及記錄所稽核的事件或觸發警示之一行動(action)。Access risk 202 is subject to risks as defined by user defined criteria. For example, a system administrator can set a risk level for certain profiles or user behaviors associated with information access. Information access can be defined by five elements: who (who) requests for access (ie, the subject of access), how (how) access (ie, access methods, methods), what information to access (what) (ie, the object being accessed) 208, where to access (ie, the location of the access), and when to access (that is, the time of access), the relevant details In the case of the creator of this case, "System and Method for Detecting Abnormal Information Access Behavior", the invention patent application (application date: June 10, 1998, application number 098119308) has detailed descriptions. Each information access will be assigned a risk level when it meets a risk criterion, as well as an event that triggers an audit or an action that triggers an alert.

行為風險204係有關於前述要件,例如使用者設定(user profile)、物件設定(object profile)、方法設定(method profile)、地點設定(location profile)、以及時間設定(time profile)所規範的風險。當一個使用者的行為偏離他的使用者設定,其行為風險的等級就應該被提高。同樣地,當一資料物件在通常的時間,被某不曾規則地存取該物件的使用者存取、或是用不是一般的方法存取,其風險等級也該被提高。行為風險204有運用到像是要件、成員(member)、以及群組(group)等前述發明專利申請案所揭露的概念。行為風險204是關連(associate)於一行為設定(behavior profile),而行為設定進一步關連於每一成員群組的每一成員。行為設定本身則是用要件之間的關連來定義的。這些關連是用位元映像表(bitmap)、計數器(counter)來實現,每一計數器還進一步具有至少一個限值(threshold),而且還具有一個當限值被超越時的風險等級。當一計數器到達其限值時,一警示會被發出,系統管理者然後因此可以才取某些行動。Behavioral risk 204 is related to the aforementioned requirements, such as user profile, object profile, method profile, location profile, and time profile. . When a user's behavior deviates from his user's settings, the level of behavioral risk should be increased. Similarly, when a data item is accessed at a normal time by a user who has not regularly accessed the object, or is accessed in a non-general manner, the risk level is also increased. The behavioral risk 204 has concepts that are disclosed in the aforementioned invention patent applications, such as requirements, members, and groups. Behavioral risk 204 is associated with a behavior profile, and behavioral settings are further related to each member of each member group. The behavior setting itself is defined by the relationship between the requirements. These associations are implemented using bit maps, counters, each counter further having at least one threshold, and a level of risk when the limit is exceeded. When a counter reaches its limit, an alert is issued and the system administrator can then take certain actions.

效能風險208和反應時間(response time)有關,而且也是由各種設定所規範。每一資訊存取的反應時間包含伺服器的處理時間、以及網路傳輸的時間。每一反應時間有被賦予一個限值。對於每一交易(transaction),也可以賦予一個交易時間(transaction time)以及限值。同樣地,每一連結(connection),也可以賦予一個連結時間(connection time)以及限值。依據效能風險,某些資訊存取可能會需要花到X微秒(microsecond),而當存取時間超過X微秒、或是超過該資訊關連之設定所定的某個限制(limit)時,其風險等級就該被提高。The performance risk 208 is related to the response time and is also dictated by various settings. The response time of each information access includes the processing time of the server and the time of network transmission. Each reaction time is given a limit. For each transaction, a transaction time and a limit can also be assigned. Similarly, each connection can also be assigned a connection time and a limit. Depending on the performance risk, some information access may take up to 10 microseconds, and when the access time exceeds X microseconds, or exceeds a certain limit set by the information related setting, The risk level should be increased.

如前所示,本發明共提供4種風險(存取、行為、內容、效能風險),而且每一種風險具有一風險等級。由於有這些不同類型的風險,本發明進一步提供一個代表一資訊存取的總體風險(total risk)的呈現(presentation)方式。第3圖所示係本發明呈現整體風險之一空間模型(spatial model)之示意圖。如圖所述,在此模型300下,每一種風險是用一座標軸來呈現。例如存取風險用X軸上的座標x(相對於原點O)來表示,行為風險用Y軸上的座標y來表示,效能風險用W軸上的座標w來表示,內容風險用Z軸上的座標z來表示。而整體風險RT 可以用合併各種風險的一種計算方式所得的「距離」D來表示。例如RT =sqr(x2 +y2 +z2 +w2 ),其中sqr是平方根的函數,或者RT =sqr((a2 x2 +b2 y2 +c2 z2 +d2 w2 )/(a2 +b2 +c2 +d2 )),其中a,b,c,d分別代表對存取、行為、內容、效能風險的權值。As indicated previously, the present invention provides a total of four risks (access, behavior, content, performance risk), and each risk has a risk level. Because of these different types of risks, the present invention further provides a presentation of the total risk representing an information access. Figure 3 is a schematic representation of one of the spatial models of the present invention presenting an overall risk. As shown, under this model 300, each risk is presented using a standard axis. For example, the access risk is represented by the coordinate x on the X-axis (relative to the origin O), the behavioral risk is represented by the coordinate y on the Y-axis, the performance risk is represented by the coordinate w on the W-axis, and the content risk is represented by the Z-axis. The coordinates z on the top are indicated. The overall risk R T can be expressed by the "distance" D obtained by a calculation method combining various risks. For example R T =sqr(x 2 +y 2 +z 2 +w 2 ), where sqr is a function of the square root, or R T =sqr((a 2 x 2 +b 2 y 2 +c 2 z 2 +d 2 ) w 2 ) / (a 2 + b 2 + c 2 + d 2 )), where a, b, c, d represent weights for access, behavior, content, and performance risk, respectively.

具上所陳,本發明從風險的角度對一系統提供一清楚的概況(overview),本發明進一步定義各種範本,以便重複進行過去所定義過的風險分析。請注意到,每一資訊存取都會被記錄下來,然後依據事先定義的準則賦予風險。具有一定風險的資訊存取構成一事件,而具有急迫性(urgency)的事件構成警示。所有事件與警示都會被蒐集與事先處理以便於未來的分析。第4圖所示係本發明分析風險之模型之示意圖。首先,步驟402將所蒐集的資訊依時序呈現,也就是將事件依發生的先後排列。然後,步驟404使用過濾條件(filter)篩選和這些事件關連的要件。例如,某個過濾條件是挑出和這些是件關連最多的要件(例如前N名的要件),假設這樣找到的要件是一個資料庫(這個資料庫屬於what要件),接下來,步驟406進一步從這些事件中篩選出最常被存取的檔案(這些檔案是what要件的成員),然後將結果呈現於一圖形介面中(graphic user interface,GUI)中。如果系統管理者有意進一步探究這些事件,他可以在步驟408使用其他過濾條件檢視這些事件與警示。最後在步驟410,系統管理者可以檢視構成這些事件與警示背後的資訊存取的原始資料(raw data)。如上所述,本發明因此容許系統管理者對於系統裡資訊存取的風險情形有一概觀,然後還可以進一步探究一些高風險的事件與警示的細節。As a matter of fact, the present invention provides a clear overview of a system from a risk perspective, and the present invention further defines various templates for repeating the risk analysis defined in the past. Please note that each access to information is recorded and then given risk based on pre-defined criteria. Information access with certain risks constitutes an event, while events with urgency constitute a warning. All events and alerts are collected and processed in advance for future analysis. Figure 4 is a schematic representation of a model for analyzing risk in accordance with the present invention. First, step 402 presents the collected information in time series, that is, the events are arranged in order of occurrence. Step 404 then uses filters to filter the requirements associated with these events. For example, a filter condition is to pick out the most relevant elements (such as the top N requirements), assuming that the requirement is a database (this database belongs to what), and then, step 406 is further The most frequently accessed files (these files are members of what) are filtered from these events, and the results are presented in a graphical user interface (GUI). If the system administrator intends to explore these events further, he may review these events and alerts using other filters at step 408. Finally, in step 410, the system administrator can view the raw data that constitutes the access to the information behind these events and alerts. As described above, the present invention thus allows the system administrator to have an overview of the risk profile of information access in the system, and then further explore the details of some high-risk events and warnings.

第5圖所示係依據本發明一實施例之系統架構500之示意圖。如前所述,所有資訊存取都會被記錄下來並被賦予一風險。這些資訊存取可以依據特定的時間與過濾條件502加以篩選。時間與過濾條件502還可以用來處理風險相關資訊504以及警示514。風險相關資訊504是應用準則的結果,而且可以在過濾後產出有關要件的資訊506(每一風險相關資訊504可以解構出要件資訊)。要件相關資訊506包含的成員之間的關連可以進一步在情資中心(intelligence center)508加以分析與處理。如果系統管理者有需要,情資中心508可以呈現系統所記錄的實際的事件資訊510,或是資訊存取的原始資料512。Figure 5 is a schematic illustration of a system architecture 500 in accordance with an embodiment of the present invention. As mentioned earlier, all information access is recorded and given a risk. These information accesses can be filtered based on specific time and filter conditions 502. Time and filter conditions 502 can also be used to process risk related information 504 and alerts 514. The risk related information 504 is the result of the application criteria, and may be filtered to produce information 506 about the requirements (each risk related information 504 may deconstruct the element information). The associations between the members included in the requirement related information 506 can be further analyzed and processed at the intelligence center 508. If the system administrator needs it, the affair center 508 can present the actual event information 510 recorded by the system, or the original data 512 of the information access.

時間與過濾條件502可以進一步用來選擇與處理存取資訊、即時(real time)警示514、事件雷達(event radar)516提供的資訊、風險相關的資訊504、要件相關的資訊506、前N名事件518。時間與過濾條件502還可以被情資中心508用來處理歸檔(archive)的事件與警示510、以及原始資料512。即時警示514可以視為有急迫性的事件,而直接交由情資中心508立即處置。即時警示514可能是因為高風險的資訊存取而觸發、或是因為符合使用者自訂的條件。即時警示514通常會涉及立即的通知或行動,例如透過電子郵件、簡訊、或語音訊息等立即傳送給系統管理者。即時警示514還可以分成高、中、低等不同的優先性(priority)。事件雷達516是一個子系統,用來偵測所有事件並呈現給系統管理者。由於事件的數量可能非常龐大,所以可以將事件分類集中後再呈現。此外,還可以經過適當篩選後呈現前N名的事件518。資源(resource)520是指”who”、”what”、”how”要件及其成員。更明確的說,資源520包含各個使用者、資料庫、各個指令。資源520可以被情資中心508用來處理與解讀事件與警示。The time and filter condition 502 can be further used to select and process access information, real time alerts 514, information provided by event radar 516, risk related information 504, requirements related information 506, top N names Event 518. The time and filter condition 502 can also be used by the RISC 508 to process archived events and alerts 510, as well as raw material 512. The immediate alert 514 can be considered an urgency event and is immediately disposed of by the Emotional Center 508. The instant alert 514 may be triggered by a high-risk information access or because of user-customized conditions. The instant alert 514 typically involves an immediate notification or action, such as an immediate delivery to the system administrator via email, text message, or voice message. The instant alert 514 can also be divided into different priorities such as high, medium, and low. Event radar 516 is a subsystem that detects all events and presents them to the system administrator. Since the number of events can be very large, events can be categorized and presented. In addition, the top N event 518 can also be presented after appropriate screening. Resource 520 refers to the "who", "what", "how" requirements and their members. More specifically, resource 520 includes individual users, databases, and individual instructions. Resource 520 can be used by affair center 508 to process and interpret events and alerts.

實際運作上,依據本發明之系統會對資訊存取進行線上監控。系統會蒐集、分析對各個資料庫之資訊存取的情報,然後呈現給系統管理者。監控的對象可以不限於存取,而還可以及於被存取的內容。存取的次數、被存取的紀錄(record)的數量、以及這些存取的頻率都可以被蒐集與分析。第6圖所示係依據本發明一實施例之運作流程600。如圖所示,首先步驟602接收並監控資訊存取,然後在步驟604評估並儲存歸檔。藉此,每一資訊存取都會被稽核與評斷。每一資訊存取都會對其存取的主體、所存取的物件、存取的方法、存取的時間、以及存取發出位置等,依據使用者所定準則被賦予一個風險等級。每一資訊存取可以被賦予數個風險,然後再依據這些風險計算總體風險。所有的資訊存取都會被記錄與儲存歸檔。如果一個資訊存取在步驟606被歸類為高風險,步驟608會發出警示。否則步驟610會將該資訊存取當作一般事件給予預先處理,以便未來系統管理者的篩選、分析、與關連。In practice, the system according to the present invention performs on-line monitoring of information access. The system collects and analyzes the information access to each database and presents it to the system administrator. The monitored object can be accessed not only by access but also by the content being accessed. The number of accesses, the number of records accessed, and the frequency of these accesses can be collected and analyzed. Figure 6 shows an operational flow 600 in accordance with an embodiment of the present invention. As shown, first step 602 receives and monitors the information access, and then at step 604 evaluates and stores the archive. In this way, every information access will be audited and judged. Each information access will be given a risk level according to the criteria set by the user, the subject to which it accesses, the accessed object, the method of access, the time of access, and the location of the access. Each information access can be assigned several risks, and then the overall risk is calculated based on these risks. All information access will be recorded and stored archived. If an information access is classified as high risk at step 606, step 608 will alert. Otherwise, step 610 will pre-process the information access as a general event for screening, analysis, and correlation with future system administrators.

警示與一般事件都會呈現給系統管理者供其於步驟612判斷是否進一步調查。當系統管理者選擇進一步調查,他可以在步驟613選擇是否採用事先定義好的範本來進行分析。如果選擇使用範本,他在步驟624從複數個已經存在的範本中選擇一個適用的範本。然後在步驟626,系統依據所選的範本產出分析報告並呈現給系統管理者。如果沒有適用的範本,他也可以選擇一個既有的範本,然後修改其中的過濾條件。如果不採用範本,步驟614對事件或警示關連的風險,從要件的層次加以分析。例如,如果該事件或警示顯示人事資料庫有異常的風險,步驟614的分析可以找出哪些使用者在存取人事資料庫或是造成這樣提升的風險。又例如該事件或警示顯示一特定資料庫有異常的存取頻率(存取次數超過預定的上限值),步驟614的分析可以找出哪些使用者在存取該資料庫、以及存取的性質。又或者,如果該事件或警示顯示一特定埠口發出的資訊存取有過高的失敗次數,步驟614的分析可以找出該埠口、以及失敗的存取的性質。然後,系統在步驟616可以取出和這些高風險存取相關的事件,再於步驟618取出和這些存取相關的資訊。接下來,再於步驟620將結果呈現給系統管理者。完成這樣客製化的分析與呈現後,系統管理者可以在步驟622將所用的條件記錄下來並存放在一個新範本裡。這個範本未來可以在步驟624被選用來對其他事件或警示重複同樣的分析。Alerts and general events are presented to the system administrator for decision at step 612 to determine whether to investigate further. When the system administrator chooses to investigate further, he can choose whether to use a predefined template for analysis in step 613. If the template is selected for use, he selects an applicable template from a plurality of existing templates in step 624. Then at step 626, the system analyzes the report based on the selected template output and presents it to the system administrator. If there is no applicable template, he can also choose an existing template and then modify the filter conditions. If no template is used, step 614 analyzes the risk associated with the event or alert from the level of the requirement. For example, if the event or alert indicates that the personnel database is at an abnormal risk, the analysis of step 614 can identify which users are accessing the personnel database or the risk of such an increase. For another example, the event or alert indicates that a particular database has an abnormal access frequency (the number of accesses exceeds a predetermined upper limit), and the analysis of step 614 can find out which users are accessing the database and accessing the database. nature. Alternatively, if the event or alert indicates that the information access by a particular port has an excessive number of failures, the analysis of step 614 can identify the port and the nature of the failed access. The system can then retrieve the events associated with these high-risk accesses at step 616, and then retrieve the information associated with the accesses at step 618. Next, the result is presented to the system administrator at step 620. After such customized analysis and presentation, the system administrator can record the conditions used in step 622 and store them in a new template. This template can be selected in the future at step 624 to repeat the same analysis for other events or alerts.

範本的建立是本發明一重要特色。範本記錄了使用者所採用的所有過濾條件,因此未來可以快速的進行相同過濾條件的分析。範本裡記錄的過濾條件是可以加以修改的。例如,當使用者在檢視依據一個範本所產出的報表時,使用者可以修改其中的過濾條件,修改的結果可以被用來建立一個新範本。The establishment of the template is an important feature of the present invention. The template records all the filter conditions used by the user, so the analysis of the same filter conditions can be performed quickly in the future. The filter conditions recorded in the template can be modified. For example, when a user views a report produced according to a template, the user can modify the filter conditions, and the modified result can be used to create a new template.

本發明所提出的方法可以是由儲存於電腦可讀取媒介(computer readable medium)裡的程式所執行。該程式致使一伺服器或是類似的具有電腦平台的計算裝置執行本方法的各個步驟。該電腦可讀取媒介可以是該伺服器的記憶體、或是一連線的資料庫的記憶體。或者,該電腦可讀取媒介也可以是載入到一連線電腦的輔助儲存媒體(secondary storage media),像是磁碟、磁帶、光碟、硬式磁碟、快閃記憶體、或是其他習知的儲存媒體。第7圖所示係支援本發明所提出方法之系統之示意圖。The method proposed by the present invention can be performed by a program stored in a computer readable medium. The program causes a server or similar computing device having a computer platform to perform the various steps of the method. The computer readable medium can be the memory of the server or the memory of a connected database. Alternatively, the computer readable medium can also be a secondary storage media loaded into a connected computer, such as a magnetic disk, a magnetic tape, a compact disk, a hard disk, a flash memory, or other Know the storage media. Figure 7 is a schematic illustration of a system that supports the method of the present invention.

該系統700包含一資訊存取監控單元(monitoring unit)702、一準則儲存單元(policy storage unit)704、一使用者介面單元(user interface unit)708、一控制器(controller)710、以及一儲存單元706。該資訊存取監控單元702監視對位於一或多個系統裡的一或多個資料庫的資訊存取的流量(traffic)。流量中的資訊存取被複製與傳送到資訊存取監控單元702。這些資訊存取然後被儲存到儲存單元706、並被控制器710依據準則儲存單元704所存放的準則加以處理。儲存單元706同時存放有用以產生報表的範本。根據這些準則,控制器710會得到各種風險,然後集合這些風險可以計算出一總體風險。一般技藝人士應可以推知準則儲存單元704和儲存單元706可以整合在一起,或是不同準則是存放於不同的準則儲存單元704。處理過的資訊存取然後透過使用者介面單元708呈現給系統管理者。使用者還可以透過使用者介面單元708選擇所想檢視的報表,而該報表會依照其所依據的範本被產生出來。使用者也可以透過使用者介面單元708修改其中的過濾條件。該控制器710執行所有前述情資中心508的功能。系統管理者可以透過連接在使用者介面單元708的一顯示單元(display unit)(未圖示)指示系統700進行分析。The system 700 includes an information access monitoring unit 702, a policy storage unit 704, a user interface unit 708, a controller 710, and a storage unit. Unit 706. The information access monitoring unit 702 monitors traffic for information access to one or more databases located in one or more systems. Information access in the traffic is copied and transmitted to the information access monitoring unit 702. These information accesses are then stored in storage unit 706 and processed by controller 710 in accordance with the criteria stored by criteria storage unit 704. The storage unit 706 also stores a template for generating a report. Based on these criteria, the controller 710 will obtain various risks and then aggregate these risks to calculate an overall risk. One of ordinary skill in the art would appreciate that the criteria storage unit 704 and the storage unit 706 can be integrated together or that different criteria are stored in different criteria storage unit 704. The processed information access is then presented to the system administrator via the user interface unit 708. The user can also select the report to be viewed through the user interface unit 708, and the report will be generated according to the template on which it is based. The user can also modify the filtering conditions through the user interface unit 708. The controller 710 performs the functions of all of the aforementioned event centers 508. The system manager can instruct system 700 to perform an analysis via a display unit (not shown) coupled to user interface unit 708.

第4、5、6圖所示者並不要求或暗示任何特定的動作順序。這些動作可以循序或平行進行。本方法可以實施在一網路設備(像是路由器、或是網路伺服器)的運算裝置裡來執行一系列機器可讀取的指令(machine readable instruction)。這些指令可以存放於各種承載訊號、儲存數據的主要、輔助、或是更次要的媒體上。該媒體至少包含該網路裝置的元件可存取的、或是該網路裝置的元件內建的媒體,像是隨機存取記憶體(RAM)。此外,還可以包含下列機器可讀取的數位或類比的數據儲存媒體:DASD(direct access storage device)(例如傳統的硬碟或磁碟陣列)、磁帶、電子唯讀記憶體(例如ROM、EPROM、EEPROM)、快閃記憶體卡、光學儲存裝置(例如CD-ROM、WORM、DVD、digital optical tape)、電腦紙卡等。當這些指令為一電腦執行時,該電腦將進行第4、5、6圖所示的步驟。The figures shown in Figures 4, 5, and 6 do not require or imply any particular sequence of actions. These actions can be performed sequentially or in parallel. The method can be implemented in an arithmetic device of a network device (such as a router or a network server) to execute a series of machine readable instructions. These instructions can be stored on a variety of primary, secondary, or secondary media that carry signals, store data. The medium includes at least media that is accessible to components of the network device or built into components of the network device, such as random access memory (RAM). In addition, it can also include the following machine-readable digital or analog data storage media: DASD (direct access storage device) (such as traditional hard disk or disk array), magnetic tape, electronic read-only memory (such as ROM, EPROM) , EEPROM), flash memory card, optical storage device (such as CD-ROM, WORM, DVD, digital optical tape), computer paper card, etc. When these instructions are executed by a computer, the computer will perform the steps shown in Figures 4, 5, and 6.

藉由以上較佳具體實施例之詳述,係希望能更加清楚描述本發明之特徵與精神,而並非以上述所揭露的較佳具體實施例來對本發明之範疇加以限制。相反地,其目的是希望能涵蓋各種改變及具相等性的安排於本發明所欲申請之專利範圍的範疇內。The features and spirit of the present invention will be more apparent from the detailed description of the preferred embodiments. On the contrary, the intention is to cover various modifications and equivalents within the scope of the invention as claimed.

100...風險管理模型100. . . Risk management model

102...資訊風險管理機制102. . . Information risk management mechanism

104...風險分析104. . . Risk Analysis

106...客製化報表106. . . Customized report

108...風險準則108. . . Risk criteria

110...風險項目110. . . Risk project

112...時間與條件112. . . Time and conditions

114...範本114. . . Template

116...範本116. . . Template

118...事件與警示118. . . Events and warnings

200...風險準則模型200. . . Risk criterion model

201...資訊存取201. . . Information access

202...存取風險202. . . Access risk

204...行為風險204. . . Behavioral risk

206...內容風險206. . . Content risk

208...效能風險208. . . Performance risk

300...整體風險模型300. . . Overall risk model

400...風險分析模型400. . . Risk analysis model

402~410...步驟402-410. . . step

500...系統架構500. . . system structure

502...時間與過濾條件502. . . Time and filter

504...風險相關資訊504. . . Risk related information

506...要件相關資訊506. . . Essential information

508...情資中心508. . . Emotional center

510...歸檔的事件與警示510. . . Archived events and alerts

512...原始資料512. . . Source material

514...即時警示514. . . Instant warning

516...事件雷達516. . . Event radar

518...前N名事件518. . . Top N events

520...資源520. . . Resource

600...運作流程600. . . operation flow

600~626...步驟600~626. . . step

700...系統700. . . system

702...資訊存取監控單元702. . . Information access monitoring unit

704...準則儲存單元704. . . Criterion storage unit

706...儲存單元706. . . Storage unit

708...使用者介面單元708. . . User interface unit

710...控制器710. . . Controller

D...距離D. . . distance

O...原點O. . . origin

RT ...整體風險R T . . . Overall risk

X,Y,Z,W...座標軸X, Y, Z, W. . . Coordinate axis

x,y,z,w...座標值x, y, z, w. . . Coordinate value

第1圖所示係本發明所實施之資訊風險管理機制之模型之示意圖。Figure 1 is a schematic diagram showing the model of the information risk management mechanism implemented by the present invention.

第2圖所示係本發明所實施之風險準則之模型之示意圖。Figure 2 is a schematic representation of a model of the risk criteria implemented by the present invention.

第3圖所示係本發明表達整體風險之模型之示意圖。Figure 3 is a schematic representation of a model of the present invention that expresses overall risk.

第4圖所示係本發明分析風險之模型之示意圖。Figure 4 is a schematic representation of a model for analyzing risk in accordance with the present invention.

第5圖所示係依據本發明一實施例之系統架構之示意圖。Figure 5 is a schematic illustration of a system architecture in accordance with an embodiment of the present invention.

第6圖所示係依據本發明一實施例之運作流程圖。Figure 6 is a flow chart showing the operation of an embodiment of the present invention.

第7圖所示係支援本發明所提出方法之系統之示意圖。Figure 7 is a schematic illustration of a system that supports the method of the present invention.

600...運作流程600. . . operation flow

600~626...步驟600~626. . . step

Claims (9)

一種管理有關資訊存取之風險之方法,至少包含下列步驟:對每一資訊存取,依據獲自一準則儲存單元之準則,計算出有關該資訊存取之複數個風險;儲存該資訊存取於一儲存單元;對每一資訊存取,於一控制器,依據該資訊存取之該些風險,計算出該資訊存取之一總體風險;連結該資訊存取與該總體風險以建立複數個事件;使用複數個過濾條件選擇複數個事件;透過一顯示裝置,呈現所選擇之該些事件於一報表;以及建立一記錄該些過濾條件之一範本。 A method for managing the risk of information access includes at least the following steps: for each information access, based on criteria obtained from a standard storage unit, calculating a plurality of risks associated with the access to the information; storing the information access In a storage unit; for each information access, a controller calculates an overall risk of the information access based on the risks accessed by the information; and links the information access with the overall risk to establish a plurality of An event; selecting a plurality of events using a plurality of filter conditions; presenting the selected events to a report through a display device; and establishing a template for recording the filter conditions. 如申請專利範圍第1項之管理有關資訊存取之風險之方法,進一步包含下列步驟:自一資訊存取監控單元接收複數個資訊存取。 The method for managing the risk of information access in the first application of the patent scope further includes the following steps: receiving a plurality of information accesses from an information access monitoring unit. 如申請專利範圍第1項之管理有關資訊存取之風險之方法,進一步包含下列步驟:如果一資訊存取之總體風險超過一上限值,產生一警示。 The method for managing the risk of information access in the first application of the patent scope further includes the following steps: if a total risk of information access exceeds an upper limit, a warning is generated. 如申請專利範圍第3項之管理有關資訊存取之風險之方法,進一步包含下列步驟:傳送該警示予一系統管理者。 The method for managing the risk of information access, as in claim 3 of the patent application, further includes the following steps: transmitting the alert to a system administrator. 如申請專利範圍第4項之管理有關資訊存取之風險之方法,其中,該警示係透過電子郵件傳送。 For example, the method of managing the risk of information access in the fourth application of the patent scope, wherein the warning is transmitted by email. 如申請專利範圍第4項之管理有關資訊存取之風險之 方法,其中,該警示係透過簡訊傳送。 For example, the management of information on access to the fourth paragraph of the patent application is related to the risk of information access. The method wherein the alert is transmitted via a short message. 如申請專利範圍第1項之管理有關資訊存取之風險之方法,其中,該些事件係依照時間先後呈現。 For example, the method of managing the risk of information access in item 1 of the patent application scope, wherein the events are presented in time series. 如申請專利範圍第1項之管理有關資訊存取之風險之方法,其中,該複數個風險包含下列類型之風險:存取風險、內容風險、行為風險、以及效能風險。 For example, the method of managing the risk of information access in item 1 of the scope of patent application, wherein the plurality of risks include the following types of risks: access risk, content risk, behavioral risk, and performance risk. 如申請專利範圍第1項之管理有關資訊存取之風險之方法,進一步包含下列步驟:自一使用者介面接收該些過濾條件。The method for managing the risk of information access, as in claim 1 of the patent application, further includes the steps of: receiving the filter conditions from a user interface.
TW98140757A 2009-07-06 2009-11-30 System and method for information risk management TWI444920B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US12/497,981 US8631081B2 (en) 2008-11-12 2009-07-06 System and method for information risk management

Publications (2)

Publication Number Publication Date
TW201102958A TW201102958A (en) 2011-01-16
TWI444920B true TWI444920B (en) 2014-07-11

Family

ID=44838281

Family Applications (1)

Application Number Title Priority Date Filing Date
TW98140757A TWI444920B (en) 2009-07-06 2009-11-30 System and method for information risk management

Country Status (1)

Country Link
TW (1) TWI444920B (en)

Also Published As

Publication number Publication date
TW201102958A (en) 2011-01-16

Similar Documents

Publication Publication Date Title
US11757938B2 (en) Method, apparatus, and computer-readable medium for data protection simulation and optimization in a computer network
US11157629B2 (en) Identity risk and cyber access risk engine
US11770390B2 (en) Context-aware network-based malicious activity warning systems
EP2942731B1 (en) Identifying and securing sensitive data at its source
US8631081B2 (en) System and method for information risk management
US8108330B2 (en) Generating composite trust value scores, and atomic metadata values and associated composite trust value scores using a plurality of algorithms
US8677448B1 (en) Graphical user interface including usage trending for sensitive files
US9324119B2 (en) Identity and asset risk score intelligence and threat mitigation
US8443189B2 (en) Trust event notification and actions based on thresholds and associated trust metadata scores
CN107563203B (en) Integrated security policy and event management
US8290960B2 (en) Configurable trust context assignable to facts and associated trust metadata
EP2945091A1 (en) Assessment type-variable enterprise security impact analysis
CA2930623A1 (en) Method and system for aggregating and ranking of security event-based data
US20100106558A1 (en) Trust Index Framework for Providing Data and Associated Trust Metadata
US11640476B2 (en) Methods for big data usage monitoring, entitlements and exception analysis
TW201419026A (en) Information security audit method, system and computer readable storage medium for storing thereof
US10614225B2 (en) System and method for tracing data access and detecting abnormality in the same
US8635707B1 (en) Managing object access
TWI444920B (en) System and method for information risk management
JP2022165207A (en) Security measure planning support device and security measure planning support method
US9760713B1 (en) System and method for content-independent determination of file-system-object risk of exposure
CN115859270A (en) Database security monitoring method and device, electronic equipment and storage medium