WO2022127482A1 - Network security protection method and apparatus - Google Patents

Network security protection method and apparatus Download PDF

Info

Publication number
WO2022127482A1
WO2022127482A1 PCT/CN2021/131087 CN2021131087W WO2022127482A1 WO 2022127482 A1 WO2022127482 A1 WO 2022127482A1 CN 2021131087 W CN2021131087 W CN 2021131087W WO 2022127482 A1 WO2022127482 A1 WO 2022127482A1
Authority
WO
WIPO (PCT)
Prior art keywords
attack
target
network
attack path
path
Prior art date
Application number
PCT/CN2021/131087
Other languages
French (fr)
Chinese (zh)
Inventor
杨冰涛
莫楠
桂照斌
白琳
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Publication of WO2022127482A1 publication Critical patent/WO2022127482A1/en

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/1491Countermeasures against malicious traffic using deception as countermeasure, e.g. honeypots, honeynets, decoys or entrapment
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • the present application relates to the field of network security, and in particular, to a network security protection method and device.
  • the embodiments of the present application provide a network security protection method and device, which can effectively improve network security.
  • an embodiment of the present application provides a network security protection method, and the method can be executed by a control management entity.
  • the control and management entity may periodically obtain network information of the target network, and determine the target attack path of the target network in the current state according to the obtained network information.
  • the target attack path mentioned here is used to achieve the attack target. That is, the target attack path is an attack path that an attacker may take to reach the attack target.
  • a security protection policy may be dynamically deployed according to the target attack path.
  • the control and management entity can predict the attack methods that the attacker may take on the target network according to the network information of the target network, and dynamically deploy the corresponding security protection strategy, thereby effectively preventing network attacks.
  • the control and management entity can dynamically adjust the security protection policy of the honeypot in the target network, so as to guide the attacker to attack the honeypot, thereby reducing the attacker's attack on the communication devices in the target network, so as to improve the network security of the target network . Since the collected state information of the target network may be different at different collection time points, the corresponding attacking methods of the obtained target are also different, and further, the deployed security protection strategies are also different. Therefore, by using this solution, a security protection strategy can be dynamically deployed based on the network information of the target network, thereby effectively protecting network security.
  • the network information of the target network may include vulnerability information of the target network and/or port information opened by the target network.
  • the control and management entity can determine the target attack path according to the acquired vulnerability information and the open port information.
  • the network information of the target network may include other information in addition to the signature vulnerability information and/or the open port information.
  • the alarm information of the target network can also expose the vulnerability of the target network to a certain extent, and an attacker can use the alarm information to determine the attack behavior. Therefore, the network information of the target network may also include alarm information.
  • the attacker if the attacker obtains the topology information of the target network and the device configuration information of the target network, the attacker can also use the topology information and device configuration information to target the target network. The network performs precise attacks. Therefore, the network information of the target network may further include device configuration information and/or topology information of the target network.
  • the attacker may take more than one attack path. Therefore, after acquiring the network information of the target network, the control and management device can determine the first attack path set according to the acquired network information, and the first attack path set is a set of multiple attack paths capable of realizing the attack target. After the first attack path set is determined, the target attack path may be selected from the first attack path set. In one example, attack paths that can be implemented by an attacker may be traversed according to the network information to obtain the first set of attack paths. In yet another example, the first attack graph of the target network may be obtained according to the network information of the target network, and the first attack path set may be obtained further according to the first attack graph.
  • one or more attack paths may be randomly selected from the first attack path set as the target attack path.
  • the attack costs corresponding to each attack path may be different.
  • the attackers attack the network, they tend to use a smaller attack cost to achieve the attack target. Therefore, one or more attack paths with lower attack cost may be selected from the first attack path set as the target attack path.
  • the target attack The path may be an attack path with the smallest corresponding attack cost in the first attack path set.
  • the attack path with the smallest corresponding attack cost in the first attack path set may also be called the optimal attack path.
  • the security protection strategy is dynamically deployed according to the target attack path.
  • the security protection strategy of the honeypot may be dynamically adjusted in the target network according to the target attack path, so that the honeypot It can lure more attack traffic, so as to achieve the purpose of protecting the target network.
  • a new honeypot may also be added to the target network. For example, if a honeypot is not originally deployed in the target network, a new honeypot can be added to lure attack traffic; another example, although a honeypot has been deployed in the target network, the security protection strategy of the existing honeypot is not suitable for adjustment. Honeypots can be added to lure attack traffic.
  • the control and management entity determines the target attack path according to the acquired network information. During specific implementation, it may first obtain the first attack graph of the target network according to the acquired network information.
  • the first attack graph may reflect the correlation between various vulnerabilities of the target network and the attack path that can reach the attack target. Therefore, after the first attack graph is obtained, the target attack path can be obtained by using the first attack graph.
  • a second attack graph of the target network may be obtained first according to the obtained network information, and then redundant information in the second attack graph is removed to obtain a first attack graph. It can be understood that, compared with the second attack graph, the first attack graph has a smaller amount of data, but the effective information in the second attack graph is retained. In this way, the calculation amount for calculating the target attack path can be effectively reduced.
  • the target attack path may be one or more attack paths whose corresponding attack cost is relatively small in the foregoing first attack path set.
  • the target attack path may be obtained by combining a specific algorithm or model and the first attack graph. The algorithm with the aforementioned characteristics can determine the attack cost of each attack path in the first attack path set.
  • the target attack path may be obtained by using a multi-arm gambling machine model and the first attack graph.
  • the multi-arm gambling machine model corresponds to the single-step reinforcement learning task in reinforcement learning.
  • the attack path with less corresponding attack cost can be determined.
  • the target attack path of the target network in specific implementation, it can be determined according to the current state of the target network (ie: the first state), when the attack target is achieved
  • the state of the target network (ie, the second state) and the first attack graph obtain a first attack path set that enables the target network to transition from the first state to the second state.
  • the target network can be made to transition from the first state to the second state. Then, the multi-arm gambling machine model is used to calculate the reward of each attack path in the first attack path set, and then, according to the reward of each attack path, the target attack path is selected from the first attack path set.
  • the target attack path is selected from the first attack path set.
  • the top N attack paths to the low ranking are determined as the target paths.
  • N mentioned here is an integer greater than or equal to 1.
  • the target path is actually the optimal attack path for realizing the attack target.
  • the present application provides a control management entity, including: a transceiver unit and a processing unit.
  • the transceiving unit is configured to perform the transceiving operation performed by the control management entity according to any one of the above first aspect and the first aspect
  • the processing unit is configured to perform the above first aspect and any one of the first aspect. Controls other operations performed by the management entity in addition to sending and receiving operations.
  • the present application provides a control management entity, where the control management entity includes a memory and a processor; the memory is used to store program codes; the processor is used to execute instructions in the program codes , so that the control management entity executes the first aspect and the method described in any one of the first aspect.
  • the present application provides a control management entity, where the control management entity includes a communication interface and a processor, and the communication interface is configured to execute the control management entity described in any one of the first aspect and the first aspect.
  • the processor is configured to perform other operations except the transceiving operation performed by the control management entity according to any one of the above first aspect and the first aspect.
  • the present application provides a computer-readable storage medium, wherein the computer-readable storage medium stores instructions, and when the processor executes the instructions, the above first aspect and the first aspect are implemented any of the methods described.
  • the present application provides a computer program product, including a computer program, when the processor runs the program, the above first aspect and the method described in any one of the first aspect are implemented.
  • Figure 1 is a schematic diagram of a network system with honeypots deployed
  • FIG. 2 is a schematic flowchart of a network security protection method provided by an embodiment of the present application.
  • FIG. 3 is a schematic structural diagram of a control management entity according to an embodiment of the present application.
  • FIG. 4 is a schematic structural diagram of a control management entity according to an embodiment of the present application.
  • FIG. 5 is a schematic structural diagram of a control management entity according to an embodiment of the present application.
  • the embodiments of the present application provide a network security protection method and device, which can effectively improve network security.
  • a defense system can be constructed based on the network architecture, and a variety of different defense measures can be combined to achieve network security defense.
  • the aforementioned defense systems may be, for example, firewalls, intrusion detection, security gateways, antivirus software, data encryption, access control, user authentication, etc., which are not listed and described here.
  • the construction of this defense system relies on prior knowledge of existing network attacks and is a passive defense technology. In other words, this defense system can only block known attacks, but cannot block unknown attacks. Therefore, this defense system cannot effectively prevent network attacks.
  • honeypot technology emerges as the times require.
  • honeypot technology induces attackers to attack decoy communication devices, thereby reducing the attacker's attack traffic on real communication devices and further protecting network security.
  • the attack on the decoy communication device can also be analyzed, the attacker's attack intention can be obtained, and corresponding countermeasures can be taken, so as to effectively delay or even prevent the network attack, so as to achieve the purpose of protecting network security.
  • the decoy communication device can also be called a honeypot.
  • Figure 1 is a schematic diagram of a network system with honeypots deployed.
  • the data collection, processing, and analysis module can collect attack information against the decoy communication device, and analyze the attack information to obtain the attacker's attack intention, and further corresponding countermeasures can be taken according to the attack intention to protect the real communication device.
  • honeypots can be deployed for it, and the honeypot technology can also be combined with the aforementioned defense system to protect network security.
  • the combination of honeypot technology and the aforementioned defense system can also be called dense network technology.
  • dense mesh technology in order to lure more attack traffic, the honeypot may deploy the same system as the communication devices in the network to be protected. For example, if the host in the network to be protected is deployed with a windows system, the honeypot may also deploy the windows system.
  • the defense strategy of honey net can be dynamically adjusted. For example, in the first communication cycle, ports 1 to 10 of the honeypot are opened, and in the second communication cycle, ports 11 to 20 of the honeypot are opened.
  • the current dense net technology can only adjust the defense measures of the dense net according to the attacks that have been caught. It is understandable that when an attack is detected and then adjust the defense strategy of the honeynet, on the one hand, the attack has already occurred, and adjusting the defense strategy of the honeynet at this time cannot achieve complete and effective protection; on the other hand, the network There are many attacks in the Internet, and it is difficult to prevent high-risk and hidden attacks by adjusting honeynet defense strategies only based on the captured attacks. In other words, the current dense network technology cannot effectively protect network security.
  • the embodiments of the present application provide a network security protection method, which can predict the attack methods that an attacker may take according to the network information of the target network, and dynamically deploy a security protection strategy, thereby effectively preventing network attacks and improving network security. .
  • the communication device mentioned in the embodiment of this application may be a network device such as a switch and a router, or may be a part of the components on the network device, such as a single board and a line card on the network device, and may also be a network device on the network device.
  • the functional modules are not specifically limited in the embodiments of the present application.
  • the communication apparatus may also be user equipment.
  • the communication devices can be directly connected through an Ethernet cable or an optical fiber cable.
  • FIG. 2 is a schematic flowchart of a network security protection method provided by an embodiment of the present application.
  • the network security protection method 100 shown in FIG. 2 may be executed by a control management entity.
  • the control management entity mentioned in the embodiments of the present application may be, for example, a device running a network management system (network management system, NMS), or may be a controller.
  • the control management entity may be a functional module that implements control and/or management functions, or a physical entity that runs related functional modules.
  • the physical entity may be, for example, a server installed with related software, a communication device, etc. Used to implement the functions of the control management entity.
  • the embodiments of the present application do not make specific limitations.
  • the method 100 shown in FIG. 2 may include the following S101-S103.
  • S101 Periodically acquire network information of a target network.
  • the target network is a network to be protected, and the target network may include network equipment and/or user equipment.
  • the network devices in the target network may belong to the access network, may also belong to the aggregation network, and may also belong to the core network, which is not specifically limited here.
  • the status information of the target network is used to indicate the status of the target network.
  • Attackers can take corresponding attack behaviors by analyzing the network information of the target network.
  • the network information of the target network may be obtained first, and further, according to the obtained network information, the attack behavior that an attacker may take on the target network may be predicted .
  • the network information of the target network may include vulnerability information of the target network and/or information of ports opened by the target network.
  • the port information opened by the target network may be a protocol port number opened on the communication device in the target network.
  • the vulnerability analysis tool may be used to obtain the vulnerability information of the target network
  • the port scanning tool may be used to obtain the open port information of the target network.
  • the network information of the target network may include other information in addition to the signature vulnerability information and/or the open port information.
  • the alarm information of the target network can also expose the vulnerability of the target network to a certain extent, the attacker can use the alarm information to determine the attack behavior. Therefore, the network information of the target network may also include the alarm information.
  • the attacker can also use the topology information and device configuration information to target the target network.
  • the network information of the target network may further include device configuration information and/or topology information of the target network.
  • the device configuration information of the target network may be the configuration information of the communication device in the target network
  • the configuration information of the communication device may include, for example, the communication protocol supported by the communication device, the port information opened by the communication device, and the service provided by the communication device. Wait.
  • S102 Determine a target attack path of the target network in the current state according to the acquired network information, where the target attack path is used to achieve an attack target.
  • the target attack path of the target network in the current state can be determined according to the obtained network information.
  • the target attack path refers to the attack path that the attacker may take to achieve the attack target.
  • the so-called attack path can be regarded as a collection of multiple attack behaviors performed by an attacker in a certain order. For example: the attacker exploited the vulnerability A and compromised the communication device A. Then, after the communication device A was compromised, the vulnerability B was exploited, and the communication device B was compromised. Finally, on the basis of attacking the communication device B, the vulnerability C is used to achieve the attack target.
  • the attack path adopted by the attacker includes three attack behaviors executed according to the execution. The three attack behaviors are: exploiting vulnerability A to attack communication device A, exploiting vulnerability B to attack communication device B, and exploiting vulnerability C to attack to achieve the attack target.
  • the attack target mentioned here may be to capture a certain communication device.
  • a first attack path set may be determined according to the acquired network information, where the first attack path set is a set of multiple attack paths capable of achieving the attack target. In other words, all attack paths in the first attack path set can achieve the attack target. It is precisely because all attack paths in the first attack path set can achieve the attack target, so when an attacker wishes to achieve the attack target, the attacker may use any one of the first attack path set or multiple attack paths to attack the target network. Therefore, after the first attack path set is determined, the target attack path can be selected from the first attack path set.
  • the attack paths that can be implemented by the attacker may be traversed according to the network information to obtain the first attack path set.
  • the first attack graph of the target network may be obtained according to the network information of the target network, and the first attack path set may be obtained further according to the first attack graph.
  • one or more attack paths may be randomly selected from the first attack path set as the target attack path.
  • the attack costs corresponding to each attack path may not be the same.
  • the first attack path set includes attack path 1 and attack path 2.
  • attack path 1 can achieve the attack target by using only one port, while attack path 2 needs to capture three communication devices to achieve the attack target.
  • the attack cost of attack path 1 is less than the attack cost of attack path 2.
  • one or more attack paths with lower attack cost may be selected from the first attack path set as the target attack path.
  • the attack paths in the first attack path set may be sorted according to the attack cost in ascending order, and a certain number of attack paths in the first order may be used as the target attack paths. It can be understood that, for the attack paths in the first attack path set, the attacker is most likely to attack the target network by using the attack path with the least attack cost. Therefore, in an example, the target attack The path may be an attack path with the smallest corresponding attack cost in the first attack path set. Wherein, the attack path with the smallest corresponding attack cost in the first attack path set may also be called the optimal attack path.
  • S103 Dynamically deploy a security protection policy according to the target attack path.
  • a security protection policy can be dynamically deployed according to the target attack path. Since the target attack path is an attack method that an attacker may take, dynamically deploying a security protection policy according to the target attack path can effectively intercept attack traffic, thereby protecting the network security of the target network.
  • the security protection policy of the honeypot can be dynamically adjusted in the target network according to the target attack path, so that the honeypot can induce more attack traffic, thereby achieving the purpose of protecting the target network.
  • the security protection policy of the existing honeypot can be adjusted. For example, if the target attack path indicates that the attacker may realize the attack target based on the XX port, the XX port can be opened on the existing honeypot to achieve the purpose of attracting attack traffic. For another example, if the target attack path indicates that the attacker may achieve the attack target based on the existing vulnerability X, the vulnerability X can be deployed on the honeypot, so as to induce attack traffic and protect the real communication device.
  • a new honeypot may also be added to the target network. For example, if a honeypot is not originally deployed in the target network, a new honeypot can be added to lure attack traffic; another example, although a honeypot has been deployed in the target network, the security protection strategy of the existing honeypot is not suitable for adjustment. Honeypots can be added to lure attack traffic.
  • a protection policy for attack traffic corresponding to the target attack path may be deployed on the firewall.
  • the possible characteristics of the attack traffic can be analyzed according to the target attack path, and after the characteristics of the attack traffic are obtained, an interception strategy for the attack traffic can be deployed on the firewall.
  • the control and management entity can collect the attacks on the honeypot, analyze the attacks on the honeypot, and further analyze the attacks on the honeypot. As a result, the corresponding protection policy is deployed on the firewall. For example, if the honeypot receives a large amount of attack traffic targeting port XX, a traffic verification policy targeting port XX can be deployed on the firewall.
  • the control and management entity can predict the attack methods that the attacker may take on the target network according to the state information of the target network, and dynamically deploy the corresponding security protection strategy, so as to effectively prevent network attacks and improve the target network. network security.
  • the collected state information of the target network may be different, and the corresponding obtained target attack methods are also different, and further, the deployed security protection strategies are also different.
  • a security protection strategy can be dynamically deployed based on the network information of the target network, thereby effectively protecting network security.
  • S102 can be implemented through the following steps A and B.
  • Step A The control and management entity obtains the first attack graph of the target network according to the acquired network information.
  • the first attack graph mentioned here can reflect the relationship between various vulnerabilities of the target network and the attack path that can reach the attack target. It can be understood that the first attack graph can reflect potential high-risk threats of the target network to a certain extent.
  • the attack graph generation tool can output the first attack graph based on the network information of the target network. Therefore, the attack graph generation tool can be used to generate the first attack graph.
  • the embodiment of the present application does not specifically limit the attack graph generation tool, and the attack graph generation tool may be, for example, a multi-host multi-stage vulnerability analysis (MulVAL) tool.
  • MulVAL multi-host multi-stage vulnerability analysis
  • the calculation amount of calculating the target attack path according to the attack graph is relatively large.
  • a second attack graph of the target network may be obtained first according to the obtained network information, and then redundant information in the second attack graph is removed to obtain a first attack graph.
  • the MulVAL tool can be used to generate a second attack graph, and an algorithm to refine attack graph (ARAG) can be used to reconstruct the first attack graph to remove redundant information in the second attack graph. The remaining information is obtained to obtain the first attack graph. It can be understood that, compared with the second attack graph, the first attack graph has a smaller amount of data, but the effective information in the second attack graph is retained.
  • Step B The control management entity determines the target attack path according to the first attack graph.
  • the first attack graph can reflect the correlation between various vulnerabilities of the target network and the attack path that can reach the attack target. Therefore, the target attack path can be obtained by using the first attack graph.
  • the target attack path may be one or more attack paths in the first set of attack paths with relatively low attack costs.
  • the target attack path in order to determine the target attack path, may be obtained by combining a specific algorithm or model and the first attack graph. The algorithm with the aforementioned characteristics can determine the attack cost of each attack path in the first attack path set.
  • the target attack path can be obtained by using a hidden Markov model and the first attack graph.
  • the known vulnerabilities, open ports and used protocols in the target network can be used as the observed state, the state of the target network being attacked or the target network being attacked as the implicit state, and the difference between the observed state and the implicit state of the target network. are related based on a certain probability.
  • Hidden Markov Models the next state of the system can be predicted based on the values of the observed states.
  • the most likely attack sequence can be calculated to obtain the target attack path.
  • the target attack path can be obtained using a Bayesian network and the first attack graph.
  • Bayesian network is a probabilistic graph network, which is based on prior knowledge and combined with causality to obtain the probability of an unknown event.
  • the Bayesian network-based attack graph can be obtained by using the Bayesian network and the first attack graph.
  • the attack graph based on Bayesian network consists of triples ⁇ nodes, connecting lines, probability matrix ⁇ , where nodes represent known vulnerabilities, exposed ports and other information in the target network; connecting lines represent dependencies between nodes; The probability matrix represents the conditional probability of a node being attacked.
  • the target attack path can be solved based on Bayesian publicity.
  • the target attack path can be obtained using a multi-armed slot machine model and the first attack graph.
  • the multi-armed gambling machine model corresponds to the single-step reinforcement learning task in reinforcement learning
  • the multi-armed gambling machine model can determine the corresponding attack path with less attack cost, while the aforementioned hidden Markov model and Bayesian network only
  • the attack path that can achieve the attack target can be solved, and the attack path that achieves the attack target and corresponds to the lower attack cost cannot be determined. Therefore, in a preferred implementation manner, when step B is implemented, the multi-arm gambling machine model and the first attack graph can be used to determine the target attack path.
  • the multi-arm slot machine model corresponds to the single-step reinforcement learning task in reinforcement learning.
  • the multi-arm gambling machine problem can be described as follows: a gambling machine with multiple swing arms can only pull one of the swing arms at a time, and get a certain reward, but the reward corresponding to pulling each swing arm is unknown.
  • the multi-arm gambling machine problem refers to: in each decision-making moment, according to what strategy to pull the rocker arm, can you get the most reward. In other words, what steps should be followed to pull the arms of the dobby to get the most bang for your buck.
  • the problem can be summarized as: for various attack paths that can achieve the attack target, which attack paths correspond to the larger rewards, and the larger the rewards, the corresponding attack paths The path is less expensive to attack.
  • an attack path may include multiple attack behaviors, each attack behavior corresponds to an attack reward, for an attack path, for example, for the first attack path, it can be determined according to the rewards of each attack behavior included in the first attack path The reward for the first attack path.
  • the multi-arm gambling machine model and the first attack graph when determining the target attack path of the target network in specific implementation, it can be determined according to the current state of the target network (hereinafter referred to as the first state), when the attack target is achieved
  • the state of the target network (hereinafter referred to as the second state) and the first attack graph obtain a first attack path set that can make the target network transition from the first state to the second state. It can be understood that, for any attack path in the first attack path set, the target network can be made to transition from the first state to the second state.
  • the multi-arm gambling machine model is used to calculate the reward of each attack path in the first attack path set, and then, according to the reward of each attack path, the target attack path is selected from the first attack path set.
  • the attack means that the attacker can take may constitute the second attack path set, and the second attack path set in the second attack path set.
  • Some attack paths may cause the target network to transition from the first state to the second state, and other attack paths in the second attack path set may cause the target network to transition from the first state to other states such as the third state.
  • the attack paths that can cause the target network to transition from the first state to the second state can constitute the first attack path set. Therefore, the first attack path set is a subset of the second attack path set.
  • the first state may also indicate an attack goal that the current attacker has achieved.
  • the second state may indicate the attack goal that the attacker has achieved when the target network is in the second state.
  • the reward of the attack path can be determined by the following formula (1).
  • the value of l is greater than or equal to 1, and l is used to indicate the number of attack behaviors included in the attack path; when l is equal to 1, the attack path includes only one attack behavior When l is equal to 2, the attack path includes the attack behavior When l is equal to 3, the attack path includes the attack behavior When l is equal to 4, the attack path includes the attack behavior So on and so forth;
  • the reward is used to indicate the attack cost of the attack path;
  • E is the expected value calculation identifier;
  • the discount factor can be an empirical value, and the specific value is not limited here.
  • the current state of the target network is S(0), that is, the first state is S(0). act aggressively After that, the state of the target network can be transferred to S(1) and continue to take attack actions The state of the target network can be transferred to S(2), and so on, the aforementioned attack path After the execution is completed, the state of the target network is transferred to S(l), at this time, the attack target is achieved. That is to say, the state S(1) can indicate an attack target, and the state S(1) is the aforementioned second state.
  • N attack paths with the highest corresponding rewards in the first path set are determined as the target paths. It can be understood that when the value of N is 1, the target path is actually an optimal attack path for realizing the attack target. N is an integer greater than or equal to 1.
  • each attack behavior can be calculated using Gittins theorem and state-elimination algorithm (SEA) such as To obtain the target attack path according to the Gittins indicators of each attack behavior.
  • SEA state-elimination algorithm
  • FIG. 3 is a schematic structural diagram of a control management entity according to an embodiment of the present application.
  • the control management entity 300 includes a transceiver unit 301 and a processing unit 302 .
  • control management entity 300 may execute the method 100 in the above embodiments.
  • the control management entity 300 is equivalent to the control management in the method 100 entity.
  • the transceiving unit 301 is configured to perform the transceiving operation performed by the control management entity in the method 100 .
  • the processing unit 302 is configured to perform operations other than the transceiving operations performed by the control management entity in the method 100 .
  • the transceiver unit 301 is configured to periodically acquire the network information of the target network; the processing unit 302 is configured to determine the target attack path of the target network in the current state according to the acquired network information, and the target attack path uses In order to achieve the attack target, and dynamically deploy the security protection strategy according to the target attack path.
  • FIG. 4 is a schematic structural diagram of a communication apparatus provided by an embodiment of the present application.
  • the control management entity 400 includes a communication interface 401 and a processor 402 connected to the communication interface 401 .
  • control management entity 400 may execute the method 100 in the above embodiments.
  • the control management entity 400 is equivalent to the control management in the method 100 entity.
  • the communication interface 401 is used to perform the transceiving operation performed by the control management entity in the method 100 .
  • the processor 402 is configured to perform operations other than the transceiving operations performed by the control management entity in the method 100 .
  • the communication interface 401 is used to periodically acquire the network information of the target network; the processor 402 is used to determine the target attack path of the target network in the current state according to the acquired network information, and the target attack path uses In order to achieve the attack target, and dynamically deploy the security protection strategy according to the target attack path.
  • FIG. 5 is a schematic structural diagram of a communication apparatus provided by an embodiment of the present application.
  • the control management entity 500 can be used to execute the method 100 in the above embodiments.
  • the control management entity 500 may include a processor 510 , a memory 520 coupled to the processor 510 , and a transceiver 530 .
  • the transceiver 530 may be, for example, a communication interface, an optical module, or the like.
  • the processor 510 may be a central processing unit (English: central processing unit, abbreviation: CPU), a network processor (English: network processor, abbreviation: NP), or a combination of CPU and NP.
  • the processor may also be an application-specific integrated circuit (English: application-specific integrated circuit, abbreviation: ASIC), a programmable logic device (English: programmable logic device, abbreviation: PLD) or a combination thereof.
  • the above-mentioned PLD can be a complex programmable logic device (English: complex programmable logic device, abbreviation: CPLD), field programmable logic gate array (English: field-programmable gate array, abbreviation: FPGA), general array logic (English: generic array logic, abbreviation: GAL) or any combination thereof.
  • the processor 510 may refer to one processor, or may include multiple processors.
  • the memory 520 may include volatile memory (English: volatile memory), such as random-access memory (English: random-access memory, abbreviation: RAM); the memory may also include non-volatile memory (English: non-volatile memory) , such as read-only memory (English: read-only memory, abbreviation: ROM), flash memory (English: flash memory), hard disk (English: hard disk drive, abbreviation: HDD) or solid-state drive (English: solid-state drive , abbreviation: SSD); the memory 520 may also include a combination of the above-mentioned types of memory.
  • the memory 520 may refer to one memory, or may include multiple memories.
  • computer-readable instructions are stored in the memory 520 , and the computer-readable instructions include a plurality of software modules, such as a sending module 521 , a processing module 522 and a receiving module 523 .
  • the processor 510 can perform corresponding operations according to the instructions of each software module.
  • an operation performed by a software module actually refers to an operation performed by the processor 510 according to the instruction of the software module.
  • control management entity 500 may execute the method 100 in the above embodiments.
  • the control management entity 500 is equivalent to the control management in the method 100 entity.
  • the transceiver 530 is configured to perform the transceiving operation performed by the control management entity in the method 100 .
  • the processor 510 is configured to perform operations other than the transceiving operations performed by the control management entity in the method 100 .
  • the transceiver 530 is configured to periodically acquire the network information of the target network; the processor 510 is configured to determine the target attack path of the target network in the current state according to the acquired network information, and the target attack path uses In order to achieve the attack target, and dynamically deploy the security protection strategy according to the target attack path.
  • the present application also provides a computer-readable storage medium, where instructions are stored in the computer-readable storage medium, which, when executed on a computer, cause the computer to execute the method (eg, method 100) described in the foregoing embodiments. ) any one or more of the operations.
  • the present application also provides a computer program product, including a computer program that, when run on a computer, causes the computer to perform any one or more operations of the methods (eg, method 100 ) described in the foregoing embodiments.
  • the disclosed system, apparatus and method may be implemented in other manners.
  • the apparatus embodiments described above are only illustrative.
  • the division of units is only a logical business division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined or integrated. to another system, or some features can be ignored, or not implemented.
  • the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • Units described as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
  • each service unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • the above-mentioned integrated unit may be implemented in the form of hardware, or may be implemented in the form of a software business unit.
  • the integrated unit if implemented as a software business unit and sold or used as a stand-alone product, may be stored in a computer-readable storage medium.
  • the technical solutions of the present application can be embodied in the form of software products in essence, or the parts that contribute to the prior art, or all or part of the technical solutions, and the computer software products are stored in a storage medium , including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods in the various embodiments of the present application.
  • the aforementioned storage medium includes: U disk, mobile hard disk, Read-Only Memory (ROM, Read-Only Memory), Random Access Memory (RAM, Random Access Memory), magnetic disk or optical disk and other media that can store program codes .
  • the services described in the present invention may be implemented by hardware, software, firmware or any combination thereof.
  • the services may be stored on or transmitted over as one or more instructions or code on a computer-readable medium.
  • Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another.
  • a storage medium can be any available medium that can be accessed by a general purpose or special purpose computer.

Abstract

Embodiments of the present application provide a network security protection method. The method may periodically obtain network information of a target network, predict, according to the network information of the target network, an attack means that an attacker may take, and dynamically deploy a security protection strategy. Because the acquired state information of the target network may be different at different acquisition time points, the corresponding obtained target attack means is also different, and furthermore, the deployed security protection strategy is also different. In other words, by using the present solution, a security protection strategy, such as a dynamic honeypot, can be dynamically deployed on the basis of network information of a target network, and thus the network security is effectively protected.

Description

一种网络安全防护方法及装置A kind of network security protection method and device
本申请要求于2020年12月18日提交中国国家知识产权局、申请号为202011505798.7、申请名称为“一种网络安全防护方法及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。This application claims the priority of the Chinese patent application with the application number 202011505798.7 and the application title "A method and device for network security protection" filed with the State Intellectual Property Office of China on December 18, 2020, the entire contents of which are incorporated by reference in in this application.
技术领域technical field
本申请涉及网络安全领域,尤其涉及一种网络安全防护方法及装置。The present application relates to the field of network security, and in particular, to a network security protection method and device.
背景技术Background technique
随着网络技术的发展,互联网(internet)实现了全球范围内数以亿计的主机(host)的互联互通,网络服务也已经渗透到生产和生活的方方面面。但是,随之而来的网络安全问题也日益突出,攻击者例如网络黑客可以通过对网络进行攻击,来影响网络服务的正常运行。With the development of network technology, the Internet has realized the interconnection of hundreds of millions of hosts around the world, and network services have penetrated into all aspects of production and life. However, the accompanying network security problems are also increasingly prominent, and attackers such as network hackers can affect the normal operation of network services by attacking the network.
因此,如何保证网络安全,是目前亟待解决的问题。Therefore, how to ensure network security is an urgent problem to be solved at present.
发明内容SUMMARY OF THE INVENTION
本申请实施例提供了一种网络安全防护方法及装置,可以有效提升网络安全。The embodiments of the present application provide a network security protection method and device, which can effectively improve network security.
第一方面,本申请实施例提供了一种网络安全防护方法,该方法可以由控制管理实体执行。在一个示例中,为了提升目标网络的网络安全,控制管理实体可以周期性获取目标网络的网络信息,并根据获取到的所述网络信息确定所述目标网络在当前状态下的目标攻击路径。此处提及的目标攻击路径,用于实现攻击目标。也就是说,所述目标攻击路径是达到攻击目标攻击者有可能采取的攻击路径。控制管理实体确定所述目标攻击路径之后,可以根据所述目标攻击路径动态部署安全防护策略。由此可见,利用本申请实施例的方法,控制管理实体可以根据目标网络的网络信息,预测攻击者可能对目标网络采取的攻击手段,并动态部署对应的安全防护策略,从而有效防止网络攻击,以提升目标网络的网络安全。作为一个示例,控制管理实体可以在目标网络内动态调整蜜罐的安全防护策略,从而引导攻击者攻击蜜罐,从而减少攻击者对目标网络中的通信装置的攻击,以提升目标网络的网络安全。由于在不同的采集时间点,所采集的目标网络的状态信息可能不同,相应的所得到目标攻击手段也不同,进一步地,部署的安全防护策略也不同。因此,利用本方案,可以动态的基于目标网络的网络信息,部署安全防护策略,从而有效保护网络安全。In a first aspect, an embodiment of the present application provides a network security protection method, and the method can be executed by a control management entity. In an example, in order to improve the network security of the target network, the control and management entity may periodically obtain network information of the target network, and determine the target attack path of the target network in the current state according to the obtained network information. The target attack path mentioned here is used to achieve the attack target. That is, the target attack path is an attack path that an attacker may take to reach the attack target. After the control and management entity determines the target attack path, a security protection policy may be dynamically deployed according to the target attack path. It can be seen that, by using the method of the embodiment of the present application, the control and management entity can predict the attack methods that the attacker may take on the target network according to the network information of the target network, and dynamically deploy the corresponding security protection strategy, thereby effectively preventing network attacks. To improve the network security of the target network. As an example, the control and management entity can dynamically adjust the security protection policy of the honeypot in the target network, so as to guide the attacker to attack the honeypot, thereby reducing the attacker's attack on the communication devices in the target network, so as to improve the network security of the target network . Since the collected state information of the target network may be different at different collection time points, the corresponding attacking methods of the obtained target are also different, and further, the deployed security protection strategies are also different. Therefore, by using this solution, a security protection strategy can be dynamically deployed based on the network information of the target network, thereby effectively protecting network security.
在一种可能的实现方式中,考虑到攻击者一般会利用该网络的漏洞和/或该网络开放的端口信息对网络进行攻击。因此,所述目标网络的网络信息,可以包括目标网络的漏洞信息和/或目标网络开放的端口信息。控制管理实体获取到所述漏洞信息和开放的端口信息之后,可以根据所获取到的漏洞信息和开放的端口信息,确定目标攻击路径。In a possible implementation manner, it is considered that an attacker will generally use the vulnerability of the network and/or the port information opened by the network to attack the network. Therefore, the network information of the target network may include vulnerability information of the target network and/or port information opened by the target network. After acquiring the vulnerability information and the open port information, the control and management entity can determine the target attack path according to the acquired vulnerability information and the open port information.
在一种可能的实现方式中,考虑到对于攻击者而言,其能够获得的与目标网络相关的信息越多,越有利于其对目标网络进行分析,从而确定攻击行为。因此,所述目标网络的网络信息,除了包括签署漏洞信息和/或开放的端口信息之外,还可以包括其它信息。一方面,目标网络的告警信息在一定程度上也能暴露目标网络的脆弱点,攻击者可以利用告警信息来确定攻击行为,因此,所述目标网络的网络信息,还可以包括告警信息。另一个方面,对于目标网络而言,若攻击者获得了目标网络的拓扑信息以及目标网络的设备配置信息,则攻击者也可以利用所述拓扑信息和设备配置信息,针对性的对所述目标网络进行精 准攻击,因此,所述目标网络的网络信息,还可以包括所述目标网络的设备配置信息和/或拓扑信息。In a possible implementation manner, considering that for an attacker, the more information related to the target network that he can obtain, the more beneficial it is to analyze the target network, so as to determine the attack behavior. Therefore, the network information of the target network may include other information in addition to the signature vulnerability information and/or the open port information. On the one hand, the alarm information of the target network can also expose the vulnerability of the target network to a certain extent, and an attacker can use the alarm information to determine the attack behavior. Therefore, the network information of the target network may also include alarm information. On the other hand, for the target network, if the attacker obtains the topology information of the target network and the device configuration information of the target network, the attacker can also use the topology information and device configuration information to target the target network. The network performs precise attacks. Therefore, the network information of the target network may further include device configuration information and/or topology information of the target network.
在一种可能的实现方式中,由于对于当前状态下的目标网络而言,若要实现攻击目标,攻击者所能采取的攻击路径可能不止一个。因此,控制管理设备获取目标网络的网络信息之后,可以根据获取到的网络信息,确定第一攻击路径集合,第一攻击路径集合是能够实现所述攻击目标的多个攻击路径的集合。确定所述第一攻击路径集合之后,可以从所述第一攻击路径集合中选择所述目标攻击路径。在一个示例中,可以根据所述网络信息对攻击者能够实施的攻击路径进行遍历,以得到所述第一攻击路径集合。在又一个示例中,可以根据目标网络的网络信息,得到目标网络的第一攻击图,并进一步根据第一攻击图得到所述第一攻击路径集合。In a possible implementation manner, for the target network in the current state, to achieve the attack target, the attacker may take more than one attack path. Therefore, after acquiring the network information of the target network, the control and management device can determine the first attack path set according to the acquired network information, and the first attack path set is a set of multiple attack paths capable of realizing the attack target. After the first attack path set is determined, the target attack path may be selected from the first attack path set. In one example, attack paths that can be implemented by an attacker may be traversed according to the network information to obtain the first set of attack paths. In yet another example, the first attack graph of the target network may be obtained according to the network information of the target network, and the first attack path set may be obtained further according to the first attack graph.
在一种可能的实现方式中,可以从所述第一攻击路径集合中随机选择一个或者多个攻击路径作为所述目标攻击路径。In a possible implementation manner, one or more attack paths may be randomly selected from the first attack path set as the target attack path.
在一种可能的实现方式中,考虑到虽然所述第一攻击路径集合中的所有攻击路径均能够实现所述攻击目标,但是各个攻击路径对应的攻击代价可能并不相同。而攻击者在对网络进行攻击时,往往更加倾向于采用较小的攻击代价实现攻击目标。因此,可以从所述第一攻击路径集合中选择出一个或者多个攻击代价较小的攻击路径作为所述目标攻击路径。可以理解的是,对于所述第一攻击路径集合中的攻击路径而言,攻击者采用攻击代价最小的攻击路径对目标网络进行攻击的可能性最大,因此,在一个示例中,所述目标攻击路径可以是所述第一攻击路径集合中对应攻击代价最小的攻击路径。其中,所述第一攻击路径集合中对应攻击代价最小的攻击路径,也可以被称为最优攻击路径。In a possible implementation manner, it is considered that although all attack paths in the first attack path set can achieve the attack target, the attack costs corresponding to each attack path may be different. When attackers attack the network, they tend to use a smaller attack cost to achieve the attack target. Therefore, one or more attack paths with lower attack cost may be selected from the first attack path set as the target attack path. It can be understood that, for the attack paths in the first attack path set, the attacker is most likely to attack the target network by using the attack path with the least attack cost. Therefore, in an example, the target attack The path may be an attack path with the smallest corresponding attack cost in the first attack path set. Wherein, the attack path with the smallest corresponding attack cost in the first attack path set may also be called the optimal attack path.
在一种可能的实现方式中,根据所述目标攻击路径动态部署安全防护策略在具体实现时,可以根据所述目标攻击路径,在目标网络内动态调整蜜罐的安全防护策略,从而使得蜜罐能够引诱更多的攻击流量,从而达到保护目标网络的目的。In a possible implementation manner, the security protection strategy is dynamically deployed according to the target attack path. During specific implementation, the security protection strategy of the honeypot may be dynamically adjusted in the target network according to the target attack path, so that the honeypot It can lure more attack traffic, so as to achieve the purpose of protecting the target network.
在一种可能的实现方式中,若所述目标网络中已经部署有蜜罐,则可以对该已有蜜罐的安全防护策略进行调整。在另一些实施例中,还可以在所述目标网络中新增蜜罐。例如,目标网络中原本没有部署蜜罐,则可以新增蜜罐以引诱攻击流量;又如,目标网络中原本虽然已经部署蜜罐,但是已有蜜罐的安全防护策略不适合进行调整,故而可以新增蜜罐以引诱攻击流量。In a possible implementation manner, if a honeypot has been deployed in the target network, the security protection policy of the existing honeypot can be adjusted. In other embodiments, a new honeypot may also be added to the target network. For example, if a honeypot is not originally deployed in the target network, a new honeypot can be added to lure attack traffic; another example, although a honeypot has been deployed in the target network, the security protection strategy of the existing honeypot is not suitable for adjustment. Honeypots can be added to lure attack traffic.
在一种可能的实现方式中,控制管理实体根据获取到的网络信息确定目标攻击路径在具体实现时,可以首先根据获取到的所述网络信息,得到目标网络的第一攻击图。所述第一攻击图可以体现目标网络的各个漏洞之间的关联关系、以及能够达到攻击目标的攻击路径。因此,得到所述第一攻击图之后,可以利用所述第一攻击图得到所述目标攻击路径。In a possible implementation manner, the control and management entity determines the target attack path according to the acquired network information. During specific implementation, it may first obtain the first attack graph of the target network according to the acquired network information. The first attack graph may reflect the correlation between various vulnerabilities of the target network and the attack path that can reach the attack target. Therefore, after the first attack graph is obtained, the target attack path can be obtained by using the first attack graph.
在一种可能的实现方式中,考虑到若计算目标攻击路径的攻击图中存在的信息可能会比较多,则会导致根据该攻击图计算所述目标攻击路径的计算量较大。为了降低计算所述目标攻击路径的计算量。可以首先根据所述获取到的所述网络信息,得到目标网络的第二攻击图,而后,去除所述第二攻击图中的冗余信息,得到第一攻击图。可以理解的是,所述第一攻击图与第二攻击图相比,数据量更少,但是却保留了第二攻击图中的有效信息。采用这种方式,可以有效减少计算所述目标攻击路径的计算量。In a possible implementation manner, considering that there may be a lot of information in the attack graph for calculating the target attack path, it will result in a large amount of computation for calculating the target attack path according to the attack graph. In order to reduce the calculation amount of calculating the target attack path. A second attack graph of the target network may be obtained first according to the obtained network information, and then redundant information in the second attack graph is removed to obtain a first attack graph. It can be understood that, compared with the second attack graph, the first attack graph has a smaller amount of data, but the effective information in the second attack graph is retained. In this way, the calculation amount for calculating the target attack path can be effectively reduced.
在一种可能的实现方式中,所述目标攻击路径可以为前述第一攻击路径集合中对应攻击代价较小的一个或者多个攻击路径。在一个示例中,为确定所述目标攻击路径,可以结合特定的算法或者模型和所述第一攻击图,得到所述目标攻击路径。其中,前述特点的算法可以确定第一攻击路径集合中各攻击路径的攻击代价。In a possible implementation manner, the target attack path may be one or more attack paths whose corresponding attack cost is relatively small in the foregoing first attack path set. In an example, in order to determine the target attack path, the target attack path may be obtained by combining a specific algorithm or model and the first attack graph. The algorithm with the aforementioned characteristics can determine the attack cost of each attack path in the first attack path set.
在一种可能的实现方式中,可以利用多臂赌博机模型和所述第一攻击图得到所述目标攻击路径。其中,多臂赌博机模型对应的是强化学习中的单步强化学习任务,基于多臂赌博机模型能够确定对应攻击代价较小的攻击路径。在一个示例中,根据多臂赌博机模型和所述第一攻击图,确定目标网络的目标攻击路径在具体实现时,可以根据目标网络的当前状态(即:第一状态)、达成攻击目标时目标网络的状态(即:第二状态)以及所述第一攻击图,得到能够使得所述目标网络由第一状态转移为第二状态的第一攻击路径集合。可以理解的是,对于第一攻击路径集合中的任意一个攻击路径,均可以使得目标网络由第一状态转移为第二状态。而后,利用多臂赌博机模型计算所述第一攻击路径集合中各个攻击路径的报酬,然后,根据所述各个攻击路径的报酬,从第一攻击路径集合中选择所述目标攻击路径。In a possible implementation manner, the target attack path may be obtained by using a multi-arm gambling machine model and the first attack graph. Among them, the multi-arm gambling machine model corresponds to the single-step reinforcement learning task in reinforcement learning. Based on the multi-arm gambling machine model, the attack path with less corresponding attack cost can be determined. In an example, according to the multi-armed gambling machine model and the first attack graph, when determining the target attack path of the target network in specific implementation, it can be determined according to the current state of the target network (ie: the first state), when the attack target is achieved The state of the target network (ie, the second state) and the first attack graph obtain a first attack path set that enables the target network to transition from the first state to the second state. It can be understood that, for any attack path in the first attack path set, the target network can be made to transition from the first state to the second state. Then, the multi-arm gambling machine model is used to calculate the reward of each attack path in the first attack path set, and then, according to the reward of each attack path, the target attack path is selected from the first attack path set.
在一种可能的实现方式中,根据所述各个攻击路径的报酬,从第一攻击路径集合中选择所述目标攻击路径在具体实现时,可以将所述第一路径集合中的对应报酬由高到低排序靠前的N个攻击路径,确定为所述目标路径。此处提及的N为大于或者等于1的整数。当所述N的值为1时,所述目标路径实际上为实现攻击目标的最优攻击路径。In a possible implementation manner, according to the reward of each attack path, the target attack path is selected from the first attack path set. The top N attack paths to the low ranking are determined as the target paths. N mentioned here is an integer greater than or equal to 1. When the value of N is 1, the target path is actually the optimal attack path for realizing the attack target.
第二方面,本申请提供了一种控制管理实体,包括:收发单元和处理单元。所述收发单元用于执行以上第一方面以及第一方面任意一项所述的控制管理实体执行的收发操作,所述处理单元用于执行以上第一方面以及第一方面任意一项所述的控制管理实体执行的除收发操作之外的其它操作。In a second aspect, the present application provides a control management entity, including: a transceiver unit and a processing unit. The transceiving unit is configured to perform the transceiving operation performed by the control management entity according to any one of the above first aspect and the first aspect, and the processing unit is configured to perform the above first aspect and any one of the first aspect. Controls other operations performed by the management entity in addition to sending and receiving operations.
第三方面,本申请提供了一种控制管理实体,所述控制管理实体包括存储器和处理器;所述存储器,用于存储程序代码;所述处理器,用于运行所述程序代码中的指令,使得所述控制管理实体执行以上第一方面以及第一方面任意一项所述的方法。In a third aspect, the present application provides a control management entity, where the control management entity includes a memory and a processor; the memory is used to store program codes; the processor is used to execute instructions in the program codes , so that the control management entity executes the first aspect and the method described in any one of the first aspect.
第四方面,本申请提供了一种控制管理实体,所述控制管理实体包括通信接口和处理器,所述通信接口用于执行以上第一方面以及第一方面任意一项所述的控制管理实体执行的收发操作,所述处理器用于执行以上第一方面以及第一方面任意一项所述的控制管理实体执行的除收发操作之外的其它操作。In a fourth aspect, the present application provides a control management entity, where the control management entity includes a communication interface and a processor, and the communication interface is configured to execute the control management entity described in any one of the first aspect and the first aspect. For the transceiving operation performed, the processor is configured to perform other operations except the transceiving operation performed by the control management entity according to any one of the above first aspect and the first aspect.
第五方面,本申请提供了一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有指令,当处理器运行所述指令时,实现以上第一方面以及第一方面任意一项所述的方法。In a fifth aspect, the present application provides a computer-readable storage medium, wherein the computer-readable storage medium stores instructions, and when the processor executes the instructions, the above first aspect and the first aspect are implemented any of the methods described.
第六方面,本申请提供了一种计算机程序产品,包括计算机程序,当处理器运行所述程序时,实现以上第一方面以及第一方面任意一项所述的方法。In a sixth aspect, the present application provides a computer program product, including a computer program, when the processor runs the program, the above first aspect and the method described in any one of the first aspect are implemented.
附图说明Description of drawings
为了更清楚地说明本申请实施例或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本申请中记载的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还 可以根据这些附图获得其他的附图。In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the following briefly introduces the accompanying drawings required for the description of the embodiments or the prior art. Obviously, the drawings in the following description are only These are some embodiments described in this application. For those of ordinary skill in the art, other drawings can also be obtained based on these drawings without any creative effort.
图1为部署了蜜罐的网络系统的示意图;Figure 1 is a schematic diagram of a network system with honeypots deployed;
图2为本申请实施例提供的一种网络安全防护方法的流程示意图;2 is a schematic flowchart of a network security protection method provided by an embodiment of the present application;
图3为本申请实施例提供的一种控制管理实体的结构示意图;FIG. 3 is a schematic structural diagram of a control management entity according to an embodiment of the present application;
图4为本申请实施例提供的一种控制管理实体的结构示意图;FIG. 4 is a schematic structural diagram of a control management entity according to an embodiment of the present application;
图5为本申请实施例提供的一种控制管理实体的结构示意图。FIG. 5 is a schematic structural diagram of a control management entity according to an embodiment of the present application.
具体实施方式Detailed ways
本申请实施例提供了一种网络安全防护方法及装置,能够有效提升网络安全。The embodiments of the present application provide a network security protection method and device, which can effectively improve network security.
为方便理解,首先对网络安全防护的相关知识以及本申请实施例可能的应用场景进行介绍。For ease of understanding, related knowledge of network security protection and possible application scenarios of the embodiments of the present application are first introduced.
随着网络技术的发展,网络安全问题也日益突出,网络黑客可以通过对网络进行攻击,来影响网络服务的正常运行。With the development of network technology, network security problems have become increasingly prominent, and network hackers can affect the normal operation of network services by attacking the network.
目前,为了保证网络安全,可以基于网络架构构建防御体系,通过多种不同的防御措施进行组合,实现网络安全防御。其中,前述防御体系例如可以是防火墙、入侵检测、安全网关、防病毒软件、数据加密、访问控制、用户认证等等,此处不一一列举说明。然而,这种防御体系的构建依赖于已有网络攻击的先验知识,是一种被动的防御技术。换言之,这种防御体系即只能拦截已知的攻击,而无法拦截未知的攻击。因此,这种防御体系并不能有效防止网络攻击。At present, in order to ensure network security, a defense system can be constructed based on the network architecture, and a variety of different defense measures can be combined to achieve network security defense. The aforementioned defense systems may be, for example, firewalls, intrusion detection, security gateways, antivirus software, data encryption, access control, user authentication, etc., which are not listed and described here. However, the construction of this defense system relies on prior knowledge of existing network attacks and is a passive defense technology. In other words, this defense system can only block known attacks, but cannot block unknown attacks. Therefore, this defense system cannot effectively prevent network attacks.
鉴于前述防御体系不能有效防止网络攻击,蜜罐技术应运而生。蜜罐技术通过部署诱饵通信装置,诱使攻击者对诱饵通信装置实施攻击,从而减少攻击者对真实通信装置的攻击流量,进一步保护网络安全。另外,还可以对诱饵通信装置所受到的攻击进行分析,得到攻击者的攻击意图,并作出相应的应对措施,从而有效延缓、乃至阻止网络攻击,从而达到保护网络安全的目的。其中,诱饵通信装置也可以被称为蜜罐。In view of the fact that the aforementioned defense system cannot effectively prevent network attacks, honeypot technology emerges as the times require. By deploying decoy communication devices, honeypot technology induces attackers to attack decoy communication devices, thereby reducing the attacker's attack traffic on real communication devices and further protecting network security. In addition, the attack on the decoy communication device can also be analyzed, the attacker's attack intention can be obtained, and corresponding countermeasures can be taken, so as to effectively delay or even prevent the network attack, so as to achieve the purpose of protecting network security. Among them, the decoy communication device can also be called a honeypot.
图1为部署了蜜罐的网络系统的示意图。如图1所示,数据收集、处理、分析模块可以收集针对诱饵通信装置的攻击信息,并对该攻击信息进行分析,从而得到攻击者的攻击意图,根据该攻击意图可以进一步采取相应的应对措施以保护真实通信装置。Figure 1 is a schematic diagram of a network system with honeypots deployed. As shown in Figure 1, the data collection, processing, and analysis module can collect attack information against the decoy communication device, and analyze the attack information to obtain the attacker's attack intention, and further corresponding countermeasures can be taken according to the attack intention to protect the real communication device.
对于待保护的网络而言,可以为其部署多台蜜罐,并且蜜罐技术还可以和前述防御系统相结合,从而保护网络安全。其中:蜜罐技术和前述防御系统相结合,也可以被称为密网技术。在密网技术中,为了引诱更多的攻击流量,所述蜜罐可以与待保护的网络中的通信装置部署相同的系统。例如,待保护网络中的主机部署有windows系统,则所述蜜罐也可以部署windows系统。而且,为降低密网技术的部署成本,蜜网的防御策略可以动态调整。例如,在第一通信周期内,开放蜜罐的1号端口至10号端口,在第二通信周期内,开放蜜罐的11号端口至20号端口。For the network to be protected, multiple honeypots can be deployed for it, and the honeypot technology can also be combined with the aforementioned defense system to protect network security. Among them: the combination of honeypot technology and the aforementioned defense system can also be called dense network technology. In dense mesh technology, in order to lure more attack traffic, the honeypot may deploy the same system as the communication devices in the network to be protected. For example, if the host in the network to be protected is deployed with a windows system, the honeypot may also deploy the windows system. Moreover, in order to reduce the deployment cost of dense net technology, the defense strategy of honey net can be dynamically adjusted. For example, in the first communication cycle, ports 1 to 10 of the honeypot are opened, and in the second communication cycle, ports 11 to 20 of the honeypot are opened.
但是,目前的密网技术只能根据已经捕获到的攻击来调整密网的防御措施。可以理解的是,当检测到攻击之后再去调整蜜网的防御策略,一方面攻击已经发生,此时再去调整蜜网的防御策略,无法起到完全、有效的保护;另一方面,网络中所存在的攻击繁多,仅基于已经捕获的攻击去调整蜜网防御策略,很难防范高危、隐蔽的攻击。换言之,目前的密网技术也不能有效保护网络安全。However, the current dense net technology can only adjust the defense measures of the dense net according to the attacks that have been caught. It is understandable that when an attack is detected and then adjust the defense strategy of the honeynet, on the one hand, the attack has already occurred, and adjusting the defense strategy of the honeynet at this time cannot achieve complete and effective protection; on the other hand, the network There are many attacks in the Internet, and it is difficult to prevent high-risk and hidden attacks by adjusting honeynet defense strategies only based on the captured attacks. In other words, the current dense network technology cannot effectively protect network security.
鉴于此,本申请实施例提供了一种网络安全防护方法,该方法可以根据目标网络的网络信息预测攻击者可能采取的攻击手段,并动态部署安全防护策略,从而有效防止网络攻击,提升网络安全。In view of this, the embodiments of the present application provide a network security protection method, which can predict the attack methods that an attacker may take according to the network information of the target network, and dynamically deploy a security protection strategy, thereby effectively preventing network attacks and improving network security. .
本申请实施例中提及的通信装置,可以是交换机、路由器等网络设备,也可以是网络设备上的一部分组件,例如是网络设备上的单板,线卡,还可以是网络设备上的一个功能模块,本申请实施例不做具体限定。通信装置还可以是用户设备。通信装置之间例如可以但不限于通过以太网线或光缆直接连接。The communication device mentioned in the embodiment of this application may be a network device such as a switch and a router, or may be a part of the components on the network device, such as a single board and a line card on the network device, and may also be a network device on the network device. The functional modules are not specifically limited in the embodiments of the present application. The communication apparatus may also be user equipment. For example, but not limited to, the communication devices can be directly connected through an Ethernet cable or an optical fiber cable.
图2为本申请实施例提供的一种网络安全防护方法的流程示意图。图2所示的网络安全防护方法100,可以由控制管理实体执行。FIG. 2 is a schematic flowchart of a network security protection method provided by an embodiment of the present application. The network security protection method 100 shown in FIG. 2 may be executed by a control management entity.
本申请实施例中提及的控制管理实体例如可以为运行了网络管理系统(network manage system,NMS)的设备,又如可以为控制器。控制管理实体,可以是实现控制和/或管理功能的功能模块,也可以是运行了相关功能模块的物理实体,上述物理实体例如可以是安装了相关软件的服务器,通信装置等,所述相关软件用于实现控制管理实体的功能。本申请实施例不做具体限定。The control management entity mentioned in the embodiments of the present application may be, for example, a device running a network management system (network management system, NMS), or may be a controller. The control management entity may be a functional module that implements control and/or management functions, or a physical entity that runs related functional modules. The physical entity may be, for example, a server installed with related software, a communication device, etc. Used to implement the functions of the control management entity. The embodiments of the present application do not make specific limitations.
图2所示的方法100,例如可以包括如下S101-S103。For example, the method 100 shown in FIG. 2 may include the following S101-S103.
S101:周期性的获取目标网络的网络信息。S101: Periodically acquire network information of a target network.
在本申请实施例中,目标网络是待保护的网络,目标网络中可以包括网络设备和/或用户设备。目标网络中网络设备的可以属于接入网,也可以属于汇聚网,还可以属于核心网,此处不做具体限定。In this embodiment of the present application, the target network is a network to be protected, and the target network may include network equipment and/or user equipment. The network devices in the target network may belong to the access network, may also belong to the aggregation network, and may also belong to the core network, which is not specifically limited here.
目标网络的状态信息用于指示目标网络的状态。攻击者可以通过对目标网络的网络信息进行分析,从而采取相应的攻击行为。在本申请实施例中,为了有效保护目标网络的网络安全,可以首先获取所述目标网络的网络信息,并进一步根据所获取到的网络信息,预测攻击者对所述目标网络可能采取的攻击行为。The status information of the target network is used to indicate the status of the target network. Attackers can take corresponding attack behaviors by analyzing the network information of the target network. In this embodiment of the present application, in order to effectively protect the network security of the target network, the network information of the target network may be obtained first, and further, according to the obtained network information, the attack behavior that an attacker may take on the target network may be predicted .
在一些实施例中,考虑到攻击者一般会利用该网络的漏洞和/或该网络开放的端口信息对网络进行攻击。因此,在一个示例中,所述目标网络的网络信息,可以包括目标网络的漏洞信息和/或目标网络开放的端口信息。其中,目标网络开放的端口信息,可以是目标网络中的通信装置上开放的协议端口号。在本申请实施例中,可以利用漏洞分析工具获得所述目标网络的漏洞信息,可以利用端口扫描工具获得所述目标网络开放的端口信息。关于漏洞分析工具和端口扫描工具,此处不做限定。In some embodiments, it is considered that attackers generally use the vulnerabilities of the network and/or the port information opened by the network to attack the network. Therefore, in an example, the network information of the target network may include vulnerability information of the target network and/or information of ports opened by the target network. The port information opened by the target network may be a protocol port number opened on the communication device in the target network. In this embodiment of the present application, the vulnerability analysis tool may be used to obtain the vulnerability information of the target network, and the port scanning tool may be used to obtain the open port information of the target network. There are no restrictions on vulnerability analysis tools and port scanning tools.
在一些实施例中,考虑到对于攻击者而言,其能够获得的与目标网络相关的信息越多,越有利于其对目标网络进行分析,从而确定攻击行为。因此,所述目标网络的网络信息,除了包括签署漏洞信息和/或开放的端口信息之外,还可以包括其它信息。作为一个示例,考虑到目标网络的告警信息在一定程度上也能暴露目标网络的脆弱点,攻击者可以利用告警信息来确定攻击行为,因此,所述目标网络的网络信息,还可以包括告警信息。作为另一个示例,对于目标网络而言,若攻击者获得了目标网络的拓扑信息以及目标网络的设备配置信息,则攻击者也可以利用所述拓扑信息和设备配置信息,针对性的对所述目标网络进行精准攻击,因此,所述目标网络的网络信息,还可以包括所述目标网络的设备配置信息和/或拓扑信息。其中:目标网络的设备配置信息,可以是目标网络中的通信装置的配置 信息,通信装置的配置信息,例如可以包括通信装置支持的通信协议、通信装置开放的端口信息、以及通信装置提供的服务等。In some embodiments, considering that for an attacker, the more information related to the target network that he can obtain, the more beneficial it is to analyze the target network, so as to determine the attack behavior. Therefore, the network information of the target network may include other information in addition to the signature vulnerability information and/or the open port information. As an example, considering that the alarm information of the target network can also expose the vulnerability of the target network to a certain extent, the attacker can use the alarm information to determine the attack behavior. Therefore, the network information of the target network may also include the alarm information. . As another example, for the target network, if the attacker obtains the topology information of the target network and the device configuration information of the target network, the attacker can also use the topology information and device configuration information to target the target network. The target network performs a precise attack. Therefore, the network information of the target network may further include device configuration information and/or topology information of the target network. Wherein: the device configuration information of the target network may be the configuration information of the communication device in the target network, and the configuration information of the communication device may include, for example, the communication protocol supported by the communication device, the port information opened by the communication device, and the service provided by the communication device. Wait.
S102:根据获取到的所述网络信息确定目标网络在当前状态下的目标攻击路径,所述目标攻击路径用于实现攻击目标。S102: Determine a target attack path of the target network in the current state according to the acquired network information, where the target attack path is used to achieve an attack target.
获得目标网络的网络信息之后,可以根据所获取的网络信息确定目标网络在当前状态下的目标攻击路径。其中,目标攻击路径指的是为达到攻击目标攻击者有可能采取的攻击路径。所谓攻击路径,可以认为是攻击者按照一定顺序执行的多个攻击行为的集合。举例说明:攻击者利用漏洞A,攻陷了通信装置A。然后,在攻陷通信装置A的基础上,利用漏洞B,攻陷了通信装置B。最后在攻陷通信装置B的基础上,利用漏洞C,达到了攻击目标。对于这种情况,攻击者所采用的攻击路径包括按照执行的3个攻击行为,这三个攻击行为分别为:利用漏洞A攻击通信装置A、利用漏洞B攻击通信装置B、利用漏洞C进行攻击以实现攻击目标。此处提及的攻击目标,例如可以为攻陷某一通信装置。After the network information of the target network is obtained, the target attack path of the target network in the current state can be determined according to the obtained network information. The target attack path refers to the attack path that the attacker may take to achieve the attack target. The so-called attack path can be regarded as a collection of multiple attack behaviors performed by an attacker in a certain order. For example: the attacker exploited the vulnerability A and compromised the communication device A. Then, after the communication device A was compromised, the vulnerability B was exploited, and the communication device B was compromised. Finally, on the basis of attacking the communication device B, the vulnerability C is used to achieve the attack target. In this case, the attack path adopted by the attacker includes three attack behaviors executed according to the execution. The three attack behaviors are: exploiting vulnerability A to attack communication device A, exploiting vulnerability B to attack communication device B, and exploiting vulnerability C to attack to achieve the attack target. The attack target mentioned here, for example, may be to capture a certain communication device.
可以理解的是,对于当前状态下的目标网络而言,若要实现攻击目标,攻击者所能采取的攻击路径可能不止一个。在一个示例中,S102在具体实现时,可以根据获取到的网络信息,确定第一攻击路径集合,第一攻击路径集合是能够实现所述攻击目标的多个攻击路径的集合。换言之,所述第一攻击路径集合中的所有攻击路径均能实现所述攻击目标。正是由于第一攻击路径集合中的所有攻击路径均能够实现所述攻击目标,因此,当攻击者希望实现所述攻击目标时,攻击者可能会利用所述第一攻击路径集合中的任意一个或者多个攻击路径对所述目标网络进行攻击。因此,确定所述第一攻击路径集合之后,可以从所述第一攻击路径集合中选择所述目标攻击路径。It is understandable that, for the target network in the current state, to achieve the attack target, the attacker may take more than one attack path. In an example, when S102 is specifically implemented, a first attack path set may be determined according to the acquired network information, where the first attack path set is a set of multiple attack paths capable of achieving the attack target. In other words, all attack paths in the first attack path set can achieve the attack target. It is precisely because all attack paths in the first attack path set can achieve the attack target, so when an attacker wishes to achieve the attack target, the attacker may use any one of the first attack path set or multiple attack paths to attack the target network. Therefore, after the first attack path set is determined, the target attack path can be selected from the first attack path set.
在一个示例中,根据获取到的网络信息,确定第一攻击路径集合在具体实现时,可以根据所述网络信息对攻击者能够实施的攻击路径进行遍历,以得到所述第一攻击路径集合。在又一个示例中,可以根据目标网络的网络信息,得到目标网络的第一攻击图,并进一步根据第一攻击图得到所述第一攻击路径集合。关于第一攻击图以及根据第一攻击图得到第一攻击路径集合的具体实现,可以参考下文的相关描述部分,此处不做详述。In an example, when determining the first attack path set according to the acquired network information, in specific implementation, the attack paths that can be implemented by the attacker may be traversed according to the network information to obtain the first attack path set. In yet another example, the first attack graph of the target network may be obtained according to the network information of the target network, and the first attack path set may be obtained further according to the first attack graph. For the specific implementation of the first attack graph and obtaining the first attack path set according to the first attack graph, reference may be made to the relevant description section below, which will not be described in detail here.
在一个示例中,可以从所述第一攻击路径集合中随机选择一个或者多个攻击路径作为所述目标攻击路径。In one example, one or more attack paths may be randomly selected from the first attack path set as the target attack path.
在又一个示例中,考虑到虽然所述第一攻击路径集合中的所有攻击路径均能够实现所述攻击目标,但是各个攻击路径对应的攻击代价可能并不相同。举例说明:第一攻击路径集合中包括攻击路径1和攻击路径2,其中,攻击路径1仅利用一个端口即可实现攻击目标,而攻击路径2则需要攻陷3个通信装置才能实现攻击目标,显然,攻击路径1的攻击代价小于攻击路径2的攻击代价。而攻击者在对网络进行攻击时,往往更加倾向于采用较小的攻击代价实现攻击目标。因此,在一种实现方式中,可以从所述第一攻击路径集合中选择出一个或者多个攻击代价较小的攻击路径作为所述目标攻击路径。例如,可以对所述第一攻击路径集合中的攻击路径按照攻击代价由小到大进行排序,将排序靠前的一定数目个攻击路径作为所述目标攻击路径。可以理解的是,对于所述第一攻击路径集合中的攻击路径而言,攻击者采用攻击代价最小的攻击路径对目标网络进行攻击的可能性最大,因此,在一个示例中,所述目标攻击路径可以是所述第一攻击路径集合中对应攻击代价最小的攻 击路径。其中,所述第一攻击路径集合中对应攻击代价最小的攻击路径,也可以被称为最优攻击路径。In yet another example, it is considered that although all attack paths in the first attack path set can achieve the attack target, the attack costs corresponding to each attack path may not be the same. For example: the first attack path set includes attack path 1 and attack path 2. Among them, attack path 1 can achieve the attack target by using only one port, while attack path 2 needs to capture three communication devices to achieve the attack target. Obviously , the attack cost of attack path 1 is less than the attack cost of attack path 2. When attackers attack the network, they tend to use a smaller attack cost to achieve the attack target. Therefore, in an implementation manner, one or more attack paths with lower attack cost may be selected from the first attack path set as the target attack path. For example, the attack paths in the first attack path set may be sorted according to the attack cost in ascending order, and a certain number of attack paths in the first order may be used as the target attack paths. It can be understood that, for the attack paths in the first attack path set, the attacker is most likely to attack the target network by using the attack path with the least attack cost. Therefore, in an example, the target attack The path may be an attack path with the smallest corresponding attack cost in the first attack path set. Wherein, the attack path with the smallest corresponding attack cost in the first attack path set may also be called the optimal attack path.
S103:根据所述目标攻击路径动态部署安全防护策略。S103: Dynamically deploy a security protection policy according to the target attack path.
得到所述目标攻击路径之后,可以根据所述目标攻击路径动态部署安全防护策略。由于所述目标攻击路径是攻击者可能采取的攻击手段,因此,根据所述目标攻击路径动态部署安全防护策略,可以有效拦截攻击流量,从而保护目标网络的网络安全。After the target attack path is obtained, a security protection policy can be dynamically deployed according to the target attack path. Since the target attack path is an attack method that an attacker may take, dynamically deploying a security protection policy according to the target attack path can effectively intercept attack traffic, thereby protecting the network security of the target network.
在S103的一种实现方式中,可以根据所述目标攻击路径,在目标网络内动态调整蜜罐的安全防护策略,从而使得蜜罐能够引诱更多的攻击流量,从而达到保护目标网络的目的。在一些实施例中,若所述目标网络中已经部署有蜜罐,则可以对该已有蜜罐的安全防护策略进行调整。例如:目标攻击路径指示攻击者可能会基于XX端口实现攻击目标,则可以在已有蜜罐上开放该XX端口以达到引诱攻击流量的目的。又如,目标攻击路径指示攻击者可能会基于已有的漏洞X实现攻击目标,则可以在蜜罐上部署该漏洞X,从而达到引诱攻击流量、保护真实通信装置的目的。在另一些实施例中,还可以在所述目标网络中新增蜜罐。例如,目标网络中原本没有部署蜜罐,则可以新增蜜罐以引诱攻击流量;又如,目标网络中原本虽然已经部署蜜罐,但是已有蜜罐的安全防护策略不适合进行调整,故而可以新增蜜罐以引诱攻击流量。In an implementation manner of S103, the security protection policy of the honeypot can be dynamically adjusted in the target network according to the target attack path, so that the honeypot can induce more attack traffic, thereby achieving the purpose of protecting the target network. In some embodiments, if a honeypot has been deployed in the target network, the security protection policy of the existing honeypot can be adjusted. For example, if the target attack path indicates that the attacker may realize the attack target based on the XX port, the XX port can be opened on the existing honeypot to achieve the purpose of attracting attack traffic. For another example, if the target attack path indicates that the attacker may achieve the attack target based on the existing vulnerability X, the vulnerability X can be deployed on the honeypot, so as to induce attack traffic and protect the real communication device. In other embodiments, a new honeypot may also be added to the target network. For example, if a honeypot is not originally deployed in the target network, a new honeypot can be added to lure attack traffic; another example, although a honeypot has been deployed in the target network, the security protection strategy of the existing honeypot is not suitable for adjustment. Honeypots can be added to lure attack traffic.
在S103的又一种实现方式中,可以在防火墙部署针对所述目标攻击路径对应的攻击流量的防护策略。在一个示例中,可以根据目标攻击路径对攻击流量可能具备的特征进行分析,得到攻击流量的特征之后,可以在防火墙上部署针对该攻击流量的拦截策略。在又一个示例中,基于目标攻击路径在目标网络内动态调整蜜罐的安全防护策略之后,控制管理实体可以收集蜜罐所受到的攻击,并对蜜罐所受到的攻击进行分析,进一步根据分析结果在防火墙上部署对应的防护策略。举例说明:蜜罐接收到大量针对XX端口的攻击流量,则可以在防火墙上部署针对XX端口的流量校验策略。In another implementation manner of S103, a protection policy for attack traffic corresponding to the target attack path may be deployed on the firewall. In an example, the possible characteristics of the attack traffic can be analyzed according to the target attack path, and after the characteristics of the attack traffic are obtained, an interception strategy for the attack traffic can be deployed on the firewall. In yet another example, after dynamically adjusting the security protection policy of the honeypot in the target network based on the target attack path, the control and management entity can collect the attacks on the honeypot, analyze the attacks on the honeypot, and further analyze the attacks on the honeypot. As a result, the corresponding protection policy is deployed on the firewall. For example, if the honeypot receives a large amount of attack traffic targeting port XX, a traffic verification policy targeting port XX can be deployed on the firewall.
通过以上描述可知,利用方法100,控制管理实体可以根据目标网络的状态信息,预测攻击者可能对目标网络采取的攻击手段,并动态部署对应的安全防护策略,从而有效防止网络攻击,以提升目标网络的网络安全。而且,在不同的采集时间点,所采集的目标网络的状态信息可能不同,相应的所得到目标攻击手段也不同,进一步地,部署的安全防护策略也不同。换言之,利用本方案,可以动态的基于目标网络的网络信息,部署安全防护策略,从而有效保护网络安全。It can be seen from the above description that using the method 100, the control and management entity can predict the attack methods that the attacker may take on the target network according to the state information of the target network, and dynamically deploy the corresponding security protection strategy, so as to effectively prevent network attacks and improve the target network. network security. Moreover, at different collection time points, the collected state information of the target network may be different, and the corresponding obtained target attack methods are also different, and further, the deployed security protection strategies are also different. In other words, by using this solution, a security protection strategy can be dynamically deployed based on the network information of the target network, thereby effectively protecting network security.
接下来对S102的可能的实现方式进行介绍。Next, a possible implementation manner of S102 is introduced.
在一个示例中,S102可以通过如下步骤A和步骤B实现。In an example, S102 can be implemented through the following steps A and B.
步骤A:控制管理实体根据获取到的所述网络信息,得到目标网络的第一攻击图。Step A: The control and management entity obtains the first attack graph of the target network according to the acquired network information.
首先,对攻击图进行简单介绍。First, a brief introduction to the attack graph.
网络中总是存在一定的安全漏洞,同时这些漏洞之间可能存在一定的关联关系,即当一个漏洞被成功利用后,可能为另一漏洞的利用创造有利条件。例如:利用漏洞A攻陷通信装置A之后,即可利用漏洞B攻陷通信装置B。为了能够彻底找出所有关联关系,可以通过模拟攻击者对存在安全漏洞的网络攻击过程,找到所有能够到达攻击目标的攻击路径,同时将这些路径以图的形式表现,这种图就是攻击图。There are always certain security loopholes in the network, and there may be a certain correlation between these loopholes, that is, when a loophole is successfully exploited, it may create favorable conditions for the exploitation of another loophole. For example, after exploiting vulnerability A to exploit communication device A, vulnerability B can be exploited to exploit communication device B. In order to thoroughly find out all the associations, we can simulate the attacker's attack on the network with security vulnerabilities, find all the attack paths that can reach the attack target, and express these paths in the form of a graph, which is an attack graph.
此处提及的第一攻击图,可以体现目标网络的各个漏洞之间的关联关系、以及能够达到攻击目标的攻击路径。可以理解的是,所述第一攻击图在一定程度上可以体现目标网络潜在的高危威胁。The first attack graph mentioned here can reflect the relationship between various vulnerabilities of the target network and the attack path that can reach the attack target. It can be understood that the first attack graph can reflect potential high-risk threats of the target network to a certain extent.
在一个示例中,攻击图生成工具能够基于所述目标网络的网络信息输出所述第一攻击图,因此,可以利用所述攻击图生成工具生成第一攻击图。本申请实施例不具体限定所述攻击图生成工具,所述攻击图生成工具例如可以为多阶段漏洞分析(multi-host multi-stage vulnerability analysis,MulVAL)工具。In one example, the attack graph generation tool can output the first attack graph based on the network information of the target network. Therefore, the attack graph generation tool can be used to generate the first attack graph. The embodiment of the present application does not specifically limit the attack graph generation tool, and the attack graph generation tool may be, for example, a multi-host multi-stage vulnerability analysis (MulVAL) tool.
在一个示例中,考虑到一些攻击图生成工具生成的攻击图中存在的信息可能会比较多,从而使得根据该攻击图计算所述目标攻击路径的计算量较大。为了降低计算所述目标攻击路径的计算量。可以首先根据所述获取到的所述网络信息,得到目标网络的第二攻击图,而后,去除所述第二攻击图中的冗余信息,得到第一攻击图。例如,可以利用MulVAL工具生成第二攻击图,并利用重构攻击图算法(algorithm to refine attack graph,ARAG)对所述第一攻击图进行重构,以去除所述第二攻击图中的冗余信息,得到所述第一攻击图。可以理解的是,所述第一攻击图与第二攻击图相比,数据量更少,但是却保留了第二攻击图中的有效信息。In one example, considering that the attack graph generated by some attack graph generating tools may contain more information, the calculation amount of calculating the target attack path according to the attack graph is relatively large. In order to reduce the calculation amount of calculating the target attack path. A second attack graph of the target network may be obtained first according to the obtained network information, and then redundant information in the second attack graph is removed to obtain a first attack graph. For example, the MulVAL tool can be used to generate a second attack graph, and an algorithm to refine attack graph (ARAG) can be used to reconstruct the first attack graph to remove redundant information in the second attack graph. The remaining information is obtained to obtain the first attack graph. It can be understood that, compared with the second attack graph, the first attack graph has a smaller amount of data, but the effective information in the second attack graph is retained.
步骤B:控制管理实体根据所述第一攻击图确定所述目标攻击路径。Step B: The control management entity determines the target attack path according to the first attack graph.
如前所述,第一攻击图,可以体现目标网络的各个漏洞之间的关联关系、以及能够达到攻击目标的攻击路径。因此,可以利用所述第一攻击图得到所述目标攻击路径。As mentioned above, the first attack graph can reflect the correlation between various vulnerabilities of the target network and the attack path that can reach the attack target. Therefore, the target attack path can be obtained by using the first attack graph.
如前文对于目标攻击路径的描述可知,所述目标攻击路径可以为第一攻击路径集合中对应攻击代价较小的一个或者多个攻击路径。在一个示例中,为确定所述目标攻击路径,可以结合特定的算法或者模型和所述第一攻击图,得到所述目标攻击路径。其中,前述特点的算法可以确定第一攻击路径集合中各攻击路径的攻击代价。As can be seen from the foregoing description of the target attack path, the target attack path may be one or more attack paths in the first set of attack paths with relatively low attack costs. In an example, in order to determine the target attack path, the target attack path may be obtained by combining a specific algorithm or model and the first attack graph. The algorithm with the aforementioned characteristics can determine the attack cost of each attack path in the first attack path set.
在一个示例中:可以利用隐马尔科夫模型和所述第一攻击图得到所述目标攻击路径。举例说明:可以将目标网络中已知的漏洞、开放的端口和使用的协议作为观察态,目标网络遭受攻击或者目标网络遭受攻击的状态作为隐式态,目标网络的观察态和隐式态之间基于某个概率相关联。基于隐马尔科夫模型,系统的下一个状态可基于观察态的值预测出来。最后基于脆弱性评分和防御成本,并利用维特比算法可计算出最有可能的攻击序列进而得到目标攻击路径。In an example: the target attack path can be obtained by using a hidden Markov model and the first attack graph. For example: the known vulnerabilities, open ports and used protocols in the target network can be used as the observed state, the state of the target network being attacked or the target network being attacked as the implicit state, and the difference between the observed state and the implicit state of the target network. are related based on a certain probability. Based on Hidden Markov Models, the next state of the system can be predicted based on the values of the observed states. Finally, based on the vulnerability score and defense cost, and using the Viterbi algorithm, the most likely attack sequence can be calculated to obtain the target attack path.
在又一个示例中,可以利用贝叶斯网络和所述第一攻击图得到所述目标攻击路径。其中:贝叶斯网络是一种概率图网络,其基于先验知识并结合因果关系得到某一未知事情的发生概率。可以利用贝叶斯网络和第一攻击图得到基于贝叶斯网络的攻击图。基于贝叶斯网络的攻击图由三元组{节点,连接线、概率矩阵}组成,其中,节点表示目标网络中已知的漏洞、暴露的端口等信息;连接线表示节点间的依赖关系;概率矩阵表示节点被攻击的条件概率。最后基于贝叶斯公示可求解目标攻击路径。In yet another example, the target attack path can be obtained using a Bayesian network and the first attack graph. Among them: Bayesian network is a probabilistic graph network, which is based on prior knowledge and combined with causality to obtain the probability of an unknown event. The Bayesian network-based attack graph can be obtained by using the Bayesian network and the first attack graph. The attack graph based on Bayesian network consists of triples {nodes, connecting lines, probability matrix}, where nodes represent known vulnerabilities, exposed ports and other information in the target network; connecting lines represent dependencies between nodes; The probability matrix represents the conditional probability of a node being attacked. Finally, the target attack path can be solved based on Bayesian publicity.
在另一个示例中,可以利用多臂赌博机模型和所述第一攻击图得到所述目标攻击路径。考虑到多臂赌博机模型对应的是强化学习中的单步强化学习任务,基于多臂赌博机模型能够确定对应攻击代价较小的攻击路径,而前述隐马尔可夫模型和贝叶斯网络只能求解得到能够实现攻击目标的攻击路径,不能确定实现攻击目标且对应攻击代价较小的攻击路径。 因此,在一个优选的实现方式中,步骤B在实现时,可以利用多臂赌博机模型和所述第一攻击图,确定所述目标攻击路径。In another example, the target attack path can be obtained using a multi-armed slot machine model and the first attack graph. Considering that the multi-armed gambling machine model corresponds to the single-step reinforcement learning task in reinforcement learning, the multi-armed gambling machine model can determine the corresponding attack path with less attack cost, while the aforementioned hidden Markov model and Bayesian network only The attack path that can achieve the attack target can be solved, and the attack path that achieves the attack target and corresponds to the lower attack cost cannot be determined. Therefore, in a preferred implementation manner, when step B is implemented, the multi-arm gambling machine model and the first attack graph can be used to determine the target attack path.
首先,对多臂赌博机模型进行简单介绍。First, a brief introduction to the dobby model is given.
多臂赌博机模型对应的是强化学习中的单步强化学习任务。多臂赌博机问题可描述如下:一个具有多个摇臂的赌博机,每次只能拉动其中的一个摇臂,且获得一定报酬,但拉动各个摇臂所对应的报酬未知。多臂赌博机问题是指:在各个决策时刻,按照怎样的策略拉动摇臂,才能使得自己获得的报酬最大。换言之,按照怎样的步骤拉动多臂赌博机的摇臂,才能获得最大的报酬。The multi-arm slot machine model corresponds to the single-step reinforcement learning task in reinforcement learning. The multi-arm gambling machine problem can be described as follows: a gambling machine with multiple swing arms can only pull one of the swing arms at a time, and get a certain reward, but the reward corresponding to pulling each swing arm is unknown. The multi-arm gambling machine problem refers to: in each decision-making moment, according to what strategy to pull the rocker arm, can you get the most reward. In other words, what steps should be followed to pull the arms of the dobby to get the most bang for your buck.
将多臂赌博机模型应用于目标攻击路径确定的场景中时,可以将问题总结为:对于能够实现攻击目标的各种攻击路径,哪些攻击路径对应的报酬较大,报酬越大,对应该攻击路径的攻击代价越小。When the multi-armed gambling machine model is applied to the scenario where the target attack path is determined, the problem can be summarized as: for various attack paths that can achieve the attack target, which attack paths correspond to the larger rewards, and the larger the rewards, the corresponding attack paths The path is less expensive to attack.
其中:一个攻击路径可以包括多个攻击行为,每个攻击行为均对应一个攻击报酬,对于一个攻击路径,例如对于第一攻击路径而言,可以根据第一攻击路径包括的各个攻击行为的报酬确定所述第一攻击路径的报酬。Wherein: an attack path may include multiple attack behaviors, each attack behavior corresponds to an attack reward, for an attack path, for example, for the first attack path, it can be determined according to the rewards of each attack behavior included in the first attack path The reward for the first attack path.
在一个示例中,根据多臂赌博机模型和所述第一攻击图,确定目标网络的目标攻击路径在具体实现时,可以根据目标网络的当前状态(以下简称第一状态)、达成攻击目标时所述目标网络的状态(以下简称第二状态)以及所述第一攻击图,得到能够使得所述目标网络由第一状态转移为第二状态的第一攻击路径集合。可以理解的是,对于第一攻击路径集合中的任意一个攻击路径,均可以使得目标网络由第一状态转移为第二状态。而后,利用多臂赌博机模型计算所述第一攻击路径集合中各个攻击路径的报酬,然后,根据所述各个攻击路径的报酬,从第一攻击路径集合中选择所述目标攻击路径。In an example, according to the multi-arm gambling machine model and the first attack graph, when determining the target attack path of the target network in specific implementation, it can be determined according to the current state of the target network (hereinafter referred to as the first state), when the attack target is achieved The state of the target network (hereinafter referred to as the second state) and the first attack graph obtain a first attack path set that can make the target network transition from the first state to the second state. It can be understood that, for any attack path in the first attack path set, the target network can be made to transition from the first state to the second state. Then, the multi-arm gambling machine model is used to calculate the reward of each attack path in the first attack path set, and then, according to the reward of each attack path, the target attack path is selected from the first attack path set.
关于第一状态和第二状态,需要说明的是,在一个示例中,当目标网络处于第一状态时,攻击者能够采取的攻击手段可以构成第二攻击路径集合,第二攻击路径集合中的部分攻击路径可以使得目标网络由第一状态转移为第二状态,第二攻击路径集合中的另外一些攻击路径可以使得目标网络由第一状态转移为其它状态例如第三状态。如前文描述可知,能够使得目标网络由第一状态转移为第二状态的攻击路径可以构成第一攻击路径集合,因此,第一攻击路径集合为第二攻击路径集合的子集。第一状态还可以指示当前攻击者已经实现的攻击目标。类似的,第二状态可以指示目标网络处于第二状态时攻击者已经实现的攻击目标。在一个示例中,攻击路径的报酬可以通过如下公式(1)确定。Regarding the first state and the second state, it should be noted that, in an example, when the target network is in the first state, the attack means that the attacker can take may constitute the second attack path set, and the second attack path set in the second attack path set Some attack paths may cause the target network to transition from the first state to the second state, and other attack paths in the second attack path set may cause the target network to transition from the first state to other states such as the third state. As can be seen from the foregoing description, the attack paths that can cause the target network to transition from the first state to the second state can constitute the first attack path set. Therefore, the first attack path set is a subset of the second attack path set. The first state may also indicate an attack goal that the current attacker has achieved. Similarly, the second state may indicate the attack goal that the attacker has achieved when the target network is in the second state. In one example, the reward of the attack path can be determined by the following formula (1).
Figure PCTCN2021131087-appb-000001
Figure PCTCN2021131087-appb-000001
在公式(1)中:In formula (1):
Figure PCTCN2021131087-appb-000002
构成一个攻击路径,
Figure PCTCN2021131087-appb-000003
指的是在该攻击路径中的第(n+1)个攻击行为,n的取值在0和(l-1)之间;
Figure PCTCN2021131087-appb-000002
constitute an attack path,
Figure PCTCN2021131087-appb-000003
Refers to the (n+1)th attack behavior in the attack path, and the value of n is between 0 and (l-1);
其中:l的取值大于或者等于1,l用于指示攻击路径中包括的攻击行为的数量;当l等于1时,攻击路径仅包括一个攻击行为
Figure PCTCN2021131087-appb-000004
当l等于2时,攻击路径包括攻击行为
Figure PCTCN2021131087-appb-000005
当l等于3时,攻击路径包括攻击行为
Figure PCTCN2021131087-appb-000006
当l等于4时,攻击路径包括攻击行为
Figure PCTCN2021131087-appb-000007
依此类推;
Among them: the value of l is greater than or equal to 1, and l is used to indicate the number of attack behaviors included in the attack path; when l is equal to 1, the attack path includes only one attack behavior
Figure PCTCN2021131087-appb-000004
When l is equal to 2, the attack path includes the attack behavior
Figure PCTCN2021131087-appb-000005
When l is equal to 3, the attack path includes the attack behavior
Figure PCTCN2021131087-appb-000006
When l is equal to 4, the attack path includes the attack behavior
Figure PCTCN2021131087-appb-000007
So on and so forth;
Figure PCTCN2021131087-appb-000008
为攻击路径
Figure PCTCN2021131087-appb-000009
的报酬,用于指示该攻击路径的攻击代价;E为期望值计算标识符;
Figure PCTCN2021131087-appb-000008
path of attack
Figure PCTCN2021131087-appb-000009
The reward is used to indicate the attack cost of the attack path; E is the expected value calculation identifier;
Figure PCTCN2021131087-appb-000010
标识当目标网络的状态为S(n)时,采取攻击行为
Figure PCTCN2021131087-appb-000011
能够使得 目标网络的状态转移为S(n+1);
Figure PCTCN2021131087-appb-000010
Identifies that when the state of the target network is S(n), the attack action is taken
Figure PCTCN2021131087-appb-000011
It can make the state transition of the target network to be S(n+1);
Figure PCTCN2021131087-appb-000012
为采取攻击行为
Figure PCTCN2021131087-appb-000013
使得目标网络的状态由S(n)转移为S(n+1)所得到的报酬;
Figure PCTCN2021131087-appb-000012
for aggressive behavior
Figure PCTCN2021131087-appb-000013
The reward obtained by making the state of the target network transfer from S(n) to S(n+1);
β n
Figure PCTCN2021131087-appb-000014
的折扣因子,该折扣因子可以是一个经验值,具体取值此处不做限定。
β n is
Figure PCTCN2021131087-appb-000014
The discount factor can be an empirical value, and the specific value is not limited here.
可以理解的是,目标网络的当前状态为S(0),即第一状态为S(0)。采取攻击行为
Figure PCTCN2021131087-appb-000015
之后,目标网络的状态可以转移至S(1),继续采取攻击行为
Figure PCTCN2021131087-appb-000016
目标网络的状态可以转移至S(2),依此类推,前述攻击路径
Figure PCTCN2021131087-appb-000017
执行完成之后,目标网络的状态转移至S(l),此时,实现攻击目标。也就是说,所述状态S(l)能够指示攻击目标,状态S(l)即为前述第二状态。
It can be understood that the current state of the target network is S(0), that is, the first state is S(0). act aggressively
Figure PCTCN2021131087-appb-000015
After that, the state of the target network can be transferred to S(1) and continue to take attack actions
Figure PCTCN2021131087-appb-000016
The state of the target network can be transferred to S(2), and so on, the aforementioned attack path
Figure PCTCN2021131087-appb-000017
After the execution is completed, the state of the target network is transferred to S(l), at this time, the attack target is achieved. That is to say, the state S(1) can indicate an attack target, and the state S(1) is the aforementioned second state.
根据公式(1)可知,为确定目标攻击路径,实际上是为了确定所述第一路径集合中对应报酬靠前的N个攻击路径。换言之,将所述第一路径集合中对应报酬靠前的N个攻击路径,确定为所述目标路径。可以理解的是,当所述N的值为1时,所述目标路径实际上为实现攻击目标的最优攻击路径。N为大于或者等于1的整数。According to formula (1), it can be known that in order to determine the target attack path, it is actually to determine the N attack paths with the highest corresponding rewards in the first path set. In other words, the N attack paths with the highest corresponding rewards in the first path set are determined as the target paths. It can be understood that when the value of N is 1, the target path is actually an optimal attack path for realizing the attack target. N is an integer greater than or equal to 1.
在一个示例中,可以利用Gittins定理和状态消除算法(state-elimination algorithm,SEA)计算各个攻击行为例如
Figure PCTCN2021131087-appb-000018
的Gittins指标,从而根据各个攻击行为的Gittins指标,得到目标攻击路径。关于Gittins定理和SEA,由于是成熟的算法,故而此处不做详细说明。
In one example, each attack behavior can be calculated using Gittins theorem and state-elimination algorithm (SEA) such as
Figure PCTCN2021131087-appb-000018
To obtain the target attack path according to the Gittins indicators of each attack behavior. Regarding Gittins theorem and SEA, since they are mature algorithms, they will not be described in detail here.
此外,本申请实施例还提供了一种控制管理实体300,参见图3所示。图3为本申请实施例提供的一种控制管理实体的结构示意图。该控制管理实体300包括收发单元301和处理单元302。In addition, an embodiment of the present application further provides a control management entity 300, as shown in FIG. 3 . FIG. 3 is a schematic structural diagram of a control management entity according to an embodiment of the present application. The control management entity 300 includes a transceiver unit 301 and a processing unit 302 .
在一个示例中,所述控制管理实体300可以执行以上实施例中的方法100,当控制管理实体300用于执行以上实施例中的方法100时,控制管理实体300相当于方法100中的控制管理实体。收发单元301用于执行方法100中控制管理实体执行的收发操作。处理单元302用于执行方法100中控制管理实体执行的除收发操作之外的操作。例如:收发单元301用于周期性的获取目标网络的网络信息;处理单元302用于根据获取到的所述网络信息确定所述目标网络在当前状态下的目标攻击路径,所述目标攻击路径用于实现攻击目标,并根据所述目标攻击路径动态部署安全防护策略。In an example, the control management entity 300 may execute the method 100 in the above embodiments. When the control management entity 300 is used to execute the method 100 in the above embodiments, the control management entity 300 is equivalent to the control management in the method 100 entity. The transceiving unit 301 is configured to perform the transceiving operation performed by the control management entity in the method 100 . The processing unit 302 is configured to perform operations other than the transceiving operations performed by the control management entity in the method 100 . For example, the transceiver unit 301 is configured to periodically acquire the network information of the target network; the processing unit 302 is configured to determine the target attack path of the target network in the current state according to the acquired network information, and the target attack path uses In order to achieve the attack target, and dynamically deploy the security protection strategy according to the target attack path.
此外,本申请实施例还提供了一种控制管理实体400,参见图4所示,图4为本申请实施例提供的一种通信装置的结构示意图。该控制管理实体400包括通信接口401和与通信接口401连接的处理器402。In addition, an embodiment of the present application further provides a control management entity 400. Referring to FIG. 4, FIG. 4 is a schematic structural diagram of a communication apparatus provided by an embodiment of the present application. The control management entity 400 includes a communication interface 401 and a processor 402 connected to the communication interface 401 .
在一个示例中,所述控制管理实体400可以执行以上实施例中的方法100,当控制管理实体400用于执行以上实施例中的方法100时,控制管理实体400相当于方法100中的控制管理实体。通信接口401用于执行方法100中控制管理实体执行的收发操作。处理器402用于执行方法100中控制管理实体执行的除收发操作之外的操作。例如:通信接口401用于周期性的获取目标网络的网络信息;处理器402用于根据获取到的所述网络信息确定所述目标网络在当前状态下的目标攻击路径,所述目标攻击路径用于实现攻击目标,并根据所述目标攻击路径动态部署安全防护策略。In an example, the control management entity 400 may execute the method 100 in the above embodiments. When the control management entity 400 is used to execute the method 100 in the above embodiments, the control management entity 400 is equivalent to the control management in the method 100 entity. The communication interface 401 is used to perform the transceiving operation performed by the control management entity in the method 100 . The processor 402 is configured to perform operations other than the transceiving operations performed by the control management entity in the method 100 . For example, the communication interface 401 is used to periodically acquire the network information of the target network; the processor 402 is used to determine the target attack path of the target network in the current state according to the acquired network information, and the target attack path uses In order to achieve the attack target, and dynamically deploy the security protection strategy according to the target attack path.
此外,本申请实施例还提供了一种控制管理实体500,参见图5所示,图5为本申请实施例提供的一种通信装置的结构示意图。In addition, an embodiment of the present application further provides a control management entity 500. Referring to FIG. 5, FIG. 5 is a schematic structural diagram of a communication apparatus provided by an embodiment of the present application.
该控制管理实体500可以用于执行以上实施例中的方法100。The control management entity 500 can be used to execute the method 100 in the above embodiments.
如图5所示,控制管理实体500可以包括处理器510,与所述处理器510耦合连接的存储器520,收发器530。收发器530例如可以是通信接口,光模块等。处理器510可以是中央处理器(英文:central processing unit,缩写:CPU),网络处理器(英文:network processor,缩写:NP)或者CPU和NP的组合。处理器还可以是专用集成电路(英文:application-specific integrated circuit,缩写:ASIC),可编程逻辑器件(英文:programmable logic device,缩写:PLD)或其组合。上述PLD可以是复杂可编程逻辑器件(英文:complex programmable logic device,缩写:CPLD),现场可编程逻辑门阵列(英文:field-programmable gate array,缩写:FPGA),通用阵列逻辑(英文:generic array logic,缩写:GAL)或其任意组合。处理器510可以是指一个处理器,也可以包括多个处理器。存储器520可以包括易失性存储器(英文:volatile memory),例如随机存取存储器(英文:random-access memory,缩写:RAM);存储器也可以包括非易失性存储器(英文:non-volatile memory),例如只读存储器(英文:read-only memory,缩写:ROM),快闪存储器(英文:flash memory),硬盘(英文:hard disk drive,缩写:HDD)或固态硬盘(英文:solid-state drive,缩写:SSD);存储器520还可以包括上述种类的存储器的组合。存储器520可以是指一个存储器,也可以包括多个存储器。在一个实施方式中,存储器520中存储有计算机可读指令,所述计算机可读指令包括多个软件模块,例如发送模块521,处理模块522和接收模块523。处理器510执行各个软件模块后可以按照各个软件模块的指示进行相应的操作。在本实施例中,一个软件模块所执行的操作实际上是指处理器510根据所述软件模块的指示而执行的操作。As shown in FIG. 5 , the control management entity 500 may include a processor 510 , a memory 520 coupled to the processor 510 , and a transceiver 530 . The transceiver 530 may be, for example, a communication interface, an optical module, or the like. The processor 510 may be a central processing unit (English: central processing unit, abbreviation: CPU), a network processor (English: network processor, abbreviation: NP), or a combination of CPU and NP. The processor may also be an application-specific integrated circuit (English: application-specific integrated circuit, abbreviation: ASIC), a programmable logic device (English: programmable logic device, abbreviation: PLD) or a combination thereof. The above-mentioned PLD can be a complex programmable logic device (English: complex programmable logic device, abbreviation: CPLD), field programmable logic gate array (English: field-programmable gate array, abbreviation: FPGA), general array logic (English: generic array logic, abbreviation: GAL) or any combination thereof. The processor 510 may refer to one processor, or may include multiple processors. The memory 520 may include volatile memory (English: volatile memory), such as random-access memory (English: random-access memory, abbreviation: RAM); the memory may also include non-volatile memory (English: non-volatile memory) , such as read-only memory (English: read-only memory, abbreviation: ROM), flash memory (English: flash memory), hard disk (English: hard disk drive, abbreviation: HDD) or solid-state drive (English: solid-state drive , abbreviation: SSD); the memory 520 may also include a combination of the above-mentioned types of memory. The memory 520 may refer to one memory, or may include multiple memories. In one embodiment, computer-readable instructions are stored in the memory 520 , and the computer-readable instructions include a plurality of software modules, such as a sending module 521 , a processing module 522 and a receiving module 523 . After executing each software module, the processor 510 can perform corresponding operations according to the instructions of each software module. In this embodiment, an operation performed by a software module actually refers to an operation performed by the processor 510 according to the instruction of the software module.
在一个示例中,所述控制管理实体500可以执行以上实施例中的方法100,当控制管理实体500用于执行以上实施例中的方法100时,控制管理实体500相当于方法100中的控制管理实体。收发器530用于执行方法100中控制管理实体执行的收发操作。处理器510用于执行方法100中控制管理实体执行的除收发操作之外的操作。例如:收发器530用于周期性的获取目标网络的网络信息;处理器510用于根据获取到的所述网络信息确定所述目标网络在当前状态下的目标攻击路径,所述目标攻击路径用于实现攻击目标,并根据所述目标攻击路径动态部署安全防护策略。In an example, the control management entity 500 may execute the method 100 in the above embodiments. When the control management entity 500 is used to execute the method 100 in the above embodiments, the control management entity 500 is equivalent to the control management in the method 100 entity. The transceiver 530 is configured to perform the transceiving operation performed by the control management entity in the method 100 . The processor 510 is configured to perform operations other than the transceiving operations performed by the control management entity in the method 100 . For example, the transceiver 530 is configured to periodically acquire the network information of the target network; the processor 510 is configured to determine the target attack path of the target network in the current state according to the acquired network information, and the target attack path uses In order to achieve the attack target, and dynamically deploy the security protection strategy according to the target attack path.
本申请还提供了一种计算机可读存储介质,所述计算机可读存储介质中存储有指令,当其在计算机上运行时,使得所述计算机执行前述实施例所述的方法(例如,方法100)中任意一个或多个操作。The present application also provides a computer-readable storage medium, where instructions are stored in the computer-readable storage medium, which, when executed on a computer, cause the computer to execute the method (eg, method 100) described in the foregoing embodiments. ) any one or more of the operations.
本申请还提供了一种计算机程序产品,包括计算机程序,当其在计算机上运行时,使得所述计算机执行前述实施例所述的方法(例如,方法100)中任意一个或多个操作。The present application also provides a computer program product, including a computer program that, when run on a computer, causes the computer to perform any one or more operations of the methods (eg, method 100 ) described in the foregoing embodiments.
本申请的说明书和权利要求书及上述附图中的术语“第一”、“第二”、“第三”、“第四”等(如果存在)是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的实施例能够以除了在这里图示或描述的内容以外的顺序实施。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排他的包含,例如,包含了一系列步骤或单元的过程、方法、系统、产品或设备不必限于清楚地列出的那些步骤或单元,而是可包括没有清楚地列出的或对于这些过程、方法、产品或设备固有的其它步骤或单元。The terms "first", "second", "third", "fourth", etc. (if any) in the description and claims of this application and the above-mentioned drawings are used to distinguish similar objects and are not necessarily used to describe a specific order or sequence. It is to be understood that data so used may be interchanged under appropriate circumstances so that the embodiments described herein can be practiced in sequences other than those illustrated or described herein. Furthermore, the terms "comprising" and "having" and any variations thereof, are intended to cover non-exclusive inclusion, for example, a process, method, system, product or device comprising a series of steps or units is not necessarily limited to those expressly listed Rather, those steps or units may include other steps or units not expressly listed or inherent to these processes, methods, products or devices.
所属领域的技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统,装 置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and brevity of description, the specific working process of the system, device and unit described above can be referred to the corresponding process in the foregoing method embodiments, which will not be repeated here.
在本申请所提供的几个实施例中,应该理解到,所揭露的系统,装置和方法,可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,单元的划分,仅仅为一种逻辑业务划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。In the several embodiments provided in this application, it should be understood that the disclosed system, apparatus and method may be implemented in other manners. For example, the apparatus embodiments described above are only illustrative. For example, the division of units is only a logical business division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined or integrated. to another system, or some features can be ignored, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。Units described as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.
另外,在本申请各个实施例中的各业务单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件业务单元的形式实现。In addition, each service unit in each embodiment of the present application may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit. The above-mentioned integrated unit may be implemented in the form of hardware, or may be implemented in the form of a software business unit.
集成的单元如果以软件业务单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本申请的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的全部或部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本申请各个实施例方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。The integrated unit, if implemented as a software business unit and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solutions of the present application can be embodied in the form of software products in essence, or the parts that contribute to the prior art, or all or part of the technical solutions, and the computer software products are stored in a storage medium , including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods in the various embodiments of the present application. The aforementioned storage medium includes: U disk, mobile hard disk, Read-Only Memory (ROM, Read-Only Memory), Random Access Memory (RAM, Random Access Memory), magnetic disk or optical disk and other media that can store program codes .
本领域技术人员应该可以意识到,在上述一个或多个示例中,本发明所描述的业务可以用硬件、软件、固件或它们的任意组合来实现。当使用软件实现时,可以将这些业务存储在计算机可读介质中或者作为计算机可读介质上的一个或多个指令或代码进行传输。计算机可读介质包括计算机存储介质和通信介质,其中通信介质包括便于从一个地方向另一个地方传送计算机程序的任何介质。存储介质可以是通用或专用计算机能够存取的任何可用介质。Those skilled in the art should realize that, in one or more of the above examples, the services described in the present invention may be implemented by hardware, software, firmware or any combination thereof. When implemented in software, the services may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage medium can be any available medium that can be accessed by a general purpose or special purpose computer.
以上的具体实施方式,对本发明的目的、技术方案和有益效果进行了进一步详细说明,所应理解的是,以上仅为本发明的具体实施方式而已。The above specific embodiments further describe the objectives, technical solutions and beneficial effects of the present invention in detail. It should be understood that the above are only specific embodiments of the present invention.
以上,以上实施例仅用以说明本申请的技术方案,而非对其限制;尽管参照前述实施例对本申请进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本申请各实施例技术方案的范围。Above, the above embodiments are only used to illustrate the technical solutions of the present application, but not to limit them; although the present application has been described in detail with reference to the above-mentioned embodiments, those of ordinary skill in the art should understand that: it can still be used for the above-mentioned implementations The technical solutions described in the examples are modified, or some technical features thereof are equivalently replaced; and these modifications or replacements do not make the essence of the corresponding technical solutions deviate from the scope of the technical solutions of the embodiments of the present application.

Claims (27)

  1. 一种网络安全防护方法,其特征在于,由控制管理实体执行,所述方法包括:A network security protection method, characterized in that it is executed by a control management entity, the method comprising:
    周期性的获取目标网络的网络信息;Periodically obtain the network information of the target network;
    根据获取到的所述网络信息确定所述目标网络在当前状态下的目标攻击路径,所述目标攻击路径用于实现攻击目标;Determine the target attack path of the target network in the current state according to the acquired network information, and the target attack path is used to realize the attack target;
    根据所述目标攻击路径动态部署安全防护策略。The security protection strategy is dynamically deployed according to the target attack path.
  2. 根据权利要求1所述的方法,其特征在于,所述目标网络的网络信息,包括以下一项或者多项:The method according to claim 1, wherein the network information of the target network includes one or more of the following:
    漏洞信息和开放的端口信息。Vulnerability information and open port information.
  3. 根据权利要求2所述的方法,其特征在于,所述目标网络的网络信息,还包括以下任意一项或者多项:The method according to claim 2, wherein the network information of the target network further includes any one or more of the following:
    告警信息、设备配置信息和拓扑信息。Alarm information, device configuration information, and topology information.
  4. 根据权利要求1-3任意一项所述的方法,其特征在于,所述目标攻击路径为实现攻击目标的最优攻击路径。The method according to any one of claims 1-3, wherein the target attack path is an optimal attack path for realizing the attack target.
  5. 根据权利要求1-4任意一项所述的方法,其特征在于,所述根据所述目标攻击路径动态部署安全防护策略,包括:The method according to any one of claims 1-4, wherein the dynamically deploying a security protection policy according to the target attack path comprises:
    根据所述目标攻击路径,在目标网络内动态调整蜜罐的安全防护策略。According to the target attack path, the security protection strategy of the honeypot is dynamically adjusted in the target network.
  6. 根据权利要求5所述的方法,其特征在于,所述在目标网络内动态调整蜜罐的安全防护策略,包括:The method according to claim 5, wherein the dynamically adjusting the security protection policy of the honeypot in the target network comprises:
    在所述目标网络中新增蜜罐,或者,Add a honeypot to the target network, or,
    对所述目标网络中已有的蜜罐的安全防护策略进行调整。Adjust the security protection strategy of the existing honeypot in the target network.
  7. 根据权利要求1-4任意一项所述的方法,其特征在于,根据所述目标攻击路径动态部署安全防护策略,包括:The method according to any one of claims 1-4, wherein dynamically deploying a security protection strategy according to the target attack path, comprising:
    在防火墙上部署针对所述目标攻击路径对应的攻击流量的防护策略。A protection policy for attack traffic corresponding to the target attack path is deployed on the firewall.
  8. 根据权利要求1-7任意一项所述的方法,其特征在于,所述根据获取到的所述网络信息确定所述目标网络在当前状态下的目标攻击路径,包括:The method according to any one of claims 1-7, wherein the determining the target attack path of the target network in the current state according to the acquired network information comprises:
    根据所述网络信息,确定第一攻击路径集合,所述第一攻击路径集合中的所有攻击路径均能达到所述攻击目标;determining a first attack path set according to the network information, and all attack paths in the first attack path set can reach the attack target;
    从所述第一攻击路径集合中选择所述目标攻击路径。The target attack path is selected from the first set of attack paths.
  9. 根据权利要求1-7任意一项所述的方法,其特征在于,根据获取到的所述网络信息确定所述目标网络在当前状态下的目标攻击路径,包括:The method according to any one of claims 1-7, wherein determining the target attack path of the target network in the current state according to the acquired network information, comprising:
    根据获取到的所述网络信息,得到所述目标网络的第一攻击图;obtaining a first attack graph of the target network according to the obtained network information;
    根据所述第一攻击图确定所述目标攻击路径。The target attack path is determined according to the first attack graph.
  10. 根据权利要求9所述的方法,其特征在于,所述根据所述第一攻击图确定所述目标攻击路径,包括:The method according to claim 9, wherein the determining the target attack path according to the first attack graph comprises:
    根据多臂赌博机模型和所述第一攻击图,确定所述目标攻击路径。The target attack path is determined according to the multi-armed gambling machine model and the first attack graph.
  11. 根据权利要求10所述的方法,其特征在于,所述根据多臂赌博机模型和所述第一攻击图,确定所述目标网络的目标攻击路径,包括:The method according to claim 10, wherein the determining the target attack path of the target network according to the multi-arm gambling machine model and the first attack graph comprises:
    根据所述第一攻击图确定使得所述目标网络由第一状态转移到第二状态的第一攻击路径集合,所述第一状态为所述目标网络的当前状态,所述第二状态为达成所述攻击目标时所述目标网络的状态,所述第一攻击集合中的各个攻击路径均能够使得所述目标网络由所述第一状态转移为所述第二状态;A first attack path set that causes the target network to transition from a first state to a second state is determined according to the first attack graph, where the first state is the current state of the target network, and the second state is achieved the state of the target network when the target is attacked, and each attack path in the first attack set can make the target network transition from the first state to the second state;
    根据所述多臂赌博机模型确定所述第一攻击路径集合中各个攻击路径分别对应的报酬;Determine the reward corresponding to each attack path in the first attack path set according to the multi-arm gambling machine model;
    根据所述第一攻击路径集合中各个攻击路径分别对应的报酬,从所述第一攻击路径中选择所述目标攻击路径。The target attack path is selected from the first attack paths according to the respective rewards corresponding to each attack path in the first attack path set.
  12. 根据权利要求11所述的方法,其特征在于,所述根据所述第一攻击路径集合中各个攻击路径分别对应的报酬,从所述第一攻击路径中选择所述目标攻击路径,包括:The method according to claim 11, wherein the selecting the target attack path from the first attack paths according to the rewards corresponding to each attack path in the first attack path set comprises:
    将所述第一路径集合中的对应报酬由高到底排序靠前的N个攻击路径,确定为所述目标路径,所述N为大于或者等于1的整数。Determining the top N attack paths in the first path set with corresponding rewards sorted from high to bottom as the target path, where N is an integer greater than or equal to 1.
  13. 一种控制管理实体,其特征在于,所述控制管理实体包括存储器和处理器;A control management entity, characterized in that the control management entity includes a memory and a processor;
    所述存储器,用于存储指令;the memory for storing instructions;
    所述处理器,用于运行所述指令,使得所述控制管理实体执行以上权利要求1-12任意一项所述的方法。The processor is configured to execute the instructions, so that the control management entity executes the method described in any one of the preceding claims 1-12.
  14. 一种计算机可读存储介质,其特征在于,所述计算机可读存储介质中存储有指令,当处理器运行所述指令时,实现权利要求1-12任意一项所述的方法。A computer-readable storage medium, characterized in that the computer-readable storage medium stores instructions, and when the processor executes the instructions, the method of any one of claims 1-12 is implemented.
  15. 一种计算机程序产品,其特征在于,包括计算机程序,当处理器运行所述程序时,实现权利要求1-12任一项所述的方法。A computer program product, characterized by comprising a computer program, when a processor runs the program, the method according to any one of claims 1-12 is implemented.
  16. 一种网络安全防护装置,其特征在于,应用于控制管理实体,所述装置包括:A network security protection device, characterized in that it is applied to a control management entity, the device comprising:
    获取单元,用于周期性的获取目标网络的网络信息;an acquisition unit for periodically acquiring network information of the target network;
    确定单元,用于根据获取到的所述网络信息确定所述目标网络在当前状态下的目标攻击路径,所述目标攻击路径用于实现攻击目标;a determining unit, configured to determine a target attack path of the target network in the current state according to the acquired network information, where the target attack path is used to achieve an attack target;
    部署单元,用于根据所述目标攻击路径动态部署安全防护策略。The deployment unit is configured to dynamically deploy the security protection strategy according to the target attack path.
  17. 根据权利要求16所述的装置,其特征在于,所述目标网络的网络信息,包括以下一项或者多项:The apparatus according to claim 16, wherein the network information of the target network includes one or more of the following:
    漏洞信息和开放的端口信息。Vulnerability information and open port information.
  18. 根据权利要求17所述的装置,其特征在于,所述目标网络的网络信息,还包括以下任意一项或者多项:The apparatus according to claim 17, wherein the network information of the target network further includes any one or more of the following:
    告警信息、设备配置信息和拓扑信息。Alarm information, device configuration information, and topology information.
  19. 根据权利要求16-18任意一项所述的装置,其特征在于,所述目标攻击路径为实现攻击目标的最优攻击路径。The device according to any one of claims 16-18, wherein the target attack path is an optimal attack path for realizing the attack target.
  20. 根据权利要求16-19任意一项所述的装置,其特征在于,所述部署单元,用于:The device according to any one of claims 16-19, wherein the deployment unit is configured to:
    根据所述目标攻击路径,在目标网络内动态调整蜜罐的安全防护策略。According to the target attack path, the security protection strategy of the honeypot is dynamically adjusted in the target network.
  21. 根据权利要求20所述的装置,其特征在于,所述部署单元,用于:The apparatus according to claim 20, wherein the deployment unit is configured to:
    根据所述目标攻击路径,在所述目标网络中新增蜜罐,或者,According to the target attack path, a new honeypot is added to the target network, or,
    根据所述目标攻击路径,对所述目标网络中已有的蜜罐的安全防护策略进行调整。According to the target attack path, the security protection strategy of the existing honeypot in the target network is adjusted.
  22. 根据权利要求16-19任意一项所述的装置,其特征在于,所述部署单元,用于:The device according to any one of claims 16-19, wherein the deployment unit is configured to:
    在防火墙上部署针对所述目标攻击路径对应的攻击流量的防护策略。A protection policy for attack traffic corresponding to the target attack path is deployed on the firewall.
  23. 根据权利要求16-22任意一项所述的装置,其特征在于,所述确定单元,用于:The device according to any one of claims 16-22, wherein the determining unit is configured to:
    根据所述网络信息,确定第一攻击路径集合,所述第一攻击路径集合中的所有攻击路径均能达到所述攻击目标;determining a first attack path set according to the network information, and all attack paths in the first attack path set can reach the attack target;
    从所述第一攻击路径集合中选择所述目标攻击路径。The target attack path is selected from the first set of attack paths.
  24. 根据权利要求16-22任意一项所述的装置,其特征在于,所述确定单元,用于:The device according to any one of claims 16-22, wherein the determining unit is configured to:
    根据获取到的所述网络信息,得到所述目标网络的第一攻击图;obtaining a first attack graph of the target network according to the obtained network information;
    根据所述第一攻击图确定所述目标攻击路径。The target attack path is determined according to the first attack graph.
  25. 根据权利要求24所述的装置,其特征在于,所述根据所述第一攻击图确定所述目标攻击路径,包括:The apparatus according to claim 24, wherein the determining the target attack path according to the first attack graph comprises:
    根据多臂赌博机模型和所述第一攻击图,确定所述目标攻击路径。The target attack path is determined according to the multi-armed gambling machine model and the first attack graph.
  26. 根据权利要求25所述的装置,其特征在于,所述根据多臂赌博机模型和所述第一攻击图,确定所述目标网络的目标攻击路径,包括:The device according to claim 25, wherein the determining the target attack path of the target network according to the multi-armed gambling machine model and the first attack graph comprises:
    根据所述第一攻击图确定使得所述目标网络由第一状态转移到第二状态的第一攻击路径集合,所述第一状态为所述目标网络的当前状态,所述第二状态为达成所述攻击目标时所述目标网络的状态,所述第一攻击集合中的各个攻击路径均能够使得所述目标网络由所述第一状态转移为所述第二状态;A first attack path set that causes the target network to transition from a first state to a second state is determined according to the first attack graph, where the first state is the current state of the target network, and the second state is achieved the state of the target network when the target is attacked, and each attack path in the first attack set can make the target network transition from the first state to the second state;
    根据所述多臂赌博机模型确定所述第一攻击路径集合中各个攻击路径分别对应的报酬;Determine the reward corresponding to each attack path in the first attack path set according to the multi-arm gambling machine model;
    根据所述第一攻击路径集合中各个攻击路径分别对应的报酬,从所述第一攻击路径中选择所述目标攻击路径。The target attack path is selected from the first attack paths according to the respective rewards corresponding to each attack path in the first attack path set.
  27. 根据权利要求26所述的装置,其特征在于,所述根据所述第一攻击路径集合中各个攻击路径分别对应的报酬,从所述第一攻击路径中选择所述目标攻击路径,包括:The device according to claim 26, wherein the selecting the target attack path from the first attack paths according to the rewards corresponding to each attack path in the first attack path set comprises:
    将所述第一路径集合中的对应报酬由高到底排序靠前的N个攻击路径,确定为所述目标路径,所述N为大于或者等于1的整数。Determining the top N attack paths in the first path set with corresponding rewards sorted from high to bottom as the target path, where N is an integer greater than or equal to 1.
PCT/CN2021/131087 2020-12-18 2021-11-17 Network security protection method and apparatus WO2022127482A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202011505798.7 2020-12-18
CN202011505798.7A CN114726557A (en) 2020-12-18 2020-12-18 Network security protection method and device

Publications (1)

Publication Number Publication Date
WO2022127482A1 true WO2022127482A1 (en) 2022-06-23

Family

ID=82058915

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/131087 WO2022127482A1 (en) 2020-12-18 2021-11-17 Network security protection method and apparatus

Country Status (2)

Country Link
CN (1) CN114726557A (en)
WO (1) WO2022127482A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115034694A (en) * 2022-08-11 2022-09-09 成都数之联科技股份有限公司 Power grid vulnerability assessment method and device, electronic equipment and storage medium
CN115242467A (en) * 2022-07-05 2022-10-25 北京华顺信安科技有限公司 Network data identification method and system
CN116132090A (en) * 2022-11-09 2023-05-16 中国电子科技集团公司第三十研究所 Spoofing defending system for Web security protection

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115391780B (en) * 2022-09-02 2024-02-02 中国电信股份有限公司 Security reinforcement method, system, equipment and storage medium for application code

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105827450A (en) * 2016-04-11 2016-08-03 全球能源互联网研究院 Bug restoration strategy generation method
CN107528850A (en) * 2017-09-05 2017-12-29 西北大学 A kind of optimal prevention policies analysis system and method based on improvement ant group algorithm
US20200137104A1 (en) * 2018-10-26 2020-04-30 Accenture Global Solutions Limited Criticality analysis of attack graphs
CN111683080A (en) * 2020-06-03 2020-09-18 西安电子科技大学 System and method for dynamically predicting and repairing high-risk attack path

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105827450A (en) * 2016-04-11 2016-08-03 全球能源互联网研究院 Bug restoration strategy generation method
CN107528850A (en) * 2017-09-05 2017-12-29 西北大学 A kind of optimal prevention policies analysis system and method based on improvement ant group algorithm
US20200137104A1 (en) * 2018-10-26 2020-04-30 Accenture Global Solutions Limited Criticality analysis of attack graphs
CN111683080A (en) * 2020-06-03 2020-09-18 西安电子科技大学 System and method for dynamically predicting and repairing high-risk attack path

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115242467A (en) * 2022-07-05 2022-10-25 北京华顺信安科技有限公司 Network data identification method and system
CN115242467B (en) * 2022-07-05 2024-02-06 北京华顺信安科技有限公司 Network data identification method and system
CN115034694A (en) * 2022-08-11 2022-09-09 成都数之联科技股份有限公司 Power grid vulnerability assessment method and device, electronic equipment and storage medium
CN116132090A (en) * 2022-11-09 2023-05-16 中国电子科技集团公司第三十研究所 Spoofing defending system for Web security protection
CN116132090B (en) * 2022-11-09 2024-04-02 中国电子科技集团公司第三十研究所 Spoofing defending system for Web security protection

Also Published As

Publication number Publication date
CN114726557A (en) 2022-07-08

Similar Documents

Publication Publication Date Title
WO2022127482A1 (en) Network security protection method and apparatus
Moustafa et al. A holistic review of network anomaly detection systems: A comprehensive survey
Miehling et al. A POMDP approach to the dynamic defense of large-scale cyber networks
JP6378395B2 (en) Use of DNS requests and host agents for path exploration and anomaly / change detection and network status recognition for anomaly subgraph detection
Singh et al. Detection and mitigation of DDoS attacks in SDN: A comprehensive review, research challenges and future directions
Balarezo et al. A survey on DoS/DDoS attacks mathematical modelling for traditional, SDN and virtual networks
Khairi et al. A Review of Anomaly Detection Techniques and Distributed Denial of Service (DDoS) on Software Defined Network (SDN).
Akbari et al. ATMoS: Autonomous threat mitigation in SDN using reinforcement learning
Ankali et al. Detection architecture of application layer DDoS attack for internet
Mohammed et al. Honeycyber: Automated signature generation for zero-day polymorphic worms
Garg et al. Detection of DDoS attacks using data mining
Lin et al. Inferring openflow rules by active probing in software-defined networks
Swami et al. DDoS attacks and defense mechanisms using machine learning techniques for SDN
Ozkan-Okay et al. SABADT: Hybrid intrusion detection approach for cyber attacks identification in WLAN
Wang et al. Riskrank: Security risk ranking for ip flow records
Yong et al. Understanding botnet: From mathematical modelling to integrated detection and mitigation framework
Karthika et al. Analysis of Different Attacks on Software Defined Network and Approaches to Mitigate using Intelligent Techniques
Hsiao et al. Cross-level behavioral analysis for robust early intrusion detection
Liu et al. NetSentry: A deep learning approach to detecting incipient large-scale network attacks
Tseng et al. IPv6 DoS attacks detection using machine learning enhanced IDS in SDN/NFV environment
Myneni Defeating Attackers by Bridging the Gaps Between Security and Intelligence
US20190260776A1 (en) Hierarchical activation of behavioral modules on a data plane for behavioral analytics
US11934948B1 (en) Adaptive deception system
Xie A spatiotemporal event correlation approach to computer security
Rexha et al. Guarding the Cloud: An Effective Detection of Cloud-Based Cyber Attacks using Machine Learning Algorithms.

Legal Events

Date Code Title Description
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21905411

Country of ref document: EP

Kind code of ref document: A1