WO2023015783A1 - 基于漏洞情报的智能终端操作系统漏洞修复方法及系统 - Google Patents

基于漏洞情报的智能终端操作系统漏洞修复方法及系统 Download PDF

Info

Publication number
WO2023015783A1
WO2023015783A1 PCT/CN2021/134944 CN2021134944W WO2023015783A1 WO 2023015783 A1 WO2023015783 A1 WO 2023015783A1 CN 2021134944 W CN2021134944 W CN 2021134944W WO 2023015783 A1 WO2023015783 A1 WO 2023015783A1
Authority
WO
WIPO (PCT)
Prior art keywords
vulnerability
kernel
intelligent terminal
data
repair
Prior art date
Application number
PCT/CN2021/134944
Other languages
English (en)
French (fr)
Inventor
武延军
吴敬征
倪琛
罗天悦
武斌
Original Assignee
中国科学院软件研究所
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国科学院软件研究所 filed Critical 中国科学院软件研究所
Publication of WO2023015783A1 publication Critical patent/WO2023015783A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/03Indexing scheme relating to G06F21/50, monitoring users, programs or devices to maintain the integrity of platforms
    • G06F2221/034Test or assess a computer or a system

Definitions

  • the invention belongs to the fields of information technology and computer software technology, and in particular relates to a method and system for repairing a vulnerability in an operating system of an intelligent terminal based on vulnerability information.
  • the existing smart terminal security smart terminal security mechanism and security upgrade strategy are as follows: After a vulnerability is discovered, the developer repairs the vulnerability and provides security upgrades for users. This traditional processing method can only deal with disclosed vulnerabilities, but lacks effective active response strategies in defending against unknown security threats and 0-day attacks, and cannot effectively respond to mobile Internet attacks and security vulnerability risks. pose a serious threat.
  • the present invention proposes a method and system for repairing the vulnerability of the smart terminal operating system based on vulnerability intelligence.
  • Vulnerability detection and repair can effectively help smart terminal users resist security threats and 0-day attacks, reduce the detection time and repair time after being attacked, and effectively respond to mobile Internet attacks and security vulnerability risks, thereby improving the security of smart terminals.
  • the present invention adopts the following technical solutions:
  • a vulnerability repair method for an intelligent terminal operating system based on vulnerability intelligence is applicable to a system composed of a remote intelligent terminal vulnerability detection system and at least one intelligent terminal, and the steps include:
  • the remote smart terminal vulnerability detection system selects the corresponding kernel code according to the main system kernel version information of the abnormal smart terminal;
  • the smart terminal classifies and correlates the security-related data in the main system to obtain integrated security data
  • the smart terminal monitors and judges the safety-related data in real time.
  • the integrated security data is obtained through the following steps:
  • the smart terminal when abnormal, it will automatically switch to the backup system.
  • An intelligent terminal operating system vulnerability repair system based on vulnerability intelligence including:
  • a remote intelligent terminal vulnerability detection system which is used to select the corresponding kernel code according to the kernel version information of the main system of the abnormal intelligent terminal; use several kernel vulnerability code segments obtained from the vulnerability information to match the kernel code respectively, and according to the matching results, Obtain kernel vulnerability-associated data from vulnerability intelligence; send the kernel repair program generated based on kernel vulnerability-associated data to abnormal smart terminals;
  • At least one smart terminal is used to provide the kernel version information of the main system in case of abnormalities; repair the vulnerabilities of the main system based on the kernel repair program.
  • the present invention has the following advantages:
  • the remote intelligent terminal vulnerability detection system to detect vulnerabilities in the kernel code of the main system, and obtain the vulnerabilities existing in the main system kernel; according to the detection results of the main system kernel vulnerabilities, use the remote intelligent terminal vulnerability repair system to generate the kernel of the main system Repair program; use the kernel repair program to repair the main system and complete the main system vulnerability repair;
  • FIG. 1 is a flow chart of an embodiment of a vulnerability intelligence-based intelligent terminal operating system vulnerability detection and repair technology.
  • Fig. 2 is a schematic diagram of each processing module of the vulnerability intelligence-based intelligent terminal operating system vulnerability detection and repair technology of the embodiment.
  • Fig. 3 is a flow chart of the intelligent terminal vulnerability perception and vulnerability repair in the embodiment.
  • Fig. 4 is a schematic diagram of remote platform processing in the embodiment.
  • the vulnerability information constructed by the present invention is based on the knowledge in the field of security vulnerabilities. Through the conceptual description and description of each security vulnerability, the connection between vulnerabilities, software, threats and other related affairs is discovered, and general knowledge that can be understood by humans and can be calculated by machines is formed. structure, and then replace vulnerability data collection, analysis, vulnerability detection, location, threat assessment, remediation priority, and strategy planning that require human participation, helping to achieve more accurate vulnerability detection, more intuitive threat assessment, and more reasonable remediation guidance With richer repair methods.
  • the loophole repairing method of the present embodiment its overall process is as shown in Figure 1, and each processing module is as shown in Figure 2, and this method mainly comprises the following steps:
  • 1b Collect safety-related data in the system in real time, and classify and associate safety-related data with different characteristics. go to 1c);
  • 3c compile and construct the repair patch of 3a) in the environment in 3b), obtain the main system kernel repair program, and turn to 3d);
  • the specific instructions for repairing the main system with the kernel repair program are as follows:
  • the smart terminal enters the main system to complete the repair.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Hardware Redundancy (AREA)
  • Debugging And Monitoring (AREA)

Abstract

一种基于漏洞情报的智能终端操作系统漏洞修复方法及系统,该方法包括远程智能终端漏洞检测系统根据异常智能终端的主系统内核版本信息,选择对应的内核代码;利用从漏洞情报中获取的若干内核漏洞代码段,分别匹配内核代码,并根据匹配结果,从漏洞情报中获得内核漏洞关联数据;将依据内核漏洞关联数据生成的内核修复程序发送至异常智能终端,以进行主系统漏洞修复。该方法实现了智能终端安全态势感知和漏洞修复,帮助智能终端使用人员抵御安全威胁和0-day攻击,减少受到攻击后检测时间和修复时间;可有效应对移动互联网攻击行为和安全漏洞风险,最终提升智能终端安全性。

Description

基于漏洞情报的智能终端操作系统漏洞修复方法及系统 技术领域
本发明属于信息技术、计算机软件技术领域,具体涉及一种基于漏洞情报的智能终端操作系统漏洞修复方法及系统。
背景技术
随着全球移动智能终端产业的持续发展,以智能手机、平板电脑为代表的智能移动终端深入人们生活的方方面面。移动终端的快速崛起,使其业务范围从传统的通信,逐步发展到涵盖办公、支付、公共管理、国家安全等高敏感的业务场景。
智能终端操作系统功能的逐渐复杂,终端系统的安全防御加固技术面临着越来越大的挑战。恶意应用可以利用系统漏洞、流量劫持、数据篡改等方式,显示虚假界面,达到其欺骗用户,获取用户隐私账号等恶意目的,甚至会带来人员伤亡和重大经济损失。这就需要在敏感场景下提供针对智能终端的操作系统安全加固。
现有的智能终端安智能终端安全机制和安全升级策略为,在发现漏洞后,开发者进行漏洞修复并为使用者提供安全升级。这种传统的处理方式,只能处理已披露的漏洞,而在抵御未知安全威胁和0-day攻击方面,缺乏有效的主动应对策略,无法有效应对移动互联网攻击行为和安全漏洞风险对操作系统安全形成严重威胁。
发明内容
针对智能终端操作系统的未知安全威胁,为了提高安全可信智能终端操作系统的主动安全防御能力,本发明提出一种基于漏洞情报的智能终端操作系统漏洞修复方法及系统,通过感知操作系统威胁并进行漏洞检测修复,可有效帮助智能终端使用人员抵御安全威胁和0-day攻击,减少受到攻击后检测时间和修复时间,可有效应对移动互联网攻击行为和安全漏洞风险,进而提升智能终端安全性。
为实现上述目的,本发明采用如下技术方案:
一种基于漏洞情报的智能终端操作系统漏洞修复方法,适用于一远程智能终端漏洞检测系统与至少一个智能终端组成的系统,其步骤包括:
1)远程智能终端漏洞检测系统根据异常智能终端的主系统内核版本信息,选择对应的内核代码;
2)利用从漏洞情报中获取的若干内核漏洞代码段,分别匹配内核代码,并根据匹配结果,从漏洞情报中获得内核漏洞关联数据;
3)将依据内核漏洞关联数据生成的内核修复程序发送至异常智能终端,以进行主系统漏洞修复。
进一步地,通过以下步骤判断智能终端是否异常:
1)智能终端对主系统中的安全相关数据进行分类及关联,得到整合安全数据;
2)分析整合安全数据,判断智能终端是否异常。
进一步地,智能终端实时监控与判别所述安全相关数据。
进一步地,通过以下步骤得到整合安全数据:
1)对安全相关数据进行分类后,在安全相关数据之间形成关联规则;
2)利用所述关联规则,对安全相关数据进行整合,得到整合安全数据。
进一步地,通过以下步骤生成内核修复程序:
1)根据内核漏洞关联数据,分别获得漏洞的修复补丁及主系统的构建环境数据;
2)基于修复补丁与构建环境数据进行编译构建,生成内核修复程序。
进一步地,智能终端异常时,自动切换到备系统。
进一步地,通过以下步骤进行主系统漏洞修复:
1)在备系统中执行内核修复程序;
2)重启异常智能终端,并进入修复后的主系统。
一种基于漏洞情报的智能终端操作系统漏洞修复系统,包括:
一远程智能终端漏洞检测系统,用以根据异常智能终端的主系统内核版本信息,选择对应的内核代码;利用从漏洞情报中获取的若干内核漏洞代码段,分别匹配内核代码,并根据匹配结果,从漏洞情报中获得内核漏洞关联数据;将依据内核漏洞关联数据生成的内核修复程序发送至异常智能终端;
至少一个智能终端,用以在异常时提供主系统内核版本信息;基于内核修复程序进行主系统漏洞修复。
与现有技术相比,本发明具有以下优势:
1、建立智能终端感知系统,对智能终端主系统的安全相关数据进行收集和判别,并在出现数据状态异常时切换到备系统;
2、利用远程智能终端漏洞检测系统,对主系统的内核代码进行漏洞检测,得到主系统内核中存在的漏洞;根据主系统内核漏洞检测结果,利用远程智能终端漏洞修复系统,生成主系统的内核修复程序;利用内核修复程序修复主系统,完成主系统漏洞修复;
3、实现了智能终端安全态势感知和漏洞修复,帮助智能终端使用人员抵御安全威胁和0-day攻击,减少受到攻击后检测时间和修复时间;
4、可有效应对移动互联网攻击行为和安全漏洞风险,最终提升智能终端安全性。
附图说明
图1是实施例的基于漏洞情报的智能终端操作系统漏洞检测和修复技术的流程图。
图2是实施例的基于漏洞情报的智能终端操作系统漏洞检测和修复技术的各个处理模块示意图。
图3是实施例中智能终端漏洞感知及漏洞修复的流程图。
图4是实施例中远程平台处理示意图。
具体实施方式
下面结合附图,通过实施例对本发明作进一步的说明。
本发明基于安全漏洞领域知识构建的漏洞情报,通过对每个安全漏洞进行概念刻画与描述,挖掘漏洞、软件、威胁等相关事务之间的联系,并形成人可理解、机器可计算的通用知识结构,进而替代漏洞数据采集、分析、漏洞检测、定位、威胁评估、修复优先级和策略规划等需要人为参与的工作,帮助实现更精准的漏洞检测、更直观的威胁评估、更合理的修复指导与更丰富的修复手段。
本实施例的漏洞修复方法,其总体流程如图1所示,各个处理模块如图2所示,该方法主要包括以下步骤:
1)建立智能终端感知系统,对智能终端主系统的安全相关数据进行收集和判别,并在数据异常时切换到备系统。
具体地,建立智能终端感知系统,对智能终端主系统的安全相关数据进行收集和判别的步骤流程如图3所示,具体说明如下:
1a)在智能终端系统启动,进入主系统,转到1b);
1b)实时收集系统中安全相关数据,对不同特征的安全相关数据进行分类、关联。转到1c);
1c)对不同类型的数据,进行分析判别,转到1d);
1d)判断数据是否异常,若是转到1f),否则转到1e);
1e)继续对系统进行监控,转到1b);
1f)切换到备系统,并记录主系统内核版本信息。
2)利用远程智能终端漏洞检测系统,对主系统的内核代码进行漏洞检测,得到主系统内核代码中存在的漏洞。
具体地,对主系统的内核进行漏洞检测,得到主系统内核中存在的漏洞的步骤流程如图4所示,具体说明如下:
2a)将1f)中的内核版本信息,推送到远程智能终端漏洞检测系统,转到2b);
2b)根据主系统内核版本,从主系统内核代码库中选择对应版本的内核代码,作为主系统被测代码,转到2c);
2c)从漏洞情报中获取内核漏洞代码段,作为漏洞代码特征数据,转到2d);
2d)使用2c)中漏洞代码特征数据,在2b)主系统被测代码中,匹配未被修复的代码段,即得到主系统内核漏洞代码,则转到2e);
2e)根据2d)中存在匹配结果的漏洞代码特征数据,从漏洞情报中获得主系统内核漏洞关联数据。
3)根据主系统内核代码漏洞检测结果,利用远程智能终端漏洞修复系统,生成主系统的内核修复程序。
具体地,远程智能终端漏洞修复系统,生成主系统的内核修复程序的步骤流程如图4所示,具体说明如下:
3a)从2e)中主系统内核漏洞关联数据,获得漏洞的修复补丁,转到3b);
3b)从2e)中主系统内核漏洞关联数据,获得系统的构建环境数据,转到3c);
3c)将3a)的修复补丁,在3b)中的环境中进行编译构建,得到主系统内核修复程序,转到3d);
3d)将3c)中的内核修复程序,推送到智能终端的备系统。
4)利用内核修复程序修复主系统,完成主系统漏洞修复。
具体地,利用内核修复程序修复主系统的具体说明如下:
4a)在备系统中,执行3d)中的内核修复程序,转到4b);
4b)重启系统,转到4c);
4c)智能终端进入主系统,完成修复。
以上实施例仅用于说明本发明的技术方案而非对其进行限制,本领域的普通技术人员可以对本发明的技术方案进行修改或者等同替换,而不脱离本发明的精神和范围,本发明的保护范围应以权利要求所述为准。

Claims (10)

  1. 一种基于漏洞情报的智能终端操作系统漏洞修复方法,适用于一远程智能终端漏洞检测系统与至少一个智能终端组成的系统,其步骤包括:
    1)远程智能终端漏洞检测系统根据异常智能终端的主系统内核版本信息,选择对应的内核代码;
    2)利用从漏洞情报中获取的若干内核漏洞代码段,分别匹配内核代码,并根据匹配结果,从漏洞情报中获得内核漏洞关联数据;
    3)将依据内核漏洞关联数据生成的内核修复程序发送至异常智能终端,以进行主系统漏洞修复。
  2. 如权利要求1所述的方法,其特征在于,通过以下步骤判断智能终端是否异常:
    1)智能终端对主系统中的安全相关数据进行分类及关联,得到整合安全数据;
    2)分析整合安全数据,判断智能终端是否异常。
  3. 如权利要求2所述的方法,其特征在于,智能终端实时监控与判别所述安全相关数据。
  4. 如权利要求2所述的方法,其特征在于,通过以下步骤得到整合安全数据:
    1)对安全相关数据进行分类后,在安全相关数据之间形成关联规则;
    2)利用所述关联规则,对安全相关数据进行整合,得到整合安全数据。
  5. 如权利要求1所述的方法,其特征在于,通过以下步骤生成内核修复程序:
    1)根据内核漏洞关联数据,分别获得漏洞的修复补丁及主系统的构建环境数据;
    2)基于修复补丁与构建环境数据进行编译构建,生成内核修复程序。
  6. 如权利要求1所述的方法,其特征在于,智能终端异常时,自动切换到备系统。
  7. 如权利要求6所述的方法,其特征在于,通过以下步骤进行主系统漏洞修复:
    1)在备系统中执行内核修复程序;
    2)重启异常智能终端,并进入修复后的主系统。
  8. 一种基于漏洞情报的智能终端操作系统漏洞修复系统,包括:
    一远程智能终端漏洞检测系统,用以根据异常智能终端的主系统内核版本信息,选择对应的内核代码;利用从漏洞情报中获取的若干内核漏洞代码段,分别匹配内核代码,并根据匹配结果,从漏洞情报中获得内核漏洞关联数据;将依据内核漏洞关联数据生成的内核修复程序发送至异常智能终端;
    至少一个智能终端,用以在异常时提供主系统内核版本信息;基于内核修复程序进行主系统漏洞修复。
  9. 如权利要求8所述的系统,其特征在于,通过以下步骤判断智能终端是否异常:
    1)智能终端对主系统中的安全相关数据进行分类及关联,得到整合安全数据;
    2)分析整合安全数据,判断智能终端是否异常。
  10. 如权利要求8所述的系统,其特征在于,通过以下步骤生成内核修复程序:
    1)根据内核漏洞关联数据,分别获得漏洞的修复补丁及主系统的构建环境数据;
    2)基于修复补丁与构建环境数据进行编译构建,生成内核修复程序。
PCT/CN2021/134944 2021-08-10 2021-12-02 基于漏洞情报的智能终端操作系统漏洞修复方法及系统 WO2023015783A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110913563.X 2021-08-10
CN202110913563.XA CN113626829A (zh) 2021-08-10 2021-08-10 基于漏洞情报的智能终端操作系统漏洞修复方法及系统

Publications (1)

Publication Number Publication Date
WO2023015783A1 true WO2023015783A1 (zh) 2023-02-16

Family

ID=78383959

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/134944 WO2023015783A1 (zh) 2021-08-10 2021-12-02 基于漏洞情报的智能终端操作系统漏洞修复方法及系统

Country Status (2)

Country Link
CN (1) CN113626829A (zh)
WO (1) WO2023015783A1 (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117272330A (zh) * 2023-11-22 2023-12-22 深圳市奥盛通科技有限公司 服务器系统加固更新方法及系统

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113626829A (zh) * 2021-08-10 2021-11-09 中国科学院软件研究所 基于漏洞情报的智能终端操作系统漏洞修复方法及系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150040230A1 (en) * 2003-07-01 2015-02-05 Securityprofiling, Llc Multi-path remediation
CN107506647A (zh) * 2017-07-28 2017-12-22 努比亚技术有限公司 漏洞自动修复方法及移动终端
CN109086100A (zh) * 2018-07-26 2018-12-25 中国科学院信息工程研究所 一种高安全可信移动终端安全体系架构及安全服务方法
CN112395616A (zh) * 2019-08-15 2021-02-23 奇安信安全技术(珠海)有限公司 漏洞处理的方法、装置及计算机设备
CN113626829A (zh) * 2021-08-10 2021-11-09 中国科学院软件研究所 基于漏洞情报的智能终端操作系统漏洞修复方法及系统

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101122646B1 (ko) * 2010-04-28 2012-03-09 한국전자통신연구원 위장 가상 머신 정보를 이용한 인텔리전트 봇 대응 방법 및 장치
CN109117169B (zh) * 2016-12-12 2022-06-07 百度在线网络技术(北京)有限公司 用于修复内核漏洞的方法和装置

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20150040230A1 (en) * 2003-07-01 2015-02-05 Securityprofiling, Llc Multi-path remediation
CN107506647A (zh) * 2017-07-28 2017-12-22 努比亚技术有限公司 漏洞自动修复方法及移动终端
CN109086100A (zh) * 2018-07-26 2018-12-25 中国科学院信息工程研究所 一种高安全可信移动终端安全体系架构及安全服务方法
CN112395616A (zh) * 2019-08-15 2021-02-23 奇安信安全技术(珠海)有限公司 漏洞处理的方法、装置及计算机设备
CN113626829A (zh) * 2021-08-10 2021-11-09 中国科学院软件研究所 基于漏洞情报的智能终端操作系统漏洞修复方法及系统

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117272330A (zh) * 2023-11-22 2023-12-22 深圳市奥盛通科技有限公司 服务器系统加固更新方法及系统
CN117272330B (zh) * 2023-11-22 2024-03-08 深圳市奥盛通科技有限公司 服务器系统加固更新方法及系统

Also Published As

Publication number Publication date
CN113626829A (zh) 2021-11-09

Similar Documents

Publication Publication Date Title
US11463472B2 (en) Unknown malicious program behavior detection using a graph neural network
WO2023015783A1 (zh) 基于漏洞情报的智能终端操作系统漏洞修复方法及系统
CN105264861A (zh) 用于检测多阶段事件的方法和设备
CN112541022A (zh) 异常对象检测方法、装置、存储介质及电子设备
CN103890771A (zh) 用户定义的对抗措施
WO2017071148A1 (zh) 基于云计算平台的智能防御系统
CN110213226A (zh) 基于风险全要素辨识关联的网络攻击场景重建方法及系统
CN112351031A (zh) 攻击行为画像的生成方法、装置、电子设备和存储介质
Kim et al. Cost-effective valuable data detection based on the reliability of artificial intelligence
CN115225386A (zh) 基于事件序列关联融合的业务识别与风险分析方法及系统
CN115361203A (zh) 一种基于分布式扫描引擎的脆弱性分析方法
CN113918938A (zh) 一种持续免疫安全系统的用户实体行为分析方法及系统
CN114357459A (zh) 一种面向区块链系统的信息安全检测方法
CN117370701A (zh) 浏览器风险检测方法、装置、计算机设备和存储介质
CN116707909A (zh) 电网攻击风险感知防御方法及系统
Thevenon et al. iMRC: Integrated Monitoring & Recovery Component, a Solution to Guarantee the Security of Embedded Systems.
CN113364766B (zh) 一种apt攻击的检测方法及装置
CN113923037B (zh) 一种基于可信计算的异常检测优化装置、方法及系统
CN114448718A (zh) 一种并行检测和修复的网络安全保障方法
KR20220121744A (ko) 빅데이터 및 인공지능 기반의 IoT 기기조작위험감지 및 이상행위방지 방법 및 이를 수행하는 IoT 모니터링 시스템
Ding [Retracted] Construction of a Safety Management System for University Laboratories Based on Artificial Intelligence and IoT Technology
Ham et al. DroidVulMon--Android Based Mobile Device Vulnerability Analysis and Monitoring System
CN112511568A (zh) 一种网络安全事件的关联分析方法、装置及存储介质
Ding et al. Multi-step attack threat recognition algorithm based on attribute association in internet of things security
CN113569236A (zh) 一种物联网终端安全监测防护方法和系统

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21953388

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE