WO2015131412A1 - 安全设备、服务器及服务器信息安全实现方法 - Google Patents

安全设备、服务器及服务器信息安全实现方法 Download PDF

Info

Publication number
WO2015131412A1
WO2015131412A1 PCT/CN2014/073567 CN2014073567W WO2015131412A1 WO 2015131412 A1 WO2015131412 A1 WO 2015131412A1 CN 2014073567 W CN2014073567 W CN 2014073567W WO 2015131412 A1 WO2015131412 A1 WO 2015131412A1
Authority
WO
WIPO (PCT)
Prior art keywords
server
security
security device
network
allowed
Prior art date
Application number
PCT/CN2014/073567
Other languages
English (en)
French (fr)
Inventor
尹立东
秦明
颜国荣
刘宗臻
曹毅清
李彦博
李静
张文精
叶福林
Original Assignee
深圳市迈科龙电子有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 深圳市迈科龙电子有限公司 filed Critical 深圳市迈科龙电子有限公司
Publication of WO2015131412A1 publication Critical patent/WO2015131412A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0209Architectural arrangements, e.g. perimeter networks or demilitarized zones
    • H04L63/0218Distributed architectures, e.g. distributed firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload

Definitions

  • the present invention relates to the field of server security protection technologies, and in particular, to a security device, a server, and a server information security implementation method.
  • the server is an important part of the enterprise information system, and the security of the server is the cornerstone of the security of the entire information system.
  • Authoritative data shows that there are approximately 80% of the data in the entire information system 2 It is handled by the server, and as the functions and performance of the server continue to evolve, the information system will become more and more dependent on the server. Sudden downtime, unexpected network interruptions, hacking attacks, and theft of important data will have a very large impact on the security of the entire information system, causing very serious losses to enterprises and institutions.
  • the security protection policy of the server is related to the security problem of the core server of the information system.
  • the effective security protection strategy can prevent the core server of the information system from facing illegal access, information hijacking, intrusion penetration, virus destruction, backdoor attack, privileged attack. Security threats such as data tampering and data breaches.
  • Firewall IDS (Intrusion Detection Systems)
  • IPS Intrusion Prevention System, Intrusion prevention system
  • Firewall, IDS (Intrusion Detection Systems) / IPS (Intrusion Prevention System, Intrusion prevention system ) are used to protect network security or the security of the information system itself, but lack the technology designed to secure the core server of the information system. Therefore, the prior art still has at least the following security risks in the specific implementation:
  • the privileged user's authority is not controlled, and any data can be obtained and falsified at any time;
  • the end user can not be recorded on the database
  • an object of the present invention is to provide a server security implementation method, apparatus, and server.
  • a security device that includes:
  • a communication module configured to interface with an external communication interface provided by the server, and implement information interaction with the server through the interface
  • firmware module configured to be preconfigured with at least one security control policy
  • a processing module configured to perform at least one of the security control policies in real time to implement information security protection of the server when the server detects the security device.
  • the security device is communicably connected to the external communication interface of the server;
  • the security device is integrated on the motherboard of the server and is in communication with the external communication interface of the server.
  • the communication module is configured to acquire the network data packet from the network card chip
  • the processing module includes:
  • a network protocol parsing engine for performing network protocol parsing on network data packets
  • the access control module analyzes whether the current user access is secure according to the result of the network protocol parsing and the at least one security control policy obtained from the security device, and if yes, allows the network data packet to pass, otherwise blocks and notifies the auditing module to perform auditing;
  • An audit module for auditing network packets for auditing network packets.
  • the processing module further includes:
  • a policy buffer module is configured to save a user-updated security control policy and update it to the firmware module when the user accesses the server.
  • the processing module further includes:
  • a security policy matching engine configured to detect, according to at least one security control policy obtained from the security device, the network packet that is allowed to pass, to determine whether the network data packet is allowed to pass, and if yes, allow the network data packet to pass, otherwise Block and notify the audit module to audit;
  • a database protocol parsing engine for parsing network packets that are allowed to pass according to characteristics of various database protocols
  • SQL parsing engine for parsing the database protocol parsing engine based on at least one security control policy obtained from the security device The statement is analyzed to determine if the access to the database is legal;
  • a database security policy matching engine configured to perform security policy matching on the allowed network data packets according to at least one security control policy obtained from the security device, to determine whether the network data packet is allowed to pass, and if yes, allow the network data packet to pass, Otherwise, block and notify the audit module to audit;
  • an encryption and decryption module configured to encrypt and decrypt the allowed network data packet according to at least one security control policy obtained from the security device.
  • the security device that is pluggably connected to the server is a card or a removable medium.
  • a server connected to a security device comprising:
  • a communication module configured to interface with an external communication interface provided by the server, and implement information interaction with the server through the interface
  • firmware module configured to be preconfigured with at least one security control policy
  • a processing module configured to perform at least one of the security control policies in real time to implement information security protection of the server when the server detects that the security device is connected thereto.
  • the security device is communicably connected to the external communication interface of the server;
  • the security device is integrated on the motherboard of the server and is in communication with the external communication interface of the server.
  • a server information security implementation method includes:
  • the server provides an external communication interface, and implements information interaction with the security device through the external communication interface, wherein the security device is pre-configured with at least one security control policy, when the security device is connected to and recognized by the server, At least one of these security control policies is executed in real time to implement information security protection of the server.
  • the security device is communicably connected to the external communication interface of the server;
  • the security device is integrated on the motherboard of the server and is in communication with the external communication interface of the server.
  • the step of performing at least one of the security control policies in real time to implement information security protection of the server includes:
  • the current user access is analyzed according to the result of the network protocol parsing and the at least one security control policy obtained from the security device. If yes, the network packet is allowed to pass, otherwise the block is blocked and audited.
  • the allowed network packet is detected according to at least one security control policy obtained from the security device to determine whether the network packet is allowed to pass, and if yes, the network packet is allowed to pass, otherwise the blocking and auditing are performed.
  • the allowed network packet is encrypted and decrypted according to at least one security control policy obtained from the security device.
  • the invention utilizes a high-speed security device (such as a security chip card) integrated with a security control strategy to protect the security of the server, realizes the plug-and-play function of the server security, and realizes processing the external server as an independent network, and simultaneously with the internal gateway.
  • a security control policy includes, but is not limited to, an application security policy, a data security policy, an operating system security policy, a database security policy (such as a database data encryption and decryption policy, a database structure encryption and decryption policy), a network security policy, and a security audit. Strategy, etc.
  • FIG. 1 is a schematic structural diagram of a function of a security device according to an embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of a security device according to an embodiment of the present invention.
  • FIG. 3 is a schematic flowchart of a method for implementing server information security according to an embodiment of the present invention.
  • an embodiment of the present invention provides a security device 500, including:
  • the communication module 10 is configured to interface with the external communication interface 40 provided by the server 600, and implement the server 600 through the interface. Information interaction;
  • firmware module 30 configured to be preconfigured with at least one security control policy
  • a processing module 20 configured to detect the security device 500 when the server 600 detects At least one of these security control policies is executed in real time to implement information security protection of the server 600.
  • the processing module 20 specifically, the firmware module 30 is pre-configured with at least one security control policy, and the processing module 20 detects the security device 500 when the server 600 detects When connected thereto, at least one of these security control policies is executed in real time to implement information security protection of the server 600.
  • the security protection includes but is not limited to: database particle encryption and decryption, transparent encryption and decryption, ciphertext index and ciphertext retrieval, database firewall, database access event traceability, operating system access control, operating system kernel hardening, unstructured data encryption, Server management information, work status, server management, network firewall, and access control.
  • the security policy includes, but is not limited to, an application security policy, a data security policy, an operating system security policy, a database security policy (such as a database data encryption and decryption policy, a database structure encryption and decryption policy), a network security policy, and a security audit policy. . In practical applications, users can add, delete, and modify these security control policies.
  • the security device 500 can also provide an extended interface for function expansion, such as trusted computing, VPN.
  • function expansion such as trusted computing, VPN.
  • Security products and technologies such as anti-virus, fingerprint recognition, PKI authentication, encryption, application protection and security auditing provide flexible extensions.
  • the security device 500 is pluggably connected to the external communication interface of the server 600.
  • a communication connection is made; specifically, the security device 500 is a pluggable device, and the communication module 10 serving as the plug-in terminal and the external communication interface provided by the server 600 for plugging and unplugging the security device 500; 40 docking.
  • the security device 500 is a pluggable device
  • the pluggable device is a card or removable medium.
  • the security device 500 is integrated on the motherboard of the server 600 and is coupled to the server 600.
  • the external communication interface 40 makes a communication connection.
  • the communication module 10 is used to slave the network card chip 50. Obtaining the network data packet, wherein the network card chip 50 can be deployed on the server 600.
  • the processing module 20 includes:
  • the network protocol parsing engine 202 is configured to perform network protocol parsing on the network data packet; for example, the network protocol is TCP ( Transmission Control Protocol, protocol, etc.;
  • Access control module 203 the result of parsing according to the network protocol and the slave security device 500 Obtaining at least one security control policy to analyze whether the current user access is secure, and if so, allowing the network data packet to pass, otherwise blocking and notifying the auditing module 206 to perform auditing;
  • the auditing module 206 is configured to audit network data packets.
  • the processing module 20 further includes:
  • the policy buffer module 201 is configured to save the user updated security control policy and update it to the firmware module when the user accesses the server 600. 30.
  • the processing module 20 further includes:
  • a security policy matching engine 204 for use in accordance with the slave security device 500 Obtaining at least one security control policy to detect the allowed network data packet to determine whether the network data packet is allowed to pass, and if yes, allowing the network data packet to pass, otherwise blocking and notifying the auditing module 206 Conduct an audit;
  • the database protocol parsing engine 205 is configured to parse network packets that are allowed to pass according to characteristics of various database protocols
  • the SQL parsing engine 207 is configured to parse the database protocol according to at least one security control policy obtained from the security device 500. 205 Analyze the obtained SQL statement for analysis to determine whether the access to the database is legal;
  • a database security policy matching engine 208 for use in accordance with the slave security device 500 Obtaining at least one security control policy performs security policy matching on the allowed network data packets to determine whether network data packets are allowed to pass, and if yes, allows the network data packets to pass, otherwise, blocking and notifying the auditing module 206 Conduct an audit;
  • the encryption and decryption module 209 is used according to the slave security device 500
  • the obtained at least one security control policy encrypts and decrypts the allowed network data packet.
  • plug-in safety device 500 is taken as an example for the safety device 500.
  • the specific work steps are further detailed, including the following steps:
  • Step S00 The user installs the security device 500 on the server 600 that needs security protection.
  • Step S01 When the user accesses the server 600, the policy buffer module 201 Save the user's settings, including the server 600 security control policy that the user has actively entered.
  • Step S02 the user accesses the server 600.
  • Step S03 The security device 500 obtains a network data packet through the network card chip 50 of the server 600.
  • Step S04 The network protocol parsing engine 202 parses the network data packet according to the characteristics of various protocols.
  • Step S05 the access control module 203 parses the result according to the network protocol and the slave security device 500.
  • the security control policy obtained or directly obtained from the policy buffer module 201 analyzes whether the access security is met, and if so, allows the network data packet to pass, otherwise it blocks and audits.
  • Step S06 the security policy matching engine 204 is based on the obtained from the security device 500 or from the policy buffer module 201.
  • the directly obtained security control policy performs security policy matching on the network data packets allowed by the access control module 203 to check whether network packets are allowed to pass, and if not allowed, block and audit.
  • Step S07 the database protocol parsing engine 205 parses the network data packet according to the characteristics of various database protocols.
  • Step S08 the database security policy matching engine 208 is obtained according to the slave security device 500 or from the policy buffer module 201. Directly obtained database security control policy to security policy matching engine 204 Allows the passed network packets to perform security policy matching to check whether network packets are allowed to pass, and if not allowed, block and audit.
  • Step S09 the encryption and decryption module 209 is obtained according to the slave security device 500 or from the policy buffer module 201.
  • the directly obtained security control policy determines whether the data contained in the network packet needs to be encrypted and decrypted, and if necessary, is obtained from the security device 500 or from the policy buffer module 201.
  • the directly obtained security control policy encrypts and decrypts the allowed network data packets.
  • an embodiment of the present invention further provides a server 600 and a security device 500.
  • the security device 500 includes:
  • the communication module 10 is configured to interface with the external communication interface 40 provided by the server 600, and implement the server 600 through the interface. Information interaction;
  • firmware module 30 configured to be preconfigured with at least one security control policy
  • a processing module 20 configured to detect the security device 500 when the server 600 detects When connected thereto, at least one of these security control policies is executed in real time to implement information security protection of the server 600.
  • the server 600 It has already stripped off various security control software that can achieve security protection, such as network firewall software.
  • security protection such as network firewall software.
  • you need to protect the corresponding server 600 you need to have the corresponding security device 500
  • the specific user of the jurisdiction only needs to insert the security device 500 onto the server 600, or the corresponding user operates the server 600 that has integrated the security device 500 to implement the server. 600 security protection.
  • the security device 500 can be a removable medium such as a card or a USB flash drive, and can be plugged and connected with the external communication interface of the server 600. 40 to make a communication connection;
  • the security device 500 is integrated on the motherboard of the server 600 and communicates with the external communication interface of the server 600. Make a communication connection.
  • the processing module 20 includes:
  • the network protocol parsing engine 202 is configured to perform network protocol parsing on the network data packet; for example, the network protocol is TCP ( Transmission Control Protocol, protocol, etc.;
  • Access control module 203 the result of parsing according to the network protocol and the slave security device 500 Obtaining at least one security control policy to analyze whether the current user access is secure, and if so, allowing the network data packet to pass, otherwise blocking and notifying the auditing module 206 to perform auditing;
  • the auditing module 206 is configured to audit network data packets.
  • the processing module 20 further includes:
  • a policy buffer module 201 for accessing the server 600 by the user The user-updated security control policy is saved and updated to the firmware module 30.
  • the processing module 20 further includes:
  • a security policy matching engine 204 for use in accordance with the slave security device 500 Obtaining at least one security control policy to detect the allowed network data packet to determine whether the network data packet is allowed to pass, and if yes, allowing the network data packet to pass, otherwise blocking and notifying the auditing module 206 Conduct an audit;
  • the database protocol parsing engine 205 is configured to parse network packets that are allowed to pass according to characteristics of various database protocols
  • SQL parsing engine 207 for use according to slave security device 500 Obtaining at least one security control policy analyzes the SQL statement parsed by the database protocol parsing engine 205 to determine whether the access to the database is legal;
  • a database security policy matching engine 208 for use in accordance with the slave security device 500 Obtaining at least one security control policy performs security policy matching on the allowed network data packets to determine whether network data packets are allowed to pass, and if yes, allows the network data packets to pass, otherwise, blocking and notifying the auditing module 206 Conduct an audit;
  • the encryption and decryption module 209 is used according to the slave security device 500
  • the obtained at least one security control policy encrypts and decrypts the allowed network data packet.
  • An information security implementation method includes the following steps:
  • the server 600 provides an external communication interface 40, and implements the security device 500 through the external communication interface 40.
  • Information exchange wherein the security device 500 is pre-configured with at least one security control policy when the security device 500 is connected to the server 600 And when recognized by it, at least one of these security control policies is executed in real time to implement information security protection of the server 600.
  • the security device 500 is pluggably connected to the external communication interface of the server 600.
  • the security device 500 when implementing the specific application of the server 600, by using the security device 500 with integrated security function and network card function, only the security device 500 needs to be inserted into the server 600.
  • the corresponding interface is configured to enable the server 600 to perform the security control process by performing at least one of the security control policies for performing the information exchange with the security device 500 when performing the actual service, that is, the server 600 can be implemented. Security protection.
  • the security device 500 is integrated on the motherboard of the server 600 and communicated with the server 600.
  • the external communication interface 40 makes a communication connection.
  • the security device 500 with integrated security function and network card function is adopted, and the security device will be adopted.
  • the 500 is integrated onto the motherboard of the server 600, allowing the server 600 to pass the security device 500 while performing the actual business.
  • the information exchange is performed, and at least one of the security control policies is selected for security control processing, that is, the security protection of the server 600 can be implemented.
  • Security control policies include, but are not limited to, application security policies, data security policies, operating system security policies, database security policies (such as encryption and decryption strategies for database data, encryption and decryption strategies for database structures), network security policies, and security audit policies.
  • application security policies data security policies
  • operating system security policies database security policies (such as encryption and decryption strategies for database data, encryption and decryption strategies for database structures), network security policies, and security audit policies.
  • database security policies such as encryption and decryption strategies for database data, encryption and decryption strategies for database structures
  • network security policies such as encryption and decryption strategies for database structures
  • security audit policies such as encryption and decryption strategies for database data, encryption and decryption strategies for database structures
  • users can add, delete, and modify these security control policies.
  • the steps of performing at least one of these security control policies in real time to implement the information security protection of the server 600 include:
  • slave security device 500 results parsed according to network protocol, and slave security device 500
  • the obtained at least one security control policy analyzes whether the current user access is secure, and if so, allows the network data packet to pass, otherwise it blocks and audits.
  • the obtained at least one security control policy detects the allowed network data packet to determine whether the network data packet is allowed to pass, and if so, allows the network data packet to pass, otherwise, blocking and performing auditing.
  • S100 according to the slave safety device 500 Obtaining at least one security control policy to perform security policy matching on the allowed network data packets to determine whether network data packets are allowed to pass, and if so, allowing the network data packets to pass, otherwise blocking and performing auditing;
  • the obtained at least one security control policy encrypts and decrypts the allowed network data packet.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

本发明公开了一种安全设备、服务器及服务器信息安全实现方法。所述安全设备包括:通讯模块,用于与服务器提供的对外通信接口对接,并通过该接口实现与服务器的信息交互;固件模块,用于被预先配置有至少一安全控制策略;以及,处理模块,用于当服务器检测到该安全设备时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护。本发明利用一集成安全控制策略的高速安全设备(例如安全芯片卡),保护服务器的安全,实现服务器安全的即插即用功能,实现将对外的服务器作为一个独立网络处理,同时又与内部网关完全隔离。

Description

安全设备、服务器及服务器信息安全实现方法 技术领域
本发明涉及服务器安全防护技术领域,具体而言,涉及一种安全设备、服务器及服务器信息安全实现方法。
背景技术
服务器是企事业信息系统中的重要组成部分,服务器的安全是整个信息系统安全的基石。权威数据显示,整个信息系统中大约有 80% 的数据 2 由服务器来处理的,并且,随着服务器的功能和性能的不断发展,信息系统对服务器的依赖程度将越来越大。突然的停机、意外的网络中断、黑客攻击、重要数据被窃取等事件一旦发生,将会对整个信息系统的安全造成非常大的影响,从而给企事业单位造成非常严重的损失。
已知地,服务器的安全防护策略关系到信息系统核心服务器的安全问题,有效的安全防护策略可以避免信息系统的核心服务器面临非法接入、信息劫持、入侵渗透、病毒破坏、后门攻击、特权攻击、数据篡改、数据泄露等安全威胁。
在实际应用当中,服务器中的大量应用以及数据都是信息系统得以安全、稳定且高效运行的保障和基础,但本发明的发明人发现,当前针对服务器安全的众多的安全产品和技术、如传统的防火墙、 IDS ( Intrusion Detection Systems ,入侵检测系统) /IPS ( Intrusion Prevention System , 入侵预防系统 )等都是用来保护网络安全或信息系统本身的安全,然而缺乏旨在对信息系统的核心服务器进行安全防护的技术。因此,现有技术在具体实施时还至少存在如下安全隐患:
其一、物理专网用户无法有效防范第三方开发人员、第三方运维人员、甚至内部人员给数据库带来的风险;
一、特权用户的权限不受控,可以随时获取、篡改任何资料;
二、利用 Web 代码的缺陷或利用管理的漏洞通过前台渗透,从而实现对数据库的越权访问;
三、缺乏完整详尽的数据审计手段;
四、应用前台用户对数据的访问,在数据库上无法记录最终用户;
五、利用数据库安全漏洞和协议漏洞发起针对数据库的直接攻击行为;
六、大量的安全产品在服务器网络中进行部署,无法有效的防护应用的核心。
发明内容
为了解决上述技术问题中的至少一个,本发明的目的在于提供一种服务器安全实现方法、装置及服务器。
为了达到上述目的,本发明实施例采用以下技术方案实现:
一种安全设备,包括:
通讯模块,用于与服务器提供的对外通信接口对接,并通过该接口实现与服务器的信息交互;
固件模块,用于被预先配置有至少一安全控制策略;
以及,处理模块,用于当服务器检测到该安全设备时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护。
优选地,所述安全设备可插拔地与服务器的对外通信接口进行通信连接;
或,所述安全设备被集成于服务器的主板上,并与服务器的对外通信接口进行通信连接。
优选地,当网卡芯片在获取到网络数据包时,所述通讯模块用于从所述网卡芯片获取所述网络数据包,所述处理模块包括:
网络协议解析引擎,用于对网络数据包进行网络协议解析;
访问控制模块,根据网络协议解析的结果以及从安全设备获取的至少一安全控制策略分析该当前用户访问是否安全,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块进行稽核;
审计模块,用于对网络数据包进行稽核。
优选地,所述处理模块还包括:
策略缓冲模块,用于在用户访问服务器时,保存用户更新的安全控制策略并将其更新至固件模块。
优选地,所述处理模块还包括:
安全策略匹配引擎,用于根据从安全设备获取的至少一安全控制策略对所述允许通过的网络数据包进行检测,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块进行稽核;
数据库协议解析引擎,用于根据各种数据库协议的特性对允许通过的网络数据包进行解析;
SQL 语法分析引擎,用于根据从安全设备获取的至少一安全控制策略对数据库协议解析引擎解析得到的 SQL 语句进行分析,以判断对数据库的访问是否合法;
数据库安全策略匹配引擎,用于根据从安全设备获取的至少一安全控制策略对允许通过的网络数据包进行安全策略匹配,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块进行稽核;
加解密模块,用于根据从安全设备获取的至少一安全控制策略对所述允许通过的网络数据包进行加解密。
更为优选地,所述可插拔地与服务器连接的安全设备是一张卡或移动介质。
一种服务器,其与一安全设备连接,所述安全设备包括:
通讯模块,用于与服务器提供的对外通信接口对接,并通过该接口实现与服务器的信息交互;
固件模块,用于被预先配置有至少一安全控制策略;
以及,处理模块,用于当服务器检测到该安全设备被连接其上时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护。
优选地,所述安全设备可插拔地与服务器的对外通信接口进行通信连接;
或,所述安全设备被集成于服务器的主板上,并与服务器的对外通信接口进行通信连接。
一种服务器信息安全实现方法,其包括:
服务器提供对外通信接口,并通过该对外通信接口实现与安全设备的信息交互,其中,所述安全设备被预先配置有至少一安全控制策略,当该安全设备被连接至服务器并被其识别时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护。
优选地,所述安全设备可插拔地与服务器的对外通信接口进行通信连接;
或,所述安全设备被集成于服务器的主板上,并与服务器的对外通信接口进行通信连接。
优选地,当该安全设备被连接至服务器并被其识别时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护的步骤包括:
在用户访问服务器时,获取网络数据包;
对网络数据包进行网络协议解析;
根据网络协议解析的结果以及从安全设备获取的至少一安全控制策略分析该当前用户访问是否安全,如是,则允许此网络数据包通过,否则进行阻断并进行稽核。
根据从安全设备获取的至少一安全控制策略对所述允许通过的网络数据包进行检测,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并进行稽核。
根据各种数据库协议的特性对允许通过的网络数据包进行解析;
根据从安全设备获取的至少一安全控制策略对允许通过的网络数据包进行安全策略匹配,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并进行稽核;
根据从安全设备获取的至少一安全控制策略对所述允许通过的网络数据包进行加解密。
本发明利用一集成安全控制策略的高速安全设备(例如安全芯片卡),保护服务器的安全,实现服务器安全的即插即用功能,实现将对外的服务器作为一个独立网络处理,同时又与内部网关完全隔离。其中,所述安全控制策略包括但不限于应用安全策略、数据安全策略、操作系统安全策略、数据库安全策略(例如数据库数据的加解密策略、数据库结构的加解密策略)、网络安全策略以及安全审计策略等。
附图说明
图 1 为本发明实施例提供的安全设备功能结构示意图;
图 2 为本发明实施例提供的安全设备详细结构示意图;
图 3 为本发明实施例提供的服务器信息安全实现方法流程示意图。
本发明目的的实现、功能特点及优异效果,下面将结合具体实施例以及附图做进一步的说明。
具体实施方式
下面结合附图和具体实施例对本发明所述技术方案作进一步的详细描述,以使本领域的技术人员可以更好的理解本发明并能予以实施,但所举实施例不作为对本发明的限定。
如图 1 以及图 2 所示,本发明实施例提供了一种安全设备 500 ,包括:
通讯模块 10 ,用于与服务器 600 提供的对外通信接口 40 对接,并通过该接口实现与服务器 600 的信息交互;
固件模块 30 ,用于被预先配置有至少一安全控制策略;
以及,处理模块 20 ,用于当服务器 600 检测到该安全设备 500 时,实时地执行这些安全控制策略中的至少一个以实现服务器 600 的信息安全防护。
本领域的技术人员结合本发明的精神以及现有技术,不难在产业上实现所述通讯模块 10 、固件模块 30 以及处理模块 20 ,具体地,所述固件模块 30 通过被预先配置有至少一安全控制策略,所述处理模块 20 当服务器 600 检测到该安全设备 500 被连接其上时,实时地执行这些安全控制策略中的至少一个以实现服务器 600 的信息安全防护。
所述安全防护包括但不限于:数据库颗粒加解密、透明加解密、密文索引和密文检索、数据库防火墙、数据库访问事件溯源、操作系统访问控制、操作系统内核加固、非结构化数据加密、服务器管理信息、工作状态、服务器管控、网络防火墙以及访问控制。所述安全策略包括但不限于:应用安全策略、数据安全策略、操作系统安全策略、数据库安全策略(例如数据库数据的加解密策略、数据库结构的加解密策略)、网络安全策略以及安全审计策略等。在实际应用当中,用户可对这些安全控制策略进行增删和修改。
除此之外,所述安全设备 500 还可以提供扩展接口以实现功能拓展,例如为可信计算、 VPN 、防病毒、指纹识别、 PKI 认证、加密、应用防护和安全审计等安全产品和技术提供灵活的扩展。
本实施例中,所述安全设备 500 可插拔地与服务器 600 的对外通信接口 40 进行通信连接;具体地,所述安全设备 500 为可插拔设备,其兼做插拔端子的通讯模块 10 与服务器 600 提供的用以插拔安全设备 500 的对外通信接口 40 对接。更为具体地,当所述安全设备 500 为可插拔设备时,所述可插拔设备是一张卡或移动介质。
在另一实施例中,所述安全设备 500 被集成于服务器 600 的主板上,并与服务器 600 的对外通信接口 40 进行通信连接。
优选地,当网卡芯片 50 在获取到网络数据包时,所述通讯模块 10 用于从所述网卡芯片 50 获取所述网络数据包,其中,所述网卡芯片 50 可以被部署在服务器 600 之上,参考图 2 所示,所述处理模块 20 包括:
网络协议解析引擎 202 ,用于对网络数据包进行网络协议解析;例如所述网络协议为 TCP ( Transmission Control Protocol ,传输控制协议)协议等;
访问控制模块 203 ,根据网络协议解析的结果以及从安全设备 500 获取的至少一安全控制策略分析该当前用户访问是否安全,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块 206 进行稽核;
审计模块 206 ,用于对网络数据包进行稽核。
优选地,所述处理模块 20 还包括:
策略缓冲模块 201 ,用于在用户访问服务器 600 时,保存用户更新的安全控制策略并将其更新至固件模块 30 。
优选地,所述处理模块 20 还包括:
安全策略匹配引擎 204 ,用于根据从安全设备 500 获取的至少一安全控制策略对所述允许通过的网络数据包进行检测,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块 206 进行稽核;
数据库协议解析引擎 205 ,用于根据各种数据库协议的特性对允许通过的网络数据包进行解析;
SQL 语法分析引擎 207 ,用于根据从安全设备 500 获取的至少一安全控制策略对数据库协议解析引擎 205 解析得到的 SQL 语句进行分析,以判断对数据库的访问是否合法;
数据库安全策略匹配引擎 208 ,用于根据从安全设备 500 获取的至少一安全控制策略对允许通过的网络数据包进行安全策略匹配,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块 206 进行稽核;
加解密模块 209 ,用于根据从安全设备 500 获取的至少一安全控制策略对所述允许通过的网络数据包进行加解密。
下面结合图 3 ,以插拔式的安全设备 500 为例对安全设备 500 的具体工作步骤做进一步的详细说明,包括以下步骤:
步骤 S00 、用户将安全设备 500 安装到需要安全防护的服务器 600 之上。
步骤 S01 、用户访问服务器 600 时,策略缓冲模块 201 保存用户的设置,这些设置包括用户主动输入的服务器 600 安全控制策略。
步骤 S02 、用户访问服务器 600 。
步骤 S03 、安全设备 500 通过服务器 600 的网卡芯片 50 获取网络数据包。
步骤 S04 、网络协议解析引擎 202 对网络数据包根据各种协议的特点进行解析。
步骤 S05 、访问控制模块 203 根据网络协议解析的结果以及从安全设备 500 获得的或从策略缓冲模块 201 直接获取的安全控制策略,分析是否符合访问安全,如果符合,则允许此网络数据包通过,否则进行阻断并进行稽核。
步骤 S06 、安全策略匹配引擎 204 根据从安全设备 500 获得的或从策略缓冲模块 201 直接获取的安全控制策略对访问控制模块 203 允许通过的网络数据包进行安全策略匹配,以检查是否允许网络数据包通过,如果不允许,则进行阻断并进行稽核。
步骤 S07 、数据库协议解析引擎 205 对网络数据包根据各种数据库协议的特点进行解析。
步骤 S08 、数据库安全策略匹配引擎 208 根据从安全设备 500 获得的或从策略缓冲模块 201 直接获取的数据库安全控制策略对安全策略匹配引擎 204 允许通过的网络数据包进行安全策略匹配,以检查是否允许网络数据包通过,如果不允许,则进行阻断并进行稽核。
步骤 S09 、加解密模块 209 根据从安全设备 500 获得的或从策略缓冲模块 201 直接获取的安全控制策略判断是否需要对网络数据包包含的数据进行加解密,如果需要,则根据从安全设备 500 获取或从策略缓冲模块 201 直接获取的安全控制策略对所述允许通过的网络数据包进行加解密。
继续参考图 2 所示,本发明实施例还提供了一种服务器 600 ,其与一安全设备 500 连接,所述安全设备 500 包括:
通讯模块 10 ,用于与服务器 600 提供的对外通信接口 40 对接,并通过该接口实现与服务器 600 的信息交互;
固件模块 30 ,用于被预先配置有至少一安全控制策略;
以及,处理模块 20 ,用于当服务器 600 检测到该安全设备 500 被连接其上时,实时地执行这些安全控制策略中的至少一个以实现服务器 600 的信息安全防护。
在具体实施时,所述服务器 600 自身已经将得以实现安全防护的各种安全控制软件剥离,例如网络防火墙软件等。在需要对相应的服务器 600 进行具体防护时,掌握有相应安全设备 500 管辖权的特定用户只需要将该安全设备 500 插入该服务器 600 之上,或者相应的用户对已经集成有安全设备 500 的服务器 600 进行操作,即可实现服务器 600 的安全防护。
优选地,所述安全设备 500 可以是一张卡或 U 盘等移动介质,可插拔地与服务器 600 的对外通信接口 40 进行通信连接;
或,所述安全设备 500 被集成于服务器 600 的主板上,并与服务器 600 的对外通信接口 40 进行通信连接。
同样地,当服务器 600 的网卡芯片 50 在获取到网络数据包时,所述安全设备 500 的通讯模块 10 用于从所述网卡芯片 50 获取所述网络数据包,所述处理模块 20 包括:
网络协议解析引擎 202 ,用于对网络数据包进行网络协议解析;例如所述网络协议为 TCP ( Transmission Control Protocol ,传输控制协议)协议等;
访问控制模块 203 ,根据网络协议解析的结果以及从安全设备 500 获取的至少一安全控制策略分析该当前用户访问是否安全,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块 206 进行稽核;
审计模块 206 ,用于对网络数据包进行稽核。
优选地,所述处理模块 20 还包括:
策略缓冲模块 201 ,用于在用户访问服务器 600 时,保存用户更新的安全控制策略并将其更新至固件模块 30 。
优选地,所述处理模块 20 还包括:
安全策略匹配引擎 204 ,用于根据从安全设备 500 获取的至少一安全控制策略对所述允许通过的网络数据包进行检测,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块 206 进行稽核;
数据库协议解析引擎 205 ,用于根据各种数据库协议的特性对允许通过的网络数据包进行解析;
SQL 语法分析引擎 207 ,用于根据从安全设备 500 获取的至少一安全控制策略对数据库协议解析引擎 205 解析得到的 SQL 语句进行分析,以判断对数据库的访问是否合法;
数据库安全策略匹配引擎 208 ,用于根据从安全设备 500 获取的至少一安全控制策略对允许通过的网络数据包进行安全策略匹配,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块 206 进行稽核;
加解密模块 209 ,用于根据从安全设备 500 获取的至少一安全控制策略对所述允许通过的网络数据包进行加解密。
如图 3 所示并参考图 2 ,本发明实施例还提供了一种服务器 600 信息安全实现方法,其包括如下步骤:
S10 、服务器 600 提供对外通信接口 40 ,并通过该对外通信接口 40 实现与安全设备 500 的信息交互,其中,所述安全设备 500 被预先配置有至少一安全控制策略,当该安全设备 500 被连接至服务器 600 并被其识别时,实时地执行这些安全控制策略中的至少一个以实现服务器 600 的信息安全防护。
本实施例中,所述安全设备 500 可插拔地与服务器 600 的对外通信接口 40 进行通信连接;在本实施例中,在实现服务器 600 具体应用时,通过采用集成安全功能以及网卡功能的安全设备 500 ,只需将安全设备 500 插入服务器 600 的相应接口,使得服务器 600 在执行实际业务时,通过与安全设备 500 进行信息交互,选择至少一所述安全控制策略进行安全控制处理,即可以实现服务器 600 的安全防护。
或另一实施例中,所述安全设备 500 被集成于服务器 600 的主板上,并与服务器 600 的对外通信接口 40 进行通信连接。在该实施例中,在实现服务器 600 具体应用时,通过采用集成安全功能以及网卡功能的安全设备 500 ,并将将安全设备 500 集成到服务器 600 的主板之上,使得服务器 600 在执行实际业务时,通过与安全设备 500 进行信息交互,选择至少一所述安全控制策略进行安全控制处理,即可以实现服务器 600 的安全防护。
依照本发明的精神,本领域的技术人员应当得知:所述被写入安全设备 500 的安全控制策略包括但不限于应用安全策略、数据安全策略、操作系统安全策略、数据库安全策略(例如数据库数据的加解密策略、数据库结构的加解密策略)、网络安全策略以及安全审计策略等。在实际应用当中,用户可对这些安全控制策略进行增删和修改。
优选地,当该安全设备 500 被连接至服务器 600 并被其识别时,实时地执行这些安全控制策略中的至少一个以实现服务器 600 的信息安全防护的步骤包括:
S100 、在用户访问服务器 600 时,获取网络数据包;
S100 、对网络数据包进行网络协议解析;
S100 、根据网络协议解析的结果以及从安全设备 500 获取的至少一安全控制策略分析该当前用户访问是否安全,如是,则允许此网络数据包通过,否则进行阻断并进行稽核。
S100 、根据从安全设备 500 获取的至少一安全控制策略对所述允许通过的网络数据包进行检测,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并进行稽核。
S100 、根据各种数据库协议的特性对允许通过的网络数据包进行解析;
S100 、根据从安全设备 500 获取的至少一安全控制策略对允许通过的网络数据包进行安全策略匹配,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并进行稽核;
S100 、根据从安全设备 500 获取的至少一安全控制策略对所述允许通过的网络数据包进行加解密。
以上所述仅为本发明的优选实施例,并非因此限制本发明的专利范围,凡是利用本发明说明书及附图内容所作的等效结构或等效流程变换,或直接或间接运用在其他相关的技术领域,均同理包括在本发明的专利保护范围内。

Claims (11)

  1. 一种安全设备,其特征在于,包括:
    通讯模块,用于与服务器提供的对外通信接口对接,并通过该接口实现与服务器的信息交互;
    固件模块,用于被预先配置有至少一安全控制策略;
    以及,处理模块,用于当服务器检测到该安全设备时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护。
  2. 如权利要求 1 所述的安全设备,其特征在于,所述安全设备可插拔地与服务器的对外通信接口进行通信连接;
    或,所述安全设备被集成于服务器的主板上,并与服务器的对外通信接口进行通信连接。
  3. 如权利要求 1 所述的安全设备,其特征在于,当网卡芯片在获取到网络数据包时,所述通讯模块用于从所述网卡芯片获取所述网络数据包,所述处理模块包括:
    网络协议解析引擎,用于对网络数据包进行网络协议解析;
    访问控制模块,根据网络协议解析的结果以及从安全设备获取的至少一安全控制策略分析该当前用户访问是否安全,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块进行稽核;
    审计模块,用于对网络数据包进行稽核。
  4. 如权利要求 3 所述的安全设备,其特征在于,所述处理模块还包括:
    策略缓冲模块,用于在用户访问服务器时,保存用户更新的安全控制策略并将其更新至固件模块。
  5. 如权利要求 3 所述的安全设备,其特征在于,所述处理模块还包括:
    安全策略匹配引擎,用于根据从安全设备获取的至少一安全控制策略对所述允许通过的网络数据包进行检测,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块进行稽核;
    数据库协议解析引擎,用于根据各种数据库协议的特性对允许通过的网络数据包进行解析;
    SQL 语法分析引擎,用于根据从安全设备获取的至少一安全控制策略对数据库协议解析引擎解析得到的 SQL 语句进行分析,以判断对数据库的访问是否合法;
    数据库安全策略匹配引擎,用于根据从安全设备获取的至少一安全控制策略对允许通过的网络数据包进行安全策略匹配,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并通知审计模块进行稽核;
    加解密模块,用于根据从安全设备获取的至少一安全控制策略对所述允许通过的网络数据包进行加解密。
  6. 如权利要求 2 所述的安全设备,其特征在于,所述可插拔地与服务器连接的安全设备是一张卡或移动介质。
  7. 一种服务器,其特征在于,所述服务器与一安全设备连接,所述安全设备包括:
    通讯模块,用于与服务器提供的对外通信接口对接,并通过该接口实现与服务器的信息交互;
    固件模块,用于被预先配置有至少一安全控制策略;
    以及,处理模块,用于当服务器检测到该安全设备被连接其上时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护。
  8. 如权利要求 7 所述的服务器,其特征在于,所述安全设备可插拔地与服务器的对外通信接口进行通信连接;
    或,所述安全设备被集成于服务器的主板上,并与服务器的对外通信接口进行通信连接。
  9. 一种服务器信息安全实现方法,其特征在于,包括:
    服务器提供对外通信接口,并通过该对外通信接口实现与安全设备的信息交互,其中,所述安全设备被预先配置有至少一安全控制策略,当该安全设备被连接至服务器并被其识别时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护。
  10. 如权利要求 9 所述的服务器信息安全实现方法,其特征在于,所述安全设备可插拔地与服务器的对外通信接口进行通信连接;
    或,所述安全设备被集成于服务器的主板上,并与服务器的对外通信接口进行通信连接。
  11. 如权利要求 9 所述的服务器信息安全实现方法,其特征在于,当该安全设备被连接至服务器并被其识别时,实时地执行这些安全控制策略中的至少一个以实现服务器的信息安全防护的步骤包括:
    在用户访问服务器时,获取网络数据包;
    对网络数据包进行网络协议解析;
    根据网络协议解析的结果以及从安全设备获取的至少一安全控制策略分析该当前用户访问是否安全,如是,则允许此网络数据包通过,否则进行阻断并进行稽核。
    根据从安全设备获取的至少一安全控制策略对所述允许通过的网络数据包进行检测,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并进行稽核。
    根据各种数据库协议的特性对允许通过的网络数据包进行解析;
    根据从安全设备获取的至少一安全控制策略对允许通过的网络数据包进行安全策略匹配,以判断是否允许网络数据包通过,如是,则允许此网络数据包通过,否则进行阻断并进行稽核;
    根据从安全设备获取的至少一安全控制策略对所述允许通过的网络数据包进行加解密。
PCT/CN2014/073567 2014-03-07 2014-03-18 安全设备、服务器及服务器信息安全实现方法 WO2015131412A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201410082238.3 2014-03-07
CN201410082238.3A CN103795735B (zh) 2014-03-07 2014-03-07 安全设备、服务器及服务器信息安全实现方法

Publications (1)

Publication Number Publication Date
WO2015131412A1 true WO2015131412A1 (zh) 2015-09-11

Family

ID=50671021

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2014/073567 WO2015131412A1 (zh) 2014-03-07 2014-03-18 安全设备、服务器及服务器信息安全实现方法

Country Status (3)

Country Link
US (1) US20150256558A1 (zh)
CN (1) CN103795735B (zh)
WO (1) WO2015131412A1 (zh)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105468984A (zh) * 2015-11-19 2016-04-06 浪潮电子信息产业股份有限公司 一种实现操作系统安全的方法和装置
CN105847280A (zh) * 2016-05-06 2016-08-10 南京百敖软件有限公司 一种基于固件的安全管理方法
CN106850285A (zh) * 2017-01-19 2017-06-13 薛辉 视频安全监控设备、审计系统及其部署结构以及方法
CN108768996A (zh) * 2018-05-23 2018-11-06 国网河南省电力公司漯河供电公司 一种sql注入攻击的检测防护系统
CN109547457B (zh) * 2018-12-07 2021-08-17 北京万维兴业科技有限责任公司 一种具有“微交互”功能的网络隔离系统
CN109618337A (zh) * 2019-02-01 2019-04-12 华普电力有限公司 无线通信系统中数据传输系统
CN109871281B (zh) * 2019-02-22 2023-06-06 南方电网科学研究院有限责任公司 一种基于inSE安全芯片的数据交互方法和装置
CN110166997A (zh) * 2019-06-21 2019-08-23 广东科徕尼智能科技有限公司 一种增加智能锁网络数据安全的系统
CN113114622A (zh) * 2021-03-08 2021-07-13 北京世纪安图数码科技发展有限责任公司 一种不动产登记多源异构数据交换方法
CN113055397A (zh) * 2021-03-29 2021-06-29 郑州中科集成电路与信息系统产业创新研究院 一种安全访问控制策略的配置方法和装置
CN113810366A (zh) * 2021-08-02 2021-12-17 厦门天锐科技股份有限公司 一种网站上传文件安全识别系统及方法
CN113949539A (zh) * 2021-09-27 2022-01-18 广东核电合营有限公司 一种核电厂kns系统网络安全的保护方法及kns系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100358280C (zh) * 2003-06-18 2007-12-26 联想(北京)有限公司 一种网络安全装置及其实现方法
CN101188493A (zh) * 2007-11-14 2008-05-28 吉林中软吉大信息技术有限公司 网络信息安全教学实验装置
CN101252487A (zh) * 2008-04-11 2008-08-27 杭州华三通信技术有限公司 一种处理安全告警的方法及安全策略设备
CN101281570B (zh) * 2008-05-28 2010-07-28 北京工业大学 一种可信计算系统

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7159116B2 (en) * 1999-12-07 2007-01-02 Blue Spike, Inc. Systems, methods and devices for trusted transactions
FR2822318B1 (fr) * 2001-03-14 2003-05-30 Gemplus Card Int Dispositif portable pour securiser le trafic de paquets dans une plate-forme hote
US7904454B2 (en) * 2001-07-16 2011-03-08 International Business Machines Corporation Database access security
US7178724B2 (en) * 2003-04-21 2007-02-20 Stmicroelectronics, Inc. Smart card device and method used for transmitting and receiving secure e-mails
US7506371B1 (en) * 2004-01-22 2009-03-17 Guardium, Inc. System and methods for adaptive behavior based access control
US8613091B1 (en) * 2004-03-08 2013-12-17 Redcannon Security, Inc. Method and apparatus for creating a secure anywhere system
US8510300B2 (en) * 2004-07-02 2013-08-13 Goldman, Sachs & Co. Systems and methods for managing information associated with legal, compliance and regulatory risk
EP1813073B1 (en) * 2004-10-29 2010-07-21 Telecom Italia S.p.A. System and method for remote security management of a user terminal via a trusted user platform
EP1858204A4 (en) * 2005-03-11 2014-01-08 Fujitsu Ltd ACCESS RULES, ACCESS RULES AND PACKAGE COMMUNICATION DEVICE
US7624436B2 (en) * 2005-06-30 2009-11-24 Intel Corporation Multi-pattern packet content inspection mechanisms employing tagged values
CA2657212C (en) * 2005-07-15 2017-02-28 Indxit Systems, Inc. Systems and methods for data indexing and processing
US7605933B2 (en) * 2006-07-13 2009-10-20 Ricoh Company, Ltd. Approach for securely processing an electronic document
US8495357B2 (en) * 2007-12-19 2013-07-23 International Business Machines Corporation Data security policy enforcement
JP5348143B2 (ja) * 2008-12-08 2013-11-20 日本電気株式会社 個人情報交換システム、個人情報提供装置、そのデータ処理方法、およびそのコンピュータプログラム
US10148438B2 (en) * 2012-04-03 2018-12-04 Rally Health, Inc. Methods and apparatus for protecting sensitive data in distributed applications
US9384349B2 (en) * 2012-05-21 2016-07-05 Mcafee, Inc. Negative light-weight rules
US9306947B2 (en) * 2012-11-14 2016-04-05 Click Security, Inc. Automated security analytics platform with multi-level representation conversion for space efficiency and incremental persistence
US8973132B2 (en) * 2012-11-14 2015-03-03 Click Security, Inc. Automated security analytics platform with pluggable data collection and analysis modules

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100358280C (zh) * 2003-06-18 2007-12-26 联想(北京)有限公司 一种网络安全装置及其实现方法
CN101188493A (zh) * 2007-11-14 2008-05-28 吉林中软吉大信息技术有限公司 网络信息安全教学实验装置
CN101252487A (zh) * 2008-04-11 2008-08-27 杭州华三通信技术有限公司 一种处理安全告警的方法及安全策略设备
CN101281570B (zh) * 2008-05-28 2010-07-28 北京工业大学 一种可信计算系统

Also Published As

Publication number Publication date
US20150256558A1 (en) 2015-09-10
CN103795735B (zh) 2017-11-07
CN103795735A (zh) 2014-05-14

Similar Documents

Publication Publication Date Title
WO2015131412A1 (zh) 安全设备、服务器及服务器信息安全实现方法
WO2013085281A1 (ko) 클라우딩 컴퓨팅 서비스에서의 보안을 위한 방법 및 장치
WO2014187168A1 (zh) 一种基于Webkit浏览器的信息存储管理方法及装置
WO2019227557A1 (zh) 密钥管理方法、设备、存储介质及装置
WO2019001110A1 (zh) 权限认证方法、系统、设备及计算机可读存储介质
WO2018082142A1 (zh) 一种录屏方法以及装置
WO2017096599A1 (zh) 安全通信系统、方法及装置
WO2013079010A1 (zh) 应用程序运行中的处理方法和装置
WO2015172684A1 (en) Ap connection method, terminal, and server
WO2016126052A2 (ko) 인증 방법 및 시스템
WO2023033588A1 (ko) 가상화 단말에서 데이터 플로우를 제어하기 위한 시스템 및 그에 관한 방법
WO2018098881A1 (zh) 应用程序的访问处理方法及装置
WO2018090823A1 (zh) 一种系统分区关键数据的保护方法及系统、终端
WO2017035695A1 (zh) 信息传输方法及移动设备
WO2018199443A1 (en) Apparatus and method for performing operation being secure against side channel attack
WO2016076638A1 (en) Apparatus and method for payment
WO2017071352A1 (zh) 密码的推送方法、推送系统及终端设备
WO2021015568A1 (en) Electronic device and method for protecting personal information using secure switch
WO2019037395A1 (zh) 密钥管理方法、装置及可读存储介质
WO2018034491A1 (en) A primary device, an accessory device, and methods for processing operations on the primary device and the accessory device
WO2018076870A1 (zh) 数据处理方法、装置、存储介质、服务器及数据处理系统
WO2023163514A1 (ko) 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
WO2021241849A1 (ko) 에지 컴퓨팅 서비스를 수행하는 전자 장치 및 전자 장치의 동작 방법
WO2023177238A1 (ko) 컨트롤러 기반의 네트워크 접속을 제어하기 위한 시스템 및 그에 관한 방법
WO2018110775A1 (ko) 전자 기기 인증 매니저 장치

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 14884285

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205A DATED 03/02/2017)

122 Ep: pct application non-entry in european phase

Ref document number: 14884285

Country of ref document: EP

Kind code of ref document: A1