WO2021097713A1 - Distributed security testing system, method and device, and storage medium - Google Patents

Distributed security testing system, method and device, and storage medium Download PDF

Info

Publication number
WO2021097713A1
WO2021097713A1 PCT/CN2019/119724 CN2019119724W WO2021097713A1 WO 2021097713 A1 WO2021097713 A1 WO 2021097713A1 CN 2019119724 W CN2019119724 W CN 2019119724W WO 2021097713 A1 WO2021097713 A1 WO 2021097713A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
security
target data
detected
control device
Prior art date
Application number
PCT/CN2019/119724
Other languages
French (fr)
Chinese (zh)
Inventor
黄长权
吴坪
李新刚
Original Assignee
阿里巴巴集团控股有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 阿里巴巴集团控股有限公司 filed Critical 阿里巴巴集团控股有限公司
Priority to PCT/CN2019/119724 priority Critical patent/WO2021097713A1/en
Priority to CN201980100728.2A priority patent/CN114450920A/en
Publication of WO2021097713A1 publication Critical patent/WO2021097713A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L43/00Arrangements for monitoring or testing data switching networks

Definitions

  • This application relates to the field of Internet security technology, and in particular to a distributed security detection system, method, device, and storage medium.
  • Various aspects of this application provide a distributed security detection system, method, equipment, and storage medium to solve the information security problems faced by the network environment and improve information security.
  • the embodiment of the present application provides a distributed security detection system, which includes: at least one data collection device, at least one data detection device, and at least one security prevention and control device; the at least one data collection device is configured to pass through Collect the to-be-detected data in the network message of the network node, and distribute the to-be-detected data to the at least one data detection device; the at least one data detection device is configured to detect the to-be-detected data according to the first scanning rule Data is scanned, and first target data in the to-be-detected data that meets the first security analysis rule and attribute information and scanning result information of the first target data are provided to the at least one security prevention and control device; At least one security prevention and control device is configured to perform security analysis on the first target data according to the attribute information and scanning result information of the first target data.
  • the embodiment of the present application also provides a data processing method, which is suitable for a data detection device in a distributed security detection system.
  • the method includes: receiving data to be detected sent by a data acquisition device in the distributed security detection system;
  • the scanning rules scan the data to be detected to obtain scan result information of the data to be detected; according to the first safety analysis rule, determine the first target data in the data to be detected that meets the first safety analysis rule;
  • the first target data and the attribute information and scan result information of the first target data are provided to at least one security prevention and control device in the distributed security detection system, so that the at least one security prevention and control device can control all
  • the security analysis of the first target data is performed.
  • the embodiment of the present application also provides a data processing method, which is suitable for the first security prevention and control device in the distributed security detection system, and the method includes: obtaining first target data provided by the data detection device in the distributed security detection system And the attribute information and scanning result information of the first target data; performing security analysis on the first target data according to the attribute information and scanning result information of the first target data; wherein, the first target data Is the data that meets the first safety analysis rule among the data to be detected received by the data detection device, and the scan result information of the first target data is that the data detection device performs the data detection on the first target data according to the first scan rule. Scan it.
  • the embodiment of the present application also provides a data processing method, which is suitable for the second security prevention and control device in the distributed security detection system.
  • the method includes: receiving a scan request sent by the data detection device in the distributed security detection system, and The scanning request is sent by the data detection device when the data to be detected cannot be successfully scanned according to the first scanning rule; according to the scanning request, all data is read from the data storage system in the distributed security detection system.
  • the data to be detected ; scan the data to be detected according to the second scanning rule to obtain scan result information of the data to be detected.
  • An embodiment of the present application also provides a data detection device, including: a memory, a processor, and a communication component; the memory is used to store a computer program; the processor is coupled to the memory and is used to execute The stored computer program is used to: receive the data to be detected sent by the data collection device in the distributed security detection system through the communication component; scan the data to be detected according to the first scanning rule to obtain the data to be detected Scanning result information of data;
  • the first safety analysis rule determine the first target data that meets the first safety analysis rule among the data to be detected
  • An embodiment of the present application also provides a security prevention and control device, including: a memory and a processor; the memory is used to store a computer program; the processor is coupled to the memory and is used to execute data stored in the memory
  • a computer program for: acquiring first target data provided by a data detection device in a distributed security detection system, and attribute information and scanning result information of the first target data; according to the attribute information and scanning result information of the first target data Scan result information, perform security analysis on the first target data; wherein, the first target data is data that meets the first security analysis rule among the data to be detected received by the data detection device, and the first The scanning result information of the target data is obtained by the data detection device scanning the first target data according to the first scanning rule.
  • An embodiment of the present application also provides a security prevention and control device, including: can be implemented as a second security prevention and control device in a distributed security detection system, the device includes: a memory, a processor, and a communication component; the memory is used In storing a computer program; the processor, coupled to the memory, for executing the computer program stored in the memory, for: receiving data from the data detection device in the distributed security detection system through the communication component A scan request, the scan request is sent by the data detection device when the data to be detected cannot be successfully scanned according to the first scan rule; according to the scan request from the data storage system in the distributed security detection system The data to be detected is read in the data; the data to be detected is scanned according to the second scanning rule to obtain the scanning result information of the data to be detected.
  • a security prevention and control device including: can be implemented as a second security prevention and control device in a distributed security detection system, the device includes: a memory, a processor, and a communication component; the memory is used In storing a computer program; the
  • the embodiment of the present application also provides a distributed security detection system, including: a producer module, a consumer module, a buffer module, and a cloud analysis module; the producer module is used to collect the data to be detected, and the Data is written into the buffer module; the consumer module is used to read the data to be detected from the buffer module when it is detected that the data to be detected is written in the buffer module, and to The data to be detected is scanned, and the first target data that needs to be safely detected in the data to be detected and the attribute information and scanning result information of the first target data are provided to the cloud analysis module; the cloud analysis module , For performing security analysis on the first target data according to the attribute information and scanning result information of the first target data.
  • a distributed security detection system including: a producer module, a consumer module, a buffer module, and a cloud analysis module; the producer module is used to collect the data to be detected, and the Data is written into the buffer module; the consumer module is used to read the data to be detected from the buffer module when it is detected that the data to be
  • the embodiment of the present application also provides a computer-readable storage medium storing a computer program.
  • the computer program When the computer program is executed by a processor, the processor is caused to implement the steps in the method embodiment of the present application.
  • a distributed data security detection solution is used to solve the information security problem in the network environment, and data collection, scanning, and analysis are separated, and the key links in data security detection are decoupled, so that data security
  • the resources required for detection are distributed to multiple devices, which is not easy to cause resource bottlenecks, which is conducive to the detection, analysis and protection of large amounts of network data, and the complexity of the entire distributed system is low, easy to deploy and implement, and Have strong flexibility.
  • Fig. 1a is a schematic structural diagram of a distributed security detection system provided by an exemplary embodiment of this application;
  • FIG. 1b is a schematic structural diagram of another distributed security detection system provided by an exemplary embodiment of this application.
  • FIG. 2 is a schematic structural diagram of yet another distributed security detection system provided by an exemplary embodiment of this application.
  • FIG. 3 is a schematic diagram of the working process of a data detection device provided by an exemplary embodiment of this application;
  • FIG. 4a is a schematic flowchart of a data processing method provided by an exemplary embodiment of this application.
  • 4b is a schematic flowchart of another data processing method provided by an exemplary embodiment of this application.
  • FIG. 4c is a schematic flowchart of yet another data processing method provided by an exemplary embodiment of this application.
  • 4d is a schematic structural diagram of yet another distributed security detection system provided by an exemplary embodiment of this application.
  • FIG. 5 is a schematic structural diagram of a data detection device provided by an exemplary embodiment of this application.
  • FIG. 6 is a schematic structural diagram of a safety prevention and control device provided by an exemplary embodiment of this application.
  • FIG. 7 is a schematic structural diagram of another safety prevention and control device provided by an exemplary embodiment of this application.
  • a distributed deployment data security detection solution is used to solve the information security issues in the network environment, and the data collection, scanning and analysis are separated, and the data is separated.
  • the decoupling of the key links in security detection so that the resources required for data security detection are distributed to multiple devices, and it is not easy to cause resource bottlenecks, which is conducive to the detection, analysis and protection of large amounts of network data, and the entire distribution is distributed.
  • the system has low complexity, is easy to deploy and realize, and has strong flexibility.
  • An exemplary embodiment of the present application provides a distributed security detection system 100, the structure of which is shown in FIG. 1a.
  • the system 100 of this embodiment can be deployed in various network environments, and is responsible for security detection of data transmitted in the network environment, preventing data leakage, and ensuring information security in the network environment.
  • the system 100 of this embodiment can perform data security detection for one or more devices, one or more links, one or more subsystems, or the entire system in a network environment according to security detection requirements.
  • devices, links, subsystems, or systems that require data security detection in various network environments are collectively referred to as network nodes.
  • the system 100 of this embodiment can collect data to be detected from network packets passing through a network node, and perform security detection on the data to be detected, so as to ensure the data security of the network node and prevent the data passing through the network node from being leaked.
  • the system 100 of this embodiment is deployed in a data center system, and is responsible for data security detection of the entire data center system.
  • the gateway device of the data center system can be used as the network node in the embodiment of this application.
  • the system 100 of this embodiment can collect the data to be detected from the network packets passing through the gateway device. Conduct security inspections to ensure the data security of the data center system and prevent the data in the data center system from being leaked.
  • the system 100 of this embodiment is deployed in a data center system, and is responsible for performing data security detection on a specific server in the data center system.
  • a specific server in the data center system can be used as the network node in the embodiment of this application.
  • the system 100 of this embodiment can collect the data to be detected from the network packets passing through the specific server. Perform security inspections to ensure the data security of the specific server and prevent the data passing through the specific server from being leaked.
  • the system 100 of this embodiment is deployed in an enterprise local area network system, and is responsible for data security detection of the enterprise local area network system.
  • the gateway device connected to the enterprise local area network system can be used as the network node in the embodiment of this application.
  • the system 100 of this embodiment can collect the data to be detected from the network packets passing through the gateway device. Data security checks are performed to prevent important company information from being leaked.
  • the system 100 of this embodiment adopts a distributed data security detection scheme, which separates data collection, scanning, and analysis, and decouples key links in data security detection.
  • the system 100 includes: at least one data collection device 101, at least one data detection device 102, and at least one safety prevention and control device 103.
  • At least one data collection device 101 is mainly responsible for collecting data to be detected from network messages passing through network nodes, and is responsible for distributing the device to be detected to at least one data detection device 102.
  • At least one data detection device 102 is mainly responsible for scanning the data to be detected according to the first scanning rule to obtain the scanning result information of the data to be detected, and is responsible for comparing the first target data and the first target data that meet the first safety analysis rule in the data to be detected.
  • the attribute information and scan result information of the target data are provided to at least one security prevention and control device 103.
  • At least one security prevention and control device 103 is mainly responsible for performing security analysis on the first target data according to the received attribute information and scanning result information of the first target data.
  • the data to be detected refers to data objects that may be involved in data security and may need to be tested for security.
  • the manner in which at least one data collection device 101 collects data to be detected from a network message passing through a network node is not limited. According to different application scenarios, the content of data that needs to be tested for data security will be different, and the manner in which the data collection device 101 collects the data to be tested and the collected data to be tested will be different.
  • the data collection device 101 may perform protocol analysis on network messages, parse the load data from the network messages, and generate data to be detected based on the load data parsed from the network messages. Furthermore, if the payload data in a network message can express a certain semantic meaning alone, the payload data in the network message can be directly used as the data to be detected. In more scenarios, data content that can express a certain semantic meaning is usually encapsulated in multiple network packets for transmission. Based on this, the data collection device 101 can parse the payload from multiple network packets in the same data stream. Data, according to the payload data in multiple network packets, combine to produce data to be detected that expresses a certain semantic meaning.
  • the data collection device 101 can directly use the network packet as the data to be detected; or, it can perform protocol analysis on the network packet, and reprocess all the parsed content according to the set data format. Combine them together as the data to be tested.
  • the data format here refers to the data format required by the data to be detected.
  • scanning rules and security analysis rules that can be used by at least one data detection device 102 are pre-configured.
  • the scanning rules and security analysis rules that can be used by at least one data detection device 102 are referred to as first scanning rules and first security analysis rules, respectively.
  • the first scanning rule and the first security analysis rule can be configured at the local end of at least one data detection device 102, but it is not limited to this.
  • the first scanning rule mainly includes some known data characteristics, which can reflect the characteristics or content of the data to be detected to a certain extent, and can assist in judging whether the data to be detected has a security risk.
  • the first safety analysis rule mainly includes some rules related to subsequent safety analysis.
  • these rules there is a data selection rule that determines which data to be detected need to be provided to the safety prevention and control device 103 for security analysis, which is to provide all the data to be detected to the safety prevention and control device 103 For security analysis, the data to be detected that meets specific conditions is still provided to the security prevention and control device 103 for security analysis.
  • these rules may also include other rules.
  • these rules may also include device selection rules, which determine which security prevention and control device(s) 103 to use for security analysis, the priority between these security prevention and control devices 103, and the main Preparation relationship, etc.
  • these rules may also include user selection rules, which determine which user data needs to be provided to the security prevention and control device 103 for security analysis.
  • the first scanning rule and the first security analysis rule will also be different, which is not limited in this embodiment.
  • the data detection device 102 scans the data to be detected according to the first scanning rule, which is mainly a process of matching the data to be detected with the first scanning rule.
  • the data detection device 102 also needs to identify data that meets the first safety analysis rule from the data to be detected according to the first safety analysis rule.
  • the data that meets the first safety analysis rule identified by the data detection device 102 from the data to be detected is referred to as the first target data.
  • the sequence between the two operations of scanning the data to be detected by the data detection device 102 and identifying the first target data from the data to be detected is not limited.
  • the two operations can be performed sequentially or in parallel.
  • the operation of scanning the data to be detected can be performed first, and then the operation of identifying the first target data from the data to be detected; or, the first target data can be identified from the data to be detected.
  • the first target data can be directly scanned during the scanning of the data to be detected, There is no need to scan all the data to be detected.
  • any data to be detected it can be judged whether the data to be detected conforms to the first safety analysis rule, and if the judgment result is conformed, it is determined that the data to be detected can be used as the first target data, and then according to the first scan
  • the rule scans the data to be tested; if the result of the judgment is non-conformance, it means that there is no need to perform security analysis on the data to be tested, so you can end the operation and no longer scan the data to be tested, which is conducive to saving data.
  • the computing resources of the device 102 The computing resources of the device 102.
  • the order in which the data to be detected is detected can be used to determine whether the data to be detected meets the first security analysis rule and scan the data to be detected according to the first scanning rule.
  • the attribute information of the first target data refers to some attribute information that the first target data itself has or comes with, such as the type, size, transmission time, quintuple information, and so on of the first target data.
  • the scanning result of the first target data may have two cases, one case is that one or some scanning rules in the first target data match, and the other case is that the first target data does not match any scanning rules in the first target data. For different scan results, the information contained in the scan result information will be different.
  • the scanning result information of the first target data may include but not limited to: the name of one or some scanning rules in the first target data matching, and the matching is in progress.
  • the scanning result information of the first target data may include: identifying information or descriptive content indicating that the first target data does not match any scanning rule, but is not limited to this.
  • the scanning result information of the first target data may not carry any information items, that is, blank, which also indicates that the first target data does not match any scanning rules.
  • the attribute information and scanning result information of the first target data are the basis for performing security analysis on the first target data.
  • At least one data detection device 102 provides the first target data and the attribute information and scan result information of the first target data to at least one security prevention and control device 103, and the at least one security prevention and control device 103 can be based on the first target data. Attribute information and scan result information, perform security analysis on the first target data.
  • the security analysis method and type are not limited, and all analysis methods and types that have a security prevention and control effect are applicable to the embodiments of this application.
  • at least one security prevention and control device 103 can perform various types of security analysis such as comprehensive data analysis or burst analysis on the first target data.
  • at least one security prevention and control device 103 can also use but not limited to the following methods to perform security analysis on the first target data:
  • Manner 1 According to the attribute information of the first target data and the scanning result information, analyze whether the frequency of the first target data in a certain period of time meets the set threshold requirement, which is referred to as frequency-based security analysis.
  • Manner 2 According to the attribute information of the first target data and the scanning result information, analyze whether the visit volume of the first target data in a certain period of time meets the set visit volume requirement, referred to as security analysis based on the visit volume.
  • Method 3 According to the attribute information of the first target data and the scan result information, analyze whether the permission of the visitor of the first target data belongs to the set legal permission, referred to as security analysis based on the access permission.
  • Manner 4 According to the attribute information of the first target data and the scan result information, analyze whether the receiving address of the first target data belongs to the set legal receiving address, which is referred to as address-based security analysis for short.
  • Manner 5 Analyze whether the transmission time of the first target data falls within a reasonable time range according to the attribute information of the first target data and the scan result information, which is referred to as time-based security analysis for short.
  • At least one security prevention and control device 103 can determine that the first target data has an information leakage risk, and corresponding measures can be taken to further prevent Information leakage.
  • the measures taken to prevent information leakage are not limited.
  • the network node through which the first target data passes may be notified to intercept the network message corresponding to the first target data.
  • the interception processing here mainly refers to preventing the network message corresponding to the first target data from being forwarded. Further, information such as the user and device that issued the first target data can also be analyzed, so as to warn the user or device that issued the first target data, restrict authority, or perform key monitoring.
  • multiple data to be detected can be distributed to different data detection devices 102 for processing.
  • One data to be detected is generally processed by one data detection device 102.
  • one data to be detected is handled by multiple data detection devices 102 at the same time.
  • Processing is also possible.
  • multiple first target data can be processed by different security prevention and control devices 103.
  • One first target data is generally processed by one security prevention and control device 103.
  • one first target data is processed by multiple security prevention and control devices.
  • 103 is responsible for processing at the same time.
  • the device forms of the data collection device 101, the data detection device 102, and the safety prevention and control device 103 are not limited.
  • the data collection device 101 it can be any computer device with data collection and communication capabilities, such as a notebook computer, a desktop computer, a network data collector, a network splitter, a conventional server or a server array, etc., or it can be ARM chips and some data acquisition chips or modules based on FPGA or CPLD.
  • the data detection device 102 it can be any computer device with data scanning capabilities and communication capabilities, for example, it can be a terminal device such as a notebook computer, a desktop computer, and a smart phone, or it can be an edge device such as a smart street lamp, a camera, and a traffic monitoring device.
  • Computing equipment can also be server equipment such as conventional servers, cloud servers, server arrays, data centers, etc., and can also be ARM chips and some data detection chips or modules implemented based on FPGA or CPLD.
  • the security prevention and control device 103 can be any computer device that can perform security analysis on data and has certain communication capabilities.
  • it can be a terminal device such as a notebook computer, a desktop computer, a smart phone, or a smart street lamp.
  • Edge computing devices such as cameras and traffic monitoring equipment can also be server devices such as conventional servers, cloud servers, server arrays, data centers, etc., and can also be ARM chips and some security prevention and control chips or modules based on FPGA or CPLD.
  • the data acquisition device 101 the data detection device 102, and the safety prevention and control device 103
  • software, applications Application, App
  • program codes can be written in the corresponding devices, and these software, App or program code to realize the corresponding function.
  • the deployment locations of the data collection device 101, the data detection device 102, and the safety prevention and control device 103 are not limited.
  • the data collection device 101 can be deployed close to a network node, which is beneficial for data collection, but is not limited to this.
  • For each data detection device 102 it can be deployed locally or in the cloud. In the case of multiple data detection devices 102, some data detection devices 102 can be deployed on the local end and some data detection devices 102 can be deployed on the cloud; or all data detection devices 102 can be deployed on the local end, or all data detection devices 102 are all deployed in the cloud.
  • each security prevention and control device 103 it can be deployed locally or in the cloud.
  • the security prevention and control devices 103 can be deployed on the local end, and some security prevention and control devices can be deployed in the cloud; or all security prevention and control devices 103 can be deployed in the cloud, or all The security prevention and control equipment 103 is deployed at the local end.
  • the local end here is relative to the cloud, which can be a location close to the network node in the network environment; the cloud generally refers to any location far away from the network node.
  • one or more data collection devices 101 can be deployed next to the gateway device of the data center system, one or more data detection devices 102 can be deployed in the computer room of the data center system, and in the data center
  • One or more security prevention and control devices 103 are deployed in the computer room of the system, and security prevention and control devices 103 may also be deployed in the cloud.
  • the deployment implementation of the distributed security detection system 100 in the data center system described in this embodiment is only an exemplary description, and is not limited thereto.
  • the number of data collection equipment 101, data detection equipment 102, and safety prevention and control equipment 103 is not limited. Each type of equipment can be deployed one or more, which can be specifically based on the distributed safety detection system 100. Depending on the application scenario. Of course, the data collection device 101 and the data detection device 102 can also be deployed on the same device.
  • one data collection device 101 can be deployed; if there are multiple network nodes for data security testing, multiple data collection devices 101 can be deployed to share the data collection pressure
  • Multiple data collection devices 101 are beneficial to reduce the processing burden of each data collection device 101, and the resource requirements for each data collection device 101 are relatively low, which is beneficial to improve the efficiency of data security detection.
  • one data inspection device 102 can be deployed; if the amount of data required for data security inspection is large, multiple data inspection devices 102 can be deployed to reduce the amount of data inspection.
  • the scanning burden of the device 102 and the resource requirements of each data detection device 102 are relatively low, which is beneficial to improving the efficiency of data security detection.
  • one security prevention and control device 103 can be deployed; if the amount of data required for data security testing is large, multiple security prevention and control devices 103 can be deployed to reduce The analysis burden of the security prevention and control devices 103 and the resource requirements for each security prevention and control device 103 are relatively low, which is beneficial to improve the efficiency of data security detection.
  • a data security detection solution is used to solve the information security problem in the network environment, and data collection, scanning, and analysis are completed by data collection equipment, data detection equipment, and security prevention and control equipment, respectively, so that data collection, scanning, and The purpose of separation of analysis and decoupling of key links in data security detection, so as to distribute the resources required for data security detection to multiple devices, compared with the solution implemented by centralized deployment of data security detection solutions on one device
  • resource bottlenecks are not easily generated, which is beneficial for protecting network data with a large amount of data, and the overall distributed system has low complexity, easy deployment and implementation, and strong flexibility.
  • the system 100 of this embodiment further includes: a data storage system 104.
  • the data storage system 104 mainly provides data storage functions for the data acquisition device 101, the data detection device 102, and the safety prevention and control device 103 in the system 100.
  • the data storage system 104 can be any system capable of data storage, such as any type of database system, or an object storage service (Object Storage Service). , OSS) system.
  • OSS object storage service
  • FIG. 1b the data storage system 104 is illustrated by taking OSS as an example, but it is not limited to this.
  • this embodiment does not limit the deployment location of the data storage system 104, and it can be deployed locally or in the cloud.
  • At least one data collection device 101 is mainly responsible for collecting data to be detected from network messages passing through network nodes, and is responsible for distributing the device to be detected to at least one data detection device 102.
  • At least one data detection device 102 is mainly responsible for scanning the data to be detected according to the first scanning rule to obtain scan result information of the data to be detected, and is responsible for identifying the first target data that meets the first safety analysis rule from the data to be detected,
  • the first target data and the attribute information and scan result information of the first target data are provided to at least one security prevention and control device 103.
  • the storage capacity of the data storage system 104 after at least one data detection device 102 recognizes the first target data, it can store the first target data in the data storage system 104 and obtain the first target data.
  • the storage address of the data in the data storage system 104, and the storage address is provided to at least one safety prevention and control device 103, so that at least one safety prevention and control device 103 can read the first data storage system 104 according to the storage address.
  • the target data achieves the purpose of providing the first target data to at least one safety prevention and control device 103.
  • the data detection device 102 may send the first target data to the data storage system 104; the data storage system 104 stores the first target data in the corresponding storage space according to its own data storage mechanism, and returns the first target data to the storage space.
  • the storage address in the data storage system 104 is given to the data detection device 102.
  • the storage address of the first target data in the data storage system 104 is referred to as the first storage address.
  • the manner in which at least one data detection device 102 provides the attribute information and scan result information of the first target data to at least one security prevention and control device 103 is not limited.
  • at least one data detection device 102 may directly send the encrypted attribute information and scan result information of the first target data to the at least one security prevention and control device 103.
  • the system 100 of this embodiment further includes a log storage system 105.
  • the log storage system 105 is mainly used to provide a log storage function for the data collection device 101, the data detection device 102, and the security prevention and control device 103 in the system 100.
  • the implementation form of the log storage system 105 is not limited.
  • the log storage system 105 may be any system capable of log storage, for example, it may be an SLS.
  • the log storage system 105 is illustrated by taking SLS as an example, but it is not limited to this.
  • this embodiment does not limit the deployment location of the log storage system 105, and it can be deployed locally or in the cloud.
  • At least one data detection device 102 can store the attribute information and scan result information of the first target data in the log storage system 105 to obtain the attribute information of the first target data And the storage address of the scan result information in the log storage system 105, and provide the storage address to at least one security prevention and control device 103.
  • the storage address of the attribute information of the first target data and the scan result information in the log storage system 105 is referred to as the second storage address.
  • At least one security prevention and control device 103 it can receive the first storage address and the second storage address sent by at least one data detection device 102; according to the first storage address, read the first target from the data storage system 104 Data, and read the attribute information and scanning result information of the first target data from the log storage system 105 according to the second storage address; then, according to the attribute information and scanning result information of the first target data, secure the first target data Sexual analysis.
  • data collection, scanning, storage, analysis, and logs are separated in data security detection to achieve a greater degree of distribution. While ensuring information security in the network environment, it is beneficial to reduce distributed security.
  • the complexity of the detection system makes the distributed safety detection system easy to deploy and realize, and improves the flexibility of the distributed safety detection system.
  • the system 100 of this embodiment includes two safety prevention and control devices 103, which are referred to as a first safety prevention and control device 1031 and a second safety prevention and control device 1032.
  • the first security prevention and control device 1031 is deployed on the local end and is a device with security prevention and control functions on the local end;
  • the second security prevention and control device 1032 is deployed on the cloud and is a device with security prevention and control functions on the cloud.
  • the deployment of security prevention and control equipment in the "network environment that requires security prevention and control” is called deployment at the local end, and security is deployed outside the "network environment that needs security prevention and control”.
  • the situation of prevention and control equipment is called deployment in the cloud.
  • the first security prevention and control device 1031 is deployed in a "network environment requiring security prevention and control”
  • the second security prevention and control device 1032 is deployed outside the "network environment requiring security prevention and control”.
  • the data detection device 102 directly reports the attribute information and scan result information of the first target data to the first security prevention and control device 1031 and the second security prevention and control device 1032 as an example for illustration, which is not shown in FIG. ⁇ LOG storage system 105.
  • the first security prevention and control device 1031 is preferentially used to perform security analysis on the first target data.
  • the second safety prevention and control device 1032 can also be used to perform a safety analysis on the first target data.
  • the first storage address of the first target data in the data storage system 104 and the attribute information and scan result information of the first target data in the log storage system 105 are obtained.
  • the first storage address and the second storage address may be sent to the first security prevention and control device 1031 for the first security prevention and control device 1031 to perform security analysis on the first target data.
  • the first security prevention and control device 1031 After receiving the first storage address and the second storage address, read the first target data from the data storage system 104 according to the first storage address, and read the log according to the second storage address
  • the storage system 105 reads the attribute information and scan result information of the first target data; and performs security analysis on the first target data according to the attribute information and scan result information of the first target data.
  • the second security prevention and control device 1032 performs security analysis on the first target data in the same or the same way as the first security prevention and control device 1031. Similar, I won't repeat them here.
  • the second security prevention and control device 1032 also has a configuration function, and can perform an operation of issuing configuration information related to data security detection.
  • the administrator can provide configuration information related to data security detection to the second security prevention and control device 1032.
  • the configuration information includes the first scanning rule and the first security analysis rule; the second security prevention and control device 1032 can The configuration information is delivered to the first security prevention and control device 1031; the first security prevention and control device 1031 forwards the configuration information to the at least one data detection device 102, so that the at least one data detection device 102 locally configures the first scanning rule and the first Safety analysis rules.
  • the manner in which the administrator provides configuration information to the second security prevention and control device 1032 is not limited.
  • the second security prevention and control device 1032 may have a human-computer interaction interface, and the management personnel can enter the human-computer interaction interface provided by the second security prevention and control device 1032, and enter the scanning rules and security analysis rules through the human-computer interaction interface. information.
  • the manager can also generate a configuration file on the terminal device he uses. The configuration file contains configuration information, and then sends the configuration file to the second security prevention and control device 1032; the second security prevention and control device 1032 parses out from the configuration file Configuration information.
  • the management and distribution of configuration information through the second security prevention and control device 1032 is taken as an example, but it is not limited to this.
  • the configuration information can also be managed and issued through the first security prevention and control device 1031.
  • the specific implementation manner is similar to the implementation manner through the second security prevention and control device 1032, and details are not described herein again.
  • this embodiment can flexibly change the configuration information.
  • the change of configuration information has basically no impact on the data collection process of the data collection device and the safety analysis process of the first safety prevention and control device. , There is basically no impact on data transmission in these processes, and the system of this embodiment has manageability and scalability.
  • the data detection device 102 may fail to comply with the first A situation where the scanning rule succeeds in scanning the data to be detected.
  • the first scanning rule of the data detection device 102 only supports text type data, and does not support multimedia data such as pictures or small videos. Therefore, the data detection device 102 cannot successfully complete the scan for the data to be detected whose data types are pictures or small videos.
  • the data to be detected can be stored in the data storage system 104, and a scan request can be sent to the second security prevention and control device 1032, The second security prevention and control device 1032 is requested to use the second scanning rule to scan the data to be detected.
  • the scan request carries the storage address of the data to be detected in the data storage system 104.
  • the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device 1032; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete.
  • the first scan rule is a scan rule configured on the local end of the data detection device 102; the second scan rule is a scan rule configured on the cloud.
  • the second security prevention and control device 1032 it is also possible to read the data to be detected from the data storage system 104 according to the scan request sent by the data detection device 102, and scan the data to be detected according to the second scanning rule to obtain the data to be detected Scan result information.
  • the second security prevention and control device 1032 may also send the scan rule in the second scan rule that is matched by the data to be detected to at least one data detection device 102 , So that at least one data detection device 102 can update the first scanning rule.
  • the second safety prevention and control device 1032 in addition to scanning the data to be detected according to the second scanning rule, can also identify second target data that meets the second safety analysis rule from the data to be detected. , Write the attribute information and scan result information of the second target data into the log storage system 105, and notify the first security prevention and control device 1031 to perform security analysis on the second target data.
  • the data that meets the second safety analysis rule identified by the second safety prevention and control device 1032 from the data to be detected according to the second safety analysis rule is called the second target data.
  • the notification message sent by the second security prevention and control device 1032 to the first security prevention and control device 1031 carries the attribute information of the second target data and the storage address of the scan result information in the log storage system 105.
  • the first security prevention and control device 1031 it is also possible to read the attribute information and scan result information of the second target data from the log storage system 105 according to the notification of the second security prevention and control device 1032, and according to the second target data
  • the security analysis of the second target data is performed on the attribute information and scanning result information of the data.
  • the second security prevention and control device 1032 after the second security prevention and control device 1032 recognizes the second target data, it can use the security analysis capability of the first security prevention and control device 1031 to give priority to the security prevention and control device 1031 deployed at the local end. Perform security analysis on the second target data.
  • the second security prevention and control device 1032 may not only scan the data to be detected according to the second scanning rule, but also identify a second target that meets the second security analysis rule from the data to be detected. Data, based on the attribute information of the second target data and the scanning result information, perform a security analysis on the second target data. In this optional embodiment, after the second security prevention and control device 1032 recognizes the second target data, it can directly perform security analysis on the second target data with its own security analysis capability.
  • the data collection device 101 may use a hash method to distribute the data to be detected to multiple data detection devices 102.
  • the data collection device 101 may distribute the to-be-detected data from data streams of different attributes to different data detection devices 102 according to the attributes of the data stream.
  • the data detection device 102 may also distribute the data to be detected to different data detection devices 102 according to the processing capabilities and/or load information of each data detection device 102.
  • the data detection device 102 when the data detection device 102 collects the data to be detected, it can determine the target data detection device according to the processing capability and/or load information of each data detection device 102; write the data to be detected into the target data detection device In the data buffer area.
  • the data buffer area of the target data detection device may be a file buffer area or a virtual storage pool (pool).
  • the data collection stage can be regarded as the producer of the data to be tested, and the data scanning stage can be regarded as the consumer of the data to be tested. Therefore, Producer/consumer model.
  • the internal working process of the data detection device 102 is exemplified.
  • the data detection device 102 includes multiple threads, including but not limited to: a file monitoring thread FileWatch, a file scanning thread FileScan, a file submission thread Filesubmit, and a cloud submission thread cloudsubmit.
  • the multi-threading mechanism is adopted, which is adjustable.
  • the data collection device 101 writes the collected data to be detected into the data buffer area of the data detection device 102, such as a file buffer area or a virtual storage pool;
  • the file monitoring thread FileWatch monitors whether there is new data to be detected in the data buffer area of the data detection device 102; and when it detects that there is new data to be detected, it reads the newly written data to be detected to the message queue In, concurrently send messages to the file scanning thread FileScan;
  • the file scanning thread FileScan scans the data to be detected in the message queue according to the locally configured scanning rules when triggered by the message, and obtains the scanning result of the data to be detected, and determines whether it needs to be detected according to the locally configured security analysis rules. Perform security analysis on the data to be detected, and if yes, send a message to the file submission thread Filesubmit;
  • the file submission thread Filesubmit reads the data to be detected from the message queue, submits the data to be detected as the first target data to the data storage system 104, such as OSS, and obtains the storage address returned by the data storage system 104, and then transfers the first target data to the data storage system 104.
  • the storage address, attribute information, and scan result information of is provided to the cloud submission thread cloudsubmit;
  • the cloud submission thread cloudsubmit submits the storage address, attribute information, and scan result information of the first target data to the second security prevention and control device 1032 deployed in the cloud, and the second security prevention and control device 1032 performs security analysis on the first target data .
  • the cloud submission thread cloudsubmit can also submit the storage address, attribute information, and scan result information of the first target data to the first security prevention and control device 1031 deployed on the local end, and the first security prevention and control device 1031 performs the first target data Conduct a safety analysis.
  • the data detection device 102 may further include a file cleaning thread for cleaning the processed data to be detected in the message queue.
  • the data storage system 104 also regularly cleans out obsolete or useless data.
  • the data detection device 102 may also include: a configuration monitoring thread ConfWatch, which is used to monitor whether there are new scanning rules and security analysis rules in the configuration information buffer area, and when new scanning rules and security analysis rules arrive Next, update the locally configured scanning rules and security analysis rules.
  • ConfWatch a configuration monitoring thread ConfWatch
  • the data detection device 102 may further include: a log caching thread LocalLogging, which is used to cache log data generated by the data detection device 102 in the process of scanning the data to be detected.
  • the log data here includes but is not limited to: scan time, the name of the scanned data to be detected, whether the data to be detected hits the scan rule, if so, the name of the scan rule that is hit, and the name of the scan rule that is hit in the data to be detected Data content and context information of the data content, etc.
  • the log cache thread can periodically cache the log data of the data detection device 102 locally and upload it to the log storage system 105.
  • a distributed data security detection solution is adopted to solve the information security problem in the network environment, and data collection, scanning and analysis are separated, and the key links in data security detection are decoupled.
  • the resources required for data security detection are distributed to multiple devices, which is not easy to produce resource bottlenecks, which is conducive to the protection of large amounts of network data, and the complexity of the entire distributed system is low, easy to deploy and implement, and has Strong flexibility.
  • new functions can be easily added, the scalability is strong, and service chain-style services can be realized, which provides the possibility for the subsequent functionalization of functions.
  • FIG. 4a is a schematic flowchart of a data processing method provided by an exemplary embodiment of this application. This method is described from the perspective of any data detection device in the distributed security detection system. As shown in Figure 4a, the method includes:
  • the data to be detected is collected by the data collection device from the network messages passing through the network node, and refers to data objects that may involve data security and may need to undergo security detection.
  • network nodes refer to devices, links, subsystems, or entire systems that require data security testing in various network environments.
  • the network node may be a flow entry/exit device in various network environments, such as a gateway device.
  • the data detection device is locally configured with scanning rules and security analysis rules.
  • the scanning rules mainly include some known data characteristics, which can reflect the characteristics or content of the data to be detected to a certain extent, and can assist in judging whether the data to be detected has security risks.
  • Safety analysis rules mainly include some rules related to subsequent safety analysis. Among these rules, there is a data selection rule that determines which data to be detected need to be provided to the security prevention and control equipment for security analysis, and all the data to be detected are provided to the security prevention and control device for security. For security analysis, the data to be tested that meets specific conditions is still provided to the security prevention and control equipment for security analysis.
  • these rules may also include other rules.
  • these rules can also include device selection rules, which determine which security prevention and control device or devices to use for security analysis, the priority between these security prevention and control devices, and the relationship between master and backup Wait.
  • the data detection device scans the data to be detected according to the first scanning rule, which is mainly a process of matching the data to be detected with the first scanning rule.
  • step 42a and step 43a is not limited.
  • the two steps can be executed sequentially as shown in FIG. 4a, or they can be executed in parallel.
  • the operation described in step 43a can also be performed first, and then the operation described in step 42a is performed.
  • the first target data can be directly scanned during the scanning of the data to be detected, without scanning all the data to be detected .
  • it can be judged whether the data to be detected conforms to the first safety analysis rule, and if the judgment result is conformed, it is determined that the data to be detected can be used as the first target data, and then according to the first scan
  • the rule scans the data to be tested; if the result of the judgment is non-conformance, it means that there is no need to perform security analysis on the data to be tested, so you can end the operation and no longer scan the data to be tested, which is conducive to saving data.
  • the computing resources of the device are examples of the computing resources of the device.
  • the attribute information of the first target data refers to some attribute information that the first target data itself has or comes with, such as the type, size, transmission time, quintuple information, and so on of the first target data.
  • the scanning result of the first target data may have two cases, one case is that one or some scanning rules in the first target data match, and the other case is that the first target data does not match any scanning rules in the first target data. For different scan results, the information contained in the scan result information will be different.
  • the scanning result information of the first target data may include but not limited to: the name of one or some scanning rules in the first target data matching, and the matching is in progress.
  • the scanning result information of the first target data may include: identifying information or descriptive content indicating that the first target data does not match any scanning rule, but is not limited to this.
  • the scanning result information of the first target data may not carry any information items, that is, blank, which also indicates that the first target data does not match any scanning rules.
  • the attribute information and scanning result information of the first target data are the basis for performing security analysis on the first target data.
  • the data detection device after the data detection device recognizes the first target data, it can provide the first target data and the attribute information and scan result information of the first target data to at least one security prevention and control device for at least one A security prevention and control device performs security analysis on the first target data based on the attribute information of the first target data and the scan result information.
  • the distributed security detection system includes a data storage system and a log storage system
  • the security prevention and control device in the distributed security detection system includes the first security prevention and control device deployed on the local end and the first security prevention and control device deployed on the cloud.
  • the second safety prevention and control equipment includes: storing the first target data in the data storage system, and providing the first storage address of the first target data in the data storage system to the first security prevention and control device; The attribute information of the target data and the scanning result information are written into the log storage system, and the second storage address of the attribute information of the first target data and the scanning result information in the log storage system is provided to the first security prevention and control device.
  • the method of this embodiment further includes: when the data detection device cannot successfully scan the data to be detected according to the first scanning rule, storing the data to be detected in the data storage system; and The security prevention and control device sends a scan request for the second security prevention and control device to scan the to-be-detected data according to the second scanning rule.
  • the method of this embodiment further includes: receiving the scanning rule that is matched by the data to be detected in the second scanning rule issued by the second security prevention and control device; according to the scanning rule that is matched by the data to be detected in the second scanning rule , Update the first scan rule.
  • the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete.
  • the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
  • the method of this embodiment before using the first scanning rule and the first security analysis rule, further includes: receiving configuration information from the second security prevention and control device forwarded by the first security prevention and control device ,
  • the configuration information includes the first security analysis rule and the first scanning rule; according to the configuration information, the first scanning rule and the first security analysis rule are configured locally.
  • the data detection equipment cooperates with the data acquisition equipment and the safety prevention and control equipment, and is mainly responsible for the data scanning in the data safety detection, which can realize the separation between data collection, scanning and analysis, and can be used for data safety detection.
  • the decoupling of the key links of data security detection so that the resources required for data security detection are distributed to multiple devices, and it is not easy to cause resource bottlenecks, which is conducive to the protection of large amounts of network data.
  • FIG. 4b is a schematic flowchart of another data processing method provided by an exemplary embodiment of this application. The method is described from the perspective of any safety prevention and control device in the distributed safety detection system, especially the first safety prevention and control device. As shown in Figure 4b, the method includes:
  • the distributed security detection system includes a data storage system and a log storage system.
  • an implementation of step 41b includes: receiving the first storage address sent by the data detection device, and reading the first target data from the data storage system in the distributed security detection system according to the first storage address; receiving data detection
  • the second storage address sent by the device reads the attribute information and scan result information of the first target data from the log storage system in the distributed security detection system according to the second storage address.
  • the first storage address is the storage address of the first target data in the data storage system.
  • the second storage address is the storage address of the attribute information and scan result information of the first target data in the log storage system.
  • the security prevention and control device in the distributed security detection system includes: a first security prevention and control device deployed on the local end and a second security prevention and control device deployed on the cloud.
  • the second security prevention and control device can scan the data to be detected according to the second scanning rule when the data detection device cannot successfully scan the data to be detected according to the first scanning rule, and can scan according to the The second security analysis rule identifies second target data that meets the second security analysis rule from the data to be detected, and can notify the first security prevention and control device to perform security analysis on the second target data.
  • the method of this embodiment further includes: receiving a notification message sent by the second security prevention and control device in the distributed security detection system; according to the notification message, reading the second from the log storage system in the distributed security detection system The attribute information and scanning result information of the target data; perform security analysis on the second target data according to the attribute information and scanning result information of the second target data; among them, the second target data is that the second security prevention and control device is in the data detection device In the case that the data to be detected cannot be successfully scanned according to the first scanning rule, data that meets the second security analysis rule is identified from the data to be detected.
  • the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete.
  • the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
  • the first security prevention and control device may also receive the configuration information issued by the second security prevention and control device, and forward the configuration information to the data detection device, so that the data detection device can locally configure the first scan Rules and first safety analysis rules.
  • the security prevention and control equipment and the data detection equipment cooperate with each other, and are mainly responsible for the security analysis in the data security detection, which can realize the separation between data collection, scanning and analysis, and can separate the key links in the data security detection. Decoupling, so that the resources required for data security detection are distributed to multiple devices, which is not easy to cause resource bottlenecks, which is conducive to the protection of large amounts of network data.
  • FIG. 4c is a schematic flowchart of yet another data processing method provided by an exemplary embodiment of this application. This method is described from the perspective of the second safety prevention and control device in the distributed safety detection system. As shown in Figure 4c, the method includes:
  • the scan request is sent by the data detection device when the data detection device cannot successfully scan the data to be detected according to the first scan rule.
  • the method of this embodiment further includes: identifying second target data that meets the second safety analysis rule from the data to be detected; The attribute information of the data and the scanning result information are used to perform security analysis on the second target data.
  • the method of this embodiment further includes: identifying second target data that meets the second safety analysis rule from the data to be detected; The attribute information and the scanning result information are written into the log storage system in the distributed security detection system; and the first security prevention and control device in the distributed security detection system is notified, so that the first security prevention and control device can according to the attributes of the second target data The information and the scanning result information perform a security analysis on the second target data.
  • the method of this embodiment further includes: sending the scanning rule that is matched by the data to be detected in the second scanning rule to the data detection Device for the data detection device to update the first scanning rule.
  • the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete.
  • the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
  • the second security prevention and control device cooperates with the first security prevention and control device and the data detection device to be responsible for the security analysis and configuration information management in the data security detection, and can assist the data detection device to perform Data scanning can ensure the overall performance of the distributed safety detection system based on the separation of data collection, scanning and analysis.
  • execution subject of each step of the method provided in the foregoing embodiment may be the same device, or different devices may also be the execution subject of the method.
  • the execution subject of steps 41a to 44a may be device A; for another example, the execution subject of steps 41a-43a may be device A, and the execution subject of step 44a may be device B; and so on.
  • Figure 4d is a schematic structural diagram of yet another distributed security detection system provided by an exemplary embodiment of this application. As shown in Figure 4d, the system includes: a producer module 41d, a consumer module 42d, a buffer module 43d, and a cloud analysis module 44d.
  • the producer module 41d is mainly responsible for collecting the data to be detected and writing the data to be detected into the buffer module 43d.
  • the producer module 41d can be deployed in any network environment that requires data security testing, for example, can be deployed at a certain network node, and is responsible for collecting data to be tested from network packets passing through the network node.
  • the network node here can be any device, link, subsystem, or system that needs to perform data security testing in various network environments that need to perform data security testing.
  • the number of producer modules 41d may be one or multiple.
  • the consumer module 42d is used to monitor whether the data to be detected is written in the buffer module 43d. When it is detected that the data to be detected is written in the buffer module 43d, the data to be detected is read from the buffer module 43d, and the data to be detected is read from the buffer module 43d. Scanning is performed, and the first target data and the attribute information and scanning result information of the first target data that need to be analyzed safely among the data to be detected are provided to the cloud analysis module 44d.
  • the number of consumer modules 42d may be one or more.
  • the implementation manner in which the consumer module 42d scans the data to be detected is not limited.
  • the data to be detected may be scanned according to the first scanning rule.
  • the data detection device scans the device to be detected according to the first scanning rule in the foregoing embodiment, which will not be repeated here.
  • this embodiment does not limit the implementation manner in which the consumer module 42d determines whether the data to be detected requires security detection. For example, it may be determined whether the data to be detected requires security detection according to the first security analysis rule.
  • the rule determining whether the data to be detected requires security detection refer to the specific implementation manner in which the data detection device analyzes whether the device to be detected requires security detection according to the first security analysis rule in the foregoing embodiment, which will not be repeated here.
  • the cloud analysis module 44d is configured to perform security analysis on the first target data according to the attribute information and the scan result information of the first target data.
  • the implementation manner in which the cloud analysis module 44d performs security analysis on the first target data is not limited. For details, refer to the implementation manner in which the security prevention and control device performs security analysis on the first target data in the foregoing embodiment. This will not be repeated here.
  • the system further includes: an object storage system (OSS) 45d.
  • the object storage system 45d is used to provide storage services for the consumer module 42d, and is also an intermediate storage medium for interaction between the consumer module 42d and the cloud analysis module 44d.
  • the consumer module 42d is specifically configured to write the first target data into the object storage system 45d, and send the storage address, attribute information, and scan result information of the first target data to the cloud analysis module 44d.
  • the cloud analysis module 44d is specifically configured to: read the first target data from the object storage system 45d according to the storage address of the first target data, and perform processing on the first target data according to the attribute information and scan result information of the first target data Security analysis.
  • the consumer module 42d includes multiple threads, including but not limited to: a monitoring thread, a scanning thread, a local submission thread, and a cloud submission thread.
  • the multi-threading mechanism is adopted, which is adjustable.
  • the working principle of the consumer module 42d is as follows:
  • the monitoring thread monitors whether there is new data to be detected written in the buffer module 43d; and when it detects that there is new data to be detected written, the newly written data to be detected is read into the message queue, and concurrently Message to the scanning thread.
  • the scanning thread When triggered by the message, the scanning thread scans the data to be detected in the message queue according to the first scanning rule configured locally, and obtains the scanning result of the data to be detected, and will determine whether or not according to the first security analysis rule configured locally It is necessary to perform a security analysis on the data to be detected, and if so, send a message to the local submission thread.
  • the local submission thread reads the data to be detected from the message queue, submits the data to be detected as the first target data to the object storage system 45d, and obtains the storage address returned by the object storage system 45d, and the storage address of the first target data,
  • the attribute information and scan result information are provided to the cloud submission thread.
  • the cloud submission thread submits the storage address, attribute information, and scan result information of the first target data to the cloud analysis module 44d, and the cloud analysis module 44d performs security analysis on the first target data.
  • the consumer module 42d may further include: a cleaning thread for cleaning up the processed data to be detected in the message queue.
  • a cleaning thread for cleaning up the processed data to be detected in the message queue.
  • the object storage system 45d also regularly cleans out obsolete or useless data.
  • the consumer module 42d may further include: a configuration monitoring thread for performing the first scan used by the consumer module 42d when the first scanning rule and the first safety analysis rule used by the consumer module 42d are updated. The rules and the first safety analysis rules are updated.
  • FIG. 5 is a schematic structural diagram of a data detection device provided by an exemplary embodiment of this application. As shown in FIG. 5, the device includes: a memory 51, a processor 52, and a communication component 53.
  • the memory 51 is used to store computer programs, and can be configured to store other various data to support operations on the data detection device. Examples of these data include instructions, messages, pictures, videos, and the first scanning rule and the first security analysis rule for any application or method operating on the data detection device.
  • the processor 52 coupled to the memory 51, is configured to execute the computer program in the memory 51 for: receiving the data to be detected sent by the data acquisition device in the distributed safety detection system through the communication component 53; Scan the data to be detected to obtain scan result information of the data to be detected; determine the first target data that meets the first safety analysis rule in the data to be detected according to the first safety analysis rule; The target data and the attribute information and scanning result information of the first target data are provided to at least one safety prevention and control device in the distributed safety detection system, so that the at least one safety prevention and control device can perform the control on the first Target data for security analysis.
  • the distributed security detection system includes a data storage system and a log storage system
  • the security prevention and control device in the distributed security detection system includes the first security prevention and control device deployed on the local end and the first security prevention and control device deployed on the cloud.
  • the second safety prevention and control equipment includes the first security prevention and control device deployed on the local end and the first security prevention and control device deployed on the cloud.
  • the processor 52 when the processor 52 provides the first target data and the attribute information and scanning result information of the first target data to at least one security prevention and control device in the distributed security detection system, it is specifically used for : Store the first target data in the data storage system, provide the first storage address of the first target data in the data storage system to the first security prevention and control device; write the attribute information and scan result information of the first target data In the log storage system, the second storage address of the attribute information of the first target data and the scan result information in the log storage system is provided to the first security prevention and control device.
  • the processor 52 is further configured to: if the data to be detected cannot be successfully scanned according to the first scanning rule, store the data to be detected in the data storage system; and send the data to the second data storage system through the communication component 53
  • the security prevention and control device sends a scan request for the second security prevention and control device to scan the to-be-detected data according to the second scanning rule.
  • the processor 52 is further configured to: receive through the communication component 53 the scan rule in the second scan rule issued by the second security prevention and control device that is matched by the data to be detected; according to the second scan rule The first scanning rule is updated for the scanning rule that is matched by the data to be detected.
  • the second scan rule refers to the scan rule that can be used by the second security prevention and control device; compared to the first scan rule, the second scan rule may be the latest scan rule, or it may be more comprehensive and complete.
  • the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
  • the processor 52 is further configured to: before using the first scanning rule and the security analysis rule, receive the configuration information from the second security prevention and control device forwarded by the first security prevention and control device through the communication component 53 ,
  • the configuration information includes the first security analysis rule and the first scanning rule; according to the configuration information, the first scanning rule and the first security analysis rule are configured locally.
  • the data detection device further includes: a display 54, a power supply component 55, an audio component 56, and other components. Only some of the components are schematically shown in FIG. 5, which does not mean that the data detection device only includes the components shown in FIG. 5. In addition, the components in the dashed box in FIG. 5 are optional components, not mandatory components, and the specifics may depend on the product form of the data detection equipment.
  • the data detection device in this embodiment can be implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, or an IOT device, or it can be a server device such as a conventional server, a cloud server, or a server array.
  • the data detection device of this embodiment is implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, etc., it may include the components in the dashed box in FIG. 5; if the data detection device of this embodiment is implemented as a conventional server, a cloud server or a server Server devices such as arrays may not include the components in the dashed box in Figure 5.
  • an embodiment of the present application also provides a computer-readable storage medium storing a computer program.
  • the processor causes the processor to implement the steps in the method embodiment shown in FIG. 4a.
  • FIG. 6 is a schematic structural diagram of a safety prevention and control device provided by an exemplary embodiment of this application.
  • the safety prevention and control device of this embodiment may be implemented by any safety prevention and control device in the distributed safety detection system, and in particular may be implemented as the first safety prevention and control device.
  • the device includes: a memory 61, a processor 62, and a communication component 63.
  • the memory 61 is used to store computer programs, and can be configured to store other various data to support operations on the security prevention and control equipment. Examples of these data include instructions for any application or method operated on the security prevention and control device, contact data, phone book data, messages, pictures, videos, etc.
  • the processor 62 coupled to the memory 61, is configured to execute a computer program in the memory 61 to obtain the first target data provided by the data detection device in the distributed security detection system and the attribute information of the first target data And scan result information; perform a security analysis on the first target data according to the attribute information and scan result information of the first target data; wherein, the first target data is the to-be-received data detection device The detected data meets the first safety analysis rule, and the scanning result information of the first target data is obtained by scanning the first target data by the data detection device according to its first scanning rule.
  • the distributed security detection system includes a data storage system and a log storage system. Based on this, when the processor 62 obtains the first target data provided by the data detection device in the distributed security detection system and the attribute information and scanning result information of the first target data, it is specifically used to: receive data through the communication component 63
  • the first storage address sent by the detection device is used to read the first target data from the data storage system in the distributed security detection system according to the first storage address; the second storage address sent by the data detection device is received, and the second storage address is read from the data storage system according to the second storage address.
  • the log storage system in the distributed security detection system reads the attribute information and scanning result information of the first target data.
  • the first storage address is the storage address of the first target data in the data storage system;
  • the second storage address is the storage address of the attribute information of the first target data and the scan result information in the log storage system.
  • the security prevention and control device of this embodiment is implemented as the first security prevention and control device deployed at the local end in the distributed security detection system.
  • the distributed security detection system also includes: a second security prevention and control device deployed in the cloud.
  • the second security prevention and control device can scan the data to be detected according to the second scanning rule when the data detection device cannot successfully scan the data to be detected according to the first scanning rule, and can scan according to the The second security analysis rule identifies second target data that meets the second security analysis rule from the data to be detected, and can notify the first security prevention and control device to perform security analysis on the second target data.
  • the processor 62 is further configured to: receive the notification message sent by the second security prevention and control device in the distributed security detection system through the communication component 63; according to the notification message, read from the log storage system in the distributed security detection system Take the attribute information and scanning result information of the second target data; perform security analysis on the second target data according to the attribute information and scanning result information of the second target data; wherein, the second target data is the data of the second security prevention and control device When the detection device cannot successfully scan the data to be detected according to the first scanning rule, data that meets the second safety analysis rule is identified from the data to be detected.
  • the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete.
  • the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
  • the processor 62 is further configured to: receive the configuration information issued by the second security prevention and control device through the communication component 63, and forward the configuration information to the data detection device for local configuration by the data detection device The first scanning rule and the first safety analysis rule.
  • the safety prevention and control device further includes: a display 64, a power supply component 65, an audio component 66 and other components. Only some of the components are schematically shown in FIG. 6, which does not mean that the safety prevention and control equipment only includes the components shown in FIG. 6. In addition, the components in the dashed box in FIG. 6 are optional components, not mandatory components, and the specifics may depend on the product form of the safety prevention and control equipment.
  • the security prevention and control device of this embodiment can be implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, or an IOT device, and can also be a server device such as a conventional server, a cloud server, or a server array.
  • the security prevention and control device of this embodiment is implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, etc., it may include the components in the dashed box in FIG. 6; if the security prevention and control device of this embodiment is implemented as a conventional server or a cloud server Or server-side equipment such as server arrays may not include the components in the dashed box in FIG. 6.
  • the embodiment of the present application also provides a computer-readable storage medium storing a computer program.
  • the processor causes the processor to implement the steps in the method embodiment shown in FIG. 4b.
  • FIG. 7 is a schematic structural diagram of another safety prevention and control device provided by an exemplary embodiment of this application.
  • the security prevention and control device of this embodiment may be implemented by the second security prevention and control device in the distributed security detection system.
  • the device includes: a memory 71, a processor 72, and a communication component 73.
  • the memory 71 is used to store computer programs, and can be configured to store various other data to support operations on the security prevention and control equipment. Examples of such data include instructions for any application or method that is used to operate on the security prevention and control device, contact data, phone book data, messages, pictures, videos, etc.
  • the processor 72 coupled to the memory 71, is configured to execute a computer program in the memory 71, and is used to receive a scan request sent by a data detection device in a distributed security detection system through the communication component 73, where the scan request is
  • the data detection device is sent when the data to be detected cannot be successfully scanned according to the first scanning rule; the data to be detected is read from the data storage system in the distributed security detection system according to the scan request ; Scan the data to be detected according to the second scanning rule to obtain scan result information of the data to be detected.
  • the processor 72 is further configured to: after obtaining the scan result information of the data to be detected, identify second target data that meets the second safety analysis rule from the data to be detected; and according to the second target data The security analysis of the second target data is performed on the attribute information and scanning result information of the data.
  • the processor 72 is further configured to: after obtaining the scan result information of the data to be detected, identify second target data that meets the second security analysis rule from the data to be detected; The information and scan result information are written into the log storage system in the distributed security detection system; and the first security prevention and control device in the distributed security detection system is notified so that the first security prevention and control device can use the attribute information of the second target data And scan result information to perform security analysis on the second target data.
  • the second scanning rule refers to a scanning rule that can be used by the security prevention and control device provided in this embodiment; compared with the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete.
  • the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
  • the processor 72 is further configured to: in the case that the second scanning rule is matched by the data to be detected, send the scanning rule in the second scanning rule that is matched by the data to be detected to the data detection device , For the data detection device to update the first scanning rule.
  • the processor 72 is further configured to: send configuration information to the first security prevention and control device through the communication component 73, so that the first security prevention and control device forwards the configuration information to the data detection device, so that The data detection device locally configures the first scanning rule and the first safety analysis rule.
  • the safety prevention and control device further includes: a display 74, a power supply component 75, an audio component 76 and other components. Only some components are schematically shown in FIG. 7, which does not mean that the safety prevention and control equipment only includes the components shown in FIG. 7. In addition, the components in the dashed box in FIG. 7 are optional components, not mandatory components, which may be determined by the product form of the safety prevention and control equipment.
  • the security prevention and control device of this embodiment can be implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, or an IOT device, and can also be a server device such as a conventional server, a cloud server, or a server array.
  • the security prevention and control device of this embodiment is implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, etc., it may include the components in the dashed box in FIG. 7; if the security prevention and control device of this embodiment is implemented as a conventional server or a cloud server Or server-side equipment such as server arrays may not include the components in the dashed box in FIG. 7.
  • an embodiment of the present application also provides a computer-readable storage medium storing a computer program.
  • the processor causes the processor to implement the steps in the method embodiment shown in FIG. 4c.
  • the memory in Figure 5 to Figure 7 above can be implemented by any type of volatile or non-volatile storage device or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory (EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic disk or optical disk.
  • SRAM static random access memory
  • EEPROM electrically erasable programmable read-only memory
  • EPROM erasable programmable read-only memory
  • PROM programmable read-only memory
  • ROM read-only memory
  • magnetic memory magnetic memory
  • flash memory magnetic disk or optical disk.
  • the communication components in Figures 5-7 are configured to facilitate wired or wireless communication between the device where the communication component is located and other devices.
  • the device where the communication component is located can access wireless networks based on communication standards, such as WiFi, 2G, 3G, 4G/LTE, 5G and other mobile communication networks, or a combination of them.
  • the communication component receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel.
  • the communication component may further include a near field communication (NFC) module, radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology Wait.
  • NFC near field communication
  • RFID radio frequency identification
  • IrDA infrared data association
  • UWB ultra-wideband
  • Bluetooth Bluetooth
  • the above-mentioned display in FIGS. 5-7 includes a screen, and the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user.
  • the touch panel includes one or more touch sensors to sense touch, sliding, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure related to the touch or slide operation.
  • the power components in Figures 5 to 7 above provide power for various components of the equipment where the power components are located.
  • the power supply component may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device where the power supply component is located.
  • the audio components in Figs. 5-7 can be configured to output and/or input audio signals.
  • the audio component includes a microphone (MIC).
  • the microphone When the device where the audio component is located is in an operating mode, such as call mode, recording mode, and voice recognition mode, the microphone is configured to receive external audio signals.
  • the received audio signal can be further stored in a memory or sent via a communication component.
  • the audio component further includes a speaker for outputting audio signals.
  • the embodiments of the present invention can be provided as a method, a system, or a computer program product. Therefore, the present invention may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, the present invention may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
  • computer-usable storage media including but not limited to disk storage, CD-ROM, optical storage, etc.
  • These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device.
  • the device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment.
  • the instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
  • the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
  • processors CPUs
  • input/output interfaces network interfaces
  • memory volatile and non-volatile memory
  • the memory may include non-permanent memory in a computer readable medium, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
  • RAM random access memory
  • ROM read-only memory
  • flash RAM flash memory
  • Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology.
  • the information can be computer-readable instructions, data structures, program modules, or other data.
  • Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.

Abstract

A distributed security testing system, method and device, and a storage medium. A data security testing scheme of distributed deployment is used to solve the problem of information security in a network environment; collection, scanning and analysis of data are separated, and key links in data security testing are decoupled; and in this way, resources required for data security testing are dispersed onto a plurality of devices, thereby facilitating the testing, analysis and protection of a large volume of network data; furthermore, the entire distributed system is relatively low in terms of complexity and is easily deployed and realized, and has relatively high flexibility.

Description

分布式安全检测系统、方法、设备及存储介质Distributed safety detection system, method, equipment and storage medium 技术领域Technical field
本申请涉及互联网安全技术领域,尤其涉及一种分布式安全检测系统、方法、设备及存储介质。This application relates to the field of Internet security technology, and in particular to a distributed security detection system, method, device, and storage medium.
背景技术Background technique
随着信息技术的飞速发展,越来越多的企业将应用数据迁移到网络上,越来越多的资产信息化,从而大大提高了企业的生产效率和管理水平。但是,企业在享受信息化带来的便捷、高效等优势的同时,也面临着严峻的信息安全问题。With the rapid development of information technology, more and more enterprises are migrating application data to the network, and more and more assets are informatized, which greatly improves the production efficiency and management level of enterprises. However, while enjoying the advantages of convenience and efficiency brought by informatization, enterprises are also facing severe information security issues.
发明内容Summary of the invention
本申请的多个方面提供一种分布式安全检测系统、方法、设备及存储介质,用以解决网络环境面临的信息安全问题,提高信息安全性。Various aspects of this application provide a distributed security detection system, method, equipment, and storage medium to solve the information security problems faced by the network environment and improve information security.
本申请实施例提供一种分布式安全检测系统,包括:至少一台数据采集设备、至少一台数据检测设备以及至少一台安全防控设备;所述至少一台数据采集设备,用于从经过网络节点的网络报文中采集待检测数据,将所述待检测数据分发到所述至少一台数据检测设备;所述至少一台数据检测设备,用于根据第一扫描规则对所述待检测数据进行扫描,将所述待检测数据中符合第一安全分析规则的第一目标数据及所述第一目标数据的属性信息和扫描结果信息提供给所述至少一台安全防控设备;所述至少一台安全防控设备,用于根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全性分析。The embodiment of the present application provides a distributed security detection system, which includes: at least one data collection device, at least one data detection device, and at least one security prevention and control device; the at least one data collection device is configured to pass through Collect the to-be-detected data in the network message of the network node, and distribute the to-be-detected data to the at least one data detection device; the at least one data detection device is configured to detect the to-be-detected data according to the first scanning rule Data is scanned, and first target data in the to-be-detected data that meets the first security analysis rule and attribute information and scanning result information of the first target data are provided to the at least one security prevention and control device; At least one security prevention and control device is configured to perform security analysis on the first target data according to the attribute information and scanning result information of the first target data.
本申请实施例还提供一种数据处理方法,适用于分布式安全检测系统中的数据检测设备,所述方法包括:接收分布式安全检测系统中的数据采集设备发送的待检测数据;根据第一扫描规则对所述待检测数据进行扫描,得到所述待检测数据的扫描结果信息;根据第一安全分析规则,确定所述待检测数据中符合第一安全分析规则的第一目标数据;将所述第一目标数据以及所述第一目标数据的属性信息和扫描结果信息提供给所述分布式安全检测系统中至少一台安全防控设备,以供所述至少一台安全防控设备对所述第一目标数据进行安全性分析。The embodiment of the present application also provides a data processing method, which is suitable for a data detection device in a distributed security detection system. The method includes: receiving data to be detected sent by a data acquisition device in the distributed security detection system; The scanning rules scan the data to be detected to obtain scan result information of the data to be detected; according to the first safety analysis rule, determine the first target data in the data to be detected that meets the first safety analysis rule; The first target data and the attribute information and scan result information of the first target data are provided to at least one security prevention and control device in the distributed security detection system, so that the at least one security prevention and control device can control all The security analysis of the first target data is performed.
本申请实施例还提供一种数据处理方法,适用于分布式安全检测系统中的第一安全防控设备,所述方法包括:获取分布式安全检测系统中的数据检测设备提供的第一目标数据以及所述第一目标数据的属性信息和扫描结果信息;根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全性分析;其中,所述第一目标数据是所述数据检测设备接收到的待检测数据中符合第一安全分析规则的数据,所述第一目标数据的扫描结果信息是所述数据检测设备根据第一扫描规则对所述第一目标数据进行扫描得到的。The embodiment of the present application also provides a data processing method, which is suitable for the first security prevention and control device in the distributed security detection system, and the method includes: obtaining first target data provided by the data detection device in the distributed security detection system And the attribute information and scanning result information of the first target data; performing security analysis on the first target data according to the attribute information and scanning result information of the first target data; wherein, the first target data Is the data that meets the first safety analysis rule among the data to be detected received by the data detection device, and the scan result information of the first target data is that the data detection device performs the data detection on the first target data according to the first scan rule. Scan it.
本申请实施例还提供一种数据处理方法,适用于分布式安全检测系统中的第二安全防控设备,所述方法包括:接收分布式安全检测系统中的数据检测设备发送的扫描请求,所述扫描请求是所述数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下发送的;根据所述扫描请求从所述分布式安全检测系统中的数据存储系统中读取所述待检测数据;根据第二扫描规则对所述待检测数据进行扫描,以得到所述待检测数据的扫描结果信息。The embodiment of the present application also provides a data processing method, which is suitable for the second security prevention and control device in the distributed security detection system. The method includes: receiving a scan request sent by the data detection device in the distributed security detection system, and The scanning request is sent by the data detection device when the data to be detected cannot be successfully scanned according to the first scanning rule; according to the scanning request, all data is read from the data storage system in the distributed security detection system. The data to be detected; scan the data to be detected according to the second scanning rule to obtain scan result information of the data to be detected.
本申请实施例还提供一种数据检测设备,包括:存储器、处理器以及通信组件;所述存储器,用于存储计算机程序;所述处理器,耦合至所述存储器,用于执行所述存储器中存储的计算机程序,以用于:通过所述通信组件接收分布式安全检测系统中的数据采集设备发送的待检测数据;根据第一扫 描规则对所述待检测数据进行扫描,得到所述待检测数据的扫描结果信息;An embodiment of the present application also provides a data detection device, including: a memory, a processor, and a communication component; the memory is used to store a computer program; the processor is coupled to the memory and is used to execute The stored computer program is used to: receive the data to be detected sent by the data collection device in the distributed security detection system through the communication component; scan the data to be detected according to the first scanning rule to obtain the data to be detected Scanning result information of data;
根据第一安全分析规则,确定所述待检测数据中符合第一安全分析规则的第一目标数据;According to the first safety analysis rule, determine the first target data that meets the first safety analysis rule among the data to be detected;
将所述第一目标数据以及所述第一目标数据的属性信息和扫描结果信息提供给所述分布式安全检测系统中至少一台安全防控设备,以供所述至少一台安全防控设备对所述第一目标数据进行安全性分析。Provide the first target data and the attribute information and scan result information of the first target data to at least one security prevention and control device in the distributed security detection system for the at least one security prevention and control device Perform security analysis on the first target data.
本申请实施例还提供一种安全防控设备,包括:存储器和处理器;所述存储器,用于存储计算机程序;所述处理器,耦合至所述存储器,用于执行所述存储器中存储的计算机程序,以用于:获取分布式安全检测系统中的数据检测设备提供的第一目标数据以及所述第一目标数据的属性信息和扫描结果信息;根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全性分析;其中,所述第一目标数据是所述数据检测设备接收到的待检测数据中符合第一安全分析规则的数据,所述第一目标数据的扫描结果信息是所述数据检测设备根据第一扫描规则对所述第一目标数据进行扫描得到的。An embodiment of the present application also provides a security prevention and control device, including: a memory and a processor; the memory is used to store a computer program; the processor is coupled to the memory and is used to execute data stored in the memory A computer program for: acquiring first target data provided by a data detection device in a distributed security detection system, and attribute information and scanning result information of the first target data; according to the attribute information and scanning result information of the first target data Scan result information, perform security analysis on the first target data; wherein, the first target data is data that meets the first security analysis rule among the data to be detected received by the data detection device, and the first The scanning result information of the target data is obtained by the data detection device scanning the first target data according to the first scanning rule.
本申请实施例还提供一种安全防控设备,包括:可作为分布式安全检测系统中的第二安全防控设备实现,所述设备包括:存储器、处理器以及通信组件;所述存储器,用于存储计算机程序;所述处理器,耦合至所述存储器,用于执行所述存储器中存储的计算机程序,以用于:通过所述通信组件接收分布式安全检测系统中的数据检测设备发送的扫描请求,所述扫描请求是所述数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下发送的;根据所述扫描请求从所述分布式安全检测系统中的数据存储系统中读取所述待检测数据;根据第二扫描规则对所述待检测数据进行扫描,以得到所述待检测数据的扫描结果信息。An embodiment of the present application also provides a security prevention and control device, including: can be implemented as a second security prevention and control device in a distributed security detection system, the device includes: a memory, a processor, and a communication component; the memory is used In storing a computer program; the processor, coupled to the memory, for executing the computer program stored in the memory, for: receiving data from the data detection device in the distributed security detection system through the communication component A scan request, the scan request is sent by the data detection device when the data to be detected cannot be successfully scanned according to the first scan rule; according to the scan request from the data storage system in the distributed security detection system The data to be detected is read in the data; the data to be detected is scanned according to the second scanning rule to obtain the scanning result information of the data to be detected.
本申请实施例还提供一种分布式安全检测系统,包括:生产者模块、消费者模块、缓冲区模块以及云端分析模块;所述生产者模块,用于采集待检测数据,将所述待检测数据写入所述缓冲区模块;所述消费者模块,用于在 监测到所述缓冲区模块中有待检测数据写入时,从所述缓冲区模块中读取所述待检测数据,对所述待检测数据进行扫描,将所述待检测数据中需要进行安全检测的第一目标数据及所述第一目标数据的属性信息和扫描结果信息提供给所述云端分析模块;所述云端分析模块,用于根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全性分析。The embodiment of the present application also provides a distributed security detection system, including: a producer module, a consumer module, a buffer module, and a cloud analysis module; the producer module is used to collect the data to be detected, and the Data is written into the buffer module; the consumer module is used to read the data to be detected from the buffer module when it is detected that the data to be detected is written in the buffer module, and to The data to be detected is scanned, and the first target data that needs to be safely detected in the data to be detected and the attribute information and scanning result information of the first target data are provided to the cloud analysis module; the cloud analysis module , For performing security analysis on the first target data according to the attribute information and scanning result information of the first target data.
本申请实施例还提供一种存储有计算机程序的计算机可读存储介质,当所述计算机程序被处理器执行时,致使所述处理器实现本申请方法实施例中的步骤。The embodiment of the present application also provides a computer-readable storage medium storing a computer program. When the computer program is executed by a processor, the processor is caused to implement the steps in the method embodiment of the present application.
在本申请实施例中,采用分布式部署的数据安全检测方案解决网络环境中的信息安全问题,将数据的采集、扫描与分析进行分离,将数据安全检测中的关键环节解耦,这样数据安全检测所需的资源被分散到多台设备上,不易产生资源瓶颈,有利于对大数据量的网络数据进行检测、分析和保护,而且整个分布式系统的复杂度较低,易于部署实现,且具有较强的灵活性。In the embodiment of this application, a distributed data security detection solution is used to solve the information security problem in the network environment, and data collection, scanning, and analysis are separated, and the key links in data security detection are decoupled, so that data security The resources required for detection are distributed to multiple devices, which is not easy to cause resource bottlenecks, which is conducive to the detection, analysis and protection of large amounts of network data, and the complexity of the entire distributed system is low, easy to deploy and implement, and Have strong flexibility.
附图说明Description of the drawings
此处所说明的附图用来提供对本申请的进一步理解,构成本申请的一部分,本申请的示意性实施例及其说明用于解释本申请,并不构成对本申请的不当限定。在附图中:The drawings described here are used to provide a further understanding of the application and constitute a part of the application. The exemplary embodiments and descriptions of the application are used to explain the application, and do not constitute an improper limitation of the application. In the attached picture:
图1a为本申请示例性实施例提供的一种分布式安全检测系统的结构示意图;Fig. 1a is a schematic structural diagram of a distributed security detection system provided by an exemplary embodiment of this application;
图1b为本申请示例性实施例提供的另一种分布式安全检测系统的结构示意图;FIG. 1b is a schematic structural diagram of another distributed security detection system provided by an exemplary embodiment of this application;
图2为本申请示例性实施例提供的又一种分布式安全检测系统的结构示意图;2 is a schematic structural diagram of yet another distributed security detection system provided by an exemplary embodiment of this application;
图3为本申请示例性实施例提供的一种数据检测设备的工作过程示意图;FIG. 3 is a schematic diagram of the working process of a data detection device provided by an exemplary embodiment of this application;
图4a为本申请示例性实施例提供的一种数据处理方法的流程示意图;FIG. 4a is a schematic flowchart of a data processing method provided by an exemplary embodiment of this application;
图4b为本申请示例性实施例提供的另一种数据处理方法的流程示意图;4b is a schematic flowchart of another data processing method provided by an exemplary embodiment of this application;
图4c为本申请示例性实施例提供的又一种数据处理方法的流程示意图;FIG. 4c is a schematic flowchart of yet another data processing method provided by an exemplary embodiment of this application;
图4d为本申请示例性实施例提供的再一种分布式安全检测系统的结构示意图;4d is a schematic structural diagram of yet another distributed security detection system provided by an exemplary embodiment of this application;
图5为本申请示例性实施例提供的一种数据检测设备的结构示意图;FIG. 5 is a schematic structural diagram of a data detection device provided by an exemplary embodiment of this application;
图6为本申请示例性实施例提供的一种安全防控设备的结构示意图;FIG. 6 is a schematic structural diagram of a safety prevention and control device provided by an exemplary embodiment of this application;
图7为本申请示例性实施例提供的另一种安全防控设备的结构示意图。FIG. 7 is a schematic structural diagram of another safety prevention and control device provided by an exemplary embodiment of this application.
具体实施方式Detailed ways
为使本申请的目的、技术方案和优点更加清楚,下面将结合本申请具体实施例及相应的附图对本申请技术方案进行清楚、完整地描述。显然,所描述的实施例仅是本申请一部分实施例,而不是全部的实施例。基于本申请中的实施例,本领域普通技术人员在没有做出创造性劳动前提下所获得的所有其他实施例,都属于本申请保护的范围。In order to make the objectives, technical solutions, and advantages of the present application clearer, the technical solutions of the present application will be described clearly and completely in conjunction with specific embodiments of the present application and the corresponding drawings. Obviously, the described embodiments are only a part of the embodiments of the present application, rather than all the embodiments. Based on the embodiments in this application, all other embodiments obtained by those of ordinary skill in the art without creative work shall fall within the protection scope of this application.
针对现有网络环境面临的信息安全问题,在本申请一些实施例中,采用分布式部署的数据安全检测方案解决网络环境中的信息安全问题,将数据的采集、扫描与分析进行分离,将数据安全检测中的关键环节解耦,这样数据安全检测所需的资源被分散到多台设备上,不易产生资源瓶颈,有利于对大数据量的网络数据进行检测、分析和保护,而且整个分布式系统的复杂度较低,易于部署实现,且具有较强的灵活性。In view of the information security issues faced by the existing network environment, in some embodiments of this application, a distributed deployment data security detection solution is used to solve the information security issues in the network environment, and the data collection, scanning and analysis are separated, and the data is separated. The decoupling of the key links in security detection, so that the resources required for data security detection are distributed to multiple devices, and it is not easy to cause resource bottlenecks, which is conducive to the detection, analysis and protection of large amounts of network data, and the entire distribution is distributed The system has low complexity, is easy to deploy and realize, and has strong flexibility.
以下结合附图,详细说明本申请各实施例提供的技术方案。The technical solutions provided by the embodiments of the present application will be described in detail below with reference to the accompanying drawings.
本申请示例性实施例提供一种分布式安全检测系统100,其结构如图1a所示。本实施例的系统100可部署在各种网络环境中,负责对网络环境中传输的数据进行安全检测,防止数据泄漏,确保网络环境中的信息安全。An exemplary embodiment of the present application provides a distributed security detection system 100, the structure of which is shown in FIG. 1a. The system 100 of this embodiment can be deployed in various network environments, and is responsible for security detection of data transmitted in the network environment, preventing data leakage, and ensuring information security in the network environment.
本实施例的系统100可根据安全检测需求,针对网络环境中的一台或多台设备、一条或多条链路、一个或多个子系统或者整个系统进行数据安全检测。为便于描述,在本实施例中,将各种网络环境中需要进行数据安全检测 的设备、链路、子系统或系统等统称为网络节点。The system 100 of this embodiment can perform data security detection for one or more devices, one or more links, one or more subsystems, or the entire system in a network environment according to security detection requirements. For ease of description, in this embodiment, devices, links, subsystems, or systems that require data security detection in various network environments are collectively referred to as network nodes.
基于上述,本实施例的系统100可以从经过网络节点的网络报文中采集待检测数据,对待检测数据进行安全检测,以确保网络节点的数据安全性,防止经过网络节点的数据被泄露。Based on the foregoing, the system 100 of this embodiment can collect data to be detected from network packets passing through a network node, and perform security detection on the data to be detected, so as to ensure the data security of the network node and prevent the data passing through the network node from being leaked.
例如,在一种应用场景中,本实施例系统100被部署在数据中心系统中,负责对整个数据中心系统进行数据安全检测。在该应用场景中,可以将数据中心系统的网关设备作为本申请实施例中的网络节点,这样,本实施例系统100可以从经过该网关设备的网络报文中采集待检测数据,对待检测数据进行安全检测,以确保数据中心系统的数据安全性,防止数据中心系统中的数据被泄露。For example, in an application scenario, the system 100 of this embodiment is deployed in a data center system, and is responsible for data security detection of the entire data center system. In this application scenario, the gateway device of the data center system can be used as the network node in the embodiment of this application. In this way, the system 100 of this embodiment can collect the data to be detected from the network packets passing through the gateway device. Conduct security inspections to ensure the data security of the data center system and prevent the data in the data center system from being leaked.
又例如,在另一种应用场景中,本实施例系统100被部署在数据中心系统中,负责对数据中心系统中的特定服务器进行数据安全检测。在该应用场景中,可以将数据中心系统中的特定服务器作为本申请实施例中的网络节点,这样,本实施例系统100可以从经过特定服务器的网络报文中采集待检测数据,对待检测数据进行安全检测,以确保该特定服务器的数据安全性,防止经过该特定服务器的数据被泄露。For another example, in another application scenario, the system 100 of this embodiment is deployed in a data center system, and is responsible for performing data security detection on a specific server in the data center system. In this application scenario, a specific server in the data center system can be used as the network node in the embodiment of this application. In this way, the system 100 of this embodiment can collect the data to be detected from the network packets passing through the specific server. Perform security inspections to ensure the data security of the specific server and prevent the data passing through the specific server from being leaked.
又例如,在又一种应用场景中,本实施例系统100被部署在某企业局域网系统中,负责对企业局域网系统进行数据安全检测。在该应用场景中,可以将企业局域网系统连接的网关设备作为本申请实施例中的网络节点,这样,本实施例系统100可以从经过该网关设备的网络报文中采集待检测数据,对待检测数据进行安全检测,以防止企业重要信息被泄露。For another example, in another application scenario, the system 100 of this embodiment is deployed in an enterprise local area network system, and is responsible for data security detection of the enterprise local area network system. In this application scenario, the gateway device connected to the enterprise local area network system can be used as the network node in the embodiment of this application. In this way, the system 100 of this embodiment can collect the data to be detected from the network packets passing through the gateway device. Data security checks are performed to prevent important company information from being leaked.
本实施例的系统100采用分布式部署的数据安全检测方案,将数据的采集、扫描与分析进行分离,将数据安全检测中的关键环节解耦。如图1a所示,该系统100包括:至少一台数据采集设备101、至少一台数据检测设备102以及至少一台安全防控设备103。The system 100 of this embodiment adopts a distributed data security detection scheme, which separates data collection, scanning, and analysis, and decouples key links in data security detection. As shown in FIG. 1a, the system 100 includes: at least one data collection device 101, at least one data detection device 102, and at least one safety prevention and control device 103.
其中,至少一台数据采集设备101主要负责从经过网络节点的网络报文中采集待检测数据,并负责将待检测设备分发到至少一台数据检测设备102。 至少一台数据检测设备102主要负责根据第一扫描规则对待检测数据进行扫描,得到待检测数据的扫描结果信息,并负责将待检测数据中符合第一安全分析规则的第一目标数据及第一目标数据的属性信息和扫描结果信息等提供给至少一台安全防控设备103。至少一台安全防控设备103主要负责根据接收到的第一目标数据的属性信息和扫描结果信息,对第一目标数据进行安全性分析。Among them, at least one data collection device 101 is mainly responsible for collecting data to be detected from network messages passing through network nodes, and is responsible for distributing the device to be detected to at least one data detection device 102. At least one data detection device 102 is mainly responsible for scanning the data to be detected according to the first scanning rule to obtain the scanning result information of the data to be detected, and is responsible for comparing the first target data and the first target data that meet the first safety analysis rule in the data to be detected. The attribute information and scan result information of the target data are provided to at least one security prevention and control device 103. At least one security prevention and control device 103 is mainly responsible for performing security analysis on the first target data according to the received attribute information and scanning result information of the first target data.
其中,待检测数据是指可能涉及数据安全,有可能需要进行安全检测的数据对象。在本实施例中,并不限定至少一台数据采集设备101从经过网络节点的网络报文中采集待检测数据的方式。根据应用场景的不同,需要进行数据安全检测的数据内容会有所不同,数据采集设备101采集待检测数据的方式以及采集到的待检测数据都会有所不同。Among them, the data to be detected refers to data objects that may be involved in data security and may need to be tested for security. In this embodiment, the manner in which at least one data collection device 101 collects data to be detected from a network message passing through a network node is not limited. According to different application scenarios, the content of data that needs to be tested for data security will be different, and the manner in which the data collection device 101 collects the data to be tested and the collected data to be tested will be different.
例如,在一些应用场景中,数据采集设备101可以对网络报文进行协议解析,从网络报文中解析出载荷数据,根据从网络报文中解析出的载荷数据生成待检测数据。更进一步,若一个网络报文中的载荷数据可单独表达一定语义意思,则可以将该网络报文中的载荷数据直接作为待检测数据。在更多场景中,可表达一定语义意思的数据内容通常会被封装到多个网络报文中进行传输,基于此,数据采集设备101可以从同一数据流中多个网络报文中解析出载荷数据,根据多个网络报文中的载荷数据组合出表达一定语义意思的待检测数据。For example, in some application scenarios, the data collection device 101 may perform protocol analysis on network messages, parse the load data from the network messages, and generate data to be detected based on the load data parsed from the network messages. Furthermore, if the payload data in a network message can express a certain semantic meaning alone, the payload data in the network message can be directly used as the data to be detected. In more scenarios, data content that can express a certain semantic meaning is usually encapsulated in multiple network packets for transmission. Based on this, the data collection device 101 can parse the payload from multiple network packets in the same data stream. Data, according to the payload data in multiple network packets, combine to produce data to be detected that expresses a certain semantic meaning.
又例如,在另一些应用场景中,数据采集设备101可以直接将网络报文作为待检测数据;或者,可以对网络报文进行协议解析,将解析出的所有内容按照设定的数据格式重新进行组合在一起作为待检测数据。这里的数据格式是指待检测数据要求的数据格式。For another example, in other application scenarios, the data collection device 101 can directly use the network packet as the data to be detected; or, it can perform protocol analysis on the network packet, and reprocess all the parsed content according to the set data format. Combine them together as the data to be tested. The data format here refers to the data format required by the data to be detected.
在本实施例中,预先配置有至少一台数据检测设备102可使用的扫描规则和安全分析规则。为了便于描述和区分,将至少一台数据检测设备102可使用的扫描规则和安全分析规则分别称为第一扫描规则和第一安全分析规则。可选地,第一扫描规则和第一安全分析规则可配置在至少一台数据检测 设备102本端,但并不限于此。其中,第一扫描规则主要包括一些已知的数据特征,一定程度上可反映待检测数据具有的特点或包含的内容,可辅助判断待检测数据是否存在安全风险。第一安全分析规则主要包括一些与后续安全性分析相关的规则。在这些规则中,存在一种数据选择规则,该数据选择规则决定了需要将哪些待检测数据提供给安全防控设备103进行安全性分析,是将全部待检测数据都提供给安全防控设备103进行安全性分析,还是将符合特定条件的待检测数据提供给安全防控设备103进行安全性分析。当然,除了数据选择规则之外,这些规则中还可以包括其它规则。例如,在这些规则中,还可以包括设备选择规则,该设备选择规则决定使用哪台或哪几台安全防控设备103进行安全性分析,这些安全防控设备103之间的优先级,以及主备关系等。又例如,在这些规则中,还可以包括用户选择规则,该用户选择规则决定哪些用户的数据需要提供给安全防控设备103进行安全性分析。In this embodiment, scanning rules and security analysis rules that can be used by at least one data detection device 102 are pre-configured. For ease of description and distinction, the scanning rules and security analysis rules that can be used by at least one data detection device 102 are referred to as first scanning rules and first security analysis rules, respectively. Optionally, the first scanning rule and the first security analysis rule can be configured at the local end of at least one data detection device 102, but it is not limited to this. Among them, the first scanning rule mainly includes some known data characteristics, which can reflect the characteristics or content of the data to be detected to a certain extent, and can assist in judging whether the data to be detected has a security risk. The first safety analysis rule mainly includes some rules related to subsequent safety analysis. Among these rules, there is a data selection rule that determines which data to be detected need to be provided to the safety prevention and control device 103 for security analysis, which is to provide all the data to be detected to the safety prevention and control device 103 For security analysis, the data to be detected that meets specific conditions is still provided to the security prevention and control device 103 for security analysis. Of course, in addition to data selection rules, these rules may also include other rules. For example, these rules may also include device selection rules, which determine which security prevention and control device(s) 103 to use for security analysis, the priority between these security prevention and control devices 103, and the main Preparation relationship, etc. For another example, these rules may also include user selection rules, which determine which user data needs to be provided to the security prevention and control device 103 for security analysis.
需要说明的是,根据应用场景和数据安全检测需求的不同,第一扫描规则和第一安全分析规则也会有所不同,本实施例对此不做限定。It should be noted that, according to different application scenarios and data security detection requirements, the first scanning rule and the first security analysis rule will also be different, which is not limited in this embodiment.
在本实施例中,数据检测设备102根据第一扫描规则对待检测数据进行扫描,主要是将待检测数据与第一扫描规则进行匹配的过程。除此之外,数据检测设备102还需要根据第一安全分析规则,从待检测数据中识别出符合第一安全分析规则的数据。为便于区分与描述,在本实施例中,将数据检测设备102从待检测数据中识别出的符合第一安全分析规则的数据称为第一目标数据。In this embodiment, the data detection device 102 scans the data to be detected according to the first scanning rule, which is mainly a process of matching the data to be detected with the first scanning rule. In addition, the data detection device 102 also needs to identify data that meets the first safety analysis rule from the data to be detected according to the first safety analysis rule. To facilitate distinction and description, in this embodiment, the data that meets the first safety analysis rule identified by the data detection device 102 from the data to be detected is referred to as the first target data.
在本实施例中,并不限定数据检测设备102对待检测数据进行扫描与从待检测数据中识别第一目标数据这两个操作之间的先后顺序,两个操作可以顺序执行,也可以并行执行。在两个操作顺序执行的情况下,可以先执行对待检测数据进行扫描的操作,再执行从待检测数据中识别第一目标数据的操作;或者,也可以先执行从待检测数据中识别第一目标数据的操作,再执行对待检测数据进行扫描的操作。In this embodiment, the sequence between the two operations of scanning the data to be detected by the data detection device 102 and identifying the first target data from the data to be detected is not limited. The two operations can be performed sequentially or in parallel. . When the two operations are executed in sequence, the operation of scanning the data to be detected can be performed first, and then the operation of identifying the first target data from the data to be detected; or, the first target data can be identified from the data to be detected. The operation of the target data, and then the operation of scanning the data to be detected.
进一步,在先执行从待检测数据中识别第一目标数据的操作,再执行对 待检测数据进行扫描的操作的方案中,在对待检测数据进行扫描的过程中可以直接对第一目标数据进行扫描,而无需对所有待检测数据进行扫描。换句话说,对任一待检测数据,可以先判断该待检测数据是否符合第一安全分析规则,若判断结果为符合,确定该待检测数据可作为第一目标数据,然后再根据第一扫描规则对该待检测数据进行扫描;若判断结果为不符合,意味着不需要对该待检测数据进行安全性分析,故可以结束操作,不再对该待检测数据进行扫描,有利于节约数据检测设备102的计算资源。Further, in the solution of first performing the operation of identifying the first target data from the data to be detected, and then performing the operation of scanning the data to be detected, the first target data can be directly scanned during the scanning of the data to be detected, There is no need to scan all the data to be detected. In other words, for any data to be detected, it can be judged whether the data to be detected conforms to the first safety analysis rule, and if the judgment result is conformed, it is determined that the data to be detected can be used as the first target data, and then according to the first scan The rule scans the data to be tested; if the result of the judgment is non-conformance, it means that there is no need to perform security analysis on the data to be tested, so you can end the operation and no longer scan the data to be tested, which is conducive to saving data. The computing resources of the device 102.
需要说明的是,对于不同待检测数据来说,可按照待检测数据被检测到的先后顺序,依次判断待检测数据是否符合第一安全分析规则并根据第一扫描规则对该待检测数据进行扫描。It should be noted that for different data to be detected, the order in which the data to be detected is detected can be used to determine whether the data to be detected meets the first security analysis rule and scan the data to be detected according to the first scanning rule. .
其中,第一目标数据的属性信息是指第一目标数据本身具有或自带的一些属性信息,例如第一目标数据的类型、大小、传输时间、五元组信息等等。第一目标数据的扫描结果可能有两种情况,一种情况是第一目标数据匹配中某个或某些扫描规则,另一种情况是第一目标数据未匹配中任何扫描规则。对于不同的扫描结果,扫描结果信息包含的信息也会有所不同。对于第一目标数据匹配中某个或某些扫描规则的情况,第一目标数据的扫描结果信息可以包括但不限于:第一目标数据匹配中的某个或某些扫描规则的名称,匹配中某个或某些规则的数据内容是什么以及该数据内容的上下文等信息。对于第一目标数据未匹配中任何扫描规则的情况下,第一目标数据的扫描结果信息可以包括:指示第一目标数据未匹配中任何扫描规则的标识性信息或说明性内容,但并不限于此。例如,对于第一目标数据未匹配中任何扫描规则的情况下,第一目标数据的扫描结果信息也可以不携带任何信息项,即空白,这也说明第一目标数据未匹配中任何扫描规则。其中,第一目标数据的属性信息和扫描结果信息是用于对第一目标数据进行安全性分析的依据。Among them, the attribute information of the first target data refers to some attribute information that the first target data itself has or comes with, such as the type, size, transmission time, quintuple information, and so on of the first target data. The scanning result of the first target data may have two cases, one case is that one or some scanning rules in the first target data match, and the other case is that the first target data does not match any scanning rules in the first target data. For different scan results, the information contained in the scan result information will be different. In the case of one or some scanning rules in the first target data matching, the scanning result information of the first target data may include but not limited to: the name of one or some scanning rules in the first target data matching, and the matching is in progress. What is the data content of a certain rule or certain rules and the context of the data content and other information. In the case that the first target data does not match any scanning rule, the scanning result information of the first target data may include: identifying information or descriptive content indicating that the first target data does not match any scanning rule, but is not limited to this. For example, in the case that the first target data does not match any scanning rules, the scanning result information of the first target data may not carry any information items, that is, blank, which also indicates that the first target data does not match any scanning rules. Among them, the attribute information and scanning result information of the first target data are the basis for performing security analysis on the first target data.
至少一台数据检测设备102将第一目标数据以及第一目标数据的属性信息和扫描结果信息提供给至少一台安全防控设备103,至少一台安全防控设备103可以根据第一目标数据的属性信息和扫描结果信息,对第一目标数据进行 安全性分析。在本实施例中,并不对安全性分析的方式以及类型等进行限定,凡是具有安全防控作用的分析方式和类型均适用于本申请实施例。例如,至少一台安全防控设备103可以对第一目标数据进行综合数据分析或突发(burst)分析等各种类型的安全性分析。除此之外,至少一台安全防控设备103还可以采用但不限于以下方式对第一目标数据进行安全性分析:At least one data detection device 102 provides the first target data and the attribute information and scan result information of the first target data to at least one security prevention and control device 103, and the at least one security prevention and control device 103 can be based on the first target data. Attribute information and scan result information, perform security analysis on the first target data. In this embodiment, the security analysis method and type are not limited, and all analysis methods and types that have a security prevention and control effect are applicable to the embodiments of this application. For example, at least one security prevention and control device 103 can perform various types of security analysis such as comprehensive data analysis or burst analysis on the first target data. In addition, at least one security prevention and control device 103 can also use but not limited to the following methods to perform security analysis on the first target data:
方式1:根据第一目标数据的属性信息和扫描结果信息,分析第一目标数据在一定时间段内出现的频率是否符合设定的阈值要求,简称为基于频度的安全性分析。Manner 1: According to the attribute information of the first target data and the scanning result information, analyze whether the frequency of the first target data in a certain period of time meets the set threshold requirement, which is referred to as frequency-based security analysis.
方式2:根据第一目标数据的属性信息和扫描结果信息,分析第一目标数据在一定时间段内的访问量是否符合设定的访问量要求,简称为基于访问量的安全性分析。Manner 2: According to the attribute information of the first target data and the scanning result information, analyze whether the visit volume of the first target data in a certain period of time meets the set visit volume requirement, referred to as security analysis based on the visit volume.
方式3:根据第一目标数据的属性信息和扫描结果信息,分析第一目标数据的访问者的权限是否属于设定合法权限,简称为基于访问权限的安全性分析。Method 3: According to the attribute information of the first target data and the scan result information, analyze whether the permission of the visitor of the first target data belongs to the set legal permission, referred to as security analysis based on the access permission.
方式4:根据第一目标数据的属性信息和扫描结果信息,分析第一目标数据的接收地址是否属于设定的合法接收地址,简称为基于地址的安全性分析。Manner 4: According to the attribute information of the first target data and the scan result information, analyze whether the receiving address of the first target data belongs to the set legal receiving address, which is referred to as address-based security analysis for short.
方式5:根据第一目标数据的属性信息和扫描结果信息,分析第一目标数据的传输时间是否属于在合理时间范围内,简称为基于时间的安全性分析。Manner 5: Analyze whether the transmission time of the first target data falls within a reasonable time range according to the attribute information of the first target data and the scan result information, which is referred to as time-based security analysis for short.
上述方式1-5仅为安全性分析的示例性说明,并不限于此。另外,上述方式1-5可以择一使用,也可以以任意方式组合使用。The above manners 1-5 are only exemplary descriptions of safety analysis, and are not limited thereto. In addition, the above methods 1-5 can be used alternatively, and can also be used in any combination.
在上述方式1-5中,在任一种分析操作的分析结果为否的情况下,至少一台安全防控设备103可以确定第一目标数据存在信息泄露风险,进而可以采取相应措施,以进一步防止信息泄露。在本实施例中,并不限定为防止信息泄露而采取的措施。举例说明,在确定第一目标数据存在信息泄露风险的情况下,可以通知第一目标数据经过的网络节点对与第一目标数据对应的网络报文进行拦截处理。这里的拦截处理主要是指阻止将与第一目标数据对应的网络报文转发出去。进一步,还可以分析出发出第一目标数据的用户、设备 等信息,以对发出第一目标数据的用户或设备进行警告、进行权限限制或重点监控等。In the above methods 1-5, when the analysis result of any one of the analysis operations is negative, at least one security prevention and control device 103 can determine that the first target data has an information leakage risk, and corresponding measures can be taken to further prevent Information leakage. In this embodiment, the measures taken to prevent information leakage are not limited. For example, in a case where it is determined that the first target data has an information leakage risk, the network node through which the first target data passes may be notified to intercept the network message corresponding to the first target data. The interception processing here mainly refers to preventing the network message corresponding to the first target data from being forwarded. Further, information such as the user and device that issued the first target data can also be analyzed, so as to warn the user or device that issued the first target data, restrict authority, or perform key monitoring.
在此说明,多个待检测数据可分发到不同数据检测设备102负责处理,一个待检测数据一般由一台数据检测设备102负责处理,当然,一个待检测数据由多台数据检测设备102同时负责处理也是可以的。同理,多个第一目标数据可由不同安全防控设备103负责处理,一个第一目标数据一般由一台安全防控设备103负责处理,当然,一个第一目标数据由多台安全防控设备103同时负责处理也是可以的。It is explained here that multiple data to be detected can be distributed to different data detection devices 102 for processing. One data to be detected is generally processed by one data detection device 102. Of course, one data to be detected is handled by multiple data detection devices 102 at the same time. Processing is also possible. In the same way, multiple first target data can be processed by different security prevention and control devices 103. One first target data is generally processed by one security prevention and control device 103. Of course, one first target data is processed by multiple security prevention and control devices. It is also possible that 103 is responsible for processing at the same time.
在本实施例中,并不限定数据采集设备101、数据检测设备102以及安全防控设备103的设备形态。对数据采集设备101来说,可以是任何具有数据采集能力和通信能力的计算机设备,例如可以是笔记本电脑、台式电脑、网络数据采集器、网络分流器、常规服务器或服务器阵列等,还可以是ARM芯片以及一些基于FPGA或CPLD等实现的数据采集芯片或模块。对数据检测设备102来说,可以是任何具有数据扫描能力和通信能力的计算机设备,例如可以是笔记本电脑、台式电脑、智能手机等终端设备,还可以是智能路灯、摄像头、交通监控设备等边缘计算设备,也可以是常规服务器、云服务器、服务器阵列、数据中心等服务器设备,还可以是ARM芯片以及一些基于FPGA或CPLD等实现的数据检测芯片或模块。对安全防控设备103来说,可以是任何能够对数据进行安全性分析,且具有一定通信能力的计算机设备,例如可以是笔记本电脑、台式电脑、智能手机等终端设备,还可以是智能路灯、摄像头、交通监控设备等边缘计算设备,也可以是常规服务器、云服务器、服务器阵列、数据中心等服务器设备,还可以是ARM芯片以及一些基于FPGA或CPLD等实现的安全防控芯片或模块。In this embodiment, the device forms of the data collection device 101, the data detection device 102, and the safety prevention and control device 103 are not limited. For the data collection device 101, it can be any computer device with data collection and communication capabilities, such as a notebook computer, a desktop computer, a network data collector, a network splitter, a conventional server or a server array, etc., or it can be ARM chips and some data acquisition chips or modules based on FPGA or CPLD. For the data detection device 102, it can be any computer device with data scanning capabilities and communication capabilities, for example, it can be a terminal device such as a notebook computer, a desktop computer, and a smart phone, or it can be an edge device such as a smart street lamp, a camera, and a traffic monitoring device. Computing equipment can also be server equipment such as conventional servers, cloud servers, server arrays, data centers, etc., and can also be ARM chips and some data detection chips or modules implemented based on FPGA or CPLD. For the security prevention and control device 103, it can be any computer device that can perform security analysis on data and has certain communication capabilities. For example, it can be a terminal device such as a notebook computer, a desktop computer, a smart phone, or a smart street lamp, Edge computing devices such as cameras and traffic monitoring equipment can also be server devices such as conventional servers, cloud servers, server arrays, data centers, etc., and can also be ARM chips and some security prevention and control chips or modules based on FPGA or CPLD.
可选地,对数据采集设备101、数据检测设备102以及安全防控设备103来说,可以安装软件、应用程序(Application,App),或者在相应器件中写入程序代码,并运行这些软件、App或程序代码来实现相应功能。Optionally, for the data acquisition device 101, the data detection device 102, and the safety prevention and control device 103, software, applications (Application, App) can be installed, or program codes can be written in the corresponding devices, and these software, App or program code to realize the corresponding function.
在本实施例中,并不限定数据采集设备101、数据检测设备102以及安全 防控设备103的部署位置。例如,数据采集设备101可以靠近网络节点部署,有利于进行数据采集,但并不限于此。对每台数据检测设备102来说,可以部署在本端,也可以部署在云端。在数据检测设备102为多台的情况下,可以部分数据检测设备102部署在本端,部分数据检测设备102部署在云端;也可以所有数据检测设备102均部署在本端,或者所有数据检测设备102都部署在云端。对每台安全防控设备103来说,可以部署在本端,也可以部署在云端。在安全防控设备103为多台的情况下,可以部署安全防控设备103部署在本端,部分安全防控设备部署在云端;也可以所有安全防控设备103均部署在云端,或则所有安全防控设备103都部署在本端。这里的本端是相对云端来说的,可以是网络环境中靠近网络节点的位置;云端泛指任何远离网络节点的位置。In this embodiment, the deployment locations of the data collection device 101, the data detection device 102, and the safety prevention and control device 103 are not limited. For example, the data collection device 101 can be deployed close to a network node, which is beneficial for data collection, but is not limited to this. For each data detection device 102, it can be deployed locally or in the cloud. In the case of multiple data detection devices 102, some data detection devices 102 can be deployed on the local end and some data detection devices 102 can be deployed on the cloud; or all data detection devices 102 can be deployed on the local end, or all data detection devices 102 are all deployed in the cloud. For each security prevention and control device 103, it can be deployed locally or in the cloud. In the case of multiple security prevention and control devices 103, the security prevention and control devices 103 can be deployed on the local end, and some security prevention and control devices can be deployed in the cloud; or all security prevention and control devices 103 can be deployed in the cloud, or all The security prevention and control equipment 103 is deployed at the local end. The local end here is relative to the cloud, which can be a location close to the network node in the network environment; the cloud generally refers to any location far away from the network node.
例如,在数据中心系统中,可以在数据中心系统的网关设备旁边部署一台或几台数据采集设备101,在数据中心系统的机房中部署一台或几台数据检测设备102,以及在数据中心系统的机房中部署一台或几台安全防控设备103,还可以在云端部署安全防控设备103。需要说明的是,本实施例描述的分布式安全检测系统100在数据中心系统中的部署实施方式仅为示例性说明,并不限于此。For example, in a data center system, one or more data collection devices 101 can be deployed next to the gateway device of the data center system, one or more data detection devices 102 can be deployed in the computer room of the data center system, and in the data center One or more security prevention and control devices 103 are deployed in the computer room of the system, and security prevention and control devices 103 may also be deployed in the cloud. It should be noted that the deployment implementation of the distributed security detection system 100 in the data center system described in this embodiment is only an exemplary description, and is not limited thereto.
在本实施例中,并不限定数据采集设备101、数据检测设备102以及安全防控设备103的数量,每类设备可以部署一台,也可以部署多台,具体可根据分布式安全检测系统100的应用场景而定。当然,数据采集设备101、数检测设备102也可以部署在同一台设备上实现。In this embodiment, the number of data collection equipment 101, data detection equipment 102, and safety prevention and control equipment 103 is not limited. Each type of equipment can be deployed one or more, which can be specifically based on the distributed safety detection system 100. Depending on the application scenario. Of course, the data collection device 101 and the data detection device 102 can also be deployed on the same device.
例如,若需要进行数据安全检测的网络节点为一个,可以部署一台数据采集设备101;若需要进行数据安全检测的网络节点为多个,可以部署多台数据采集设备101,将数据采集压力分摊到多台数据采集设备101上,有利于减轻各台数据采集设备101的处理负担,对各台数据采集设备101的资源要求也相对较低,有利于提高数据安全检测的效率。For example, if there is only one network node for data security testing, one data collection device 101 can be deployed; if there are multiple network nodes for data security testing, multiple data collection devices 101 can be deployed to share the data collection pressure Multiple data collection devices 101 are beneficial to reduce the processing burden of each data collection device 101, and the resource requirements for each data collection device 101 are relatively low, which is beneficial to improve the efficiency of data security detection.
例如,若需要进行数据安全检测的数据量不大,可以部署一台数据检测 设备102;若需要进行数据安全检测的数据量较大,可以部署多台数据检测设备102,以减轻每台数据检测设备102的扫描负担,对各台数据检测设备102的资源要求也相对较低,有利于提高数据安全检测的效率。For example, if the amount of data required for data security inspection is not large, one data inspection device 102 can be deployed; if the amount of data required for data security inspection is large, multiple data inspection devices 102 can be deployed to reduce the amount of data inspection. The scanning burden of the device 102 and the resource requirements of each data detection device 102 are relatively low, which is beneficial to improving the efficiency of data security detection.
同理,若需要进行数据安全检测的数据量不大,可以部署一台安全防控设备103;若需要进行数据安全检测的数据量较大,可以部署多台安全防控设备103,以减轻每台安全防控设备103的分析负担,对各台安全防控设备103的资源要求也相对较低,有利于提高数据安全检测的效率。Similarly, if the amount of data required for data security testing is not large, one security prevention and control device 103 can be deployed; if the amount of data required for data security testing is large, multiple security prevention and control devices 103 can be deployed to reduce The analysis burden of the security prevention and control devices 103 and the resource requirements for each security prevention and control device 103 are relatively low, which is beneficial to improve the efficiency of data security detection.
在本实施例中,采用数据安全检测方案解决网络环境中的信息安全问题,并由数据采集设备、数据检测设备和安全防控设备分别完成数据采集、扫描与分析,达到将数据采集、扫描与分析进行分离,将数据安全检测中的关键环节解耦的目的,从而将数据安全检测所需的资源分散到多台设备上,与数据安全检测方案集中部署在一台设备上实现的方案相比,本实施例不易产生资源瓶颈,有利于对大数据量的网络数据进行保护,而且整个分布式系统的复杂度较低,易于部署实现,且具有较强的灵活性。In this embodiment, a data security detection solution is used to solve the information security problem in the network environment, and data collection, scanning, and analysis are completed by data collection equipment, data detection equipment, and security prevention and control equipment, respectively, so that data collection, scanning, and The purpose of separation of analysis and decoupling of key links in data security detection, so as to distribute the resources required for data security detection to multiple devices, compared with the solution implemented by centralized deployment of data security detection solutions on one device In this embodiment, resource bottlenecks are not easily generated, which is beneficial for protecting network data with a large amount of data, and the overall distributed system has low complexity, easy deployment and implementation, and strong flexibility.
为了便于分布式的实现,如图1b所示,本实施例的系统100还包括:数据存储系统104。数据存储系统104主要为系统100中的数据采集设备101、数据检测设备102和安全防控设备103提供数据存储功能。To facilitate distributed implementation, as shown in FIG. 1b, the system 100 of this embodiment further includes: a data storage system 104. The data storage system 104 mainly provides data storage functions for the data acquisition device 101, the data detection device 102, and the safety prevention and control device 103 in the system 100.
在本实施例中,并不限定数据存储系统104的实现形式,数据存储系统104可以是任何能够进行数据存储的系统,例如可以是任何类型的数据库系统,也可以是对象存储服务(Object Storage Service,OSS)系统。在图1b中,以OSS为例对数据存储系统104进行图示,但并不限于此。另外,本实施例也不限定数据存储系统104的部署位置,可以部署在本端,也可以是部署在云端。In this embodiment, the implementation form of the data storage system 104 is not limited. The data storage system 104 can be any system capable of data storage, such as any type of database system, or an object storage service (Object Storage Service). , OSS) system. In FIG. 1b, the data storage system 104 is illustrated by taking OSS as an example, but it is not limited to this. In addition, this embodiment does not limit the deployment location of the data storage system 104, and it can be deployed locally or in the cloud.
在本实施例中,至少一台数据采集设备101主要负责从经过网络节点的网络报文中采集待检测数据,并负责将待检测设备分发到至少一台数据检测设备102。至少一台数据检测设备102主要负责根据第一扫描规则对待检测数据进行扫描,得到待检测数据的扫描结果信息,并负责从待检测数据中识别 出符合第一安全分析规则的第一目标数据,将第一目标数据及第一目标数据的属性信息和扫描结果信息等提供给至少一台安全防控设备103。In this embodiment, at least one data collection device 101 is mainly responsible for collecting data to be detected from network messages passing through network nodes, and is responsible for distributing the device to be detected to at least one data detection device 102. At least one data detection device 102 is mainly responsible for scanning the data to be detected according to the first scanning rule to obtain scan result information of the data to be detected, and is responsible for identifying the first target data that meets the first safety analysis rule from the data to be detected, The first target data and the attribute information and scan result information of the first target data are provided to at least one security prevention and control device 103.
在本实施例中,借助于数据存储系统104的存储能力,至少一台数据检测设备102在识别出第一目标数据之后,可以将第一目标数据存储至数据存储系统104,并获取第一目标数据在数据存储系统104中的存储地址,将该存储地址提供给至少一台安全防控设备103,这样至少一台安全防控设备103可以根据该存储地址到数据存储系统104中读取第一目标数据,达到将第一目标数据提供给至少一台安全防控设备103的目的。In this embodiment, with the help of the storage capacity of the data storage system 104, after at least one data detection device 102 recognizes the first target data, it can store the first target data in the data storage system 104 and obtain the first target data. The storage address of the data in the data storage system 104, and the storage address is provided to at least one safety prevention and control device 103, so that at least one safety prevention and control device 103 can read the first data storage system 104 according to the storage address. The target data achieves the purpose of providing the first target data to at least one safety prevention and control device 103.
可选地,数据检测设备102可以将第一目标数据发送给数据存储系统104;数据存储系统104按照自己的数据存储机制,将第一目标数据存储至相应存储空间,并返回第一目标数据在数据存储系统104中的存储地址给数据检测设备102。为便于描述和区分,在本实施例中,将第一目标数据在数据存储系统104中的存储地址称为第一存储地址。Optionally, the data detection device 102 may send the first target data to the data storage system 104; the data storage system 104 stores the first target data in the corresponding storage space according to its own data storage mechanism, and returns the first target data to the storage space. The storage address in the data storage system 104 is given to the data detection device 102. For ease of description and distinction, in this embodiment, the storage address of the first target data in the data storage system 104 is referred to as the first storage address.
在本实施例中,并不限定至少一台数据检测设备102将第一目标数据的属性信息和扫描结果信息提供给至少一台安全防控设备103的方式。例如,至少一台数据检测设备102可以将第一目标数据的属性信息和扫描结果信息加密后直接发送给至少一台安全防控设备103。In this embodiment, the manner in which at least one data detection device 102 provides the attribute information and scan result information of the first target data to at least one security prevention and control device 103 is not limited. For example, at least one data detection device 102 may directly send the encrypted attribute information and scan result information of the first target data to the at least one security prevention and control device 103.
进一步,如图1b所示,本实施例的系统100还包括:日志存储系统105。日志存储系统105主要用于为系统100中的数据采集设备101、数据检测设备102和安全防控设备103提供日志存储功能。Further, as shown in FIG. 1b, the system 100 of this embodiment further includes a log storage system 105. The log storage system 105 is mainly used to provide a log storage function for the data collection device 101, the data detection device 102, and the security prevention and control device 103 in the system 100.
在本实施例中,并不限定日志存储系统105的实现形式,日志存储系统105可以是任何能够进行日志存储的系统,例如可以是SLS。在图1b中,以SLS为例对日志存储系统105进行图示,但并不限于此。另外,本实施例也不限定日志存储系统105的部署位置,可以部署在本端,也可以是部署在云端。In this embodiment, the implementation form of the log storage system 105 is not limited. The log storage system 105 may be any system capable of log storage, for example, it may be an SLS. In FIG. 1b, the log storage system 105 is illustrated by taking SLS as an example, but it is not limited to this. In addition, this embodiment does not limit the deployment location of the log storage system 105, and it can be deployed locally or in the cloud.
可选地,借助于日志存储系统105的存储能力,至少一台数据检测设备102可以将第一目标数据的属性信息和扫描结果信息存储至日志存储系统105 中,获取第一目标数据的属性信息和扫描结果信息在日志存储系统105中的存储地址,将该存储地址提供给至少一台安全防控设备103。为了便于区分和描述,在本实施例中,将第一目标数据的属性信息和扫描结果信息在日志存储系统105中的存储地址称为第二存储地址。Optionally, with the help of the storage capacity of the log storage system 105, at least one data detection device 102 can store the attribute information and scan result information of the first target data in the log storage system 105 to obtain the attribute information of the first target data And the storage address of the scan result information in the log storage system 105, and provide the storage address to at least one security prevention and control device 103. In order to facilitate the distinction and description, in this embodiment, the storage address of the attribute information of the first target data and the scan result information in the log storage system 105 is referred to as the second storage address.
对至少一台安全防控设备103来说,可接收至少一台数据检测设备102发送的第一存储地址和第二存储地址;根据第一存储地址,从数据存储系统104中读取第一目标数据,并根据第二存储地址从日志存储系统105中读取第一目标数据的属性信息和扫描结果信息;之后,根据第一目标数据的属性信息和扫描结果信息,对第一目标数据进行安全性分析。For at least one security prevention and control device 103, it can receive the first storage address and the second storage address sent by at least one data detection device 102; according to the first storage address, read the first target from the data storage system 104 Data, and read the attribute information and scanning result information of the first target data from the log storage system 105 according to the second storage address; then, according to the attribute information and scanning result information of the first target data, secure the first target data Sexual analysis.
在本实施例中,将数据安全检测中的数据采集、扫描、存储、分析以及日志等分离,更大程度上实现分布式,在保证网络环境中的信息安全的同时,有利于降低分布式安全检测系统的复杂度,使得分布式安全检测系统易于部署实现,提高分布式安全检测系统的灵活性。In this embodiment, data collection, scanning, storage, analysis, and logs are separated in data security detection to achieve a greater degree of distribution. While ensuring information security in the network environment, it is beneficial to reduce distributed security. The complexity of the detection system makes the distributed safety detection system easy to deploy and realize, and improves the flexibility of the distributed safety detection system.
在本申请各实施例中,并不限定安全防控设备的数量。在一些可选实施例中,如图2所示,本实施例的系统100包括两个安全防控设备103,称为第一安全防控设备1031和第二安全防控设备1032。其中,第一安全防控设备1031部署在本端,是本端具有安全防控功能的设备;第二安全防控设备1032部署在云端,是云端具有安全防控功能的设备。在本申请实施例中,将在“需要进行安全防控的网络环境”中部署安全防控设备的情况称为部署在本端,将在“需要进行安全防控的网络环境”之外部署安全防控设备的情况称为部署在云端。换句话说,第一安全防控设备1031部署在“需要进行安全防控的网络环境”中,第二安全防控设备1032部署在“需要进行安全防控的网络环境”之外。在图2中,以数据检测设备102直接向第一安全防控设备1031和第二安全防控设备1032上报第一目标数据的属性信息和扫描结果信息为例进行图示,图2中未示出日志存储系统105。In each embodiment of the present application, the number of safety prevention and control equipment is not limited. In some optional embodiments, as shown in FIG. 2, the system 100 of this embodiment includes two safety prevention and control devices 103, which are referred to as a first safety prevention and control device 1031 and a second safety prevention and control device 1032. Among them, the first security prevention and control device 1031 is deployed on the local end and is a device with security prevention and control functions on the local end; the second security prevention and control device 1032 is deployed on the cloud and is a device with security prevention and control functions on the cloud. In the embodiments of this application, the deployment of security prevention and control equipment in the "network environment that requires security prevention and control" is called deployment at the local end, and security is deployed outside the "network environment that needs security prevention and control". The situation of prevention and control equipment is called deployment in the cloud. In other words, the first security prevention and control device 1031 is deployed in a "network environment requiring security prevention and control", and the second security prevention and control device 1032 is deployed outside the "network environment requiring security prevention and control". In FIG. 2, the data detection device 102 directly reports the attribute information and scan result information of the first target data to the first security prevention and control device 1031 and the second security prevention and control device 1032 as an example for illustration, which is not shown in FIG.出LOG storage system 105.
在本实施例中,优先使用第一安全防控设备1031对第一目标数据进行安全性分析。在第一安全防控设备1031负荷较重或故障的情况下,也可以使用 第二安全防控设备1032对第一目标数据进行安全性分析。In this embodiment, the first security prevention and control device 1031 is preferentially used to perform security analysis on the first target data. When the first safety prevention and control device 1031 is heavily loaded or malfunctions, the second safety prevention and control device 1032 can also be used to perform a safety analysis on the first target data.
基于此,对至少一台数据检测设备102来说,在得到第一目标数据在数据存储系统104中的第一存储地址和第一目标数据的属性信息和扫描结果信息在日志存储系统105中的第二存储地址之后,可以将第一存储地址和第二存储地址发送给第一安全防控设备1031,以供第一安全防控设备1031对第一目标数据进行安全性分析。对第一安全防控设备1031来说,在接收到第一存储地址和第二存储地址之后,根据第一存储地址从数据存储系统104中读取第一目标数据,根据第二存储地址从日志存储系统105中读取第一目标数据的属性信息和扫描结果信息;根据第一目标数据的属性信息和扫描结果信息,对第一目标数据进行安全性分析。Based on this, for at least one data detection device 102, the first storage address of the first target data in the data storage system 104 and the attribute information and scan result information of the first target data in the log storage system 105 are obtained. After the second storage address, the first storage address and the second storage address may be sent to the first security prevention and control device 1031 for the first security prevention and control device 1031 to perform security analysis on the first target data. For the first security prevention and control device 1031, after receiving the first storage address and the second storage address, read the first target data from the data storage system 104 according to the first storage address, and read the log according to the second storage address The storage system 105 reads the attribute information and scan result information of the first target data; and performs security analysis on the first target data according to the attribute information and scan result information of the first target data.
其中,若需要第二安全防控设备1032对第一目标数据进行安全性分析,则第二安全防控设备1032对第一目标数据进行安全性分析的过程与第一安全防控设备1031相同或类似,在此不再赘述。Wherein, if the second security prevention and control device 1032 is required to perform security analysis on the first target data, the second security prevention and control device 1032 performs security analysis on the first target data in the same or the same way as the first security prevention and control device 1031. Similar, I won't repeat them here.
进一步,在本实施例中,第二安全防控设备1032还具有配置功能,可以进行与数据安全检测相关的配置信息的下发操作。如图2所示,管理人员可以向第二安全防控设备1032提供数据安全检测相关的配置信息,该配置信息包括第一扫描规则和第一安全分析规则;第二安全防控设备1032可以将向第一安全防控设备1031下发配置信息;第一安全防控设备1031将配置信息转发给至少一个数据检测设备102,以供至少一个数据检测设备102在本地配置第一扫描规则和第一安全分析规则。Further, in this embodiment, the second security prevention and control device 1032 also has a configuration function, and can perform an operation of issuing configuration information related to data security detection. As shown in Figure 2, the administrator can provide configuration information related to data security detection to the second security prevention and control device 1032. The configuration information includes the first scanning rule and the first security analysis rule; the second security prevention and control device 1032 can The configuration information is delivered to the first security prevention and control device 1031; the first security prevention and control device 1031 forwards the configuration information to the at least one data detection device 102, so that the at least one data detection device 102 locally configures the first scanning rule and the first Safety analysis rules.
在本实施例中,并不限定管理人员向第二安全防控设备1032提供配置信息的方式。例如,第二安全防控设备1032可以具备人机交互界面,则管理人员可以进入第二安全防控设备1032提供的人机交互界面,通过该人机交互界面输入扫描规则和安全分析规则等配置信息。或者,管理人员也可以在自己使用的终端设备上生成配置文件,配置文件包含配置信息,然后将配置文件发送给第二安全防控设备1032;第二安全防控设备1032从配置文件中解析出配置信息。In this embodiment, the manner in which the administrator provides configuration information to the second security prevention and control device 1032 is not limited. For example, the second security prevention and control device 1032 may have a human-computer interaction interface, and the management personnel can enter the human-computer interaction interface provided by the second security prevention and control device 1032, and enter the scanning rules and security analysis rules through the human-computer interaction interface. information. Alternatively, the manager can also generate a configuration file on the terminal device he uses. The configuration file contains configuration information, and then sends the configuration file to the second security prevention and control device 1032; the second security prevention and control device 1032 parses out from the configuration file Configuration information.
需要说明的是,在本实施例中,以通过第二安全防控设备1032进行配置信息的管理和下发为例,但并不限于此。也可以通过第一安全防控设备1031进行配置信息的管理和下发,具体实现方式与通过第二安全防控设备1032的实现方式类似,在此不再赘述。It should be noted that, in this embodiment, the management and distribution of configuration information through the second security prevention and control device 1032 is taken as an example, but it is not limited to this. The configuration information can also be managed and issued through the first security prevention and control device 1031. The specific implementation manner is similar to the implementation manner through the second security prevention and control device 1032, and details are not described herein again.
在数据采集、扫描和分析相互分离的基础上,本实施例可以灵活地改变配置信息,配置信息的改变对数据采集设备的数据采集过程以及第一安全防控设备的安全性分析过程基本没有影响,对这些过程中的数据传输也基本没有影响,本实施例的系统具有管理性和扩展性。Based on the separation of data collection, scanning, and analysis, this embodiment can flexibly change the configuration information. The change of configuration information has basically no impact on the data collection process of the data collection device and the safety analysis process of the first safety prevention and control device. , There is basically no impact on data transmission in these processes, and the system of this embodiment has manageability and scalability.
进一步,在管理人员对扫描规则进行更新的情况下,若第二安全防控设备1032未能及时将更新后的扫描规则下发到数据检测设备102上,那么数据检测设备102可能出现无法根据第一扫描规则成功对待检测数据进行扫描的情况。例如,数据检测设备102第一扫描规则仅支持文本类型数据,不支持图片或小视频等多媒体数据,那么对于数据类型为图片或小视频的待检测数据,数据检测设备102无法成功地完成扫描。对数据检测设备102来说,在无法根据第一扫描规则成功对待检测数据进行扫描的情况下,可以将待检测数据存储至数据存储系统104,并向第二安全防控设备1032发送扫描请求,以请求第二安全防控设备1032利用第二扫描规则对待检测数据进行扫描。该扫描请求中携带有待检测数据在数据存储系统104中的存储地址。其中,第二扫描规则是指第二安全防控设备1032能够使用的扫描规则;相对于第一扫描规则来说,第二扫描规则可能是最新的扫描规则,也可能更加全面、完善。在一可选实施例中,第一扫描规则是配置于数据检测设备102本端的扫描规则;第二扫描规则是配置于云端的扫描规则。Further, in the case where the administrator updates the scanning rules, if the second security prevention and control device 1032 fails to deliver the updated scanning rules to the data detection device 102 in time, then the data detection device 102 may fail to comply with the first A situation where the scanning rule succeeds in scanning the data to be detected. For example, the first scanning rule of the data detection device 102 only supports text type data, and does not support multimedia data such as pictures or small videos. Therefore, the data detection device 102 cannot successfully complete the scan for the data to be detected whose data types are pictures or small videos. For the data detection device 102, if the data to be detected cannot be successfully scanned according to the first scanning rule, the data to be detected can be stored in the data storage system 104, and a scan request can be sent to the second security prevention and control device 1032, The second security prevention and control device 1032 is requested to use the second scanning rule to scan the data to be detected. The scan request carries the storage address of the data to be detected in the data storage system 104. Among them, the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device 1032; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete. In an optional embodiment, the first scan rule is a scan rule configured on the local end of the data detection device 102; the second scan rule is a scan rule configured on the cloud.
对第二安全防控设备1032来说,还可以根据数据检测设备102发送的扫描请求,从数据存储系统104读取待检测数据,根据第二扫描规则对待检测数据进行扫描,以得到待检测数据的扫描结果信息。For the second security prevention and control device 1032, it is also possible to read the data to be detected from the data storage system 104 according to the scan request sent by the data detection device 102, and scan the data to be detected according to the second scanning rule to obtain the data to be detected Scan result information.
进一步,在第二扫描规则被待检测数据匹配中的情况下,第二安全防控设备1032还可以将第二扫描规则中被待检测数据匹配中的扫描规则发送给至 少一台数据检测设备102,以供至少一台数据检测设备102更新第一扫描规则。Further, in the case that the second scan rule is matched by the data to be detected, the second security prevention and control device 1032 may also send the scan rule in the second scan rule that is matched by the data to be detected to at least one data detection device 102 , So that at least one data detection device 102 can update the first scanning rule.
在一可选实施例中,第二安全防控设备1032除了可以根据第二扫描规则对待检测数据进行扫描之外,还可以从待检测数据中识别出符合第二安全分析规则的第二目标数据,将第二目标数据的属性信息和扫描结果信息写入日志存储系统105,并通知第一安全防控设备1031对第二目标数据进行安全性分析。为便于区分和描述,将由第二安全防控设备1032根据第二安全分析规则从待检测数据中识别出的符合第二安全分析规则的数据称为第二目标数据。其中,第二安全防控设备1032发送给第一安全防控设备1031的通知消息中携带有第二目标数据的属性信息和扫描结果信息在日志存储系统105中的存储地址。对第一安全防控设备1031来说,还可以根据第二安全防控设备1032的通知,从日志存储系统105中读取第二目标数据的属性信息和扫描结果信息,并根据第二目标数据的属性信息和扫描结果信息,对第二目标数据进行安全性分析。在该可选实施例中,第二安全防控设备1032在识别出第二目标数据之后,可借助第一安全防控设备1031的安全性分析能力,优先由部署于本端的安全防控设备1031对第二目标数据进行安全性分析。In an optional embodiment, in addition to scanning the data to be detected according to the second scanning rule, the second safety prevention and control device 1032 can also identify second target data that meets the second safety analysis rule from the data to be detected. , Write the attribute information and scan result information of the second target data into the log storage system 105, and notify the first security prevention and control device 1031 to perform security analysis on the second target data. For the convenience of distinction and description, the data that meets the second safety analysis rule identified by the second safety prevention and control device 1032 from the data to be detected according to the second safety analysis rule is called the second target data. Wherein, the notification message sent by the second security prevention and control device 1032 to the first security prevention and control device 1031 carries the attribute information of the second target data and the storage address of the scan result information in the log storage system 105. For the first security prevention and control device 1031, it is also possible to read the attribute information and scan result information of the second target data from the log storage system 105 according to the notification of the second security prevention and control device 1032, and according to the second target data The security analysis of the second target data is performed on the attribute information and scanning result information of the data. In this alternative embodiment, after the second security prevention and control device 1032 recognizes the second target data, it can use the security analysis capability of the first security prevention and control device 1031 to give priority to the security prevention and control device 1031 deployed at the local end. Perform security analysis on the second target data.
或者,or,
在另一可选实施例中,第二安全防控设备1032除了可以根据第二扫描规则对待检测数据进行扫描之外,还可以从待检测数据中识别出符合第二安全分析规则的第二目标数据,根据第二目标数据的属性信息和扫描结果信息,对第二目标数据进行安全性分析。在该可选实施例中,第二安全防控设备1032在识别出第二目标数据之后,可借助自身的安全性分析能力,直接对第二目标数据进行安全性分析。In another optional embodiment, the second security prevention and control device 1032 may not only scan the data to be detected according to the second scanning rule, but also identify a second target that meets the second security analysis rule from the data to be detected. Data, based on the attribute information of the second target data and the scanning result information, perform a security analysis on the second target data. In this optional embodiment, after the second security prevention and control device 1032 recognizes the second target data, it can directly perform security analysis on the second target data with its own security analysis capability.
在本申请上述各实施例中,在数据检测设备102为多台的情况下,数据采集设备101在采集到待检测数据之后,需要将待检测数据分发到多台数据检测设备102,以实现负载均衡,减轻各数据检测设备102的处理负担。可选地,数据采集设备101可以采用哈希的方式,将待检测数据分发到多台数据检测设备102。或者,数据采集设备101可以按照数据流属性的方式,将来自 不同属性数据流的待检测数据分发到不同数据检测设备102。或者,数据检测设备102也可以根据各台数据检测设备102的处理能力和/或负载信息,将待检测数据分发到不同数据检测设备102。In the foregoing embodiments of the present application, when there are multiple data detection devices 102, after the data collection device 101 collects the data to be detected, it needs to distribute the data to be detected to the multiple data detection devices 102 to realize the load. Equalization reduces the processing load of each data detection device 102. Optionally, the data collection device 101 may use a hash method to distribute the data to be detected to multiple data detection devices 102. Alternatively, the data collection device 101 may distribute the to-be-detected data from data streams of different attributes to different data detection devices 102 according to the attributes of the data stream. Alternatively, the data detection device 102 may also distribute the data to be detected to different data detection devices 102 according to the processing capabilities and/or load information of each data detection device 102.
详细地,数据检测设备102在采集到待检测数据的情况下,可以根据各数据检测设备102的处理能力和/或负载信息,从中确定目标数据检测设备;将待检测数据写入目标数据检测设备的数据缓存区中。如图3所示,目标数据检测设备的数据缓存区可以是文件缓存区,或虚拟存储池(pool)。In detail, when the data detection device 102 collects the data to be detected, it can determine the target data detection device according to the processing capability and/or load information of each data detection device 102; write the data to be detected into the target data detection device In the data buffer area. As shown in FIG. 3, the data buffer area of the target data detection device may be a file buffer area or a virtual storage pool (pool).
在本实施例中,数据采集与扫描分离,可以将数据采集阶段看作是待检测数据的生产者(producer),将数据扫描阶段看作是待检测数据的消费者(consumer),因此可以采用生产者/消费者模式(producer/consumer model)。结合图3,对数据检测设备102的内部工作过程进行示例性说明。In this embodiment, data collection and scanning are separated. The data collection stage can be regarded as the producer of the data to be tested, and the data scanning stage can be regarded as the consumer of the data to be tested. Therefore, Producer/consumer model. With reference to FIG. 3, the internal working process of the data detection device 102 is exemplified.
如图3所示,数据检测设备102内部包括多个线程,包括但不限于:文件监测线程FileWatch、文件扫描线程FileScan、文件提交线程Filesubmit和云端提交线程cloudsubmit。其中,采用多线程机制,具有可调控性。As shown in FIG. 3, the data detection device 102 includes multiple threads, including but not limited to: a file monitoring thread FileWatch, a file scanning thread FileScan, a file submission thread Filesubmit, and a cloud submission thread cloudsubmit. Among them, the multi-threading mechanism is adopted, which is adjustable.
数据采集设备101将采集到的待检测数据写入数据检测设备102的数据缓存区,如文件缓存区或虚拟存储pool;The data collection device 101 writes the collected data to be detected into the data buffer area of the data detection device 102, such as a file buffer area or a virtual storage pool;
文件监测线程FileWatch监测数据检测设备102的数据缓存区是否有新的待检测数据写入;并在监测到有新的待检测数据写入时,将新写入的待检测数据读取到消息队列中,并发消息给文件扫描线程FileScan;The file monitoring thread FileWatch monitors whether there is new data to be detected in the data buffer area of the data detection device 102; and when it detects that there is new data to be detected, it reads the newly written data to be detected to the message queue In, concurrently send messages to the file scanning thread FileScan;
文件扫描线程FileScan在消息的触发下,根据本地配置的扫描规则对消息队列中的待检测数据进行扫描,得到该待检测数据的扫描结果,并会根据本地配置的安全分析规则,确定是否需要对该待检测数据进行安全性分析,若是,则发送消息给文件提交线程Filesubmit;The file scanning thread FileScan scans the data to be detected in the message queue according to the locally configured scanning rules when triggered by the message, and obtains the scanning result of the data to be detected, and determines whether it needs to be detected according to the locally configured security analysis rules. Perform security analysis on the data to be detected, and if yes, send a message to the file submission thread Filesubmit;
文件提交线程Filesubmit从消息队列中读取待检测数据,将待检测数据作为第一目标数据递交到数据存储系统104,例如OSS,并获取数据存储系统104返回的存储地址,将该第一目标数据的存储地址、属性信息和扫描结果信息提供给云端提交线程cloudsubmit;The file submission thread Filesubmit reads the data to be detected from the message queue, submits the data to be detected as the first target data to the data storage system 104, such as OSS, and obtains the storage address returned by the data storage system 104, and then transfers the first target data to the data storage system 104. The storage address, attribute information, and scan result information of is provided to the cloud submission thread cloudsubmit;
云端提交线程cloudsubmit将第一目标数据的存储地址、属性信息和扫描结果信息提交给部署于云端的第二安全防控设备1032,由第二安全防控设备1032对第一目标数据进行安全性分析。当然,云端提交线程cloudsubmit也可以将第一目标数据的存储地址、属性信息和扫描结果信息提交给部署于本端的第一安全防控设备1031,由第一安全防控设备1031对第一目标数据进行安全性分析。The cloud submission thread cloudsubmit submits the storage address, attribute information, and scan result information of the first target data to the second security prevention and control device 1032 deployed in the cloud, and the second security prevention and control device 1032 performs security analysis on the first target data . Of course, the cloud submission thread cloudsubmit can also submit the storage address, attribute information, and scan result information of the first target data to the first security prevention and control device 1031 deployed on the local end, and the first security prevention and control device 1031 performs the first target data Conduct a safety analysis.
进一步,数据检测设备102内部还可以包括:文件清理线程,用于清理消息队列中已经被处理的待检测数据。当然,数据存储系统104也会定期清理过时或没有用的数据。Further, the data detection device 102 may further include a file cleaning thread for cleaning the processed data to be detected in the message queue. Of course, the data storage system 104 also regularly cleans out obsolete or useless data.
进一步,数据检测设备102内部还可以包括:配置监测线程ConfWatch,用于监测配置信息缓存区中是否有新的扫描规则和安全分析规则到来,并在有新的扫描规则和安全分析规则到来的情况下,对本地配置的扫描规则和安全分析规则进行更新。Further, the data detection device 102 may also include: a configuration monitoring thread ConfWatch, which is used to monitor whether there are new scanning rules and security analysis rules in the configuration information buffer area, and when new scanning rules and security analysis rules arrive Next, update the locally configured scanning rules and security analysis rules.
进一步,如图3所示,数据检测设备102还可以包括:日志缓存线程LocalLogging,用于缓存数据检测设备102在对待检测数据进行扫描过程中产生的日志数据。这里的日志数据包括但不限于:扫描时间、被扫描的待检测数据的名称,该待检测数据是否命中扫描规则,如果是,被命中的扫描规则的名称,该待检测数据中命中扫描规则的数据内容以及该数据内容的上下文信息等。日志缓存线程可以定期本地缓存的将数据检测设备102的日志数据上传至日志存储系统105中。Further, as shown in FIG. 3, the data detection device 102 may further include: a log caching thread LocalLogging, which is used to cache log data generated by the data detection device 102 in the process of scanning the data to be detected. The log data here includes but is not limited to: scan time, the name of the scanned data to be detected, whether the data to be detected hits the scan rule, if so, the name of the scan rule that is hit, and the name of the scan rule that is hit in the data to be detected Data content and context information of the data content, etc. The log cache thread can periodically cache the log data of the data detection device 102 locally and upload it to the log storage system 105.
在本申请上述各系统实施例中,采用分布式部署的数据安全检测方案解决网络环境中的信息安全问题,将数据的采集、扫描与分析进行分离,将数据安全检测中的关键环节解耦,这样数据安全检测所需的资源被分散到多台设备上,不易产生资源瓶颈,有利于对大数据量的网络数据进行保护,而且整个分布式系统的复杂度较低,易于部署实现,且具有较强的灵活性。例如,在本实施例的分布式安全检测系统中,可以方便地增加新功能,可扩展性很强,可以实现服务链(service chain)式的服务,为后续将功能服务化提供了 可能。In the above-mentioned system embodiments of this application, a distributed data security detection solution is adopted to solve the information security problem in the network environment, and data collection, scanning and analysis are separated, and the key links in data security detection are decoupled. In this way, the resources required for data security detection are distributed to multiple devices, which is not easy to produce resource bottlenecks, which is conducive to the protection of large amounts of network data, and the complexity of the entire distributed system is low, easy to deploy and implement, and has Strong flexibility. For example, in the distributed security detection system of this embodiment, new functions can be easily added, the scalability is strong, and service chain-style services can be realized, which provides the possibility for the subsequent functionalization of functions.
图4a为本申请示例性实施例提供的一种数据处理方法的流程示意图。该方法是从分布式安全检测系统中任一数据检测设备的角度进行的描述。如图4a所示,该方法包括:FIG. 4a is a schematic flowchart of a data processing method provided by an exemplary embodiment of this application. This method is described from the perspective of any data detection device in the distributed security detection system. As shown in Figure 4a, the method includes:
41a、接收分布式安全检测系统中的数据采集设备发送的待检测数据。41a. Receive the to-be-detected data sent by the data acquisition device in the distributed safety detection system.
42a、根据第一扫描规则对待检测数据进行扫描,得到待检测数据的扫描结果信息。42a. Scan the data to be detected according to the first scanning rule to obtain scan result information of the data to be detected.
43a、根据第一安全分析规则,确定待检测数据中符合第一安全分析规则的第一目标数据。43a. According to the first safety analysis rule, determine the first target data in the data to be detected that meets the first safety analysis rule.
44a、将第一目标数据以及第一目标数据的属性信息和扫描结果信息提供给分布式安全检测系统中至少一台安全防控设备,以供至少一台安全防控设备对第一目标数据进行安全性分析。44a. Provide the first target data and the attribute information and scan result information of the first target data to at least one security prevention and control device in the distributed security detection system, so that at least one security prevention and control device can perform the first target data Security analysis.
在本实施例中,待检测数据是数据采集设备从经过网络节点的网络报文中采集到的,是指可能涉及数据安全,有可能需要进行安全检测的数据对象。随着时间的推移,会有不同的网络报文不断经过网络节点,数据采集设备也会持续地从经过网络节点的网络报文中采集待检测数据。其中,网络节点是指各种网络环境中需要进行数据安全检测的设备、链路、子系统或整个系统等。优选地,网络节点可以是各种网络环境中的流量出入口设备,例如网关设备。In this embodiment, the data to be detected is collected by the data collection device from the network messages passing through the network node, and refers to data objects that may involve data security and may need to undergo security detection. As time goes by, different network messages will continue to pass through the network nodes, and the data collection device will continue to collect data to be detected from the network messages passing through the network nodes. Among them, network nodes refer to devices, links, subsystems, or entire systems that require data security testing in various network environments. Preferably, the network node may be a flow entry/exit device in various network environments, such as a gateway device.
在本实施例中,数据检测设备本地配置有扫描规则和安全分析规则。扫描规则主要包括一些已知的数据特征,一定程度上可反映待检测数据具有的特点或包含的内容,可辅助判断待检测数据是否存在安全风险。安全分析规则主要包括一些与后续安全性分析相关的规则。在这些规则中,存在一种数据选择规则,该数据选择规则决定了需要将哪些待检测数据提供给安全防控设备进行安全性分析,是将全部待检测数据都提供给安全防控设备进行安全性分析,还是将符合特定条件的待检测数据提供给安全防控设备进行安全性 分析。当然,除了数据选择规则之外,这些规则中还可以包括其它规则。例如,在这些规则中,还可以包括设备选择规则,该设备选择规则决定使用哪台或哪几台安全防控设备进行安全性分析,这些安全防控设备之间的优先级,以及主备关系等。In this embodiment, the data detection device is locally configured with scanning rules and security analysis rules. The scanning rules mainly include some known data characteristics, which can reflect the characteristics or content of the data to be detected to a certain extent, and can assist in judging whether the data to be detected has security risks. Safety analysis rules mainly include some rules related to subsequent safety analysis. Among these rules, there is a data selection rule that determines which data to be detected need to be provided to the security prevention and control equipment for security analysis, and all the data to be detected are provided to the security prevention and control device for security. For security analysis, the data to be tested that meets specific conditions is still provided to the security prevention and control equipment for security analysis. Of course, in addition to data selection rules, these rules may also include other rules. For example, these rules can also include device selection rules, which determine which security prevention and control device or devices to use for security analysis, the priority between these security prevention and control devices, and the relationship between master and backup Wait.
在本实施例中,数据检测设备根据第一扫描规则对待检测数据进行扫描,主要是将待检测数据与第一扫描规则进行匹配的过程。In this embodiment, the data detection device scans the data to be detected according to the first scanning rule, which is mainly a process of matching the data to be detected with the first scanning rule.
在本实施例中,并不限定步骤42a与步骤43a的执行顺序,两个步骤可以如图4a所示的方式顺序执行,也可以并行执行。在两个步骤顺序执行的情况下,还可以先执行步骤43a描述的操作,再执行步骤42a描述的操作。In this embodiment, the execution order of step 42a and step 43a is not limited. The two steps can be executed sequentially as shown in FIG. 4a, or they can be executed in parallel. In the case that the two steps are executed sequentially, the operation described in step 43a can also be performed first, and then the operation described in step 42a is performed.
进一步,在先执行步骤43a描述的操作,再执行步骤42a描述的操作的方案中,在对待检测数据进行扫描的过程中可以直接对第一目标数据进行扫描,而无需对所有待检测数据进行扫描。换句话说,对任一待检测数据,可以先判断该待检测数据是否符合第一安全分析规则,若判断结果为符合,确定该待检测数据可作为第一目标数据,然后再根据第一扫描规则对该待检测数据进行扫描;若判断结果为不符合,意味着不需要对该待检测数据进行安全性分析,故可以结束操作,不再对该待检测数据进行扫描,有利于节约数据检测设备的计算资源。Further, in the solution that the operation described in step 43a is performed first, and then the operation described in step 42a is performed, the first target data can be directly scanned during the scanning of the data to be detected, without scanning all the data to be detected . In other words, for any data to be detected, it can be judged whether the data to be detected conforms to the first safety analysis rule, and if the judgment result is conformed, it is determined that the data to be detected can be used as the first target data, and then according to the first scan The rule scans the data to be tested; if the result of the judgment is non-conformance, it means that there is no need to perform security analysis on the data to be tested, so you can end the operation and no longer scan the data to be tested, which is conducive to saving data. The computing resources of the device.
其中,第一目标数据的属性信息是指第一目标数据本身具有或自带的一些属性信息,例如第一目标数据的类型、大小、传输时间、五元组信息等等。第一目标数据的扫描结果可能有两种情况,一种情况是第一目标数据匹配中某个或某些扫描规则,另一种情况是第一目标数据未匹配中任何扫描规则。对于不同的扫描结果,扫描结果信息包含的信息也会有所不同。对于第一目标数据匹配中某个或某些扫描规则的情况,第一目标数据的扫描结果信息可以包括但不限于:第一目标数据匹配中的某个或某些扫描规则的名称,匹配中某个或某些规则的数据内容是什么以及该数据内容的上下文等信息。对于第一目标数据未匹配中任何扫描规则的情况下,第一目标数据的扫描结果信息可以包括:指示第一目标数据未匹配中任何扫描规则的标识性信息或说明 性内容,但并不限于此。例如,对于第一目标数据未匹配中任何扫描规则的情况下,第一目标数据的扫描结果信息也可以不携带任何信息项,即空白,这也说明第一目标数据未匹配中任何扫描规则。其中,第一目标数据的属性信息和扫描结果信息是用于对第一目标数据进行安全性分析的依据。Among them, the attribute information of the first target data refers to some attribute information that the first target data itself has or comes with, such as the type, size, transmission time, quintuple information, and so on of the first target data. The scanning result of the first target data may have two cases, one case is that one or some scanning rules in the first target data match, and the other case is that the first target data does not match any scanning rules in the first target data. For different scan results, the information contained in the scan result information will be different. In the case of one or some scanning rules in the first target data matching, the scanning result information of the first target data may include but not limited to: the name of one or some scanning rules in the first target data matching, and the matching is in progress. What is the data content of a certain rule or certain rules and the context of the data content and other information. In the case that the first target data does not match any scanning rule, the scanning result information of the first target data may include: identifying information or descriptive content indicating that the first target data does not match any scanning rule, but is not limited to this. For example, in the case that the first target data does not match any scanning rules, the scanning result information of the first target data may not carry any information items, that is, blank, which also indicates that the first target data does not match any scanning rules. Among them, the attribute information and scanning result information of the first target data are the basis for performing security analysis on the first target data.
在本实施例中,数据检测设备在识别出第一目标数据之后,可将第一目标数据以及第一目标数据的属性信息和扫描结果信息提供给至少一台安全防控设备,以供至少一台安全防控设备根据第一目标数据的属性信息和扫描结果信息,对第一目标数据进行安全性分析。In this embodiment, after the data detection device recognizes the first target data, it can provide the first target data and the attribute information and scan result information of the first target data to at least one security prevention and control device for at least one A security prevention and control device performs security analysis on the first target data based on the attribute information of the first target data and the scan result information.
在一可选实施例中,分布式安全检测系统包括数据存储系统和日志存储系统,且分布式安全检测系统中的安全防控设备包括部署于本端的第一安全防控设备和部署于云端的第二安全防控设备。基于此,步骤44a的一种实施方式包括:将第一目标数据存储至数据存储系统,将第一目标数据在数据存储系统中的第一存储地址提供给第一安全防控设备;将第一目标数据的属性信息和扫描结果信息写入日志存储系统中,并将第一目标数据的属性信息和扫描结果信息在日志存储系统中的第二存储地址提供给第一安全防控设备。In an optional embodiment, the distributed security detection system includes a data storage system and a log storage system, and the security prevention and control device in the distributed security detection system includes the first security prevention and control device deployed on the local end and the first security prevention and control device deployed on the cloud. The second safety prevention and control equipment. Based on this, an implementation manner of step 44a includes: storing the first target data in the data storage system, and providing the first storage address of the first target data in the data storage system to the first security prevention and control device; The attribute information of the target data and the scanning result information are written into the log storage system, and the second storage address of the attribute information of the first target data and the scanning result information in the log storage system is provided to the first security prevention and control device.
在一可选实施例中,本实施例的方法还包括:在数据检测设备无法根据第一扫描规则成功对待检测数据进行扫描的情况下,将待检测数据存储至数据存储系统;以及向第二安全防控设备发送扫描请求,以供第二安全防控设备根据第二扫描规则对待检测数据进行扫描。In an optional embodiment, the method of this embodiment further includes: when the data detection device cannot successfully scan the data to be detected according to the first scanning rule, storing the data to be detected in the data storage system; and The security prevention and control device sends a scan request for the second security prevention and control device to scan the to-be-detected data according to the second scanning rule.
进一步,本实施例的方法还包括:接收第二安全防控设备下发的第二扫描规则中被待检测数据匹配中的扫描规则;根据第二扫描规则中被待检测数据匹配中的扫描规则,更新第一扫描规则。Further, the method of this embodiment further includes: receiving the scanning rule that is matched by the data to be detected in the second scanning rule issued by the second security prevention and control device; according to the scanning rule that is matched by the data to be detected in the second scanning rule , Update the first scan rule.
其中,第二扫描规则是指第二安全防控设备能够使用的扫描规则;相对于第一扫描规则来说,第二扫描规则可能是最新的扫描规则,也可能更加全面、完善。在一可选实施例中,第一扫描规则是配置于数据检测设备本端的扫描规则;第二扫描规则是配置于云端的扫描规则。Among them, the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete. In an optional embodiment, the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
在一可选实施例中,本实施例的方法:在使用第一扫描规则和第一安全 分析规则之前,还包括:接收第一安全防控设备转发的来自第二安全防控设备的配置信息,该配置信息包括第一安全分析规则和第一扫描规则;根据配置信息,在本地配置第一扫描规则和第一安全分析规则。In an optional embodiment, the method of this embodiment: before using the first scanning rule and the first security analysis rule, further includes: receiving configuration information from the second security prevention and control device forwarded by the first security prevention and control device , The configuration information includes the first security analysis rule and the first scanning rule; according to the configuration information, the first scanning rule and the first security analysis rule are configured locally.
在本实施例中,数据检测设备与数据采集设备和安全防控设备相互配合,主要负责数据安全检测中的数据扫描,可实现数据采集、扫描与分析之间的分离,可将数据安全检测中的关键环节解耦,这样数据安全检测所需的资源被分散到多台设备上,不易产生资源瓶颈,有利于对大数据量的网络数据进行保护。In this embodiment, the data detection equipment cooperates with the data acquisition equipment and the safety prevention and control equipment, and is mainly responsible for the data scanning in the data safety detection, which can realize the separation between data collection, scanning and analysis, and can be used for data safety detection. The decoupling of the key links of data security detection, so that the resources required for data security detection are distributed to multiple devices, and it is not easy to cause resource bottlenecks, which is conducive to the protection of large amounts of network data.
图4b为本申请示例性实施例提供的另一种数据处理方法的流程示意图。该方法是从分布式安全检测系统中任一安全防控设备的角度进行的描述,尤其是第一安全防控设备。如图4b所示,该方法包括:FIG. 4b is a schematic flowchart of another data processing method provided by an exemplary embodiment of this application. The method is described from the perspective of any safety prevention and control device in the distributed safety detection system, especially the first safety prevention and control device. As shown in Figure 4b, the method includes:
41b、获取分布式安全检测系统中的数据检测设备提供的第一目标数据以及第一目标数据的属性信息和扫描结果信息;其中,第一目标数据是数据检测设备接收到的待检测数据中符合第一安全分析规则的数据。41b. Obtain the first target data provided by the data detection device in the distributed security detection system, as well as the attribute information and scanning result information of the first target data; wherein the first target data is the data to be detected received by the data detection device. The data of the first safety analysis rule.
42b、根据第一目标数据的属性信息和扫描结果信息,对第一目标数据进行安全性分析;第一目标数据的扫描结果信息是数据检测设备根据第一扫描规则对第一目标数据进行扫描得到的。42b. Perform security analysis on the first target data according to the attribute information and scanning result information of the first target data; the scanning result information of the first target data is obtained by scanning the first target data by the data detection device according to the first scanning rule of.
关于第一目标数据、第一目标数据的属性信息和扫描结果信息等描述,可参见前述实施例中的描述,在此不再赘述。For descriptions of the first target data, the attribute information of the first target data, and the scanning result information, reference may be made to the description in the foregoing embodiment, and details are not repeated here.
在一可选实施例中,分布式安全检测系统包括数据存储系统和日志存储系统。基于此,步骤41b的一种实施方式包括:接收数据检测设备发送的第一存储地址,根据第一存储地址从分布式安全检测系统中的数据存储系统中读取第一目标数据;接收数据检测设备发送的第二存储地址,根据第二存储地址从分布式安全检测系统中的日志存储系统中读取第一目标数据的属性信息和扫描结果信息。第一存储地址是第一目标数据在数据存储系统中的存储地址。第二存储地址是第一目标数据的属性信息和扫描结果信息在日志存储系统中的存储地址。In an optional embodiment, the distributed security detection system includes a data storage system and a log storage system. Based on this, an implementation of step 41b includes: receiving the first storage address sent by the data detection device, and reading the first target data from the data storage system in the distributed security detection system according to the first storage address; receiving data detection The second storage address sent by the device reads the attribute information and scan result information of the first target data from the log storage system in the distributed security detection system according to the second storage address. The first storage address is the storage address of the first target data in the data storage system. The second storage address is the storage address of the attribute information and scan result information of the first target data in the log storage system.
在一可选实施例中,分布式安全检测系统中的安全防控设备包括:部署于本端的第一安全防控设备和部署于云端的第二安全防控设备。在该可选实施例中,第二安全防控设备可以在数据检测设备无法根据第一扫描规则成功地对待检测数据进行扫描的情况下,根据第二扫描规则对待检测数据进行扫描,并可根据第二安全分析规则从待检测数据中识别出符合第二安全分析规则的第二目标数据,并可通知第一安全防控设备对第二目标数据进行安全性分析。In an optional embodiment, the security prevention and control device in the distributed security detection system includes: a first security prevention and control device deployed on the local end and a second security prevention and control device deployed on the cloud. In this optional embodiment, the second security prevention and control device can scan the data to be detected according to the second scanning rule when the data detection device cannot successfully scan the data to be detected according to the first scanning rule, and can scan according to the The second security analysis rule identifies second target data that meets the second security analysis rule from the data to be detected, and can notify the first security prevention and control device to perform security analysis on the second target data.
基于上述,本实施例的方法还包括:接收分布式安全检测系统中的第二安全防控设备发送的通知消息;根据通知消息,从分布式安全检测系统中的日志存储系统中读取第二目标数据的属性信息和扫描结果信息;根据第二目标数据的属性信息和扫描结果信息对第二目标数据进行安全性分析;其中,第二目标数据是第二安全防控设备在数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下,从待检测数据中识别出的符合第二安全分析规则的数据。Based on the foregoing, the method of this embodiment further includes: receiving a notification message sent by the second security prevention and control device in the distributed security detection system; according to the notification message, reading the second from the log storage system in the distributed security detection system The attribute information and scanning result information of the target data; perform security analysis on the second target data according to the attribute information and scanning result information of the second target data; among them, the second target data is that the second security prevention and control device is in the data detection device In the case that the data to be detected cannot be successfully scanned according to the first scanning rule, data that meets the second security analysis rule is identified from the data to be detected.
其中,第二扫描规则是指第二安全防控设备能够使用的扫描规则;相对于第一扫描规则来说,第二扫描规则可能是最新的扫描规则,也可能更加全面、完善。在一可选实施例中,第一扫描规则是配置于数据检测设备本端的扫描规则;第二扫描规则是配置于云端的扫描规则。Among them, the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete. In an optional embodiment, the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
在一可选实施例中,第一安全防控设备还可以接收第二安全防控设备下发的配置信息,并将配置信息转发给数据检测设备,以供数据检测设备在本地配置第一扫描规则和第一安全分析规则。In an optional embodiment, the first security prevention and control device may also receive the configuration information issued by the second security prevention and control device, and forward the configuration information to the data detection device, so that the data detection device can locally configure the first scan Rules and first safety analysis rules.
关于本实施例中各步骤的详细描述,可参见前述系统实施例,在此不再赘述。For a detailed description of each step in this embodiment, please refer to the foregoing system embodiment, which will not be repeated here.
在本实施例中,安全防控设备与数据检测设备相互配合,主要负责数据安全检测中的安全性分析,可实现数据采集、扫描与分析之间的分离,可将数据安全检测中的关键环节解耦,这样数据安全检测所需的资源被分散到多台设备上,不易产生资源瓶颈,有利于对大数据量的网络数据进行保护。In this embodiment, the security prevention and control equipment and the data detection equipment cooperate with each other, and are mainly responsible for the security analysis in the data security detection, which can realize the separation between data collection, scanning and analysis, and can separate the key links in the data security detection. Decoupling, so that the resources required for data security detection are distributed to multiple devices, which is not easy to cause resource bottlenecks, which is conducive to the protection of large amounts of network data.
图4c为本申请示例性实施例提供的又一种数据处理方法的流程示意图。该方法是从分布式安全检测系统中第二安全防控设备的角度进行的描述。如图4c所示,该方法包括:FIG. 4c is a schematic flowchart of yet another data processing method provided by an exemplary embodiment of this application. This method is described from the perspective of the second safety prevention and control device in the distributed safety detection system. As shown in Figure 4c, the method includes:
41c、接收分布式安全检测系统中的数据检测设备发送的扫描请求,扫描请求是数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下发送的。41c. Receive a scan request sent by the data detection device in the distributed security detection system. The scan request is sent by the data detection device when the data detection device cannot successfully scan the data to be detected according to the first scan rule.
42c、根据扫描请求从分布式安全检测系统中的数据存储系统中读取待检测数据。42c. Read the data to be detected from the data storage system in the distributed security detection system according to the scan request.
43c、根据第二扫描规则对待检测数据进行扫描,以得到待检测数据的扫描结果信息。43c. Scan the data to be detected according to the second scanning rule to obtain scan result information of the data to be detected.
在一可选实施例中,在得到待检测数据的扫描结果信息之后,本实施例的方法还包括:从待检测数据中识别出符合第二安全分析规则的第二目标数据;根据第二目标数据的属性信息和扫描结果信息,对第二目标数据进行安全性分析。In an optional embodiment, after the scan result information of the data to be detected is obtained, the method of this embodiment further includes: identifying second target data that meets the second safety analysis rule from the data to be detected; The attribute information of the data and the scanning result information are used to perform security analysis on the second target data.
在一可选实施例中,在得到待检测数据的扫描结果信息之后,本实施例的方法还包括:从待检测数据中识别出符合第二安全分析规则的第二目标数据;将目标数据的属性信息和扫描结果信息写入分布式安全检测系统中的日志存储系统;以及通知分布式安全检测系统中的第一安全防控设备,以供第一安全防控设备根据第二目标数据的属性信息和扫描结果信息对第二目标数据进行安全性分析。In an optional embodiment, after the scan result information of the data to be detected is obtained, the method of this embodiment further includes: identifying second target data that meets the second safety analysis rule from the data to be detected; The attribute information and the scanning result information are written into the log storage system in the distributed security detection system; and the first security prevention and control device in the distributed security detection system is notified, so that the first security prevention and control device can according to the attributes of the second target data The information and the scanning result information perform a security analysis on the second target data.
在一可选实施例中,在第二扫描规则被待检测数据匹配中的情况下,本实施例的方法还包括:将第二扫描规则中被待检测数据匹配中的扫描规则发送给数据检测设备,以供数据检测设备更新第一扫描规则。In an optional embodiment, when the second scanning rule is matched by the data to be detected, the method of this embodiment further includes: sending the scanning rule that is matched by the data to be detected in the second scanning rule to the data detection Device for the data detection device to update the first scanning rule.
其中,第二扫描规则是指第二安全防控设备能够使用的扫描规则;相对于第一扫描规则来说,第二扫描规则可能是最新的扫描规则,也可能更加全面、完善。在一可选实施例中,第一扫描规则是配置于数据检测设备本端的扫描规则;第二扫描规则是配置于云端的扫描规则。Among them, the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete. In an optional embodiment, the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
关于本实施例中各步骤的详细描述,可参见前述系统实施例,在此不再赘述。For a detailed description of each step in this embodiment, please refer to the foregoing system embodiment, which will not be repeated here.
在本实施例中,第二安全防控设备与第一安全防控设备和数据检测设备等相互配合,可负责数据安全检测中的安全性分析和配置信息的管理,并可协助数据检测设备进行数据扫描,可在数据采集、扫描与分析相互分离的基础上,保证分布式安全检测系统的整体性能。In this embodiment, the second security prevention and control device cooperates with the first security prevention and control device and the data detection device to be responsible for the security analysis and configuration information management in the data security detection, and can assist the data detection device to perform Data scanning can ensure the overall performance of the distributed safety detection system based on the separation of data collection, scanning and analysis.
需要说明的是,上述实施例所提供方法的各步骤的执行主体均可以是同一设备,或者,该方法也由不同设备作为执行主体。比如,步骤41a至步骤44a的执行主体可以为设备A;又比如,步骤41a-43a的执行主体可以为设备A,步骤44a的执行主体可以为设备B;等等。It should be noted that the execution subject of each step of the method provided in the foregoing embodiment may be the same device, or different devices may also be the execution subject of the method. For example, the execution subject of steps 41a to 44a may be device A; for another example, the execution subject of steps 41a-43a may be device A, and the execution subject of step 44a may be device B; and so on.
另外,在上述实施例及附图中的描述的一些流程中,包含了按照特定顺序出现的多个操作,但是应该清楚了解,这些操作可以不按照其在本文中出现的顺序来执行或并行执行,操作的序号如41a、42a等,仅仅是用于区分开各个不同的操作,序号本身不代表任何的执行顺序。另外,这些流程可以包括更多或更少的操作,并且这些操作可以按顺序执行或并行执行。需要说明的是,本文中的“第一”、“第二”等描述,是用于区分不同的消息、设备、模块等,不代表先后顺序,也不限定“第一”和“第二”是不同的类型。In addition, in some of the processes described in the above embodiments and drawings, multiple operations appearing in a specific order are included, but it should be clearly understood that these operations may be performed out of the order in which they appear in this document or performed in parallel. The operation sequence numbers such as 41a, 42a, etc., are only used to distinguish different operations, and the sequence numbers themselves do not represent any execution order. In addition, these processes may include more or fewer operations, and these operations may be executed sequentially or in parallel. It should be noted that the descriptions of "first" and "second" in this article are used to distinguish different messages, devices, modules, etc., and do not represent a sequence, nor do they limit the "first" and "second" Are different types.
图4d为本申请示例性实施例提供的再一种分布式安全检测系统的结构示意图。如图4d所示,该系统包括:生产者模块41d、消费者模块42d、缓冲区模块43d以及云端分析模块44d。Figure 4d is a schematic structural diagram of yet another distributed security detection system provided by an exemplary embodiment of this application. As shown in Figure 4d, the system includes: a producer module 41d, a consumer module 42d, a buffer module 43d, and a cloud analysis module 44d.
生产者模块41d,主要负责采集待检测数据,将待检测数据写入缓冲区模块43d。可选地,生产者模块41d可以部署在任何需要进行数据安全检测的网络环境中,例如可以部署在某个网络节点处,负责从经过该网络节点的网络报文中采集待检测数据。这里的网络节点可以是任何需要进行数安全检测的各种网络环境中需要进行数据安全检测的设备、链路、子系统或系统等。生产者模块41d的数量可以是一个,也可以是多个。The producer module 41d is mainly responsible for collecting the data to be detected and writing the data to be detected into the buffer module 43d. Optionally, the producer module 41d can be deployed in any network environment that requires data security testing, for example, can be deployed at a certain network node, and is responsible for collecting data to be tested from network packets passing through the network node. The network node here can be any device, link, subsystem, or system that needs to perform data security testing in various network environments that need to perform data security testing. The number of producer modules 41d may be one or multiple.
消费者模块42d,用于监测缓冲区模块43d中是否有待检测数据写入,在 监测到缓冲区模块43d中有待检测数据写入时,从缓冲区模块43d中读取待检测数据,对待检测数据进行扫描,将待检测数据中需要进行安全分析的第一目标数据及第一目标数据的属性信息和扫描结果信息提供给云端分析模块44d。消费者模块42d的数量可以是一个,也可以是多个。The consumer module 42d is used to monitor whether the data to be detected is written in the buffer module 43d. When it is detected that the data to be detected is written in the buffer module 43d, the data to be detected is read from the buffer module 43d, and the data to be detected is read from the buffer module 43d. Scanning is performed, and the first target data and the attribute information and scanning result information of the first target data that need to be analyzed safely among the data to be detected are provided to the cloud analysis module 44d. The number of consumer modules 42d may be one or more.
在本实施例中,并不限定消费者模块42d对待检测数据进行扫描的实施方式,例如可以根据第一扫描规则对待检测数据进行扫描。关于根据第一扫描规则对待检测数据进行扫描的详细描述,可参见前述实施例中数据检测设备根据第一扫描规则对待检测设备进行扫描的具体实施方式,在此不再赘述。In this embodiment, the implementation manner in which the consumer module 42d scans the data to be detected is not limited. For example, the data to be detected may be scanned according to the first scanning rule. For a detailed description of scanning the data to be detected according to the first scanning rule, refer to the specific implementation manner in which the data detection device scans the device to be detected according to the first scanning rule in the foregoing embodiment, which will not be repeated here.
同理,本实施例也不限定消费者模块42d确定待检测数据是否需要进行安全检测的实施方式,例如可以根据第一安全分析规则确定待检测数据是否需要进行安全检测,关于根据第一安全分析规则确定待检测数据是否需要进行安全检测的详细描述,可参见前述实施例中数据检测设备根据第一安全分析规则分析待检测设备是否需要进行安全检测的具体实施方式,在此不再赘述。In the same way, this embodiment does not limit the implementation manner in which the consumer module 42d determines whether the data to be detected requires security detection. For example, it may be determined whether the data to be detected requires security detection according to the first security analysis rule. For a detailed description of the rule determining whether the data to be detected requires security detection, refer to the specific implementation manner in which the data detection device analyzes whether the device to be detected requires security detection according to the first security analysis rule in the foregoing embodiment, which will not be repeated here.
云端分析模块44d,用于根据第一目标数据的属性信息和扫描结果信息,对第一目标数据进行安全性分析。在本实施例中,并不限定云端分析模块44d对第一目标数据进行安全性分析的实施方式,可参见前述实施例中安全防控设备对第一目标数据进行安全性分析的实施方式,在此不再赘述。The cloud analysis module 44d is configured to perform security analysis on the first target data according to the attribute information and the scan result information of the first target data. In this embodiment, the implementation manner in which the cloud analysis module 44d performs security analysis on the first target data is not limited. For details, refer to the implementation manner in which the security prevention and control device performs security analysis on the first target data in the foregoing embodiment. This will not be repeated here.
在一可选实施例中,如图4d所示,该系统还包括:对象存储系统(OSS)45d。对象存储系统45d,用于为消费者模块42d提供存储服务,也是消费者模块42d与云端分析模块44d之间进行交互的中间存储介质。消费者模块42d,具体用于:将第一目标数据写入对象存储系统45d,并向云端分析模块44d发送第一目标数据的存储地址、属性信息和扫描结果信息。云端分析模块44d,具体用于:根据第一目标数据的存储地址,从对象存储系统45d中读取第一目标数据,根据第一目标数据的属性信息和扫描结果信息,对第一目标数据进行安全分析。In an optional embodiment, as shown in FIG. 4d, the system further includes: an object storage system (OSS) 45d. The object storage system 45d is used to provide storage services for the consumer module 42d, and is also an intermediate storage medium for interaction between the consumer module 42d and the cloud analysis module 44d. The consumer module 42d is specifically configured to write the first target data into the object storage system 45d, and send the storage address, attribute information, and scan result information of the first target data to the cloud analysis module 44d. The cloud analysis module 44d is specifically configured to: read the first target data from the object storage system 45d according to the storage address of the first target data, and perform processing on the first target data according to the attribute information and scan result information of the first target data Security analysis.
在一可选实施例中,消费者模块42d内部包括多个线程,包括但不限于: 监测线程、扫描线程、本地提交线程和云端提交线程。其中,采用多线程机制,具有可调控性。消费者模块42d的工作原理如下:In an optional embodiment, the consumer module 42d includes multiple threads, including but not limited to: a monitoring thread, a scanning thread, a local submission thread, and a cloud submission thread. Among them, the multi-threading mechanism is adopted, which is adjustable. The working principle of the consumer module 42d is as follows:
其中,监测线程监测缓冲区模块43d中是否有新的待检测数据写入;并在监测到有新的待检测数据写入时,将新写入的待检测数据读取到消息队列中,并发消息给扫描线程。Among them, the monitoring thread monitors whether there is new data to be detected written in the buffer module 43d; and when it detects that there is new data to be detected written, the newly written data to be detected is read into the message queue, and concurrently Message to the scanning thread.
扫描线程在消息的触发下,根据本地配置的第一扫描规则对消息队列中的待检测数据进行扫描,得到该待检测数据的扫描结果,并会根据本地配置的第一安全分析规则,确定是否需要对该待检测数据进行安全性分析,若是,则发送消息给本地提交线程。When triggered by the message, the scanning thread scans the data to be detected in the message queue according to the first scanning rule configured locally, and obtains the scanning result of the data to be detected, and will determine whether or not according to the first security analysis rule configured locally It is necessary to perform a security analysis on the data to be detected, and if so, send a message to the local submission thread.
本地提交线程从消息队列中读取待检测数据,将待检测数据作为第一目标数据递交到对象存储系统45d,并获取对象存储系统45d返回的存储地址,将该第一目标数据的存储地址、属性信息和扫描结果信息提供给云端提交线程。The local submission thread reads the data to be detected from the message queue, submits the data to be detected as the first target data to the object storage system 45d, and obtains the storage address returned by the object storage system 45d, and the storage address of the first target data, The attribute information and scan result information are provided to the cloud submission thread.
云端提交线程将第一目标数据的存储地址、属性信息和扫描结果信息提交给云端分析模块44d,由云端分析模块44d对第一目标数据进行安全性分析。The cloud submission thread submits the storage address, attribute information, and scan result information of the first target data to the cloud analysis module 44d, and the cloud analysis module 44d performs security analysis on the first target data.
进一步,消费者模块42d内部还可以包括:清理线程,用于清理消息队列中已经被处理的待检测数据。当然,对象存储系统45d也会定期清理过时或没有用的数据。Further, the consumer module 42d may further include: a cleaning thread for cleaning up the processed data to be detected in the message queue. Of course, the object storage system 45d also regularly cleans out obsolete or useless data.
进一步,消费者模块42d内部还可以包括:配置监测线程,用于在消费者模块42d使用的第一扫描规则和第一安全分析规则有更新的情况下,对消费者模块42d使用的第一扫描规则和第一安全分析规则进行更新。Further, the consumer module 42d may further include: a configuration monitoring thread for performing the first scan used by the consumer module 42d when the first scanning rule and the first safety analysis rule used by the consumer module 42d are updated. The rules and the first safety analysis rules are updated.
关于本实施例提供的系统的工作原理以及其它相关描述,可参见前述实施例,例如图3所示实施例,在此不再赘述。Regarding the working principle and other related descriptions of the system provided in this embodiment, reference may be made to the foregoing embodiment, such as the embodiment shown in FIG. 3, which will not be repeated here.
图5为本申请示例性实施例提供的一种数据检测设备的结构示意图。如图5所示,该设备包括:存储器51、处理器52以及通信组件53。FIG. 5 is a schematic structural diagram of a data detection device provided by an exemplary embodiment of this application. As shown in FIG. 5, the device includes: a memory 51, a processor 52, and a communication component 53.
存储器51,用于存储计算机程序,并可被配置为存储其它各种数据以支持在数据检测设备上的操作。这些数据的示例包括用于在数据检测设备上操 作的任何应用程序或方法的指令,消息,图片,视频,以及第一扫描规则和第一安全分析规则等。The memory 51 is used to store computer programs, and can be configured to store other various data to support operations on the data detection device. Examples of these data include instructions, messages, pictures, videos, and the first scanning rule and the first security analysis rule for any application or method operating on the data detection device.
处理器52,耦合至存储器51,用于执行存储器51中的计算机程序,以用于:通过通信组件53接收分布式安全检测系统中的数据采集设备发送的待检测数据;根据第一扫描规则对所述待检测数据进行扫描,得到所述待检测数据的扫描结果信息;根据第一安全分析规则,确定所述待检测数据中符合第一安全分析规则的第一目标数据;将所述第一目标数据以及所述第一目标数据的属性信息和扫描结果信息提供给所述分布式安全检测系统中至少一台安全防控设备,以供所述至少一台安全防控设备对所述第一目标数据进行安全性分析。The processor 52, coupled to the memory 51, is configured to execute the computer program in the memory 51 for: receiving the data to be detected sent by the data acquisition device in the distributed safety detection system through the communication component 53; Scan the data to be detected to obtain scan result information of the data to be detected; determine the first target data that meets the first safety analysis rule in the data to be detected according to the first safety analysis rule; The target data and the attribute information and scanning result information of the first target data are provided to at least one safety prevention and control device in the distributed safety detection system, so that the at least one safety prevention and control device can perform the control on the first Target data for security analysis.
在一可选实施例中,分布式安全检测系统包括数据存储系统和日志存储系统,且分布式安全检测系统中的安全防控设备包括部署于本端的第一安全防控设备和部署于云端的第二安全防控设备。基于此,处理器52在将所述第一目标数据以及所述第一目标数据的属性信息和扫描结果信息提供给所述分布式安全检测系统中至少一台安全防控设备时,具体用于:将第一目标数据存储至数据存储系统,将第一目标数据在数据存储系统中的第一存储地址提供给第一安全防控设备;将第一目标数据的属性信息和扫描结果信息写入日志存储系统中,并将第一目标数据的属性信息和扫描结果信息在日志存储系统中的第二存储地址提供给第一安全防控设备。In an optional embodiment, the distributed security detection system includes a data storage system and a log storage system, and the security prevention and control device in the distributed security detection system includes the first security prevention and control device deployed on the local end and the first security prevention and control device deployed on the cloud. The second safety prevention and control equipment. Based on this, when the processor 52 provides the first target data and the attribute information and scanning result information of the first target data to at least one security prevention and control device in the distributed security detection system, it is specifically used for : Store the first target data in the data storage system, provide the first storage address of the first target data in the data storage system to the first security prevention and control device; write the attribute information and scan result information of the first target data In the log storage system, the second storage address of the attribute information of the first target data and the scan result information in the log storage system is provided to the first security prevention and control device.
在一可选实施例中,处理器52还用于:在无法根据第一扫描规则成功对待检测数据进行扫描的情况下,将待检测数据存储至数据存储系统;以及通过通信组件53向第二安全防控设备发送扫描请求,以供第二安全防控设备根据第二扫描规则对待检测数据进行扫描。In an optional embodiment, the processor 52 is further configured to: if the data to be detected cannot be successfully scanned according to the first scanning rule, store the data to be detected in the data storage system; and send the data to the second data storage system through the communication component 53 The security prevention and control device sends a scan request for the second security prevention and control device to scan the to-be-detected data according to the second scanning rule.
在一可选实施例中,处理器52还用于:通过通信组件53接收第二安全防控设备下发的第二扫描规则中被待检测数据匹配中的扫描规则;根据第二扫描规则中被待检测数据匹配中的扫描规则,更新第一扫描规则。In an optional embodiment, the processor 52 is further configured to: receive through the communication component 53 the scan rule in the second scan rule issued by the second security prevention and control device that is matched by the data to be detected; according to the second scan rule The first scanning rule is updated for the scanning rule that is matched by the data to be detected.
其中,第二扫描规则是指第二安全防控设备能够使用的扫描规则;相对 于第一扫描规则来说,第二扫描规则可能是最新的扫描规则,也可能更加全面、完善。在一可选实施例中,第一扫描规则是配置于数据检测设备本端的扫描规则;第二扫描规则是配置于云端的扫描规则。Among them, the second scan rule refers to the scan rule that can be used by the second security prevention and control device; compared to the first scan rule, the second scan rule may be the latest scan rule, or it may be more comprehensive and complete. In an optional embodiment, the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
在一可选实施例中,处理器52还用于:在使用第一扫描规则和安全分析规则之前,通过通信组件53接收第一安全防控设备转发的来自第二安全防控设备的配置信息,该配置信息包括第一安全分析规则和第一扫描规则;根据配置信息,在本地配置第一扫描规则和第一安全分析规则。In an optional embodiment, the processor 52 is further configured to: before using the first scanning rule and the security analysis rule, receive the configuration information from the second security prevention and control device forwarded by the first security prevention and control device through the communication component 53 , The configuration information includes the first security analysis rule and the first scanning rule; according to the configuration information, the first scanning rule and the first security analysis rule are configured locally.
进一步,如图5所示,该数据检测设备还包括:显示器54、电源组件55、音频组件56等其它组件。图5中仅示意性给出部分组件,并不意味着数据检测设备只包括图5所示组件。另外,图5中虚线框内的组件为可选组件,而非必选组件,具体可视数据检测设备的产品形态而定。本实施例的数据检测设备可以实现为台式电脑、笔记本电脑、智能手机或IOT设备等终端设备,也可以是常规服务器、云服务器或服务器阵列等服务端设备。若本实施例的数据检测设备实现为台式电脑、笔记本电脑、智能手机等终端设备,可以包含图5中虚线框内的组件;若本实施例的数据检测设备实现为常规服务器、云服务器或服务器阵列等服务端设备,则可以不包含图5中虚线框内的组件。Further, as shown in FIG. 5, the data detection device further includes: a display 54, a power supply component 55, an audio component 56, and other components. Only some of the components are schematically shown in FIG. 5, which does not mean that the data detection device only includes the components shown in FIG. 5. In addition, the components in the dashed box in FIG. 5 are optional components, not mandatory components, and the specifics may depend on the product form of the data detection equipment. The data detection device in this embodiment can be implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, or an IOT device, or it can be a server device such as a conventional server, a cloud server, or a server array. If the data detection device of this embodiment is implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, etc., it may include the components in the dashed box in FIG. 5; if the data detection device of this embodiment is implemented as a conventional server, a cloud server or a server Server devices such as arrays may not include the components in the dashed box in Figure 5.
相应地,本申请实施例还提供一种存储有计算机程序的计算机可读存储介质,计算机程序被处理器执行时,致使处理器实现上述图4a所示方法实施例中的各步骤。Correspondingly, an embodiment of the present application also provides a computer-readable storage medium storing a computer program. When the computer program is executed by a processor, the processor causes the processor to implement the steps in the method embodiment shown in FIG. 4a.
图6为本申请示例性实施例提供的一种安全防控设备的结构示意图。本实施例的安全防控设备可以是分布式安全检测系统中任一安全防控设备实现,尤其可以作为第一安全防控设备实现。如图6所示,该设备包括:存储器61、处理器62以及通信组件63。FIG. 6 is a schematic structural diagram of a safety prevention and control device provided by an exemplary embodiment of this application. The safety prevention and control device of this embodiment may be implemented by any safety prevention and control device in the distributed safety detection system, and in particular may be implemented as the first safety prevention and control device. As shown in FIG. 6, the device includes: a memory 61, a processor 62, and a communication component 63.
存储器61,用于存储计算机程序,并可被配置为存储其它各种数据以支持在安全防控设备上的操作。这些数据的示例包括用于在安全防控设备上操作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。The memory 61 is used to store computer programs, and can be configured to store other various data to support operations on the security prevention and control equipment. Examples of these data include instructions for any application or method operated on the security prevention and control device, contact data, phone book data, messages, pictures, videos, etc.
处理器62,耦合至存储器61,用于执行存储器61中的计算机程序,以用于:获取分布式安全检测系统中的数据检测设备提供的第一目标数据以及所述第一目标数据的属性信息和扫描结果信息;根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全性分析;其中,所述第一目标数据是所述数据检测设备接收到的待检测数据中符合第一安全分析规则的数据,所述第一目标数据的扫描结果信息是所述数据检测设备根据其第一扫描规则对所述第一目标数据进行扫描得到的。The processor 62, coupled to the memory 61, is configured to execute a computer program in the memory 61 to obtain the first target data provided by the data detection device in the distributed security detection system and the attribute information of the first target data And scan result information; perform a security analysis on the first target data according to the attribute information and scan result information of the first target data; wherein, the first target data is the to-be-received data detection device The detected data meets the first safety analysis rule, and the scanning result information of the first target data is obtained by scanning the first target data by the data detection device according to its first scanning rule.
在一可选实施例中,分布式安全检测系统包括数据存储系统和日志存储系统。基于此,处理器62在获取分布式安全检测系统中的数据检测设备提供的第一目标数据以及所述第一目标数据的属性信息和扫描结果信息时,具体用于:通过通信组件63接收数据检测设备发送的第一存储地址,根据第一存储地址从分布式安全检测系统中的数据存储系统中读取第一目标数据;接收数据检测设备发送的第二存储地址,根据第二存储地址从分布式安全检测系统中的日志存储系统中读取第一目标数据的属性信息和扫描结果信息。其中,第一存储地址是第一目标数据在数据存储系统中的存储地址;第二存储地址是第一目标数据的属性信息和扫描结果信息在日志存储系统中的存储地址。In an optional embodiment, the distributed security detection system includes a data storage system and a log storage system. Based on this, when the processor 62 obtains the first target data provided by the data detection device in the distributed security detection system and the attribute information and scanning result information of the first target data, it is specifically used to: receive data through the communication component 63 The first storage address sent by the detection device is used to read the first target data from the data storage system in the distributed security detection system according to the first storage address; the second storage address sent by the data detection device is received, and the second storage address is read from the data storage system according to the second storage address. The log storage system in the distributed security detection system reads the attribute information and scanning result information of the first target data. The first storage address is the storage address of the first target data in the data storage system; the second storage address is the storage address of the attribute information of the first target data and the scan result information in the log storage system.
在一可选实施例中,本实施例的安全防控设备作为分布式安全检测系统中部署于本端的第一安全防控设备实现。另外,分布式安全检测系统还包括:部署于云端的第二安全防控设备。在该可选实施例中,第二安全防控设备可以在数据检测设备无法根据第一扫描规则成功地对待检测数据进行扫描的情况下,根据第二扫描规则对待检测数据进行扫描,并可根据第二安全分析规则从待检测数据中识别出符合第二安全分析规则的第二目标数据,并可通知第一安全防控设备对第二目标数据进行安全性分析。In an optional embodiment, the security prevention and control device of this embodiment is implemented as the first security prevention and control device deployed at the local end in the distributed security detection system. In addition, the distributed security detection system also includes: a second security prevention and control device deployed in the cloud. In this optional embodiment, the second security prevention and control device can scan the data to be detected according to the second scanning rule when the data detection device cannot successfully scan the data to be detected according to the first scanning rule, and can scan according to the The second security analysis rule identifies second target data that meets the second security analysis rule from the data to be detected, and can notify the first security prevention and control device to perform security analysis on the second target data.
基于上述,处理器62还用于:通过通信组件63接收分布式安全检测系统中的第二安全防控设备发送的通知消息;根据通知消息,从分布式安全检测系统中的日志存储系统中读取第二目标数据的属性信息和扫描结果信息;根据第二目标数据的属性信息和扫描结果信息对第二目标数据进行安全性分 析;其中,第二目标数据是第二安全防控设备在数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下,从待检测数据中识别出的符合第二安全分析规则的数据。Based on the foregoing, the processor 62 is further configured to: receive the notification message sent by the second security prevention and control device in the distributed security detection system through the communication component 63; according to the notification message, read from the log storage system in the distributed security detection system Take the attribute information and scanning result information of the second target data; perform security analysis on the second target data according to the attribute information and scanning result information of the second target data; wherein, the second target data is the data of the second security prevention and control device When the detection device cannot successfully scan the data to be detected according to the first scanning rule, data that meets the second safety analysis rule is identified from the data to be detected.
其中,第二扫描规则是指第二安全防控设备能够使用的扫描规则;相对于第一扫描规则来说,第二扫描规则可能是最新的扫描规则,也可能更加全面、完善。在一可选实施例中,第一扫描规则是配置于数据检测设备本端的扫描规则;第二扫描规则是配置于云端的扫描规则。Among them, the second scanning rule refers to a scanning rule that can be used by the second security prevention and control device; compared to the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete. In an optional embodiment, the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
在一可选实施例中,处理器62还用于:通过通信组件63接收第二安全防控设备下发的配置信息,并将配置信息转发给数据检测设备,以供数据检测设备在本地配置第一扫描规则和第一安全分析规则。In an optional embodiment, the processor 62 is further configured to: receive the configuration information issued by the second security prevention and control device through the communication component 63, and forward the configuration information to the data detection device for local configuration by the data detection device The first scanning rule and the first safety analysis rule.
进一步,如图6所示,该安全防控设备还包括:显示器64、电源组件65、音频组件66等其它组件。图6中仅示意性给出部分组件,并不意味着安全防控设备只包括图6所示组件。另外,图6中虚线框内的组件为可选组件,而非必选组件,具体可视安全防控设备的产品形态而定。本实施例的安全防控设备可以实现为台式电脑、笔记本电脑、智能手机或IOT设备等终端设备,也可以是常规服务器、云服务器或服务器阵列等服务端设备。若本实施例的安全防控设备实现为台式电脑、笔记本电脑、智能手机等终端设备,可以包含图6中虚线框内的组件;若本实施例的安全防控设备实现为常规服务器、云服务器或服务器阵列等服务端设备,则可以不包含图6中虚线框内的组件。Further, as shown in FIG. 6, the safety prevention and control device further includes: a display 64, a power supply component 65, an audio component 66 and other components. Only some of the components are schematically shown in FIG. 6, which does not mean that the safety prevention and control equipment only includes the components shown in FIG. 6. In addition, the components in the dashed box in FIG. 6 are optional components, not mandatory components, and the specifics may depend on the product form of the safety prevention and control equipment. The security prevention and control device of this embodiment can be implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, or an IOT device, and can also be a server device such as a conventional server, a cloud server, or a server array. If the security prevention and control device of this embodiment is implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, etc., it may include the components in the dashed box in FIG. 6; if the security prevention and control device of this embodiment is implemented as a conventional server or a cloud server Or server-side equipment such as server arrays may not include the components in the dashed box in FIG. 6.
相应地,本申请实施例还提供一种存储有计算机程序的计算机可读存储介质,计算机程序被处理器执行时,致使处理器实现上述图4b所示方法实施例中的各步骤。Correspondingly, the embodiment of the present application also provides a computer-readable storage medium storing a computer program. When the computer program is executed by a processor, the processor causes the processor to implement the steps in the method embodiment shown in FIG. 4b.
图7为本申请示例性实施例提供的另一种安全防控设备的结构示意图。本实施例的安全防控设备可以是分布式安全检测系统中的第二安全防控设备实现。如图7所示,该设备包括:存储器71、处理器72以及通信组件73。FIG. 7 is a schematic structural diagram of another safety prevention and control device provided by an exemplary embodiment of this application. The security prevention and control device of this embodiment may be implemented by the second security prevention and control device in the distributed security detection system. As shown in FIG. 7, the device includes: a memory 71, a processor 72, and a communication component 73.
存储器71,用于存储计算机程序,并可被配置为存储其它各种数据以支持在安全防控设备上的操作。这些数据的示例包括用于在安全防控设备上操 作的任何应用程序或方法的指令,联系人数据,电话簿数据,消息,图片,视频等。The memory 71 is used to store computer programs, and can be configured to store various other data to support operations on the security prevention and control equipment. Examples of such data include instructions for any application or method that is used to operate on the security prevention and control device, contact data, phone book data, messages, pictures, videos, etc.
处理器72,耦合至存储器71,用于执行存储器71中的计算机程序,以用于:通过所述通信组件73接收分布式安全检测系统中的数据检测设备发送的扫描请求,所述扫描请求是所述数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下发送的;根据所述扫描请求从所述分布式安全检测系统中的数据存储系统中读取所述待检测数据;根据第二扫描规则对所述待检测数据进行扫描,以得到所述待检测数据的扫描结果信息。The processor 72, coupled to the memory 71, is configured to execute a computer program in the memory 71, and is used to receive a scan request sent by a data detection device in a distributed security detection system through the communication component 73, where the scan request is The data detection device is sent when the data to be detected cannot be successfully scanned according to the first scanning rule; the data to be detected is read from the data storage system in the distributed security detection system according to the scan request ; Scan the data to be detected according to the second scanning rule to obtain scan result information of the data to be detected.
在一可选实施例中,处理器72还用于:在得到待检测数据的扫描结果信息之后,从待检测数据中识别出符合第二安全分析规则的第二目标数据;根据第二目标数据的属性信息和扫描结果信息,对第二目标数据进行安全性分析。In an optional embodiment, the processor 72 is further configured to: after obtaining the scan result information of the data to be detected, identify second target data that meets the second safety analysis rule from the data to be detected; and according to the second target data The security analysis of the second target data is performed on the attribute information and scanning result information of the data.
在一可选实施例中,处理器72还用于:在得到待检测数据的扫描结果信息之后,从待检测数据中识别出符合第二安全分析规则的第二目标数据;将目标数据的属性信息和扫描结果信息写入分布式安全检测系统中的日志存储系统;以及通知分布式安全检测系统中的第一安全防控设备,以供第一安全防控设备根据第二目标数据的属性信息和扫描结果信息对第二目标数据进行安全性分析。In an optional embodiment, the processor 72 is further configured to: after obtaining the scan result information of the data to be detected, identify second target data that meets the second security analysis rule from the data to be detected; The information and scan result information are written into the log storage system in the distributed security detection system; and the first security prevention and control device in the distributed security detection system is notified so that the first security prevention and control device can use the attribute information of the second target data And scan result information to perform security analysis on the second target data.
其中,第二扫描规则是指本实施例提供的安全防控设备能够使用的扫描规则;相对于第一扫描规则来说,第二扫描规则可能是最新的扫描规则,也可能更加全面、完善。在一可选实施例中,第一扫描规则是配置于数据检测设备本端的扫描规则;第二扫描规则是配置于云端的扫描规则。The second scanning rule refers to a scanning rule that can be used by the security prevention and control device provided in this embodiment; compared with the first scanning rule, the second scanning rule may be the latest scanning rule, or it may be more comprehensive and complete. In an optional embodiment, the first scanning rule is a scanning rule configured on the local end of the data detection device; the second scanning rule is a scanning rule configured on the cloud.
在一可选实施例中,处理器72还用于:在第二扫描规则被待检测数据匹配中的情况下,将第二扫描规则中被待检测数据匹配中的扫描规则发送给数据检测设备,以供数据检测设备更新第一扫描规则。In an optional embodiment, the processor 72 is further configured to: in the case that the second scanning rule is matched by the data to be detected, send the scanning rule in the second scanning rule that is matched by the data to be detected to the data detection device , For the data detection device to update the first scanning rule.
在一可选实施例中,处理器72还用于:通过通信组件73向第一安全防控设备下发配置信息,以供第一安全防控设备将配置信息转发给数据检测设 备,从而使数据检测设备在本地配置第一扫描规则和第一安全分析规则。In an optional embodiment, the processor 72 is further configured to: send configuration information to the first security prevention and control device through the communication component 73, so that the first security prevention and control device forwards the configuration information to the data detection device, so that The data detection device locally configures the first scanning rule and the first safety analysis rule.
进一步,如图7所示,该安全防控设备还包括:显示器74、电源组件75、音频组件76等其它组件。图7中仅示意性给出部分组件,并不意味着安全防控设备只包括图7所示组件。另外,图7中虚线框内的组件为可选组件,而非必选组件,具体可视安全防控设备的产品形态而定。本实施例的安全防控设备可以实现为台式电脑、笔记本电脑、智能手机或IOT设备等终端设备,也可以是常规服务器、云服务器或服务器阵列等服务端设备。若本实施例的安全防控设备实现为台式电脑、笔记本电脑、智能手机等终端设备,可以包含图7中虚线框内的组件;若本实施例的安全防控设备实现为常规服务器、云服务器或服务器阵列等服务端设备,则可以不包含图7中虚线框内的组件。Further, as shown in FIG. 7, the safety prevention and control device further includes: a display 74, a power supply component 75, an audio component 76 and other components. Only some components are schematically shown in FIG. 7, which does not mean that the safety prevention and control equipment only includes the components shown in FIG. 7. In addition, the components in the dashed box in FIG. 7 are optional components, not mandatory components, which may be determined by the product form of the safety prevention and control equipment. The security prevention and control device of this embodiment can be implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, or an IOT device, and can also be a server device such as a conventional server, a cloud server, or a server array. If the security prevention and control device of this embodiment is implemented as a terminal device such as a desktop computer, a notebook computer, a smart phone, etc., it may include the components in the dashed box in FIG. 7; if the security prevention and control device of this embodiment is implemented as a conventional server or a cloud server Or server-side equipment such as server arrays may not include the components in the dashed box in FIG. 7.
相应地,本申请实施例还提供一种存储有计算机程序的计算机可读存储介质,计算机程序被处理器执行时,致使处理器实现上述图4c所示方法实施例中的各步骤。Correspondingly, an embodiment of the present application also provides a computer-readable storage medium storing a computer program. When the computer program is executed by a processor, the processor causes the processor to implement the steps in the method embodiment shown in FIG. 4c.
上述图5-图7中的存储器可以由任何类型的易失性或非易失性存储设备或者它们的组合实现,如静态随机存取存储器(SRAM),电可擦除可编程只读存储器(EEPROM),可擦除可编程只读存储器(EPROM),可编程只读存储器(PROM),只读存储器(ROM),磁存储器,快闪存储器,磁盘或光盘。The memory in Figure 5 to Figure 7 above can be implemented by any type of volatile or non-volatile storage device or a combination thereof, such as static random access memory (SRAM), electrically erasable programmable read-only memory ( EEPROM), erasable programmable read-only memory (EPROM), programmable read-only memory (PROM), read-only memory (ROM), magnetic memory, flash memory, magnetic disk or optical disk.
上述图5-图7中的通信组件被配置为便于通信组件所在设备和其他设备之间有线或无线方式的通信。通信组件所在设备可以接入基于通信标准的无线网络,如WiFi,2G、3G、4G/LTE、5G等移动通信网络,或它们的组合。在一个示例性实施例中,通信组件经由广播信道接收来自外部广播管理系统的广播信号或广播相关信息。在一个示例性实施例中,所述通信组件还可以包括近场通信(NFC)模块,射频识别(RFID)技术,红外数据协会(IrDA)技术,超宽带(UWB)技术,蓝牙(BT)技术等。The communication components in Figures 5-7 are configured to facilitate wired or wireless communication between the device where the communication component is located and other devices. The device where the communication component is located can access wireless networks based on communication standards, such as WiFi, 2G, 3G, 4G/LTE, 5G and other mobile communication networks, or a combination of them. In an exemplary embodiment, the communication component receives a broadcast signal or broadcast related information from an external broadcast management system via a broadcast channel. In an exemplary embodiment, the communication component may further include a near field communication (NFC) module, radio frequency identification (RFID) technology, infrared data association (IrDA) technology, ultra-wideband (UWB) technology, Bluetooth (BT) technology Wait.
上述图5-图7中的显示器包括屏幕,其屏幕可以包括液晶显示器(LCD)和触摸面板(TP)。如果屏幕包括触摸面板,屏幕可以被实现为触摸屏,以接收来自用户的输入信号。触摸面板包括一个或多个触摸传感器以感测触摸、 滑动和触摸面板上的手势。所述触摸传感器可以不仅感测触摸或滑动动作的边界,而且还检测与所述触摸或滑动操作相关的持续时间和压力。The above-mentioned display in FIGS. 5-7 includes a screen, and the screen may include a liquid crystal display (LCD) and a touch panel (TP). If the screen includes a touch panel, the screen may be implemented as a touch screen to receive input signals from the user. The touch panel includes one or more touch sensors to sense touch, sliding, and gestures on the touch panel. The touch sensor may not only sense the boundary of a touch or slide action, but also detect the duration and pressure related to the touch or slide operation.
上述图5-图7中的电源组件,为电源组件所在设备的各种组件提供电力。电源组件可以包括电源管理系统,一个或多个电源,及其他与为电源组件所在设备生成、管理和分配电力相关联的组件。The power components in Figures 5 to 7 above provide power for various components of the equipment where the power components are located. The power supply component may include a power management system, one or more power supplies, and other components associated with generating, managing, and distributing power for the device where the power supply component is located.
上述图5-图7中的音频组件,可被配置为输出和/或输入音频信号。例如,音频组件包括一个麦克风(MIC),当音频组件所在设备处于操作模式,如呼叫模式、记录模式和语音识别模式时,麦克风被配置为接收外部音频信号。所接收的音频信号可以被进一步存储在存储器或经由通信组件发送。在一些实施例中,音频组件还包括一个扬声器,用于输出音频信号。The audio components in Figs. 5-7 can be configured to output and/or input audio signals. For example, the audio component includes a microphone (MIC). When the device where the audio component is located is in an operating mode, such as call mode, recording mode, and voice recognition mode, the microphone is configured to receive external audio signals. The received audio signal can be further stored in a memory or sent via a communication component. In some embodiments, the audio component further includes a speaker for outputting audio signals.
本领域内的技术人员应明白,本发明的实施例可提供为方法、系统、或计算机程序产品。因此,本发明可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本发明可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art should understand that the embodiments of the present invention can be provided as a method, a system, or a computer program product. Therefore, the present invention may adopt the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, the present invention may adopt the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
本发明是参照根据本发明实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present invention is described with reference to flowcharts and/or block diagrams of methods, devices (systems), and computer program products according to embodiments of the present invention. It should be understood that each process and/or block in the flowchart and/or block diagram, and the combination of processes and/or blocks in the flowchart and/or block diagram can be implemented by computer program instructions. These computer program instructions can be provided to the processor of a general-purpose computer, a special-purpose computer, an embedded processor, or other programmable data processing equipment to generate a machine, so that the instructions executed by the processor of the computer or other programmable data processing equipment are generated It is a device that realizes the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions can also be stored in a computer-readable memory that can guide a computer or other programmable data processing equipment to work in a specific manner, so that the instructions stored in the computer-readable memory produce an article of manufacture including the instruction device. The device implements the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions can also be loaded on a computer or other programmable data processing equipment, so that a series of operation steps are executed on the computer or other programmable equipment to produce computer-implemented processing, so as to execute on the computer or other programmable equipment. The instructions provide steps for implementing the functions specified in one process or multiple processes in the flowchart and/or one block or multiple blocks in the block diagram.
在一个典型的配置中,计算设备包括一个或多个处理器(CPU)、输入/输出接口、网络接口和内存。In a typical configuration, the computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
内存可能包括计算机可读介质中的非永久性存储器,随机存取存储器(RAM)和/或非易失性内存等形式,如只读存储器(ROM)或闪存(flash RAM)。内存是计算机可读介质的示例。The memory may include non-permanent memory in a computer readable medium, random access memory (RAM) and/or non-volatile memory, such as read-only memory (ROM) or flash memory (flash RAM). Memory is an example of computer readable media.
计算机可读介质包括永久性和非永久性、可移动和非可移动媒体可以由任何方法或技术来实现信息存储。信息可以是计算机可读指令、数据结构、程序的模块或其他数据。计算机的存储介质的例子包括,但不限于相变内存(PRAM)、静态随机存取存储器(SRAM)、动态随机存取存储器(DRAM)、其他类型的随机存取存储器(RAM)、只读存储器(ROM)、电可擦除可编程只读存储器(EEPROM)、快闪记忆体或其他内存技术、只读光盘只读存储器(CD-ROM)、数字多功能光盘(DVD)或其他光学存储、磁盒式磁带,磁带磁磁盘存储或其他磁性存储设备或任何其他非传输介质,可用于存储可以被计算设备访问的信息。按照本文中的界定,计算机可读介质不包括暂存电脑可读媒体(transitory media),如调制的数据信号和载波。Computer-readable media include permanent and non-permanent, removable and non-removable media, and information storage can be realized by any method or technology. The information can be computer-readable instructions, data structures, program modules, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), static random access memory (SRAM), dynamic random access memory (DRAM), other types of random access memory (RAM), read-only memory (ROM), electrically erasable programmable read-only memory (EEPROM), flash memory or other memory technology, CD-ROM, digital versatile disc (DVD) or other optical storage, Magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices or any other non-transmission media can be used to store information that can be accessed by computing devices. According to the definition in this article, computer-readable media does not include transitory media, such as modulated data signals and carrier waves.
还需要说明的是,术语“包括”、“包含”或者其任何其他变体意在涵盖非排他性的包含,从而使得包括一系列要素的过程、方法、商品或者设备不仅包括那些要素,而且还包括没有明确列出的其他要素,或者是还包括为这种过程、方法、商品或者设备所固有的要素。在没有更多限制的情况下,由语句“包括一个……”限定的要素,并不排除在包括所述要素的过程、方法、商品或者设备中还存在另外的相同要素。It should also be noted that the terms "include", "include" or any other variants thereof are intended to cover non-exclusive inclusion, so that a process, method, commodity or equipment including a series of elements not only includes those elements, but also includes Other elements that are not explicitly listed, or they also include elements inherent to such processes, methods, commodities, or equipment. If there are no more restrictions, the element defined by the sentence "including a..." does not exclude the existence of other identical elements in the process, method, commodity, or equipment that includes the element.
以上所述仅为本申请的实施例而已,并不用于限制本申请。对于本领域 技术人员来说,本申请可以有各种更改和变化。凡在本申请的精神和原理之内所作的任何修改、等同替换、改进等,均应包含在本申请的权利要求范围之内。The foregoing descriptions are only examples of the present application, and are not used to limit the present application. For those skilled in the art, this application can have various modifications and changes. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of this application shall be included in the scope of the claims of this application.

Claims (34)

  1. 一种分布式安全检测系统,其特征在于,包括:至少一台数据采集设备、至少一台数据检测设备以及至少一台安全防控设备;A distributed safety detection system, characterized by comprising: at least one data collection device, at least one data detection device, and at least one safety prevention and control device;
    所述至少一台数据采集设备,用于从经过网络节点的网络报文中采集待检测数据,将所述待检测数据分发到所述至少一台数据检测设备;The at least one data collection device is configured to collect data to be detected from a network message passing through a network node, and distribute the data to be detected to the at least one data detection device;
    所述至少一台数据检测设备,用于根据第一扫描规则对所述待检测数据进行扫描,将所述待检测数据中符合第一安全分析规则的第一目标数据及所述第一目标数据的属性信息和扫描结果信息提供给所述至少一台安全防控设备;The at least one data detection device is configured to scan the to-be-detected data according to a first scanning rule, and to compare the first target data and the first target data in the to-be-detected data that meet the first safety analysis rule Provide the at least one security prevention and control device with attribute information and scan result information of.
    所述至少一台安全防控设备,用于根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全性分析。The at least one security prevention and control device is configured to perform a security analysis on the first target data according to the attribute information and scanning result information of the first target data.
  2. 根据权利要求1所述的系统,其特征在于,还包括:数据存储系统;The system according to claim 1, further comprising: a data storage system;
    所述至少一台数据检测设备具体用于:将所述第一目标数据存储至所述数据存储系统,将所述第一目标数据在所述数据存储系统中的第一存储地址提供给所述至少一台安全防控设备;The at least one data detection device is specifically configured to store the first target data in the data storage system, and provide the first storage address of the first target data in the data storage system to the At least one safety prevention and control device;
    所述至少一台安全防控设备还用于:在对所述第一目标数据进行安全性分析之前,根据所述第一存储地址从所述数据存储系统读取所述第一目标数据。The at least one security prevention and control device is further configured to: before performing security analysis on the first target data, read the first target data from the data storage system according to the first storage address.
  3. 根据权利要求2所述的系统,其特征在于,还包括:日志存储系统;The system according to claim 2, further comprising: a log storage system;
    所述至少一台数据检测设备具体用于:将所述第一目标数据的属性信息和扫描结果信息写入所述日志存储系统中,并将所述第一目标数据的属性信息和扫描结果信息在所述日志存储系统中的第二存储地址提供给所述至少一台安全防控设备;The at least one data detection device is specifically configured to: write attribute information and scan result information of the first target data into the log storage system, and write attribute information and scan result information of the first target data The second storage address in the log storage system is provided to the at least one security prevention and control device;
    所述至少一台安全防控设备还用于:在对所述第一目标数据进行安全性分析之前,根据所述第二存储地址,从日志存储系统中读取所述第一目标数据的属性信息和扫描结果信息。The at least one security prevention and control device is further configured to: before performing security analysis on the first target data, read the attributes of the first target data from the log storage system according to the second storage address Information and scan result information.
  4. 根据权利要求3所述的系统,其特征在于,所述至少一台安全防控设备包括:部署在本端的第一安全防控设备;The system according to claim 3, wherein the at least one security prevention and control device comprises: a first security prevention and control device deployed at the local end;
    所述至少一台数据检测设备具体用于:将所述第一存储地址和所述第二存储地址发送给所述第一安全防控设备,以供所述第一安全防控设备对所述第一目标数据进行安全性分析。The at least one data detection device is specifically configured to: send the first storage address and the second storage address to the first security prevention and control device, so that the first security prevention and control device can Perform security analysis on the first target data.
  5. 根据权利要求4所述的系统,其特征在于,所述至少一台安全防控设备还包括:部署在云端的第二安全防控设备;The system according to claim 4, wherein the at least one security prevention and control device further comprises: a second security prevention and control device deployed in the cloud;
    所述至少一台数据检测设备还用于:在无法根据第一扫描规则成功对所述待检测数据进行扫描的情况下,将所述待检测数据存储至所述数据存储系统,并向所述第二安全防控设备发送扫描请求;The at least one data detection device is further configured to: in the case that the data to be detected cannot be successfully scanned according to the first scanning rule, store the data to be detected in the data storage system and send the data to the The second security prevention and control device sends a scan request;
    所述第二安全防控设备还用于:根据所述扫描请求从所述数据存储系统读取所述待检测数据,根据第二扫描规则对所述待检测数据进行扫描,以得到所述待检测数据的扫描结果信息。The second security prevention and control device is further configured to: read the data to be detected from the data storage system according to the scan request, and scan the data to be detected according to a second scanning rule to obtain the data to be detected Scan result information of inspection data.
  6. 根据权利要求5所述的系统,其特征在于,所述第二安全防控设备还用于:从所述待检测数据中识别出符合第二安全分析规则的第二目标数据,并根据所述第二目标数据的属性信息和扫描结果信息,对所述第二目标数据进行安全性分析。The system according to claim 5, wherein the second safety prevention and control device is further configured to: identify second target data conforming to a second safety analysis rule from the data to be detected, and according to the The security analysis of the second target data is performed on the attribute information and the scanning result information of the second target data.
  7. 根据权利要求5所述的系统,其特征在于,所述第二安全防控设备还用于:从所述待检测数据中识别出符合第二安全分析规则的第二目标数据,将所述第二目标数据的属性信息和扫描结果信息写入所述日志存储系统,并通知所述第一安全防控设备对所述第二目标数据进行安全性分析;The system according to claim 5, wherein the second safety prevention and control device is further configured to: identify second target data conforming to a second safety analysis rule from the data to be detected, and compare the second target data 2. The attribute information and scanning result information of the target data are written into the log storage system, and the first security prevention and control device is notified to perform a security analysis on the second target data;
    所述第一安全防控设备还用于:根据所述第二安全防控设备的通知,从所述日志存储系统中读取所述第二目标数据的属性信息和扫描结果信息,并根据所述第二目标数据的属性信息和扫描结果信息,对所述第二目标数据进行安全性分析。The first security prevention and control device is further configured to read the attribute information and scan result information of the second target data from the log storage system according to the notification of the second security prevention and control device, and according to all The attribute information and scanning result information of the second target data are used to perform security analysis on the second target data.
  8. 根据权利要求5所述的系统,其特征在于,所述第二安全防控设备还用于:在第二扫描规则被所述待检测数据匹配中的情况下,将第二扫描规则 中被所述待检测数据匹配中的扫描规则发送给所述至少一台数据检测设备,以供所述至少一台数据检测设备更新第一扫描规则。The system according to claim 5, wherein the second security prevention and control device is further configured to: in the case that the second scanning rule is matched by the data to be detected, the second scanning rule is The scanning rule in the matching of the to-be-detected data is sent to the at least one data detection device, so that the at least one data detection device can update the first scanning rule.
  9. 根据权利要求5所述的所述的系统,其特征在于,所述第二安全防控设备还用于:向所述第一安全防控设备下发配置信息,所述配置信息包括第一扫描规则和第一安全分析规则;The system according to claim 5, wherein the second security prevention and control device is further configured to: send configuration information to the first security prevention and control device, and the configuration information includes the first scan Rules and first safety analysis rules;
    所述第一安全防控设备还用于:将所述配置信息转发给所述至少一个数据检测设备,以供所述至少一个数据检测设备在本地配置第一扫描规则和第一安全分析规则。The first security prevention and control device is further configured to forward the configuration information to the at least one data detection device, so that the at least one data detection device locally configures the first scanning rule and the first security analysis rule.
  10. 根据权利要求3所述的系统,其特征在于,所述数据存储系统和所述日志存储系统部署在云端。The system according to claim 3, wherein the data storage system and the log storage system are deployed in the cloud.
  11. 根据权利要求10所述的系统,其特征在于,所述数据存储系统为OSS,所述日志存储系统为基于SLS日志系统。The system according to claim 10, wherein the data storage system is an OSS, and the log storage system is an SLS-based log system.
  12. 根据权利要求1-11任一项所述的系统,其特征在于,所述至少一台数据采集设备具体用于:对经过所述网络节点的网络报文进行协议解析,根据从所述网络报文中解析出的载荷数据生成待检测数据。The system according to any one of claims 1-11, wherein the at least one data collection device is specifically configured to: perform protocol analysis on a network message passing through the network node, and perform protocol analysis on a network message from the network node. The load data parsed in the text generates the data to be tested.
  13. 根据权利要求1-11任一项所述的系统,其特征在于,所述至少一台数据采集设备具体用于:在采集到待检测数据的情况下,根据所述至少一台数据检测设备的处理能力和/或负载信息,从中确定目标数据检测设备,将所述待检测数据写入所述目标数据检测设备的数据缓存区中。The system according to any one of claims 1-11, wherein the at least one data collection device is specifically configured to: in a case where the data to be detected is collected, according to the data of the at least one data detection device The processing capability and/or load information is used to determine the target data detection device, and the data to be detected is written into the data buffer area of the target data detection device.
  14. 根据权利要求13所述的系统,其特征在于,所述至少一台数据检测设备具体用于:在本地数据缓存区中有新的待检测数据写入时,根据第一扫描规则对新写入本地数据缓存区中的所述待检测数据进行扫描。The system according to claim 13, wherein the at least one data detection device is specifically configured to: when there is new data to be detected in the local data buffer area, write to the new data according to the first scanning rule The data to be detected in the local data buffer area is scanned.
  15. 根据权利要求1-11任一项所述的系统,其特征在于,所述至少一台安全防控设备具体用于执行以下至少一种安全性分析操作:The system according to any one of claims 1-11, wherein the at least one safety prevention and control device is specifically configured to perform at least one of the following safety analysis operations:
    根据所述第一目标数据的属性信息和扫描结果信息,分析所述第一目标数据在一定时间段内出现的频率是否符合设定的频度要求;According to the attribute information and scanning result information of the first target data, analyze whether the frequency of the first target data in a certain period of time meets the set frequency requirement;
    根据所述第一目标数据的属性信息和扫描结果信息,分析所述第一目标 数据在一定时间段内的访问量是否符合设定的访问量要求;According to the attribute information of the first target data and the scanning result information, analyze whether the visit volume of the first target data in a certain period of time meets the set visit volume requirement;
    根据所述第一目标数据的属性信息和扫描结果信息,分析所述第一目标数据的访问者的权限是否属于设定合法权限;According to the attribute information of the first target data and the scanning result information, analyze whether the permission of the visitor of the first target data belongs to the set legal permission;
    根据所述第一目标数据的属性信息和扫描结果信息,分析所述第一目标数据的接收地址是否属于设定的合法接收地址;Analyze whether the receiving address of the first target data belongs to the set legal receiving address according to the attribute information and the scanning result information of the first target data;
    根据所述第一目标数据的属性信息和扫描结果信息,分析所述第一目标数据的传输时间是否属于在合理时间范围内;According to the attribute information and scanning result information of the first target data, analyze whether the transmission time of the first target data is within a reasonable time range;
    以及在任一种分析操作的分析结果为否的情况下,确定所述第一目标数据存在信息泄露风险。And in a case where the analysis result of any analysis operation is negative, it is determined that the first target data has an information leakage risk.
  16. 根据权利要求15所述的系统,其特征在于,所述至少一台安全防控设备还用于:在确定所述第一目标数据存在信息泄露风险的情况下,通知所述第一目标数据经过的网络节点对与所述第一目标数据对应的网络报文进行拦截处理。The system according to claim 15, wherein the at least one security prevention and control device is further configured to: in the case where it is determined that the first target data is at risk of information leakage, notify the first target data to pass through The network node of performs interception processing on the network message corresponding to the first target data.
  17. 一种数据处理方法,适用于分布式安全检测系统中的数据检测设备,其特征在于,所述方法包括:A data processing method suitable for data detection equipment in a distributed security detection system, characterized in that the method includes:
    接收分布式安全检测系统中的数据采集设备发送的待检测数据;Receive the to-be-detected data sent by the data acquisition equipment in the distributed safety detection system;
    根据第一扫描规则对所述待检测数据进行扫描,得到所述待检测数据的扫描结果信息;Scanning the data to be detected according to the first scanning rule to obtain scan result information of the data to be detected;
    根据第一安全分析规则,确定所述待检测数据中符合第一安全分析规则的第一目标数据;According to the first safety analysis rule, determine the first target data that meets the first safety analysis rule among the data to be detected;
    将所述第一目标数据以及所述第一目标数据的属性信息和扫描结果信息提供给所述分布式安全检测系统中至少一台安全防控设备,以供所述至少一台安全防控设备对所述第一目标数据进行安全性分析。Provide the first target data and the attribute information and scan result information of the first target data to at least one security prevention and control device in the distributed security detection system for the at least one security prevention and control device Perform security analysis on the first target data.
  18. 根据权利要求17所述的方法,其特征在于,将所述第一目标数据以及所述第一目标数据的属性信息和扫描结果信息提供给所述分布式安全检测系统中至少一台安全防控设备,包括:The method according to claim 17, wherein the first target data and the attribute information and scanning result information of the first target data are provided to at least one security prevention and control system in the distributed security detection system Equipment, including:
    将所述第一目标数据存储至数据存储系统,将所述第一目标数据在所述 数据存储系统中的第一存储地址提供给第一安全防控设备;Storing the first target data in a data storage system, and providing the first storage address of the first target data in the data storage system to the first security prevention and control device;
    将所述第一目标数据的属性信息和扫描结果信息写入日志存储系统中,并将所述第一目标数据的属性信息和扫描结果信息在所述日志存储系统中的第二存储地址提供给所述第一安全防控设备;Write the attribute information and scan result information of the first target data into the log storage system, and provide the second storage address of the attribute information and scan result information of the first target data in the log storage system to The first safety prevention and control device;
    其中,所述第一安全防控设备是所述至少一台安全防控设备中部署在本端的安全防控设备。Wherein, the first security prevention and control device is a security prevention and control device deployed at the local end of the at least one security prevention and control device.
  19. 根据权利要求18所述的方法,其特征在于,所述至少一台安全防控设备包括:部署在云端的第二安全防控设备;则所述方法还包括:The method according to claim 18, wherein the at least one security prevention and control device comprises: a second security prevention and control device deployed in the cloud; the method further comprises:
    在无法根据第一扫描规则成功对所述待检测数据进行扫描的情况下,将所述待检测数据存储至所述数据存储系统;以及If the data to be detected cannot be successfully scanned according to the first scanning rule, storing the data to be detected in the data storage system; and
    向所述第二安全防控设备发送扫描请求,以供所述第二安全防控设备根据第二扫描规则对所述待检测数据进行扫描。Sending a scan request to the second security prevention and control device, so that the second security prevention and control device scans the data to be detected according to the second scanning rule.
  20. 根据权利要求19所述的方法,其特征在于,在第二扫描规则被所述待检测数据匹配中的情况下,所述方法还包括:The method according to claim 19, characterized in that, in a case where the second scanning rule is matched by the data to be detected, the method further comprises:
    接收所述第二安全防控设备下发的所述第二扫描规则中被所述待检测数据匹配中的扫描规则;Receiving the scanning rule that is matched by the data to be detected in the second scanning rule issued by the second security prevention and control device;
    根据所述第二扫描规则中被所述待检测数据匹配中的扫描规则,更新第一扫描规则。Update the first scanning rule according to the scanning rule that is matched by the data to be detected in the second scanning rule.
  21. 根据权利要求19所述的方法,其特征在于,还包括:The method according to claim 19, further comprising:
    接收所述第一安全防控设备转发的来自所述第二安全防控设备的配置信息,所述配置信息包括第一安全分析规则和第一扫描规则;Receiving configuration information from the second security prevention and control device forwarded by the first security prevention and control device, where the configuration information includes a first security analysis rule and a first scanning rule;
    根据所述配置信息,在本地配置第一扫描规则和第一安全分析规则。According to the configuration information, the first scanning rule and the first security analysis rule are configured locally.
  22. 一种数据处理方法,适用于分布式安全检测系统中的第一安全防控设备,其特征在于,所述方法包括:A data processing method suitable for the first safety prevention and control device in a distributed safety detection system, characterized in that the method includes:
    获取分布式安全检测系统中的数据检测设备提供的第一目标数据以及所述第一目标数据的属性信息和扫描结果信息;Acquiring the first target data provided by the data detection device in the distributed security detection system and the attribute information and scanning result information of the first target data;
    根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数 据进行安全性分析;Performing security analysis on the first target data according to the attribute information and the scanning result information of the first target data;
    其中,所述第一目标数据是所述数据检测设备接收到的待检测数据中符合第一安全分析规则的数据,所述第一目标数据的扫描结果信息是所述数据检测设备根据第一扫描规则对所述第一目标数据进行扫描得到的。Wherein, the first target data is data that meets the first safety analysis rule among the data to be detected received by the data detection device, and the scan result information of the first target data is that the data detection device is based on the first scan The rule is obtained by scanning the first target data.
  23. 根据权利要求22所述的方法,其特征在于,获取分布式安全检测系统中数据检测设备提供的第一目标数据以及所述第一目标数据的属性信息和扫描结果信息,包括:The method according to claim 22, wherein acquiring the first target data provided by the data detection device in the distributed security detection system and the attribute information and scanning result information of the first target data comprises:
    接收所述数据检测设备发送的第一存储地址,根据所述第一存储地址从所述分布式安全检测系统中的数据存储系统中读取所述第一目标数据;Receiving the first storage address sent by the data detection device, and reading the first target data from the data storage system in the distributed security detection system according to the first storage address;
    接收所述数据检测设备发送的第二存储地址,根据所述第二存储地址从所述分布式安全检测系统中的日志存储系统中读取所述第一目标数据的属性信息和扫描结果信息。The second storage address sent by the data detection device is received, and the attribute information and scanning result information of the first target data are read from the log storage system in the distributed security detection system according to the second storage address.
  24. 根据权利要求22或23所述的方法,其特征在于,还包括:The method according to claim 22 or 23, further comprising:
    接收所述分布式安全检测系统中的第二安全防控设备发送的通知消息;Receiving a notification message sent by the second security prevention and control device in the distributed security detection system;
    根据所述通知消息,从所述分布式安全检测系统中的日志存储系统中读取第二目标数据的属性信息和扫描结果信息;Reading the attribute information and scanning result information of the second target data from the log storage system in the distributed security detection system according to the notification message;
    根据所述第二目标数据的属性信息和扫描结果信息对所述第二目标数据进行安全性分析;Performing security analysis on the second target data according to the attribute information of the second target data and the scanning result information;
    其中,所述第二目标数据是所述第二安全防控设备在所述数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下,从所述待检测数据中识别出的符合第二安全分析规则的数据。Wherein, the second target data is identified by the second security prevention and control device from the data to be detected when the data detection device cannot successfully scan the data to be detected according to the first scanning rule Data that meets the second safety analysis rule.
  25. 一种数据处理方法,适用于分布式安全检测系统中的第二安全防控设备,其特征在于,所述方法包括:A data processing method suitable for a second safety prevention and control device in a distributed safety detection system, characterized in that the method includes:
    接收分布式安全检测系统中的数据检测设备发送的扫描请求,所述扫描请求是所述数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下发送的;Receiving a scan request sent by a data detection device in a distributed security detection system, the scan request being sent by the data detection device when the data detection device cannot successfully scan the data to be detected according to the first scanning rule;
    根据所述扫描请求从所述分布式安全检测系统中的数据存储系统中读取 所述待检测数据;Reading the data to be detected from the data storage system in the distributed security detection system according to the scan request;
    根据第二扫描规则对所述待检测数据进行扫描,以得到所述待检测数据的扫描结果信息。Scan the data to be detected according to the second scanning rule to obtain scan result information of the data to be detected.
  26. 根据权利要求25所述的方法,其特征在于,在得到所述待检测数据的扫描结果信息之后,还包括:The method according to claim 25, wherein after obtaining the scan result information of the data to be detected, the method further comprises:
    从所述待检测数据中识别出符合第二安全分析规则的第二目标数据;Identifying second target data that meets the second safety analysis rule from the data to be detected;
    根据所述第二目标数据的属性信息和扫描结果信息,对所述第二目标数据进行安全性分析。Perform security analysis on the second target data according to the attribute information and the scan result information of the second target data.
  27. 根据权利要求25所述的方法,其特征在于,在得到所述待检测数据的扫描结果信息之后,还包括:The method according to claim 25, wherein after obtaining the scan result information of the data to be detected, the method further comprises:
    从所述待检测数据中识别出符合第二安全分析规则的第二目标数据;Identifying second target data that meets the second safety analysis rule from the data to be detected;
    将所述目标数据的属性信息和扫描结果信息写入所述分布式安全检测系统中的日志存储系统;以及Writing the attribute information and scanning result information of the target data into the log storage system in the distributed security detection system; and
    通知所述分布式安全检测系统中的第一安全防控设备,以供所述第一安全防控设备根据所述第二目标数据的属性信息和扫描结果信息对所述第二目标数据进行安全性分析。Notify the first security prevention and control device in the distributed security detection system for the first security prevention and control device to perform security on the second target data according to the attribute information and scan result information of the second target data Sexual analysis.
  28. 根据权利要求25-27任一项所述的方法,其特征在于,在第二扫描规则被所述待检测数据匹配中的情况下,还包括:The method according to any one of claims 25-27, characterized in that, when the second scanning rule is being matched by the data to be detected, the method further comprises:
    将第二扫描规则中被所述待检测数据匹配中的扫描规则发送给所述数据检测设备,以供所述数据检测设备更新第一扫描规则。The scanning rule that is matched by the data to be detected in the second scanning rule is sent to the data detection device, so that the data detection device can update the first scanning rule.
  29. 一种数据检测设备,其特征在于,包括:存储器、处理器以及通信组件;A data detection device, which is characterized by comprising: a memory, a processor, and a communication component;
    所述存储器,用于存储计算机程序;The memory is used to store a computer program;
    所述处理器,耦合至所述存储器,用于执行所述存储器中存储的计算机程序,以用于:The processor is coupled to the memory, and is configured to execute a computer program stored in the memory for:
    通过所述通信组件接收分布式安全检测系统中的数据采集设备发送的待检测数据;Receiving, through the communication component, the data to be detected sent by the data acquisition device in the distributed safety detection system;
    根据第一扫描规则对所述待检测数据进行扫描,得到所述待检测数据的扫描结果信息;Scanning the data to be detected according to the first scanning rule to obtain scan result information of the data to be detected;
    根据第一安全分析规则,确定所述待检测数据中符合第一安全分析规则的第一目标数据;According to the first safety analysis rule, determine the first target data that meets the first safety analysis rule among the data to be detected;
    将所述第一目标数据以及所述第一目标数据的属性信息和扫描结果信息提供给所述分布式安全检测系统中至少一台安全防控设备,以供所述至少一台安全防控设备对所述第一目标数据进行安全性分析。Provide the first target data and the attribute information and scan result information of the first target data to at least one security prevention and control device in the distributed security detection system for the at least one security prevention and control device Perform security analysis on the first target data.
  30. 一种安全防控设备,其特征在于,包括:存储器和处理器;A safety prevention and control equipment, which is characterized by comprising: a memory and a processor;
    所述存储器,用于存储计算机程序;The memory is used to store a computer program;
    所述处理器,耦合至所述存储器,用于执行所述存储器中存储的计算机程序,以用于:The processor is coupled to the memory, and is configured to execute a computer program stored in the memory for:
    获取分布式安全检测系统中的数据检测设备提供的第一目标数据以及所述第一目标数据的属性信息和扫描结果信息;Acquiring the first target data provided by the data detection device in the distributed security detection system and the attribute information and scanning result information of the first target data;
    根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全性分析;Performing security analysis on the first target data according to the attribute information and the scanning result information of the first target data;
    其中,所述第一目标数据是所述数据检测设备接收到的待检测数据中符合第一安全分析规则的数据,所述第一目标数据的扫描结果信息是所述数据检测设备根据第一扫描规则对所述第一目标数据进行扫描得到的。Wherein, the first target data is data that meets the first safety analysis rule among the data to be detected received by the data detection device, and the scan result information of the first target data is that the data detection device is based on the first scan The rule is obtained by scanning the first target data.
  31. 一种安全防控设备,可作为分布式安全检测系统中的第二安全防控设备实现,其特征在于,所述设备包括:存储器、处理器以及通信组件;A security prevention and control device, which can be implemented as a second security prevention and control device in a distributed security detection system, characterized in that the device includes: a memory, a processor, and a communication component;
    所述存储器,用于存储计算机程序;The memory is used to store a computer program;
    所述处理器,耦合至所述存储器,用于执行所述存储器中存储的计算机程序,以用于:The processor is coupled to the memory, and is configured to execute a computer program stored in the memory for:
    通过所述通信组件接收分布式安全检测系统中的数据检测设备发送的扫描请求,所述扫描请求是所述数据检测设备在无法根据第一扫描规则成功对待检测数据进行扫描的情况下发送的;Receiving a scan request sent by a data detection device in a distributed security detection system through the communication component, the scan request being sent by the data detection device when the data detection device cannot successfully scan the data to be detected according to the first scan rule;
    根据所述扫描请求从所述分布式安全检测系统中的数据存储系统中读取 所述待检测数据;Reading the data to be detected from the data storage system in the distributed security detection system according to the scan request;
    根据第二扫描规则对所述待检测数据进行扫描,以得到所述待检测数据的扫描结果信息。Scan the data to be detected according to the second scanning rule to obtain scan result information of the data to be detected.
  32. 一种存储有计算机程序的计算可读存储介质,其特征在于,当所述计算机程序被处理器执行时,致使所述处理器实现上述权利要求17-28任一项所述方法中的步骤。A computer-readable storage medium storing a computer program, wherein when the computer program is executed by a processor, the processor is caused to implement the steps in the method of any one of claims 17-28.
  33. 一种分布式安全检测系统,其特征在于,包括:生产者模块、消费者模块、缓冲区模块以及云端分析模块;A distributed security detection system, which is characterized by comprising: a producer module, a consumer module, a buffer module, and a cloud analysis module;
    所述生产者模块,用于采集待检测数据,将所述待检测数据写入所述缓冲区模块;The producer module is used to collect data to be detected and write the data to be detected into the buffer module;
    所述消费者模块,用于在监测到所述缓冲区模块中有待检测数据写入时,从所述缓冲区模块中读取所述待检测数据,对所述待检测数据进行扫描,将所述待检测数据中需要进行安全检测的第一目标数据及所述第一目标数据的属性信息和扫描结果信息提供给所述云端分析模块;The consumer module is configured to read the data to be detected from the buffer module, scan the data to be detected, and then scan the data to be detected when it is detected that the data to be detected is written in the buffer module. Providing the first target data that needs to be safely detected in the data to be detected, and the attribute information and scanning result information of the first target data to the cloud analysis module;
    所述云端分析模块,用于根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全性分析。The cloud analysis module is configured to perform security analysis on the first target data according to the attribute information and scanning result information of the first target data.
  34. 根据权利要求33所述的系统,其特征在于,还包括:对象存储系统;The system according to claim 33, further comprising: an object storage system;
    所述消费者模块,具体用于:将所述第一目标数据写入所述对象存储系统,并向所述云端分析模块发送所述第一目标数据的存储地址、属性信息和扫描结果信息;The consumer module is specifically configured to: write the first target data into the object storage system, and send the storage address, attribute information, and scan result information of the first target data to the cloud analysis module;
    所述云端分析模块,具体用于:根据所述第一目标数据的存储地址,从所述对象存储系统中读取所述第一目标数据,根据所述第一目标数据的属性信息和扫描结果信息,对所述第一目标数据进行安全分析。The cloud analysis module is specifically configured to: read the first target data from the object storage system according to the storage address of the first target data, and read the first target data according to the attribute information and the scanning result of the first target data Information, and perform a security analysis on the first target data.
PCT/CN2019/119724 2019-11-20 2019-11-20 Distributed security testing system, method and device, and storage medium WO2021097713A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/CN2019/119724 WO2021097713A1 (en) 2019-11-20 2019-11-20 Distributed security testing system, method and device, and storage medium
CN201980100728.2A CN114450920A (en) 2019-11-20 2019-11-20 Distributed security detection system, method, device and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/119724 WO2021097713A1 (en) 2019-11-20 2019-11-20 Distributed security testing system, method and device, and storage medium

Publications (1)

Publication Number Publication Date
WO2021097713A1 true WO2021097713A1 (en) 2021-05-27

Family

ID=75980325

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2019/119724 WO2021097713A1 (en) 2019-11-20 2019-11-20 Distributed security testing system, method and device, and storage medium

Country Status (2)

Country Link
CN (1) CN114450920A (en)
WO (1) WO2021097713A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113344543A (en) * 2021-06-24 2021-09-03 北京红山信息科技研究院有限公司 Epidemic prevention data management system
CN115063286A (en) * 2022-08-08 2022-09-16 江苏时代新能源科技有限公司 Detection system and image processing method

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103020520A (en) * 2012-11-26 2013-04-03 北京奇虎科技有限公司 Enterprise-based document security detection method and system
CN103442008A (en) * 2013-08-29 2013-12-11 中国科学院计算技术研究所 System and method for detecting routing security
CN104065645A (en) * 2014-05-28 2014-09-24 北京知道创宇信息技术有限公司 Web vulnerability protection method and apparatus
US20160205125A1 (en) * 2015-01-14 2016-07-14 Korea Internet & Security Agency System and method for analyzing mobile cyber incident
CN106357689A (en) * 2016-11-07 2017-01-25 北京奇虎科技有限公司 Method and system for processing threat data

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE102015212206A1 (en) * 2015-06-30 2017-01-05 Siemens Healthcare Gmbh Method for determining at least one patient-specific security parameter and a medical imaging device for this purpose
CN109818972B (en) * 2019-03-12 2021-07-09 国网新疆电力有限公司电力科学研究院 Information security management method and device for industrial control system and electronic equipment

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103020520A (en) * 2012-11-26 2013-04-03 北京奇虎科技有限公司 Enterprise-based document security detection method and system
CN103442008A (en) * 2013-08-29 2013-12-11 中国科学院计算技术研究所 System and method for detecting routing security
CN104065645A (en) * 2014-05-28 2014-09-24 北京知道创宇信息技术有限公司 Web vulnerability protection method and apparatus
US20160205125A1 (en) * 2015-01-14 2016-07-14 Korea Internet & Security Agency System and method for analyzing mobile cyber incident
CN106357689A (en) * 2016-11-07 2017-01-25 北京奇虎科技有限公司 Method and system for processing threat data

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113344543A (en) * 2021-06-24 2021-09-03 北京红山信息科技研究院有限公司 Epidemic prevention data management system
CN115063286A (en) * 2022-08-08 2022-09-16 江苏时代新能源科技有限公司 Detection system and image processing method

Also Published As

Publication number Publication date
CN114450920A (en) 2022-05-06

Similar Documents

Publication Publication Date Title
US11188397B2 (en) Mobile application for an information technology (IT) and security operations application
US11575579B2 (en) Systems and methods for networked microservice modeling
KR101979363B1 (en) Method, apparatus, and system for discovering application topology relationship
US20200210424A1 (en) Query engine for remote endpoint information retrieval
US11503070B2 (en) Techniques for classifying a web page based upon functions used to render the web page
Kotenko et al. Aggregation of elastic stack instruments for collecting, storing and processing of security information and events
US20200351190A1 (en) Virtual Probes
US9836358B2 (en) Ephemeral remote data store for dual-queue systems
US11294740B2 (en) Event to serverless function workflow instance mapping mechanism
US11593477B1 (en) Expediting processing of selected events on a time-limited basis
US11297105B2 (en) Dynamically determining a trust level of an end-to-end link
US20160323160A1 (en) Detection of node.js memory leaks
US10657099B1 (en) Systems and methods for transformation and analysis of logfile data
US20140337471A1 (en) Migration assist system and migration assist method
CN113835836B (en) System, method, computer device and medium for dynamic publishing container service
US20230164148A1 (en) Enhanced cloud infrastructure security through runtime visibility into deployed software
US10129280B2 (en) Modular event pipeline
WO2021097713A1 (en) Distributed security testing system, method and device, and storage medium
WO2020036763A1 (en) Testing data changes in production systems
WO2017157111A1 (en) Method, device and system for preventing memory data loss
CN117271584A (en) Data processing method and device, computer readable storage medium and electronic equipment
CN109324892B (en) Distributed management method, distributed management system and device
CN111130882A (en) Monitoring system and method of network equipment
US11874848B2 (en) Automated dataset placement for application execution
US11516109B1 (en) Application of data services based on services policies

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 19953503

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 19953503

Country of ref document: EP

Kind code of ref document: A1