WO2021063068A1 - 运维管控、运维分析方法、装置、系统及存储介质 - Google Patents

运维管控、运维分析方法、装置、系统及存储介质 Download PDF

Info

Publication number
WO2021063068A1
WO2021063068A1 PCT/CN2020/101775 CN2020101775W WO2021063068A1 WO 2021063068 A1 WO2021063068 A1 WO 2021063068A1 CN 2020101775 W CN2020101775 W CN 2020101775W WO 2021063068 A1 WO2021063068 A1 WO 2021063068A1
Authority
WO
WIPO (PCT)
Prior art keywords
maintenance
maintenance terminal
terminal
data
power equipment
Prior art date
Application number
PCT/CN2020/101775
Other languages
English (en)
French (fr)
Inventor
黄复鹏
梁潇
高昆仑
郑晓崑
赵保华
Original Assignee
全球能源互联网研究院有限公司
国家电网有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 全球能源互联网研究院有限公司, 国家电网有限公司 filed Critical 全球能源互联网研究院有限公司
Publication of WO2021063068A1 publication Critical patent/WO2021063068A1/zh

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1425Traffic logging, e.g. anomaly detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/22Parsing or analysis of headers

Definitions

  • This application relates to the field of information security technology, for example, to an operation and maintenance management and control, operation and maintenance analysis method, device, system, and storage medium.
  • the operation and maintenance work of the operation and maintenance terminal on the power equipment is when the operation and maintenance terminal is connected to the local area network where the power equipment is located, that is, the operation and maintenance work on the power equipment is performed.
  • the operation and maintenance terminal connected to the local area network is an illegal user, such as an operation and maintenance terminal without access authority or an operation and maintenance terminal that embezzles the access authority of a legitimate user, the safety of power equipment will be seriously affected, so it is urgent to propose an operation and maintenance control Methods to ensure the safety of the operation and maintenance process of power equipment.
  • This application aims to solve the problem of low security in the operation and maintenance of power equipment in related technologies, thereby providing an operation and maintenance management and control, operation and maintenance analysis method, device, system, and storage medium.
  • the embodiment of the present application provides an operation and maintenance management and control method, including: receiving an access request of an operation and maintenance terminal, the access request including the identity information of the operation and maintenance terminal; and determining the access authority of the operation and maintenance terminal according to the access request Establish a communication connection between the operation and maintenance terminal and the power equipment to be operated and maintained according to the access authority of the operation and maintenance terminal; obtain operation and maintenance data of the operation and maintenance terminal, the operation and maintenance data including: the operation and maintenance terminal Operational behavior information for the operation and maintenance of the operated and maintained power equipment; the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal are sent to the operation and maintenance analysis device, so that the operation and maintenance analysis device Determine the operation and maintenance abnormal information of the operation and maintenance terminal.
  • the embodiment of the application provides an operation and maintenance analysis method, including: receiving the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal, and the operation and maintenance data includes: Operation and maintenance operation behavior information; input the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal into a pre-trained operation and maintenance analysis model; determine the operation and maintenance according to the output result of the operation and maintenance analysis model The operation and maintenance exception information of the maintenance terminal.
  • An embodiment of the present application provides an operation and maintenance management and control device, including: a first receiving module configured to receive an access request from an operation and maintenance terminal, where the access request includes identity information of the operation and maintenance terminal; The access request determines the access authority of the operation and maintenance terminal; the communication module is configured to establish a communication connection between the operation and maintenance terminal and the power equipment to be operated and maintained according to the access authority of the operation and maintenance terminal; the first acquisition module is set In order to obtain the operation and maintenance data of the operation and maintenance terminal, the operation and maintenance data includes: operation behavior information of the operation and maintenance terminal for the operation and maintenance of the operated and maintained power equipment; and the first sending module is configured to set the The identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal are sent to the operation and maintenance analysis device, so that the operation and maintenance analysis device determines the operation and maintenance abnormal information of the operation and maintenance terminal.
  • An embodiment of the application provides an operation and maintenance analysis device, including: a first receiving module configured to receive the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal, and the operation and maintenance data includes the operation and maintenance terminal Operational behavior information for the operation and maintenance of the operated and maintained power equipment; the first input module is configured to input the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal into the pre-trained operation and maintenance analysis model; determine The abnormality module is configured to determine the operation and maintenance abnormal information of the operation and maintenance terminal according to the output result of the operation and maintenance analysis model.
  • the embodiment of the application provides an operation and maintenance management and control system, including: a power equipment to be operated and maintained; an operation and maintenance terminal; and an operation and maintenance management and control device connected to the power equipment to be operated and maintained and the operation and maintenance terminal, including: first A memory and a first processor, the first memory and the first processor are communicatively connected to each other, the first memory stores computer instructions, and the first processor executes the computer instructions, thereby
  • the operation and maintenance management and control method described in any one of the embodiments of the present application is executed;
  • the operation and maintenance analysis device which is connected to the operation and maintenance management and control device, includes: a second memory and a second processor, the second memory and the first
  • the two processors are in communication connection with each other, the second memory stores computer instructions, and the second processor executes the computer instructions to execute the operation and maintenance analysis method described in any embodiment of the present application.
  • the embodiment of the present application provides a computer-readable storage medium, the computer-readable storage medium stores computer instructions, and the computer instructions are used to make the computer execute the operation and maintenance described in any of the embodiments of the present application. Management and control method, or implement the operation and maintenance management and control method described in any one of the embodiments of this application.
  • FIG. 1 is a flowchart of an operation and maintenance management and control method proposed in an embodiment of this application;
  • FIG. 3 is a flowchart of an operation and maintenance management and control method proposed by an embodiment of the application
  • FIG. 4 is a flow chart of obtaining network traffic for the operation and maintenance of the power equipment under operation and maintenance by the operation and maintenance terminal according to an embodiment of the application;
  • FIG. 5 is a flowchart of an operation and maintenance analysis method proposed by an embodiment of the application.
  • FIG. 6 is a flowchart of an operation and maintenance analysis method proposed by an embodiment of the application.
  • FIG. 7 is a schematic diagram of an application scenario of an operation and maintenance management and control, and operation and maintenance analysis method proposed by an embodiment of the application;
  • FIG. 8 is a block diagram of an operation and maintenance management and control device proposed in an embodiment of this application.
  • FIG. 9 is a block diagram of an operation and maintenance management and control device proposed in an embodiment of this application.
  • FIG. 10 is a block diagram of an operation and maintenance management and control device proposed by an embodiment of this application.
  • FIG. 11 is a block diagram of a first obtaining module in an operation and maintenance management and control device proposed in an embodiment of this application;
  • FIG. 12 is a block diagram of an operation and maintenance analysis device proposed by an embodiment of this application.
  • FIG. 13 is a block diagram of an operation and maintenance analysis device proposed by an embodiment of this application.
  • FIG. 14 is a block diagram of an operation and maintenance management and control system proposed by an embodiment of the application.
  • This embodiment provides an operation and maintenance management and control method, which can be used in electronic devices such as terminals or servers.
  • the embodiment of the present application takes the operation and maintenance management and control terminal as an example for description.
  • the operation and maintenance management and control method includes:
  • S110 Receive an access request from an operation and maintenance terminal, where the access request includes identity information of the operation and maintenance terminal.
  • the operation and maintenance terminal may be a mobile phone, a notebook or a desktop computer, etc., which can input an access request, and can establish a communication connection with the operation and maintenance management and control terminal, and send the access request to any electronic device of the operation and maintenance management and control terminal.
  • the embodiment does not limit the operation and maintenance terminal.
  • the access request can include the identity information of the operation and maintenance terminal.
  • the identity information of the operation and maintenance terminal can be the account and password information pre-registered by the operation and maintenance terminal in the operation and maintenance control terminal, or it can be the user bio stored in the operation and maintenance control terminal by the operation and maintenance terminal.
  • Feature information such as fingerprint information, face information, iris information, etc.
  • the embodiment of the application does not limit the identity information, and those skilled in the art can determine it according to actual use needs.
  • the access request may also include operation and maintenance purpose information of the operation and maintenance terminal.
  • the operation and maintenance purpose of the operation and maintenance terminal is to upload data to the operated and maintained power equipment or the operation and maintenance terminal to download data from the operated and maintained power equipment.
  • S120 Determine the access authority of the operation and maintenance terminal according to the access request.
  • the information contained in the access request may be matched with pre-stored information, and the access authority of the operation and maintenance terminal may be determined according to the matching result.
  • the access request contains the identity information of the operation and maintenance terminal
  • the account and password information of the operation and maintenance terminal is received, the account and password are The information is matched with the pre-stored account and password information, and when the matching is successful, the access authority of the operation and maintenance terminal is obtained.
  • the access rights of the operation and maintenance terminal can be all the access rights of the operation and maintenance terminal to the power equipment to be operated and maintained, or part of the access rights of the operation and maintenance terminal to the power equipment to be operated and maintained. Part of the access rights of the power equipment to be operated and maintained are bound.
  • the identity information of the operation and maintenance terminal is verified, the operation and maintenance terminal is allowed to perform operation and maintenance on the operated and maintained power equipment according to the associated access rights.
  • the access permission pre-bound to the identity information A corresponding to the operation and maintenance terminal A is to download data.
  • the operation and maintenance terminal A is set to download the data permission, so that the operation and maintenance terminal A only It can perform data download operations, but cannot perform other operation and maintenance operations.
  • the embodiment of the present application does not limit the manner of determining the access authority, and those skilled in the art can determine it according to actual needs.
  • S130 According to the access authority of the operation and maintenance terminal, establish a communication connection between the operation and maintenance terminal and the power equipment to be operated and maintained.
  • the communication connection method may be to establish communication between the operation and maintenance terminal and the operation and maintenance power device through the IP address of the operation and maintenance power device and the port number of the corresponding service.
  • the operation and maintenance terminal can be established to communicate with all the power equipment to be operated and maintained; or based on the association between the identity information of the operation and maintenance terminal and the corresponding access permission set in advance, and the received
  • the identity information of the operation and maintenance terminal establishes a communication connection with the corresponding operation and maintenance power equipment, so that the operation and maintenance terminal can establish a communication connection with one or more operation and maintenance power equipment; or the operation and maintenance terminal and one or more operation and maintenance terminals
  • the target service port of the maintenance power equipment establishes a communication connection, so that the access authority of the operation and maintenance terminal to the power equipment under operation and maintenance can be controlled at the port level.
  • the target service port may include the data download port, data upload port, and Data viewing port, etc.
  • S140 Obtain operation and maintenance data of the operation and maintenance terminal, where the operation and maintenance data includes: operation behavior information of the operation and maintenance terminal for the operation and maintenance of the operated and maintained power equipment.
  • the way of acquiring the operation and maintenance data of the operation and maintenance terminal may be to collect the operation and maintenance data of the operation and maintenance terminal in real time, or may be to collect the operation and maintenance data of the operation and maintenance terminal according to the target interval.
  • the embodiment of the application does not limit the way of obtaining the operation and maintenance data, and those skilled in the art can determine it according to actual use needs.
  • the obtained operation and maintenance data of the operation and maintenance terminal can be the operation and maintenance data of the operation and maintenance terminal that performs the operation and maintenance operation, or it can be the operation and maintenance data of all the operation and maintenance terminals, or it can be based on the type of the operation and maintenance terminal to obtain the target type
  • the operation and maintenance data of the operation and maintenance terminal is not limited in this embodiment of the application, and those skilled in the art can determine it according to actual use needs.
  • the operation and maintenance data may include the operation behavior information of the operation and maintenance terminal for the operation and maintenance of the power equipment to be operated and maintained, and the operation behavior information of the operation and maintenance terminal for the operation and maintenance of the operation and maintenance power equipment may include: for example, the operation and maintenance terminal sends the operation and maintenance information to the operation and maintenance power equipment.
  • the time and number of times the device uploads or downloads data can also include the data type of the uploaded or downloaded data.
  • the operation and maintenance data may also include the IP addresses of the operation and maintenance terminal and the power equipment to be operated and maintained, and the service port number of the power equipment to be operated and maintained.
  • the embodiment of the present application does not limit the type of data included in the operation and maintenance data, which can be determined by those skilled in the art according to actual use.
  • the operation and maintenance data of the operation and maintenance terminal can be used to record and obtain the whole process of the operation and maintenance terminal through the operation and maintenance audit function of the operation and maintenance control terminal.
  • the operation and maintenance control terminal provides a post-operation process return visit function interface to ensure the safety of operation and maintenance.
  • S150 Send the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal to the operation and maintenance analysis device, so that the operation and maintenance analysis device can determine the operation and maintenance abnormal information of the operation and maintenance terminal.
  • the operation and maintenance management and control method receives the access request of the operation and maintenance terminal, determines the access authority of the operation and maintenance terminal according to the access request, establishes a communication connection between the operation and maintenance terminal and the power equipment to be operated and maintained, and obtains the operation and maintenance terminal
  • the operation and maintenance data of the operation and maintenance terminal, the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal are sent to the operation and maintenance analysis equipment to determine the operation and maintenance abnormal information of the operation and maintenance terminal.
  • the embodiment of the application can identify illegal users by analyzing the operation and maintenance abnormal information of the operation and maintenance terminal, thereby preventing illegal users from performing operation and maintenance work on the operation and maintenance terminal. This type of integration of user identity authentication, access authority control, and operation auditing
  • the operation and maintenance management and control method realizes pre-prevention, in-process control and post-audit, and improves the safety of the power equipment operation and maintenance process.
  • step S130 the method includes:
  • the operation and maintenance terminal when the operation and maintenance terminal needs to obtain data from the operated and maintained electric device, it needs to send a data acquisition request to the operated and maintained electric device.
  • the data acquisition request includes, but is not limited to, the identity information of the operation and maintenance terminal, and the type of data information that the operation and maintenance terminal needs to obtain, so that the operation and maintenance power equipment can determine according to the identity information of the operation and maintenance terminal and the type of data information that the operation and maintenance terminal needs to obtain Whether to authorize the operation and maintenance terminal.
  • S1320 Send the received authorization information of the operated and maintained electric device to the operation and maintenance terminal, so that the operation and maintenance terminal obtains data from the operated and maintained electric device according to the received authorization information.
  • the received authorization information is sent to the operation and maintenance terminal, so that the operation and maintenance terminal obtains data from the operation and maintenance terminal according to the authorization information.
  • the authorization information of the power equipment to be operated and maintained in the embodiment of the present application may be sent through the industrial control terminal of the power equipment to be operated and maintained.
  • the operation and maintenance terminal's data acquisition request is authorized by the operated and maintained electric equipment, so that the operation and maintenance terminal obtains the data information after obtaining the authorization information of the operated and maintained electric equipment, avoiding malicious data acquisition and ensuring the data of the operated and maintained electric equipment Security.
  • the method further includes:
  • the data upload request may be when the operation and maintenance terminal detects that there is data upload, triggering the operation and maintenance terminal to send a data upload request to the operation and maintenance management control terminal.
  • the operation and maintenance terminal detects that a U disk or a mobile hard disk is connected to the data interface, it immediately triggers the operation and maintenance terminal to send a data upload request.
  • a data receiving instruction can be sent to the operation and maintenance terminal, so that the operation and maintenance terminal transmits the data to be uploaded to the operation and maintenance management control terminal according to the received data receiving instruction.
  • the safety inspection of the data to be uploaded is performed to ensure the safety of the power equipment to be operated and maintained.
  • the security detection method may include isolation and disinfection of the uploaded data to ensure the security of the uploaded data.
  • the data to be uploaded can be transmitted to the operated and maintained power equipment through network communication according to the request for obtaining the uploaded data from the operated and maintained power equipment, and the uploaded data can be recorded and obtained at the same time Related information such as the network path, file name, time, and the corresponding operation and maintenance terminal operator information, so as to trace and audit the subsequent data acquisition behavior.
  • this method prevents viruses or malicious programs carried by external devices from attacking the power equipment to be operated and maintained, and improves the security Operation and maintenance of the safety of power equipment.
  • the operation and maintenance data of the operation and maintenance terminal further includes: the network traffic of the operation and maintenance terminal for the operation and maintenance of the power equipment under operation and maintenance.
  • the steps of obtaining the network traffic of the operation and maintenance terminal for the operation and maintenance of the power equipment under operation and maintenance include:
  • the way for the operation and maintenance terminal to obtain the network traffic for the operation and maintenance of the operation and maintenance power device may be obtained after analyzing the interactive message information between the operation and maintenance terminal and the operation and maintenance power device based on a preset resolution protocol.
  • the network traffic obtained through message analysis may include the operation traffic of the operation and maintenance terminal (for example, the amount of visits, clicks), and the amount of data download/upload of the operation and maintenance terminal.
  • the resolution protocol can include IEC61850 or IEC60870-5-104. The embodiments of the present application do not limit the analysis protocol, and those skilled in the art can determine it according to actual use needs.
  • S1420 According to the analysis result, determine the network traffic of the operation and maintenance terminal for the operation and maintenance of the power equipment under operation and maintenance.
  • the method for determining the network traffic may be to add the operation traffic, data download amount, and data upload amount of the operation and maintenance terminal obtained after the message analysis to determine the network traffic of the operation and maintenance terminal; it may also be based on the target type of traffic The determination, for example, is determined based on the addition of the data download amount and the data upload amount.
  • the embodiment of the present application does not limit the method for determining the network traffic, and those skilled in the art can determine it according to actual use needs.
  • This embodiment also provides an operation and maintenance analysis method, which can be used in electronic equipment such as a terminal or a server.
  • the embodiment of the present application takes an operation and maintenance analysis terminal as an example for description. As shown in Figure 5, it includes:
  • S210 Receive the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal, where the operation and maintenance data includes operation behavior information of the operation and maintenance terminal performing operation and maintenance on the operated and maintained power equipment.
  • S220 Input the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal into the pre-trained operation and maintenance analysis model.
  • the operation and maintenance analysis model is trained based on the pre-obtained identity information of multiple operation and maintenance terminals and the operation and maintenance data of the operation and maintenance terminals, and the corresponding operation and maintenance abnormal information as output.
  • the operation and maintenance data of the operation and maintenance terminal as the operation behavior information of the operation and maintenance terminal for the operation and maintenance of the operation and maintenance power equipment as an example
  • the operation is trained based on the identity information, operation behavior information and corresponding operation and maintenance abnormal information of multiple operation and maintenance terminals.
  • the dimensional analysis model enables the operation and maintenance analysis model to identify the operation and maintenance abnormal information corresponding to different operation behaviors.
  • the operation behavior information of the operation and maintenance terminal for the operation and maintenance of the operated and maintained power equipment as the number of times that the operation and maintenance terminal uploads data to the operated and maintained equipment within a target time period (for example, one hour or one day).
  • a target time period for example, one hour or one day.
  • different operation and maintenance abnormal information can be identified according to the range of the exceeded target number of times. For example, the operation and maintenance terminal A normally uploads data twice in the next day.
  • the operation and maintenance terminal A can be obtained according to the operation and maintenance analysis model.
  • the account may be stolen; when the received operation and maintenance terminal A uploads data more than 10 times in a day, it can be obtained that the operation and maintenance terminal A may be attacked by a virus; when multiple operation and maintenance terminals appear to upload data within the target time When the number of times is greater than the target number, it can be obtained that a network failure may occur on the operation and maintenance terminal side.
  • the embodiments of the present application do not limit the types of operation and maintenance abnormal information obtained by the operation and maintenance analysis model according to different input data, which can be determined by those skilled in the art according to actual needs.
  • the recognition and analysis accuracy rate of the trained operation and maintenance analysis model can be determined according to actual use needs, which is not limited in the embodiment of the present application.
  • S230 Determine the operation and maintenance abnormal information of the operation and maintenance terminal according to the output result of the operation and maintenance analysis model.
  • the identity information of the operation and maintenance terminal to be analyzed and the operation and maintenance data of the operation and maintenance terminal are input into the operation and maintenance analysis model, and the operation and maintenance abnormal information is obtained according to the operation and maintenance analysis model.
  • the identity information of the multiple operation and maintenance terminals and the operation and maintenance data of the operation and maintenance terminals can be input into the operation and maintenance analysis model for analysis, so that multiple operations can be obtained at the same time. Maintain the abnormal recognition results, and maintain the operated and maintained power equipment based on the abnormal recognition results.
  • the operation and maintenance analysis method provided in this embodiment inputs the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal into the pre-trained operation and maintenance by receiving the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal.
  • the analysis model determines the operation and maintenance abnormal information of the operation and maintenance terminal according to the output result of the operation and maintenance analysis model.
  • This method can perform abnormal analysis on the operation behavior of the operated and maintained power equipment through the operation and maintenance terminal, identify the abnormal behavior and give an alarm, and analyze the identity information of the operation and maintenance terminal connected to the operated and maintained power equipment, and perform the operation and maintenance terminal on the operation and maintenance terminal. Perception, in order to discover the potential attack behavior targeting the power equipment under operation and maintenance, and improve the security of the operation and maintenance process.
  • the operation and maintenance data also includes network traffic for the operation and maintenance of the power equipment being operated and maintained by the operation and maintenance terminal.
  • the operation and maintenance analysis model may be pre-trained by taking the identity information, operation behavior information, and network traffic samples of multiple operation and maintenance terminals as input, and operation behavior information and operation and maintenance abnormal information corresponding to the network traffic as output.
  • the network traffic of the operation and maintenance of the power equipment under operation and maintenance through different operation and maintenance terminals can correspondingly identify the abnormal connection of the nodes of the operation and maintenance power equipment, the distribution of network traffic occupancy of the operation and maintenance terminal, and the trend of network traffic, and Alarming the abnormal information of operation and maintenance, so that the abnormal situation can be discovered and dealt with as soon as possible, and the safety of the power equipment under operation and maintenance in the power system is ensured.
  • step S230 it includes:
  • S2330 Determine the association relationship between the operation and maintenance abnormal information and the security attack behavior according to the operation and maintenance data of the operation and maintenance terminal.
  • the message information and field meanings related to the obtained operation and maintenance data of the operation and maintenance terminal are analyzed, and the association relationship between the operation and maintenance abnormal information and the security attack behavior is determined according to the analysis result.
  • the current operation and maintenance abnormal information is that the network traffic of the operation and maintenance terminal for the operation and maintenance of the operation and maintenance power equipment is abnormal.
  • After analyzing the message information it is determined that there is a virus in the message information, and the current operation and maintenance abnormal information and the virus are obtained. The offensive behavior is associated.
  • S2340 Determine the correlation between the security attack behavior and the operation and maintenance terminal according to the association relationship.
  • the security attack behavior as a virus attack behavior
  • the source of the virus data packet can be determined through sniffing, etc., and then whether the virus attack behavior is determined Initiated by the operation and maintenance terminal.
  • the source of the operation and maintenance abnormality can be further confirmed, so that the operation and maintenance technicians can promptly influence the power equipment under operation and maintenance.
  • the security of the abnormal source will respond in a timely manner, and the attack of the abnormal source on the power equipment under operation and maintenance will be blocked in time.
  • step S2340 it includes:
  • S2350 Input the correlation between the operation and maintenance abnormal information and the security attack behavior, and the correlation between the security attack behavior and the operation and maintenance terminal into the potential attack behavior prediction model.
  • the potential attack behavior prediction model may preliminarily take the association relationship between multiple operation and maintenance abnormal information and security attack behavior, the correlation between the security attack behavior and the operation and maintenance terminal as input, and take the corresponding actual attack behavior as input.
  • the output is obtained by training.
  • the embodiments of the present application do not limit the accuracy of the potential aggressive behavior prediction model obtained by training, and those skilled in the art can determine it according to actual needs.
  • S2360 Determine the potential attack behavior according to the output result of the potential attack behavior prediction model.
  • the association relationship between operation and maintenance abnormal information and security attack behavior, and the correlation between security attack behavior and operation and maintenance terminal are input into the potential attack behavior prediction model, and the corresponding potential attack behavior is obtained according to the potential attack behavior prediction model. , And perform timely maintenance on the operated and maintained power equipment based on potential attack behaviors.
  • the method further includes:
  • S2370 Perform an abnormal alarm according to the operation and maintenance abnormal information.
  • the way of abnormally alerting operation and maintenance abnormal information may be to send the operation and maintenance abnormal information to the operation and maintenance personnel. In order to facilitate maintenance, it may also be sent to the corresponding operation and maintenance personnel according to the type of the operation and maintenance abnormal information, so that Operation and maintenance personnel can perform abnormal maintenance in time.
  • the abnormal warning method can be in the form of text, voice, etc.
  • the embodiment of the present application does not limit the manner of abnormal alarm, which can be determined by those skilled in the art according to actual needs. By determining the operation and maintenance abnormal information and alerting the operation and maintenance abnormality, it is convenient for the operation and maintenance personnel to determine the abnormal operation and maintenance behavior in time, so as to send the abnormal behavior blocking instruction to block the abnormal behavior.
  • the operation and maintenance environment is in the substation network environment, and the operation and maintenance management and control equipment is respectively connected to the operation and maintenance terminal, the power equipment to be operated and maintained, and the operation and maintenance analysis equipment.
  • the maintenance power equipment establishes a communication connection, and the operation and maintenance terminal and the operated and maintained power equipment can establish communication through the switch of the industrial control terminal on the side of the operated and maintained power equipment.
  • the acquired identity information and operation and maintenance data of the operation and maintenance terminal are sent to the operation and maintenance analysis equipment, and the operation and maintenance analysis equipment recognizes and analyzes the operation and maintenance abnormal information of the operation and maintenance terminal, such as traffic abnormality recognition, operation behavior abnormality recognition, Abnormal behavior correlation analysis and abnormal behavior analysis and prediction, etc., and provide abnormal alarms for abnormal operation and maintenance information.
  • This method is convenient for the operation and maintenance personnel to determine the abnormal operation and maintenance behavior in time, so as to send the abnormal behavior blocking instruction to block the abnormal behavior.
  • An embodiment of the present application provides an operation and maintenance management and control device, as shown in FIG. 8, including: a first receiving module 31, configured to receive an access request of an operation and maintenance terminal, the access request includes the identity information of the operation and maintenance terminal; a determining module 32, It is set to determine the access authority of the operation and maintenance terminal according to the access request; the communication module 33 is set to establish a communication connection between the operation and maintenance terminal and the power equipment to be operated and maintained according to the access authority of the operation and maintenance terminal; the first acquisition module 34 is set to Obtain the operation and maintenance data of the operation and maintenance terminal.
  • the operation and maintenance data includes: operation behavior information of the operation and maintenance terminal for the operation and maintenance of the operated and maintained power equipment; the first sending module 35 is configured to set the identity information and operation and maintenance information of the operation and maintenance terminal The operation and maintenance data of the maintenance terminal is sent to the operation and maintenance analysis device, so that the operation and maintenance analysis device can determine the operation and maintenance abnormal information of the operation and maintenance terminal.
  • the access request of the operation and maintenance terminal is received through the first receiving module, and the access authority of the operation and maintenance terminal is determined by the determining module according to the access request, and then the communication module establishes the operation and maintenance terminal and the operation and maintenance terminal.
  • the operation and maintenance data of the operation and maintenance terminal is acquired through the first acquisition module, and finally the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal are sent to the operation and maintenance analysis equipment through the first sending module to determine the operation and maintenance analysis equipment.
  • the operation and maintenance exception information of the maintenance terminal is
  • the embodiment of the application can identify illegal users by analyzing the operation and maintenance abnormal information of the operation and maintenance terminal, thereby preventing illegal users from performing operation and maintenance work on the operation and maintenance terminal.
  • the device integrates user management, identity authentication, access control, and operation auditing. , Realize the pre-prevention, in-process control and post-audit, and strictly guarantee the safety of the power equipment operation and maintenance process.
  • the device further includes: a second sending module 331: configured to send the data acquisition request to the transported terminal when the data acquisition request of the operation and maintenance terminal is received Maintenance power equipment; second receiving module 332: configured to send the received authorization information of the operated and maintained power equipment to the operation and maintenance terminal, so that the operation and maintenance terminal obtains data from the operated and maintained power equipment according to the received authorization information.
  • a second sending module 331 configured to send the data acquisition request to the transported terminal when the data acquisition request of the operation and maintenance terminal is received Maintenance power equipment
  • second receiving module 332 configured to send the received authorization information of the operated and maintained power equipment to the operation and maintenance terminal, so that the operation and maintenance terminal obtains data from the operated and maintained power equipment according to the received authorization information.
  • the device further includes: a second obtaining module 333: configured to obtain the data to be uploaded of the operation and maintenance terminal when the data upload request of the operation and maintenance terminal is detected ; Detection module 334: set to perform security detection on the data to be uploaded; transmission module 335: set to upload the data to be uploaded according to the received data acquisition request of the power equipment to be uploaded when the data to be uploaded meets the security requirements Transmission to the power equipment to be operated and maintained.
  • the operation and maintenance data of the operation and maintenance terminal further includes: the network traffic of the operation and maintenance terminal for the operation and maintenance of the power equipment under operation and maintenance.
  • the first acquisition module 34 includes: an operation behavior information acquisition sub-module 361, configured to acquire operation behavior information of the operation and maintenance terminal for the operation and maintenance of the power equipment being operated and maintained; and an analysis sub-module 362, which is configured to be based on the target
  • the communication protocol analyzes the access request; the determining flow sub-module 363 is set to determine the network traffic of the operation and maintenance terminal for the operation and maintenance of the power equipment under operation and maintenance according to the analysis result.
  • This embodiment provides an operation and maintenance analysis device, as shown in FIG. 12, including: a receiving module 41 configured to receive the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal.
  • the operation and maintenance data includes a pair of operation and maintenance terminals. Operational behavior information of the operated and maintained power equipment; the first input module 42 is configured to input the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal into the pre-trained operation and maintenance analysis model; determine the abnormal module 43. Set to determine the operation and maintenance abnormal information of the operation and maintenance terminal according to the output result of the operation and maintenance analysis model.
  • the operation and maintenance analysis device receives the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal through the receiving module, and the first input module inputs the identity information of the operation and maintenance terminal and the operation and maintenance data of the operation and maintenance terminal To the pre-trained operation and maintenance analysis model, and finally according to the output result of the operation and maintenance analysis model, determine the operation and maintenance abnormal information of the operation and maintenance terminal by determining the abnormal module.
  • the device can perform abnormal analysis on the operation behavior of the power equipment to be operated and maintained, identify abnormal behaviors and give alarms, and analyze the identity information of the operation and maintenance terminals connected to the operated and maintained power equipment, and perceive the operation and maintenance terminals in order to discover The potential attack behavior targeted by the operation and maintenance power equipment effectively guarantees the security of the operation and maintenance management system.
  • the operation and maintenance data also includes network traffic for the operation and maintenance of the power equipment being operated and maintained by the operation and maintenance terminal.
  • the device further includes: an association module 433: configured to determine the association relationship between the operation and maintenance abnormal information and the security attack behavior according to the operation and maintenance abnormal information of the operation and maintenance terminal; Relevance determining module 434: set to determine the relevance of the security attack behavior and the operation and maintenance terminal according to the association relationship.
  • the device further includes: a second input module 4341: configured to input the association relationship between the operation and maintenance abnormal information and the security attack behavior, and the correlation between the operation and maintenance abnormal information and the operation and maintenance terminal into the potential Attack behavior prediction model; attack determination module 4342: set to determine potential attack behaviors based on the output results of the potential attack behavior prediction model.
  • the device further includes: an alarm module 44: configured to perform abnormal alarms for abnormal situations.
  • the embodiment of the present application also provides an operation and maintenance management and control system.
  • the operation and maintenance management and control system includes: a power equipment 51 to be operated and maintained; an operation and maintenance terminal 52;
  • the power equipment is connected to the operation and maintenance terminal, and includes: a first processor 531 and a first memory 532, the first processor 531 and the first memory 532 are communicatively connected to each other, the first processor 531 stores computer instructions,
  • the processor 532 executes the operation and maintenance management and control method in the foregoing embodiment by executing the computer instructions;
  • the operation and maintenance analysis device 54 is connected to the operation and maintenance management and control device 53 and includes: a second processor 541 and a second memory 542.
  • the second processor 541 and the second memory 542 are in communication connection with each other.
  • the second processor 541 stores computer instructions
  • the second processor 542 executes the computer instructions to execute the operation and maintenance analysis method in the foregoing embodiment.
  • the first processor 531 and the second processor 541 can be a central processing unit (Central Processing Unit, CPU), a digital signal processor (Digital Signal Processor, DSP), an application specific integrated circuit (Application Specific Integrated Circuit, ASIC), on-site Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gates or transistor logic devices, discrete hardware components and other chips, or a combination of the above various types of chips.
  • CPU Central Processing Unit
  • DSP Digital Signal Processor
  • ASIC Application Specific Integrated Circuit
  • FPGA Field-Programmable Gate Array
  • the first memory 532 and the second memory 542, as a non-transitory computer-readable storage medium, can be configured to store non-transitory software programs, non-transitory computer-executable programs, and modules, such as separately storing the Program instructions/modules corresponding to the operation and maintenance management and control method and the operation and maintenance analysis method (for example, the first receiving module 31, the determining module 32, the communication module 33, the first obtaining module 34, and the first sending module 35 shown in FIG. 8; The receiving module 41, the first input module 42, and the abnormality determining module 43 shown in 12).
  • the operation and maintenance management and control method for example, the first receiving module 31, the determining module 32, the communication module 33, the first obtaining module 34, and the first sending module 35 shown in FIG. 8;
  • the receiving module 41, the first input module 42, and the abnormality determining module 43 shown in 12 for example, the first receiving module 31, the determining module 32, the communication module 33, the first obtaining module 34, and the first sending module 35 shown in FIG. 8
  • the first processor 531 executes various functional applications and data processing of the processor by running the non-transitory software programs, instructions, and modules stored in the first memory 532, that is, implements the operation and maintenance control method in the above method embodiment .
  • the second processor 541 executes various functional applications and data processing of the processor by running the non-transitory software programs, instructions, and modules stored in the second memory 542, that is, implements the operation and maintenance analysis method in the above method embodiment .
  • the first memory 532 and the second memory 542 may include a program storage area and a data storage area.
  • the program storage area may store an operating system and an application program required by at least one function; the data storage area may store the first processor 531 or the first processor 531 or the first processor 531. Data created by the second processor 541, etc.
  • the first memory 532 and the second memory 542 may include high-speed random access memory, and may also include non-transitory memory, such as at least one magnetic disk storage device, flash memory device, or other non-transitory solid-state storage device.
  • the first memory 532 and the second memory 542 may optionally include memories remotely arranged relative to the first processor 531 and the second processor 542, and these remote memories may be connected to the first processor 531 and the second processor 542 through a network.
  • the second processor 541 Examples of the aforementioned networks include, but are not limited to, the Internet, corporate intranets, local area networks, mobile communication networks, and combinations thereof.

Abstract

本申请公开了一种运维管控、运维分析方法及装置,其中,运维管控方法包括:接收运维终端的访问请求;确定运维终端的访问权限;根据运维终端的访问权限,将运维终端与被运维电力设备建立通信连接;获取所述运维终端的运维数据;将运维终端的身份信息和运维数据发送到运维分析设备,以使所述运维分析设备确定所述运维终端的运维异常信息。

Description

运维管控、运维分析方法、装置、系统及存储介质
本申请要求在2019年09月30日提交中国专利局、申请号为201910941874.X的中国专利申请的优先权,该申请的全部内容通过引用结合在本申请中。
技术领域
本申请涉及信息安全技术领域,例如涉及一种运维管控、运维分析方法、装置、系统及存储介质。
背景技术
在科技高度发展的当下,以计算机和网络通信技术为特征的信息技术在多个领域得到了广泛应用。以电力行业为例,将信息技术与电力设备的运维工作相结合,大大提高了电力设备的运维工作的便利性。
相关技术中,运维终端对电力设备的运维工作是当运维终端接入电力设备所在的局域网,即对电力设备进行运维工作。但若接入局域网内的运维终端为非法用户,如无访问权限的运维终端或者盗用合法用户访问权限的运维终端,将严重影响电力设备的安全性,故亟待提出一种运维管控方法以保证电力设备运维过程的安全性。
发明内容
本申请要解决相关技术中对电力设备运维方式安全性低的问题,从而提供一种运维管控、运维分析方法、装置、系统及存储介质。
本申请实施例提供了一种运维管控方法,包括:接收运维终端的访问请求,所述访问请求包括运维终端的身份信息;根据所述访问请求,确定所述运维终端的访问权限;根据所述运维终端的访问权限,将所述运维终端与被运维电力设备建立通信连接;获取所述运维终端的运维数据,所述运维数据包括:所述运维终端对所述被运维电力设备进行运维的操作行为信息;将所述运维终端的身份信息和所述运维终端的运维数据发送到运维分析设备,以使所述运维分析设备确定所述运维终端的运维异常信息。
本申请实施例提供了一种运维分析方法,包括:接收运维终端的身份信息和运维终端的运维数据,所述运维数据包括,所述运维终端对被运维电力设备进行运维的操作行为信息;将所述运维终端的身份信息和运维终端的运维数据输入到预先训练好的运维分析模型;根据所述运维分析模型的输出结果,确定 所述运维终端的运维异常信息。
本申请实施例提供了一种运维管控装置,包括:第一接收模块,设置为接收运维终端的访问请求,所述访问请求包括运维终端的身份信息;确定模块,设置为根据所述访问请求,确定所述运维终端的访问权限;通信模块,设置为根据所述运维终端的访问权限,将所述运维终端与被运维电力设备建立通信连接;第一获取模块,设置为获取所述运维终端的运维数据,所述运维数据包括:所述运维终端对所述被运维电力设备进行运维的操作行为信息;第一发送模块,设置为将所述运维终端的身份信息和所述运维终端的运维数据发送到运维分析设备,以使所述运维分析设备确定所述运维终端的运维异常信息。
本申请实施例提供了一种运维分析装置,包括:第一接收模块,设置为接收运维终端的身份信息和运维终端的运维数据,所述运维数据包括,所述运维终端对被运维电力设备进行运维的操作行为信息;第一输入模块,设置为将所述运维终端的身份信息和运维终端的运维数据输入到预先训练好的运维分析模型;确定异常模块,设置为根据所述运维分析模型的输出结果,确定所述运维终端的运维异常信息。
本申请实施例提供了一种运维管控系统,包括:被运维电力设备;运维终端;运维管控设备,与所述被运维电力设备和所述运维终端连接,包括:第一存储器和第一处理器,所述第一存储器和所述第一处理器之间互相通信连接,所述第一存储器中存储有计算机指令,所述第一处理器通过执行所述计算机指令,从而执行本申请任一实施方式中所述的运维管控方法;运维分析设备,与所述运维管控设备连接,包括:第二存储器和第二处理器,所述第二存储器和所述第二处理器之间互相通信连接,所述第二存储器中存储有计算机指令,所述第二处理器通过执行所述计算机指令,从而执行本申请任一实施方式中所述的运维分析方法。
本申请实施例提供了一种计算机可读存储介质,所述计算机可读存储介质存储有计算机指令,所述计算机指令用于使所述计算机执行实现本申请任一实施方式中所述的运维管控方法,或者执行实现本申请任一实施方式中所述的运维管控方法。
附图说明
为了说明本申请实施例或相关技术中的技术方案,下面将对实施例或相关技术描述中所需要使用的附图作简单地介绍,下面描述中的附图是本申请的一些实施方式。
图1为本申请实施例提出的一种运维管控方法的流程图;
图2为本申请实施例提出的一种运维管控方法的流程图;
图3为本申请实施例提出的一种运维管控方法的流程图;
图4为本申请实施例提出的一种获取运维终端对被运维电力设备进行运维的网络流量的流程图;
图5为本申请实施例提出的一种运维分析方法的流程图;
图6为本申请实施例提出的一种运维分析方法的流程图;
图7为本申请实施例提出的一种运维管控、运维分析方法的应用场景示意图;
图8为本申请实施例提出的一种运维管控装置的框图;
图9为本申请实施例提出的一种运维管控装置的框图;
图10为本申请实施例提出的一种运维管控装置的框图;
图11为本申请实施例提出的一种运维管控装置中第一获取模块的框图;
图12为本申请实施例提出的一种运维分析装置的框图;
图13为本申请实施例提出的一种运维分析装置的框图;
图14为本申请实施例提出的一种运维管控系统的框图。
具体实施方式
下面将结合附图对本申请的技术方案进行描述,所描述的实施例是本申请一部分实施例,而不是全部的实施例。
在本申请的描述中,术语“第一”、“第二”仅用于描述目的,而不能理解为指示或暗示相对重要性。
本实施例提供一种运维管控方法,可用于终端或服务器等电子设备中,本申请实施例以运维管控终端为例进行说明。如图1所示,该运维管控方法包括:
S110,接收运维终端的访问请求,访问请求包括运维终端的身份信息。
示例性地,该运维终端可以为手机、笔记本或者台式机等可输入访问请求,并可与运维管控终端建立通信连接,将访问请求发送给运维管控终端的任一电子设备,本申请实施例对运维终端不作限定。访问请求可以包括运维终端的身份信息,运维终端的身份信息可以是运维终端在运维管控终端预先注册的账号及密码信息,也可以是运维终端在运维管控终端预存的用户生物特征信息,比如指纹信息、人脸信息、虹膜信息等。本申请实施例对身份信息不作限定,本领域技术人员可以根据实际使用需要确定。访问请求也可以包括运维终端的运 维目的信息,比如运维终端的运维目的是向被运维电力设备上传数据或者是运维终端从被运维电力设备下载数据。
S120,根据访问请求,确定运维终端的访问权限。
示例性地,当接收到运维终端的访问请求时,可以将访问请求包含的信息与预先存储的信息进行匹配,根据匹配结果,确定运维终端的访问权限。例如,当访问请求包含运维终端的身份信息时,以该身份信息为运维终端预先注册的账号及密码信息为例,当接收到运维终端的账号及密码信息时,将该账号及密码信息与预先存储的账号及密码信息进行匹配,当匹配成功时,得到该运维终端的访问权限。运维终端的访问权限可以是运维终端对被运维电力设备的所有访问权限,也可以是运维终端对被运维电力设备的部分访问权限,例如预先将运维终端的身份信息与对被运维电力设备的部分访问权限进行绑定,在运维终端的身份信息得到验证后,使得运维终端按照关联的访问权限对被运维电力设备进行运维。比如运维终端A对应的身份信息A预先绑定的访问权限为下载数据,则当接收到该身份信息A时,即为该运维终端A设置下载数据的权限,使得该运维终端A只能执行数据下载的操作,无法执行其他运维操作。本申请实施例对确定访问权限的方式不作限定,本领域技术人员可以根据实际需要确定。
S130,根据运维终端的访问权限,将运维终端与被运维电力设备建立通信连接。
示例性地,通信连接方式可以是通过被运维电力设备的IP地址及对应服务的端口号,将运维终端与被运维电力设备建立通信。根据运维终端的访问权限,可以将运维终端与所有被运维电力设备建立通信连接;或者是根据预先设定的运维终端的身份信息与对应的访问权限的关联关系,以及接收到的运维终端的身份信息,与对应的被运维电力设备建立通信连接,使得运维终端可以与一个或几个被运维电力设备建立通信连接;或者是运维终端与一个或几个被运维电力设备的目标服务端口建立通信连接,使得运维终端对被运维电力设备的访问权限可以控制在端口级别,该目标服务端口可以包括被运维电力设备的数据下载端口、数据上传端口、数据查看端口等。
S140,获取运维终端的运维数据,运维数据包括:运维终端对被运维电力设备进行运维的操作行为信息。
示例性地,对运维终端的运维数据的获取方式可以是实时对运维终端的运维数据进行采集,也可以是按照目标间隔时长对运维终端的运维数据进行采集。本申请实施例对运维数据的获取方式不作限定,本领域技术人员可以根据实际使用需要确定。获取的运维终端的运维数据可以是进行运维操作的运维终端的运维数据,也可以是所有运维终端的运维数据,也可以是根据运维终端的类型, 获取目标类型的运维终端的运维数据,本申请实施例对该运维终端不作限定,本领域技术人员可以根据实际使用需要确定。
运维数据可以包括运维终端对被运维电力设备进行运维的操作行为信息,运维终端对被运维电力设备进行运维的操作行为信息可以包括:例如运维终端向被运维电力设备上传或下载数据的时间、次数,还可以包括上传或下载数据的数据类型。运维数据还可以包括运维终端和被运维电力设备的IP地址以及被运维电力设备的服务端口号。本申请实施例对运维数据包含的数据种类不作限定,本领域技术人员可以根据实际使用确定。运维终端的运维数据可以通过运维管控终端的运维审计功能对运维终端的全过程进行记录和获取,同时运维管控终端提供事后操作过程回访功能接口,保证运维安全。
S150,将运维终端的身份信息和运维终端的运维数据发送到运维分析设备,以使运维分析设备确定运维终端的运维异常信息。
示例性地,将运维终端的身份信息以及获取的运维终端的运维数据上传至运维分析设备,由运维分析设备对运维过程进行分析,识别运维过程中的异常操作行为,可以确定非法用户身份以及潜在攻击行为。
本申请实施例提供的运维管控方法,通过接收运维终端的访问请求,根据访问请求,确定运维终端的访问权限,建立运维终端与被运维电力设备的通信连接,获取运维终端的运维数据,将运维终端的身份信息和运维终端的运维数据发送至运维分析设备,确定运维终端的运维异常信息。本申请实施例通过对运维终端的运维异常信息进行分析可以确定非法用户,从而避免非法用户对运维终端进行运维工作,此种集用户身份认证、访问权限控制、操作审计于一体的运维管控方法,实现了事前预防、事中控制和事后审计,提高了电力设备运维过程的安全性。
作为本申请的一个可选实施方式,如图2所示,步骤S130之后,包括:
S1310,在接收到运维终端的数据获取请求的情况下,将数据获取请求发送到被运维电力设备。
示例性地,当运维终端需要从被运维电力设备获取数据时,需要向被运维电力设备发出数据获取请求。该数据获取请求包括但不限于运维终端的身份信息、运维终端需要获取的数据种类信息,以供被运维电力设备根据运维终端的身份信息和运维终端需要获取的数据种类信息确定是否对运维终端进行授权。
S1320,将接收到的被运维电力设备的授权信息发送到运维终端,使得运维终端根据接收到的授权信息从被运维电力设备中获取数据。
示例性地,当被运维电力设备对运维终端进行授权后,将接收到的授权信 息发送给运维终端,使得运维终端根据该授权信息从被运维电力设备获取数据。本申请实施例中被运维电力设备的授权信息可以通过被运维电力设备的工控终端发出。通过被运维电力设备对运维终端的数据获取请求进行授权,使得运维终端在得到被运维电力设备的授权信息后获取数据信息,避免了恶意数据获取,保证了被运维电力设备数据的安全性。
作为本申请的一个可选实施方式,如图3所示,步骤S130之后,还包括:
S1330,在检测到运维终端的数据上传请求的情况下,获取运维终端的待上传数据。
示例性地,数据上传请求可以是当运维终端检测到有数据上传时,触发运维终端向运维管控终端发送数据上传请求。比如当运维终端检测到数据接口外接U盘或移动硬盘时,随即触发运维终端发送数据上传请求。当检测到运维终端的数据上传请求时,可以通过向运维终端发送数据接收指令,使得运维终端根据接收到的数据接收指令向运维管控终端传输待上传数据。
S1340,对待上传数据进行安全性检测。
示例性地,当接收到运维终端向被运维电力设备上传的数据时,对待上传数据进行安全性检测,以保证被运维电力设备的安全性。安全性检测方式可以包括对上传的数据进行隔离和杀毒,以确保上传数据的安全性。
S1350,在待上传数据满足安全性要求的情况下,根据接收到被运维电力设备的数据获取请求,将待上传数据传输到被运维电力设备。
示例性地,在确认上传数据的安全性后,可以根据被运维电力设备对上传数据的获取请求,将该待上传数据通过网络通信方式传输到被运维电力设备,同时记录获取该上传数据的网络路径、文件名、时间以及对应的运维终端的操作人员信息等相关信息,以便后续进行数据获取行为的追溯和审计。通过对待上传的数据进行隔离、杀毒,再将隔离、杀毒后的数据上传到被运维电力设备,该方法避免了外部设备携带的病毒或者恶意程序对被运维电力设备造成攻击,提高了被运维电力设备的安全性。
作为本申请的一个可选实施方式,运维终端的运维数据还包括:运维终端对被运维电力设备进行运维的网络流量。
如图4所示,获取运维终端对被运维电力设备进行运维的网络流量的步骤,包括:
S1410,基于目标通信协议,对运维终端与被运维电力设备之间的交互报文信息进行解析。
示例性地,运维终端对被运维电力设备进行运维的网络流量的获取方式可以是基于预设解析协议对运维终端与被运维电力设备之间的交互报文信息进行解析后获取。通过报文解析后得到的网络流量可以包括运维终端的操作流量(例如访问量、点击量)、运维终端的数据下载/上传量。解析协议可以包括IEC61850或者是IEC60870-5-104。本申请实施例对解析协议不作限定,本领域技术人员可以根据实际使用需要确定。
S1420,根据解析结果,确定运维终端对被运维电力设备进行运维的网络流量。
示例性地,网络流量的确定方式可以是将报文解析后得到的运维终端的操作流量、数据下载量以及数据上传量相加以确定运维终端的网络流量;也可以是根据目标种类的流量确定,比如根据数据下载量和数据上传量相加确定,本申请实施例对网络流量的确定方式不作限定,本领域技术人员可以根据实际使用需要确定。通过解析访问请求获取运维终端对被运维电力设备进行运维的网络流量,便于及时发现异常的访问请求,能够及时对异常情况做出反应,便于运维技术人员对被运维电力设备进行及时维护。
本实施例还提供了一种运维分析方法,可用于终端或服务器等电子设备中,本申请实施例以运维分析终端为例进行说明。如图5所示,包括:
S210,接收运维终端的身份信息和运维终端的运维数据,运维数据包括,运维终端对被运维电力设备进行运维的操作行为信息。
对运维终端的身份信息和运维终端的运维数据的说明参见上一实施例对应部分的描述,本实施例在此不再赘述。
S220,将运维终端的身份信息和运维终端的运维数据输入到预先训练好的运维分析模型。
示例性地,该运维分析模型根据预先得到的多个运维终端的身份信息、运维终端的运维数据作为输入,以对应的运维异常信息作为输出训练得到。以运维终端的运维数据为运维终端对被运维电力设备进行运维的操作行为信息为例,根据多个运维终端的身份信息、操作行为信息以及对应的运维异常信息训练运维分析模型,使得运维分析模型可以识别出不同操作行为对应的运维异常信息。
以运维终端对被运维电力设备进行运维的操作行为信息为运维终端在目标时长内(例如一个小时或一天)向被运维设备上传数据的次数为例。当运维分析模型识别出某一个运维终端A在目标时长内上传数据的次数超过目标次数时,可以根据超过的目标次数所在的范围,识别出不同的运维异常信息。比如 运维终端A正常情况下一天内上传数据的次数为2次,当接收到的运维终端A在一天时间内上传数据的次数超过5次,根据运维分析模型可以得到该运维终端A的账号可能被盗用;当接收到的运维终端A在一天内上传数据的次数超过10次,可以得到该运维终端A可能被病毒攻击;当多个运维终端在目标时间内出现上传数据次数大于目标次数时,可以得到运维终端侧可能出现网络故障。本申请实施例对运维分析模型根据不同的输入数据得到的运维异常信息的类别不作限定,本领域技术人员可以根据实际需要确定。训练得到的运维分析模型的识别分析准确率可以根据实际使用需要确定,本申请实施例对此不作限定。
S230,根据运维分析模型的输出结果,确定运维终端的运维异常信息。
示例性地,将待分析的运维终端的身份信息和运维终端的运维数据输入到运维分析模型,根据运维分析模型得到运维异常信息。
示例性地,用于对被运维电力设备进行运维工作的运维终端可以是一个或多个,则存在运维异常的可能是一个或多个运维终端。当用于进行运维工作的运维终端包括多个时,可以将多个运维终端的身份信息和运维终端的运维数据输入到运维分析模型进行分析,从而可以同时得到多个运维异常识别结果,并根据异常识别结果对被运维电力设备进行维护。
本实施例提供的运维分析方法,通过接收运维终端的身份信息和运维终端的运维数据,将运维终端的身份信息和运维终端的运维数据输入到预先训练好的运维分析模型,根据运维分析模型的输出结果,确定运维终端的运维异常信息。此方法能够对通过运维终端对被运维电力设备的操作行为进行异常分析,识别异常行为并进行告警,并分析接入被运维电力设备的运维终端进行身份信息,对运维终端进行感知,以便发现以被运维电力设备为目标的潜在攻击行为,提高了运维过程的安全性。
作为本申请的一个可选实施方式,运维数据还包括运维终端对被运维电力设备进行运维的网络流量。
示例性地,运维分析模型可以预先通过将多个运维终端的身份信息、操作行为信息和网络流量样本作为输入以及将操作行为信息和网络流量对应的运维异常信息作为输出进行训练得到。通过不同的运维终端对被运维电力设备进行运维的网络流量可对应识别出被运维电力设备的节点连接异常情况、运维终端的网络流量占用分布情况、网络流量的走势情况,并对出现的运维异常信息进行告警,使得异常情况得以尽快发现并处理,保证了电力系统中被运维电力设备的安全性。
作为本申请的一个可选实施方式,如图6所示,在步骤S230之后包括:
S2330,根据运维终端的运维数据,确定运维异常信息与安全性攻击行为的关联关系。
示例性地,对获取到的运维终端的运维数据相关的报文信息、字段含义进行解析,根据解析结果确定运维异常信息与安全性攻击行为的关联关系。例如当前运维异常信息为运维终端对被运维电力设备进行运维的网络流量出现异常,通过对报文信息进行解析后,确定报文信息中存在病毒,得到当前运维异常信息与病毒攻击行为相关联。
S2340:根据关联关系,确定安全性攻击行为与运维终端的相关度。
示例性地,以安全性攻击行为是病毒攻击行为为例,当确定当前运维异常信息与病毒攻击行为相关联后,可以通过嗅探等方式确定病毒数据包的来源,继而确定病毒攻击行为是否由运维终端发起。通过确定运维异常信息与安全性攻击行为的关联关系,以及安全性攻击行为与运维终端的相关度,能够进一步确认运维异常的来源,便于运维技术人员及时对影响被运维电力设备的安全性的异常来源做出及时反应,及时阻断该异常来源对被运维电力设备的攻击。
作为本申请一个可选实施方式,在步骤S2340之后包括:
S2350:将运维异常信息与安全性攻击行为的关联关系、安全性攻击行为与运维终端的相关度输入到潜在攻击行为预测模型。
示例性地,该潜在攻击行为预测模型可以预先通过将多个运维异常信息与安全性攻击行为的关联关系、安全性攻击行为与运维终端的相关度作为输入,以及将对应实际攻击行为作为输出进行训练得到。本申请实施例对训练得到的潜在攻击行为预测模型的准确性不作限定,本领域技术人员可以根据实际需要确定。
S2360:根据潜在攻击行为预测模型的输出结果,确定潜在攻击行为。
示例性地,将运维异常信息与安全性攻击行为的关联关系、安全性攻击行为与运维终端的相关度输入到潜在攻击行为预测模型,根据潜在攻击行为预测模型,得到对应的潜在攻击行为,并根据潜在攻击行为对该被运维电力设备及时进行维护。
作为本申请一个可选实施方式,在步骤S230之后还包括:
S2370,根据运维异常信息进行异常告警。
示例性地,对运维异常信息进行异常告警的方式可以是将运维异常信息发送给运维人员,为了便于维护,也可以根据运维异常信息的类型,发送给相应 的运维人员,使得运维人员可以及时进行异常维护。异常告警的方式可以采用以文字、语音等形式。本申请实施例对异常告警的方式不作限定,本领域技术人员可以根据实际需要确定。通过确定运维异常信息并对运维异常进行告警,便于运维人员及时确定运维异常行为,以便发送异常行为阻断指令对异常行为进行阻断。
如图7所示,为将运维管控方法与运维分析方法应用于多个变电站进行安全运维监控为例。运维环境处于变电站网络环境中,运维管控设备分别与运维终端、被运维电力设备、运维分析设备通信连接。通过运维管控设备接收运维终端的访问请求;对操作运维终端的运维人员进行身份认证,确定运维终端的访问权限;再根据运维终端的访问权限,将运维终端与被运维电力设备建立通信连接,运维终端与被运维电力设备可以通过被运维电力设备侧的工控终端的交换机建立通信。同时将获取到的运维终端的身份信息和运维数据发送到运维分析设备,运维分析设备对运维终端的运维异常信息进行识别与分析,比如流量异常识别、操作行为异常识别、异常行为关联分析以及异常行为分析预测等,并对运维异常信息进行异常告警。通过此方法便于运维人员及时确定运维异常行为,以便发送异常行为阻断指令对异常行为进行阻断。
本申请实施例提供一种运维管控装置,如图8所示,包括:第一接收模块31,设置为接收运维终端的访问请求,访问请求包括运维终端的身份信息;确定模块32,设置为根据访问请求,确定运维终端的访问权限;通信模块33,设置为根据运维终端的访问权限,将运维终端与被运维电力设备建立通信连接;第一获取模块34,设置为获取所述运维终端的运维数据,运维数据包括:运维终端对被运维电力设备进行运维的操作行为信息;第一发送模块35,设置为将运维终端的身份信息和运维终端的运维数据发送到运维分析设备,以使运维分析设备确定运维终端的运维异常信息。
本实施例提供的运维管控装置,通过第一接收模块接收运维终端的访问请求,根据访问请求,通过确定模块确定运维终端的访问权限,再由通信模块建立运维终端与被运维电力设备的通信连接,通过第一获取模块获取运维终端的运维数据,最后通过第一发送模块将运维终端的身份信息和运维终端的运维数据发送至运维分析设备,确定运维终端的运维异常信息。本申请实施例通过对运维终端的运维异常信息进行分析可以确定非法用户,从而避免非法用户对运维终端进行运维工作,该装置集用户管理、身份认证、访问控制、操作审计于一体,实现了事前预防、事中控制和事后审计,严格保证了电力设备运维过程中的安全性。
作为本申请一个可选实施方式,如图9所示,该装置还包括:第二发送模 块331:设置为在接收到运维终端的数据获取请求的情况下,将数据获取请求发送到被运维电力设备;第二接收模块332:设置为将接收到的被运维电力设备的授权信息发送到运维终端,使得运维终端根据接收到的授权信息从被运维电力设备中获取数据。
作为本申请一个可选实施方式,如图10所示,该装置还包括:第二获取模块333:设置为在检测到运维终端的数据上传请求的情况下,获取运维终端的待上传数据;检测模块334:设置为对待上传数据进行安全性检测;传输模块335:设置为在待上传数据满足安全性要求的情况下,根据接收到被运维电力设备的数据获取请求,将待上传数据传输到被运维电力设备。
作为本申请一个可选实施方式,运维终端的运维数据,还包括:运维终端对被运维电力设备进行运维的网络流量。如图11所示,第一获取模块34包括:操作行为信息获取子模块361,设置为获取运维终端对被运维电力设备进行运维的操作行为信息;解析子模块362,设置为基于目标通信协议,对访问请求进行解析;确定流量子模块363,设置为根据解析结果,确定运维终端对被运维电力设备进行运维的网络流量。
本施例提供一种运维分析装置,如图12所示,包括:接收模块41,设置为接收运维终端的身份信息和运维终端的运维数据,运维数据包括,运维终端对被运维电力设备进行运维的操作行为信息;第一输入模块42,设置为将运维终端的身份信息和运维终端的运维数据输入到预先训练好的运维分析模型;确定异常模块43,设置为根据运维分析模型的输出结果,确定运维终端的运维异常信息。
本实施例提供的运维分析装置,通过接收模块接收运维终端的身份信息和运维终端的运维数据,由第一输入模块将运维终端的身份信息和运维终端的运维数据输入到预先训练好的运维分析模型,最后根据运维分析模型的输出结果,通过确定异常模块确定运维终端的运维异常信息。该装置能够对被运维电力设备的操作行为进行异常分析,识别异常行为并进行告警,并分析接入被运维电力设备的运维终端进行身份信息,对运维终端进行感知,以便发现以被运维电力设备为目标的潜在攻击行为,有效保障了运维管理系统的安全性。
作为本申请一个可选实施方式,运维数据还包括运维终端对被运维电力设备进行运维的网络流量。
作为本申请一个可选实施方式,如图13所示,该装置还包括:关联模块433:设置为根据运维终端的运维异常信息,确定运维异常信息与安全性攻击行为的关联关系;确定相关度模块434:设置为根据关联关系,确定安全性攻击行为与运维终端的相关度。
作为本申请一个可选实施方式,该装置还包括:第二输入模块4341:设置为将运维异常信息与安全性攻击行为的关联关系、运维异常信息与运维终端的相关度输入到潜在攻击行为预测模型;确定攻击模块4342:设置为根据潜在攻击行为预测模型的输出结果,确定潜在攻击行为。
作为本申请一个可选实施方式,该装置还包括:告警模块44:设置为对异常情况进行异常告警。
本申请实施例还提供了一种运维管控系统,如图14所示,该运维管控系统,包括:被运维电力设备51;运维终端52;运维管控设备53,与被运维电力设备和运维终端连接,包括:第一处理器531和第一存储器532,第一处理器531和第一存储器532之间互相通信连接,第一处理器531中存储有计算机指令,第一处理器532通过执行所述计算机指令,从而执行上述实施例中的运维管控方法;运维分析设备54,与运维管控设备53连接,包括:第二处理器541和第二存储器542,第二处理器541和第二存储器542之间互相通信连接,第二处理器541中存储有计算机指令,第二处理器542通过执行所述计算机指令,从而执行上述实施例中的运维分析方法。
第一处理器531和第二处理器541可以为中央处理器(Central Processing Unit,CPU)、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等芯片,或者上述各类芯片的组合。
第一存储器532和第二存储器542作为一种非暂态计算机可读存储介质,可设置为存储非暂态软件程序、非暂态计算机可执行程序以及模块,如分别存储本申请实施例中的运维管控方法和运维分析方法对应的程序指令/模块(例如,图8所示的第一接收模块31、确定模块32、通信模块33、第一获取模块34和第一发送模块35;图12所示的接收模块41、第一输入模块42和确定异常模块43)。第一处理器531通过运行存储在第一存储器532中的非暂态软件程序、指令以及模块,从而执行处理器的各种功能应用以及数据处理,即实现上述方法实施例中的运维管控方法。第二处理器541通过运行存储在第二存储器542中的非暂态软件程序、指令以及模块,从而执行处理器的各种功能应用以及数据处理,即实现上述方法实施例中的运维分析方法。
第一存储器532和第二存储器542可以包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需要的应用程序;存储数据区可存储第一处理器531或第二处理器541所创建的数据等。此外,第一存储器532和第二存储器542可以包括高速随机存取存储器,还可以包括非暂态存储器,例如 至少一个磁盘存储器件、闪存器件、或其他非暂态固态存储器件。在一些实施例中,第一存储器532和第二存储器542可选包括相对于第一处理器531和第二处理器542远程设置的存储器,这些远程存储器可以通过网络连接至第一处理器531和第二处理器541。上述网络的实例包括但不限于互联网、企业内部网、局域网、移动通信网及其组合。

Claims (13)

  1. 一种运维管控方法,包括:
    接收运维终端的访问请求,所述访问请求包括所述运维终端的身份信息;
    根据所述访问请求,确定所述运维终端的访问权限;
    根据所述运维终端的访问权限,将所述运维终端与被运维电力设备建立通信连接;
    获取所述运维终端的运维数据,所述运维数据包括:所述运维终端对所述被运维电力设备进行运维的操作行为信息;
    将所述运维终端的身份信息和所述运维终端的运维数据发送到运维分析设备,以使所述运维分析设备确定所述运维终端的运维异常信息。
  2. 根据权利要求1所述的方法,在所述根据所述运维终端的访问权限,将所述运维终端与被运维电力设备建立通信连接之后,还包括:
    在接收到所述运维终端的数据获取请求的情况下,将所述数据获取请求发送到所述被运维电力设备;
    将接收到的所述被运维电力设备的授权信息发送到所述运维终端,使得所述运维终端根据接收到的所述授权信息从所述被运维电力设备中获取数据。
  3. 根据权利要求1所述的方法,在所述根据所述运维终端的访问权限,将所述运维终端与被运维电力设备建立通信连接之后,还包括:
    在检测到所述运维终端的数据上传请求的情况下,获取所述运维终端的待上传数据;
    对所述待上传数据进行安全性检测;
    在所述待上传数据满足安全性要求的情况下,根据接收到的所述被运维电力设备的数据获取请求,将所述待上传数据传输到所述被运维电力设备。
  4. 根据权利要求1所述的方法,其中,所述运维终端的运维数据,还包括:所述运维终端对所述被运维电力设备进行运维的网络流量;
    获取所述运维终端对所述被运维电力设备进行运维的网络流量包括:
    基于目标通信协议,对所述运维终端与所述被运维电力设备之间的交互报文信息进行解析;
    根据解析结果,确定所述运维终端对所述被运维电力设备进行运维的网络流量。
  5. 一种运维分析方法,包括:
    接收运维终端的身份信息和所述运维终端的运维数据,所述运维数据包括:所述运维终端对被运维电力设备进行运维的操作行为信息;
    将所述运维终端的身份信息和所述运维终端的运维数据输入到预先训练好的运维分析模型;
    根据所述运维分析模型的输出结果,确定所述运维终端的运维异常信息。
  6. 根据权利要求5所述的方法,其中,所述运维数据还包括所述运维终端对被运维电力设备进行运维的网络流量。
  7. 根据权利要求5所述的方法,在所述根据所述运维分析模型的输出结果,确定所述运维终端的运维异常信息之后,还包括:
    根据所述运维终端的运维数据,确定所述运维异常信息与安全性攻击行为的关联关系;
    根据所述关联关系,确定所述安全性攻击行为与所述运维终端的相关度。
  8. 根据权利要求7所述的方法,在所述根据所述关联关系,确定所述运维异常信息与所述运维终端的相关度之后,还包括:
    将所述运维异常信息与所述安全性攻击行为的关联关系、以及所述安全性攻击行为与所述运维终端的相关度输入到潜在攻击行为预测模型;
    根据所述潜在攻击行为预测模型的输出结果,确定潜在攻击行为。
  9. 根据权利要求5所述的方法,在根据所述运维分析模型的输出结果,确定所述运维终端的运维异常信息之后,还包括:
    根据所述运维异常信息进行异常告警。
  10. 一种运维管控装置,包括:
    第一接收模块,设置为接收运维终端的访问请求,所述访问请求包括所述运维终端的身份信息;
    确定模块,设置为根据所述访问请求,确定所述运维终端的访问权限;
    通信模块,设置为根据所述运维终端的访问权限,将所述运维终端与被运维电力设备建立通信连接;
    第一获取模块,设置为获取所述运维终端的运维数据,所述运维数据包括:所述运维终端对所述被运维电力设备进行运维的操作行为信息;
    第一发送模块,设置为将所述运维终端的身份信息和所述运维终端的运维数据发送到运维分析设备,以使所述运维分析设备确定所述运维终端的运维异常信息。
  11. 一种运维分析装置,包括:
    接收模块,设置为接收运维终端的身份信息和所述运维终端的运维数据,所述运维数据包括:所述运维终端对被运维电力设备进行运维的的操作行为信息;
    第一输入模块,设置为将所述运维终端的身份信息和所述运维终端的运维数据输入到预先训练好的运维分析模型;
    确定异常模块,设置为根据所述运维分析模型的输出结果,确定所述运维终端的运维异常信息。
  12. 一种运维管控系统,包括:
    被运维电力设备;
    运维终端;
    运维管控设备,与所述被运维电力设备和所述运维终端连接,包括:第一存储器和第一处理器,所述第一存储器和所述第一处理器之间互相通信连接,所述第一存储器中存储有计算机指令,所述第一处理器通过执行所述计算机指令,从而执行如权利要求1-4中任一项所述的运维管控方法;
    运维分析设备,与所述运维管控设备连接,包括:第二存储器和第二处理器,所述第二存储器和所述第二处理器之间互相通信连接,所述第二存储器中存储有计算机指令,所述第二处理器通过执行所述计算机指令,从而执行如权利要求5-9任一项所述的运维分析方法。
  13. 一种计算机可读存储介质,存储有计算机指令,所述计算机指令用于使所述计算机执行如权利要求1-4中任一项所述的运维管控方法,或者权利要求5-9中任一项所述的运维分析方法。
PCT/CN2020/101775 2019-09-30 2020-07-14 运维管控、运维分析方法、装置、系统及存储介质 WO2021063068A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201910941874.X 2019-09-30
CN201910941874.XA CN110636075A (zh) 2019-09-30 2019-09-30 一种运维管控、运维分析方法及装置

Publications (1)

Publication Number Publication Date
WO2021063068A1 true WO2021063068A1 (zh) 2021-04-08

Family

ID=68975497

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/101775 WO2021063068A1 (zh) 2019-09-30 2020-07-14 运维管控、运维分析方法、装置、系统及存储介质

Country Status (2)

Country Link
CN (1) CN110636075A (zh)
WO (1) WO2021063068A1 (zh)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113328520A (zh) * 2021-05-26 2021-08-31 河南瑞祥电力实业有限公司 一种送电智能运维方法、系统、装置及存储介质
CN113347203A (zh) * 2021-06-29 2021-09-03 深信服科技股份有限公司 网络攻击的检测方法、装置、电子设备及存储介质
CN113505050A (zh) * 2021-06-07 2021-10-15 广发银行股份有限公司 一种用户行为分析方法、系统、设备及存储介质
CN113660245A (zh) * 2021-08-11 2021-11-16 上海浦东发展银行股份有限公司 一种终端访问权限控制方法、装置、设备和介质
CN114355814A (zh) * 2021-12-31 2022-04-15 贵州电网有限责任公司 一种电力设备数据采集终端
CN114362368A (zh) * 2021-12-31 2022-04-15 湖南大学 智能变电站网络流量异常行为监测方法与系统
CN114915472A (zh) * 2022-05-17 2022-08-16 广东电网有限责任公司 安全运维管控中心、安全运维管控方法及可读存储介质
CN115424364A (zh) * 2022-08-01 2022-12-02 上海寰声智能科技有限公司 会议管控平台巡检方法、系统
CN116112270A (zh) * 2023-02-13 2023-05-12 山东云天安全技术有限公司 一种确定异常流量的数据处理系统
WO2024061081A1 (zh) * 2022-09-23 2024-03-28 中兴通讯股份有限公司 自智运维方法、装置、计算机可读存储介质及电子装置
CN117830961A (zh) * 2024-03-06 2024-04-05 山东达斯特信息技术有限公司 一种基于图像分析的环保设备运维行为分析方法及系统
CN117830961B (zh) * 2024-03-06 2024-05-10 山东达斯特信息技术有限公司 一种基于图像分析的环保设备运维行为分析方法及系统

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110636075A (zh) * 2019-09-30 2019-12-31 全球能源互联网研究院有限公司 一种运维管控、运维分析方法及装置
CN113780870A (zh) * 2021-09-22 2021-12-10 南方电网数字电网研究院有限公司 一种电网多组数据在线管理系统

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104135389A (zh) * 2014-08-14 2014-11-05 华北电力大学句容研究中心 一种基于代理技术的ssh协议运维审计系统及方法
WO2015129934A1 (ko) * 2014-02-25 2015-09-03 (주)나루씨큐리티 명령제어채널 탐지장치 및 방법
CN107911387A (zh) * 2017-12-08 2018-04-13 国网河北省电力有限公司电力科学研究院 用电信息采集系统账号异常登陆和异常操作的监控方法
CN109753499A (zh) * 2018-12-17 2019-05-14 云南电网有限责任公司信息中心 一种运维监控数据治理方法
CN110086776A (zh) * 2019-03-22 2019-08-02 国网河南省电力公司经济技术研究院 基于深度学习的智能变电站网络入侵检测系统及检测方法
CN110636075A (zh) * 2019-09-30 2019-12-31 全球能源互联网研究院有限公司 一种运维管控、运维分析方法及装置

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050165582A1 (en) * 2004-01-26 2005-07-28 Tsung Cheng K. Method for estimating a maintenance date and apparatus using the same
CN102255386A (zh) * 2011-06-16 2011-11-23 成都科星电力电器有限公司 客户端配电设备运行管理系统
CN103051494B (zh) * 2012-12-19 2015-07-15 国家电网公司 电力设备综合带电检测方法
CN104460657B (zh) * 2014-11-14 2017-09-19 北京网御星云信息技术有限公司 一种实现工业控制系统移动运维防护的方法、装置及系统
CN106685739A (zh) * 2017-02-24 2017-05-17 许继电气股份有限公司 一种移动运维终端、继电保护管理单元和监控系统
JP6827379B2 (ja) * 2017-07-05 2021-02-10 三菱電機株式会社 電力機器の保守支援装置、システムおよびプログラム
CN108063753A (zh) * 2017-11-10 2018-05-22 全球能源互联网研究院有限公司 一种信息安全监测方法及系统
CN109241711B (zh) * 2018-08-22 2023-04-18 平安科技(深圳)有限公司 基于预测模型的用户行为识别方法及装置
CN110175437A (zh) * 2019-04-11 2019-08-27 全球能源互联网研究院有限公司 一种用于访问终端权限控制的方法、装置及主机终端

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2015129934A1 (ko) * 2014-02-25 2015-09-03 (주)나루씨큐리티 명령제어채널 탐지장치 및 방법
CN104135389A (zh) * 2014-08-14 2014-11-05 华北电力大学句容研究中心 一种基于代理技术的ssh协议运维审计系统及方法
CN107911387A (zh) * 2017-12-08 2018-04-13 国网河北省电力有限公司电力科学研究院 用电信息采集系统账号异常登陆和异常操作的监控方法
CN109753499A (zh) * 2018-12-17 2019-05-14 云南电网有限责任公司信息中心 一种运维监控数据治理方法
CN110086776A (zh) * 2019-03-22 2019-08-02 国网河南省电力公司经济技术研究院 基于深度学习的智能变电站网络入侵检测系统及检测方法
CN110636075A (zh) * 2019-09-30 2019-12-31 全球能源互联网研究院有限公司 一种运维管控、运维分析方法及装置

Cited By (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113328520A (zh) * 2021-05-26 2021-08-31 河南瑞祥电力实业有限公司 一种送电智能运维方法、系统、装置及存储介质
CN113505050A (zh) * 2021-06-07 2021-10-15 广发银行股份有限公司 一种用户行为分析方法、系统、设备及存储介质
CN113347203B (zh) * 2021-06-29 2023-02-03 深信服科技股份有限公司 网络攻击的检测方法、装置、电子设备及存储介质
CN113347203A (zh) * 2021-06-29 2021-09-03 深信服科技股份有限公司 网络攻击的检测方法、装置、电子设备及存储介质
CN113660245A (zh) * 2021-08-11 2021-11-16 上海浦东发展银行股份有限公司 一种终端访问权限控制方法、装置、设备和介质
CN113660245B (zh) * 2021-08-11 2023-04-07 上海浦东发展银行股份有限公司 一种终端访问权限控制方法、装置、设备和介质
CN114355814A (zh) * 2021-12-31 2022-04-15 贵州电网有限责任公司 一种电力设备数据采集终端
CN114362368A (zh) * 2021-12-31 2022-04-15 湖南大学 智能变电站网络流量异常行为监测方法与系统
CN114362368B (zh) * 2021-12-31 2024-04-16 湖南大学 智能变电站网络流量异常行为监测方法与系统
CN114915472A (zh) * 2022-05-17 2022-08-16 广东电网有限责任公司 安全运维管控中心、安全运维管控方法及可读存储介质
CN114915472B (zh) * 2022-05-17 2024-04-05 广东电网有限责任公司 安全运维管控中心、安全运维管控方法及可读存储介质
CN115424364A (zh) * 2022-08-01 2022-12-02 上海寰声智能科技有限公司 会议管控平台巡检方法、系统
WO2024061081A1 (zh) * 2022-09-23 2024-03-28 中兴通讯股份有限公司 自智运维方法、装置、计算机可读存储介质及电子装置
CN116112270A (zh) * 2023-02-13 2023-05-12 山东云天安全技术有限公司 一种确定异常流量的数据处理系统
CN116112270B (zh) * 2023-02-13 2023-08-25 山东云天安全技术有限公司 一种确定异常流量的数据处理系统
CN117830961A (zh) * 2024-03-06 2024-04-05 山东达斯特信息技术有限公司 一种基于图像分析的环保设备运维行为分析方法及系统
CN117830961B (zh) * 2024-03-06 2024-05-10 山东达斯特信息技术有限公司 一种基于图像分析的环保设备运维行为分析方法及系统

Also Published As

Publication number Publication date
CN110636075A (zh) 2019-12-31

Similar Documents

Publication Publication Date Title
WO2021063068A1 (zh) 运维管控、运维分析方法、装置、系统及存储介质
US11621968B2 (en) Intrusion detection using a heartbeat
US20200280567A1 (en) Using reputation to avoid false malware detections
CN107209830B (zh) 用于识别并抵抗网络攻击的方法
US9288223B2 (en) Potential attack detection based on dummy network traffic
US20160241574A1 (en) Systems and methods for determining trustworthiness of the signaling and data exchange between network systems
CN106302328B (zh) 敏感用户数据处理系统和方法
US8949995B2 (en) Certifying server side web applications against security vulnerabilities
CN106982188B (zh) 恶意传播源的检测方法及装置
CN110650151A (zh) 一种计算机网络安全远程监控装置
CN117155716B (zh) 访问校验方法和装置、存储介质及电子设备
CN112231679B (zh) 一种终端设备验证方法、装置及存储介质
CN105812338B (zh) 一种数据访问管控方法及网络管理设备
CN113660222A (zh) 基于强制访问控制的态势感知防御方法及系统
CN113163012A (zh) 一种基于区块链的物联网设备管理方法及装置
CN109462617B (zh) 一种局域网中设备通讯行为检测方法及装置
CN107231365B (zh) 一种取证的方法及服务器以及防火墙
CN114257404B (zh) 异常外联统计告警方法、装置、计算机设备和存储介质
CN108347411B (zh) 一种统一安全保障方法、防火墙系统、设备及存储介质
CN115883170A (zh) 网络流量数据监测分析方法、装置及电子设备及存储介质
CN114760083B (zh) 一种攻击检测文件的发布方法、装置及存储介质
CN115002775A (zh) 设备入网方法、装置、电子设备以及存储介质
CN110933028B (zh) 报文传输方法、装置、网络设备及存储介质
CN113206852A (zh) 一种安全防护方法、装置、设备及存储介质
CN115102725B (zh) 一种工业机器人的安全审计方法、装置及介质

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20871828

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20871828

Country of ref document: EP

Kind code of ref document: A1