CN105681303A - Big data driven network security situation monitoring and visualization method - Google Patents
Big data driven network security situation monitoring and visualization method Download PDFInfo
- Publication number
- CN105681303A CN105681303A CN201610028522.1A CN201610028522A CN105681303A CN 105681303 A CN105681303 A CN 105681303A CN 201610028522 A CN201610028522 A CN 201610028522A CN 105681303 A CN105681303 A CN 105681303A
- Authority
- CN
- China
- Prior art keywords
- attack
- data
- security
- network security
- network
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
- 238000012544 monitoring process Methods 0.000 title claims abstract description 8
- 238000007794 visualization technique Methods 0.000 title abstract description 6
- 238000000034 method Methods 0.000 claims abstract description 38
- 230000008569 process Effects 0.000 claims abstract description 19
- 239000000284 extract Substances 0.000 claims abstract description 17
- 238000003672 processing method Methods 0.000 claims abstract description 6
- 238000012545 processing Methods 0.000 claims description 40
- 238000004458 analytical method Methods 0.000 claims description 23
- 230000006870 function Effects 0.000 claims description 14
- 230000000007 visual effect Effects 0.000 claims description 11
- 238000001514 detection method Methods 0.000 claims description 5
- 230000004927 fusion Effects 0.000 claims description 3
- 238000012098 association analyses Methods 0.000 claims description 2
- 238000000605 extraction Methods 0.000 claims description 2
- 238000012216 screening Methods 0.000 claims description 2
- 230000036544 posture Effects 0.000 claims 3
- 238000005538 encapsulation Methods 0.000 claims 1
- 238000012800 visualization Methods 0.000 abstract description 10
- 238000013461 design Methods 0.000 description 11
- 238000011156 evaluation Methods 0.000 description 10
- 239000000243 solution Substances 0.000 description 8
- 238000005516 engineering process Methods 0.000 description 7
- 238000010586 diagram Methods 0.000 description 5
- 238000011160 research Methods 0.000 description 5
- 238000013079 data visualisation Methods 0.000 description 4
- 230000010354 integration Effects 0.000 description 4
- 230000002776 aggregation Effects 0.000 description 3
- 238000004220 aggregation Methods 0.000 description 3
- 238000007405 data analysis Methods 0.000 description 3
- 230000007246 mechanism Effects 0.000 description 3
- 238000007781 pre-processing Methods 0.000 description 3
- 230000002159 abnormal effect Effects 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 238000001914 filtration Methods 0.000 description 2
- 238000002347 injection Methods 0.000 description 2
- 239000007924 injection Substances 0.000 description 2
- 238000013507 mapping Methods 0.000 description 2
- 230000008520 organization Effects 0.000 description 2
- 230000004044 response Effects 0.000 description 2
- 239000000523 sample Substances 0.000 description 2
- 230000003068 static effect Effects 0.000 description 2
- 230000005856 abnormality Effects 0.000 description 1
- 230000009471 action Effects 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 238000004364 calculation method Methods 0.000 description 1
- 230000001149 cognitive effect Effects 0.000 description 1
- 239000003086 colorant Substances 0.000 description 1
- 238000004891 communication Methods 0.000 description 1
- 238000010219 correlation analysis Methods 0.000 description 1
- 238000013075 data extraction Methods 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000003993 interaction Effects 0.000 description 1
- 230000007774 longterm Effects 0.000 description 1
- 238000005192 partition Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
本发明涉及一种大数据驱动的网络安全态势监测及可视化方法。该方法包括:1)提取不同维度的网络安全基础数据;2)采用Storm与Hadoop对网络安全基础数据进行存储和处理,其中Hadoop用于处理历史数据,Strom用于处理实时数据;3)Hadoop利用大数据处理方法从历史数据中抽取出关键的安全特征项,并建立数据库表结构,形成网络安全特征知识库;4)Strom从实时数据中提取出相关的安全特征项,将其与网络安全特征知识库进行特征匹配,判定网络安全态势;5)对Strom判定的网络安全态势进行动态可视化展示。本发明能够有效地监测网络安全态势,并全方位展现网络安全态势的可视化结果。
The invention relates to a network security situation monitoring and visualization method driven by big data. The method includes: 1) extracting network security basic data of different dimensions; 2) using Storm and Hadoop to store and process network security basic data, wherein Hadoop is used to process historical data, and Strom is used to process real-time data; 3) Hadoop uses The big data processing method extracts key security feature items from historical data, and establishes a database table structure to form a network security feature knowledge base; 4) Strom extracts relevant security feature items from real-time data, and compares them with network security feature The knowledge base performs feature matching to determine the network security situation; 5) dynamically visualizes the network security situation determined by Strom. The invention can effectively monitor the network security situation and comprehensively display the visualization results of the network security situation.
Description
技术领域technical field
本发明属于网络技术、信息安全技术领域,具体涉及一种大数据驱动的网络安全态势监测及可视化方法。The invention belongs to the field of network technology and information security technology, and in particular relates to a big data-driven network security situation monitoring and visualization method.
背景技术Background technique
当代信息技术的发展推动了数据的产生、收集、传输、共享与分析,使得科学与工程研究日益成为数据密集型的工作。伴随着网络流量的日益增加,攻击的类型和复杂度也逐渐提升,部署在网络上的各种安全系统、设备和平台所提供的安全数据具有广泛分布、跨组织、格式差异大、海量、非数值型等特点,数据维度从单一维度提升至多维,无论从存储还是计算方面,都不能利用传统的存储整合技术完成网络安全态势的实时精确判断。The development of contemporary information technology promotes the generation, collection, transmission, sharing and analysis of data, making scientific and engineering research increasingly data-intensive. With the increasing network traffic, the types and complexity of attacks are also gradually increasing. The security data provided by various security systems, devices and platforms deployed on the network are widely distributed, cross-organizational, with large differences in formats, massive, and non-trivial. Numerical and other characteristics, the data dimension has been upgraded from a single dimension to multi-dimensional, no matter in terms of storage or computing, it is impossible to use traditional storage integration technology to complete the real-time and accurate judgment of the network security situation.
另一方面,高维海量的数据增加了安全人员的工作难度:(1)认知负担过重,通过传统的日志分析方式分析人员在一天有限的时间内很难对上亿条报警做出详尽的分析和判断;(2)交互性不够,当发现可疑事件时,现有的分析方式不能够提供相关数据过滤、事件细节显示等功能以帮助分析人员作出进一步有效的判断;(3)缺乏对网络全局的认识,分析人员往往看到的都是单一的数据记录,很难识别出一些复杂的、协作式的和周期漫长的网络异常事件。(4)基于传统数据库的日志分析难以发现一些新的攻击模式,不能提前对攻击的趋势做出预测或提前防范。On the other hand, high-dimensional and massive data increase the difficulty of security personnel's work: (1) The cognitive burden is too heavy. It is difficult for analysts to make detailed reports on hundreds of millions of alarms within a limited time of a day through traditional log analysis methods. (2) The interaction is not enough. When suspicious events are found, the existing analysis methods cannot provide relevant data filtering, event details display and other functions to help analysts make further effective judgments; (3) Lack of With an overall understanding of the network, analysts often see only a single data record, and it is difficult to identify some complex, collaborative, and long-term network abnormal events. (4) Log analysis based on traditional databases is difficult to discover some new attack patterns, and it is impossible to predict or prevent the attack trend in advance.
发明内容Contents of the invention
基于以上的问题,本发明提出了一种实时大数据驱动的网络安全态势监测及可视化方法,能够有效地监测网络安全态势,并全方位展现网络安全态势的可视化结果。Based on the above problems, the present invention proposes a real-time big data-driven network security situation monitoring and visualization method, which can effectively monitor the network security situation and comprehensively display the visualization results of the network security situation.
本发明采用的技术方案如下:The technical scheme that the present invention adopts is as follows:
一种大数据驱动的网络安全态势监测及可视化方法,包括如下步骤:A big data-driven network security situation monitoring and visualization method, comprising the following steps:
1)提取不同维度的网络安全基础数据,包括实时数据和历史数据;1) Extract basic network security data of different dimensions, including real-time data and historical data;
2)采用实时计算系统Storm与分布式计算系统Hadoop对网络安全基础数据进行存储和处理,其中Hadoop用于处理历史数据,Strom用于处理实时数据;2) The real-time computing system Storm and the distributed computing system Hadoop are used to store and process the basic data of network security, among which Hadoop is used to process historical data, and Strom is used to process real-time data;
3)分布式计算系统Hadoop利用大数据处理方法从历史数据中抽取出关键的安全特征项,并建立数据库表结构,形成网络安全特征知识库;3) The distributed computing system Hadoop uses big data processing methods to extract key security feature items from historical data, and establishes a database table structure to form a network security feature knowledge base;
4)实时计算系统Strom从实时数据中提取出相关的安全特征项,将其与所述网络安全特征知识库进行特征匹配,并根据匹配结果判定网络安全态势;4) The real-time computing system Strom extracts relevant security feature items from the real-time data, performs feature matching with the network security feature knowledge base, and determines the network security situation according to the matching result;
5)对实时计算系统Strom判定的网络安全态势进行动态可视化展示。5) Dynamic and visual display of the network security situation determined by the real-time computing system Strom.
进一步地,步骤1)所述不同维度的网络安全基础数据包括网站、主机、经纬度、IP地址、漏洞、安全等;所述历史数据包括每季度网站扫描评估报告和每季度主机扫描评估报告。Further, the basic network security data of different dimensions in step 1) include websites, hosts, latitude and longitude, IP addresses, vulnerabilities, security, etc.; the historical data include quarterly website scan assessment reports and quarterly host scan assessment reports.
进一步地,步骤2)对于实时数据的处理过程是:首先将实时数据将发送至海量日志聚合系统Flume,同时在HDFS系统上进行数据备份;Flume将收集到的实时数据发送至分布式消息系统Kafka以做进一步处理;经过Kafka处理后的数据流逐条送入实时计算系统Storm,在Strom中完成所有的实时业务逻辑;最后将处理结果以类似栈的形式压入Redis存储系统,同时Web前端从Redis中提取结果并进行显示。Further, the process of step 2) for real-time data is: first, real-time data will be sent to Flume, a massive log aggregation system, and data backup will be performed on the HDFS system at the same time; Flume will send the collected real-time data to the distributed message system Kafka for further processing; the data streams processed by Kafka are sent to the real-time computing system Storm one by one, and all real-time business logic is completed in Storm; finally, the processing results are pushed into the Redis storage system in a stack-like form, and the Web front end reads from Redis Extract the results and display them.
进一步地,步骤2)对于历史数据的处理过程是:将历史数据送至预处理整合模块进行简单的格式处理后,送到分布式计算系统Hadoop进行大数据分析处理,然后将统计的简单数据存至Mysql数据库,将非结构化的数据存储至Hbase数据库,Web前端无需再进行逻辑处理,直接读取数据库中的数据进行展示。Further, step 2) for the processing of historical data is: send the historical data to the preprocessing integration module for simple format processing, then send it to the distributed computing system Hadoop for big data analysis and processing, and then store the statistical simple data To the Mysql database, store unstructured data in the Hbase database, and the web front-end does not need to perform logical processing, and directly reads the data in the database for display.
进一步地,步骤3)所述大数据处理方法包括下列中的一种或多种:聚类与融合、关联分析、熵分析、态势预测;所述安全特征项包括:IP源地址、IP目标地址、事件名称、事件类别、安全等级、漏洞代号。Further, step 3) the big data processing method includes one or more of the following: clustering and fusion, association analysis, entropy analysis, situation prediction; the security features include: IP source address, IP target address , event name, event category, security level, vulnerability code.
进一步地,步骤5)所述可视化展示包括基于网络实时流量的网络安全可视化和基于历史报告的网络安全可视化,具体的可视化展示的内容包括全球动态攻击图、国内动态攻击图、国内安全态势图、全国安全漏洞分布图、公告栏及其他功能等。Further, the visual display in step 5) includes network security visualization based on real-time network traffic and network security visualization based on historical reports, and the specific content of the visual display includes a global dynamic attack map, a domestic dynamic attack map, a domestic security situation map, National security vulnerability distribution map, bulletin board and other functions.
本发明的有益效果如下:The beneficial effects of the present invention are as follows:
本发明为了实现强大的底层分析能力,采用了Hhadoop+Storm分布式架构;为了全面完整反映网络安全态势,提取了网站、主机、经纬度、IP地址、漏洞、安全事件等不同维度的网络安全基础数据;为了得到实时有效的安全态势评判结果,建立了自学习的安全异常特征库;为了全方位展现网络安全态势结果,采用了动态可视化技术。In order to realize the powerful underlying analysis capability, the present invention adopts the Hhadoop+Storm distributed architecture; in order to fully and completely reflect the network security situation, it extracts basic network security data in different dimensions such as websites, hosts, latitude and longitude, IP addresses, vulnerabilities, security events, etc. ; In order to obtain real-time and effective security situation evaluation results, a self-learning security anomaly feature library is established; in order to comprehensively display the network security situation results, dynamic visualization technology is adopted.
本发明借助强大的底层分布式存储与并行计算能力,智能化处理各个网络流量和来自各种安全设备的安全日志,得出当前最有效的网络安全态势评判标准,并在实时数据的驱动下进行实时评判筛选,将结果快速可视化,使安全分析人员能够在第一时间监测当前全网的全局安全态势、关注重点风险舆情。With the help of the powerful underlying distributed storage and parallel computing capabilities, the present invention intelligently processes various network traffic and security logs from various security devices, obtains the most effective network security situation evaluation criteria at present, and carries out the process under the drive of real-time data. Real-time evaluation and screening, quick visualization of the results, so that security analysts can monitor the current overall security situation of the entire network and pay attention to key risk public opinion in the first place.
附图说明Description of drawings
图1是本发明整体方案的技术架构图。Fig. 1 is a technical architecture diagram of the overall solution of the present invention.
图2是Storm实现的实时数据网络安全态势分析的整体处理逻辑图。Figure 2 is the overall processing logic diagram of the real-time data network security situation analysis implemented by Storm.
图3是ReadBolt模块的处理流程图。Fig. 3 is a processing flowchart of the ReadBolt module.
图4是IPBolt模块的处理流程图。Fig. 4 is the processing flowchart of the IPBolt module.
图5是RollCountBolt模块的处理流程图。Fig. 5 is a processing flowchart of the RollCountBolt module.
图6是FieldRankBolt模块的处理流程图。Fig. 6 is a processing flowchart of the FieldRankBolt module.
图7是GlobalRankBolt模块的处理流程图。Fig. 7 is a processing flowchart of the GlobalRankBolt module.
图8是海量数据可视化方案示意图。Fig. 8 is a schematic diagram of a massive data visualization solution.
图9是国内动态攻击图示意图。Figure 9 is a schematic diagram of a domestic dynamic attack map.
具体实施方式detailed description
下面通过具体实施例和附图,对本发明做进一步说明。The present invention will be further described below through specific embodiments and accompanying drawings.
本发明的实时大数据驱动的网络安全态势监测及可视化方法,其整体技术架构如图1所示,其总体上采用hadoop+storm分布式架构,以实现强大的底层分析能力。本发明的基础数据源主要包括:安全设备实时数据,每季度网站扫描评估报告(HTML),每季度主机扫描评估报告(HTML)。其中安全设备实时数据可以采用网络中心的IDS(IntrusionDetectionSystems入侵检测系统)数据等。The real-time big data-driven network security situation monitoring and visualization method of the present invention has an overall technical architecture as shown in Figure 1, which generally adopts a hadoop+storm distributed architecture to achieve powerful underlying analysis capabilities. The basic data sources of the present invention mainly include: real-time data of security equipment, quarterly website scanning evaluation report (HTML), and quarterly mainframe scanning evaluation report (HTML). Among them, the real-time data of the security equipment can use the IDS (Intrusion Detection Systems) data of the network center.
如图1所示,从硬件层面的数据收发服务器收集上述三种数据,其中,实时数据(如SYSLOG,即系统日志)将发送至Flume,同时,在HDFS上进行数据备份。Flume根据定制方案收集到数据后,将其发送至Kafka,进行进一步处理。Flume是一种海量日志聚合系统,支持在系统中定制各类数据发送方,用于收集数据,同时,提供对数据进行简单处理,并写到各种数据接收方(可定制)的能力。Kafka是一种分布式消息系统,可以处理消费者规模的网站中的所有动作流数据,根据吞吐量的要求而通过处理日志和日志聚合来解决。经过Kafka处理后的数据流将逐条送入实时计算系统Storm,在Strom中,完成所有的实时业务逻辑,比如IP地址-机构信息匹配、地理定位、安全事件类型分类统计、高危研究所信息提取等。最后,将这些处理结果以类似栈的形式压入Redis存储系统,同时,Web前端从Redis中提取结果显示。As shown in Figure 1, the above three types of data are collected from the data sending and receiving server at the hardware level. Among them, real-time data (such as SYSLOG, that is, system logs) will be sent to Flume, and at the same time, data backup will be performed on HDFS. After Flume collects the data according to the customized scheme, it sends it to Kafka for further processing. Flume is a massive log aggregation system that supports the customization of various data senders in the system to collect data. At the same time, it provides the ability to simply process data and write to various data receivers (customizable). Kafka is a distributed messaging system that can handle all action stream data in a consumer-scale website, by processing logs and log aggregation according to throughput requirements. The data stream processed by Kafka will be sent to the real-time computing system Storm one by one. In Storm, all real-time business logic is completed, such as IP address-organization information matching, geographic positioning, security event type classification statistics, high-risk research institute information extraction, etc. . Finally, these processing results are pushed into the Redis storage system in a stack-like form, and at the same time, the web front end extracts the results from Redis for display.
而每季度网站扫描评估报告(HTML)和每季度主机扫描评估报告(HTML),即图1中的Net.log和Server.log,将送至预处理整合模块进行简单的格式处理后,送到分布式计算系统Hadoop进行大数据分析处理,处理的过程包括聚类、关联、统计等,为了提高分析结果的存储效率,将统计的简单数据存至Mysql数据库,而将非结构化的数据(即图1中的非关系型数据)将存至Hbase数据库,Web前端无需再进行逻辑处理,直接读取数据库中的数据展示即可。The quarterly website scan assessment report (HTML) and quarterly host scan assessment report (HTML), that is, Net.log and Server.log in Figure 1, will be sent to the preprocessing integration module for simple format processing, and then sent to The distributed computing system Hadoop performs big data analysis and processing. The processing process includes clustering, association, statistics, etc. In order to improve the storage efficiency of the analysis results, the statistical simple data is stored in the Mysql database, and the unstructured data (ie The non-relational data in Figure 1) will be stored in the Hbase database, and the web front-end does not need to perform logical processing, and can directly read the data display in the database.
下面说明本发明技术方案的详细设计。The detailed design of the technical solution of the present invention is described below.
1.多维网络安全态势数据的提取、整合与存储方案1. Multi-dimensional network security situation data extraction, integration and storage scheme
目前中国科学院已在各所部署大量探针用于提取互连网络设备的安全日志和网络流量,将其格式化统一存储于传统数据库或存储设备。这种强制格式化将丢失一些关键信息,并且,为了迎合传统的关系型存储模式,必然给数据查询与分析机制带来很大程度的局限性。At present, the Chinese Academy of Sciences has deployed a large number of probes in various institutes to extract the security logs and network traffic of interconnected network devices, and store them in a unified format in traditional databases or storage devices. This mandatory formatting will lose some key information, and, in order to cater to the traditional relational storage model, it will inevitably bring a great degree of limitations to the data query and analysis mechanism.
因此,本发明通过分析各类数据的特点,以保留最完整原始数据为目标,建立多维模型完成维和度量的映射,得到能够反映网络安全态势的全方位数据。而这些数据的存储,则使用HDFS+Mysql+Hbase的多层次存储。Therefore, the present invention aims at retaining the most complete original data by analyzing the characteristics of various types of data, establishes a multi-dimensional model to complete the mapping of dimensions and metrics, and obtains all-round data that can reflect the network security situation. The storage of these data uses the multi-level storage of HDFS+Mysql+Hbase.
实时数据与流量接入后,经过简单处理并完成归类,分发到各个接收方消息队列中,等待下一步的存储处理。每个消息队列以topic(会话)为标志进行管理,发布到每个topic的消息会被均匀的分布到多个partition(区域),在接收到订阅消息时,将数据流发布到实时计算系统Storm中,为了系统的可靠性,同时进行HDFS存储。After the real-time data and traffic are connected, they are simply processed and classified, and distributed to the message queues of each receiver, waiting for the next step of storage and processing. Each message queue is managed with a topic (session) as a symbol, and the messages published to each topic will be evenly distributed to multiple partitions (regions). When a subscription message is received, the data stream will be published to the real-time computing system Storm In order to ensure the reliability of the system, HDFS storage is performed at the same time.
静态数据/历史数据接入后,进行关键词提取与预处理,根据内容/数据格式分类存储,形成一个完整智能的能够反映网络安全态势的基础源数据库。After the static data/historical data is connected, keywords are extracted and preprocessed, and classified and stored according to the content/data format to form a complete and intelligent basic source database that can reflect the network security situation.
2.实时数据驱动的网络安全态势决策方案2. Real-time data-driven network security situation decision-making scheme
来自底层的实时数据往往具备多种类型,例如网络流量、设备日志、安全报告等,对这些数据的分析处理往往存在秒级甚至分钟级的延时,以至于安全态势分析结果不能实时展示,从而降低了安全监控的有效性。因此,针对实时展示需求,提出了历史与实时联动分析的解决方案,提出利用联动的数据分析代替静态的数据处理,利用历史数据的经验协助现在的实时数据的安全决策。Real-time data from the underlying layer often has multiple types, such as network traffic, device logs, security reports, etc. The analysis and processing of these data often have a delay of seconds or even minutes, so that the security situation analysis results cannot be displayed in real time, thus Reduced effectiveness of security monitoring. Therefore, in response to real-time display requirements, a solution for historical and real-time linkage analysis is proposed, and the use of linkage data analysis instead of static data processing is proposed, and the experience of historical data is used to assist the security decision-making of current real-time data.
基于以上的方案,采用实时计算系统Storm与分布式计算系统Hadoop相结合的技术路线。其中,分布式计算系统Hadoop主要用于对历史数据(即前文提到的每季度网站扫描评估报告和每季度主机扫描评估报告)的分析,实时计算系统Strom则用于对于实时数据的处理与推送。Based on the above scheme, the technical route of combining the real-time computing system Storm and the distributed computing system Hadoop is adopted. Among them, the distributed computing system Hadoop is mainly used for the analysis of historical data (that is, the quarterly website scan evaluation report and the quarterly host scan evaluation report mentioned above), and the real-time computing system Strom is used for processing and pushing real-time data .
分布式计算系统Hadoop整合从底层收集的多维数据,根据定期输入的历史数据(即前文提到的每季度网站扫描评估报告和每季度主机扫描评估报告),进行数据预处理,并利用聚类与融合、关联分析、熵分析、态势预测等大数据处理方法,从大量的、动态的、模糊的信息安全数据中寻找数据关联性,学习网络异常特征,形成网络安全特征知识库。比如可以从数据中抽取出关键的安全特征项,包括IP源地址、IP目标地址、事件名称、事件类别、安全等级、漏洞代号等;之后,建立数据库表结构,将这些安全特征项存储在多个表项中,形成初始的安全特征库;该初始的安全特征库会定期更新。随着源源不断的数据接入,Hadoop不断更新迭代分析结果,并发现新威胁或进行预测。The distributed computing system Hadoop integrates multi-dimensional data collected from the bottom layer, performs data preprocessing based on regularly input historical data (that is, the quarterly website scan evaluation report and quarterly host scan evaluation report mentioned above), and uses clustering and Big data processing methods such as fusion, correlation analysis, entropy analysis, and situation prediction can find data correlations from a large number of dynamic and fuzzy information security data, learn network abnormal characteristics, and form a network security feature knowledge base. For example, key security feature items can be extracted from the data, including IP source address, IP destination address, event name, event category, security level, vulnerability code, etc.; after that, a database table structure is established to store these security feature items in multiple An initial security signature database is formed in each table entry; the initial security signature database will be updated regularly. With continuous data access, Hadoop continuously updates iterative analysis results and discovers new threats or makes predictions.
实时计算系统Strom接收实时数据,根据前端业务需求提取关键信息项,并进行必要的归并与丢弃。同时,与网络安全特征知识库进行模糊或精确匹配,如果匹配成功,则将网络安全态势评判结果以WebSocket的形式推送给前端进行展示。The real-time computing system Strom receives real-time data, extracts key information items according to front-end business requirements, and performs necessary merging and discarding. At the same time, fuzzy or precise matching is performed with the network security feature knowledge base. If the match is successful, the network security situation evaluation result is pushed to the front end in the form of WebSocket for display.
具体地,当实时计算系统Strom处理完一条实时数据后,提取出相关的安全特征项,与上述初始安全特征库进行特征匹配,匹配的过程如下:Specifically, after the real-time computing system Strom has processed a piece of real-time data, it extracts relevant security feature items and performs feature matching with the above-mentioned initial security feature library. The matching process is as follows:
1)根据IP目标地址,若IP目标地址与网络安全特征知识库中的危急主机IP匹配,则定义该主机安全态势为危机,向上层(前端可视化层)递交结果,并将该主机出现的危急次数加1;1) According to the IP target address, if the IP target address matches the critical host IP in the network security feature knowledge base, then define the security situation of the host as a crisis, submit the result to the upper layer (front-end visualization layer), and report the criticality of the host The number of times plus 1;
2)根据该条数据的安全等级,若为低,则直接过滤;若为中,则根据安全事件规则编号匹配该条安全事件属于何种类别;若为分布式拒绝服务攻击(DDOS),则定义该主机安全状态为危机,向上层递交结果;若为探测扫描攻击,则探测扫描计数器加1,直到达到阈值才将相应的安全事件类型视为高危,向上层递交结果;2) According to the security level of the piece of data, if it is low, it will be directly filtered; if it is medium, it will match the category of the security event according to the security event rule number; if it is a distributed denial of service attack (DDOS), then Define the security status of the host as a crisis, and submit the result to the upper layer; if it is a detection scan attack, add 1 to the detection scan counter, until the threshold is reached, the corresponding security event type is regarded as high risk, and the result is submitted to the upper layer;
3)网络安全特征知识库维护一张安全事件-漏洞对应表,一般情况下,存在相关漏洞的主机遇到对应安全事件的攻击,大概率会产生严重的后果,因此,当接收到一条安全事件时,在安全事件-漏洞对应表中查找该安全事件的目的主机是否存在相关漏洞,若存在,则将该主机定义为危机状态,同时在危急主机IP表中做特别标注。3) The network security feature knowledge base maintains a security event-vulnerability correspondence table. Under normal circumstances, hosts with relevant vulnerabilities encounter attacks corresponding to security events, and there is a high probability that serious consequences will occur. Therefore, when a security event is received , check in the security event-vulnerability correspondence table whether the destination host of the security event has relevant vulnerabilities, if so, define the host as a crisis state, and make a special mark in the critical host IP table.
3.海量数据可视化方案3. Mass data visualization solution
该方案主要解决如何将海量高维数据以图形图像的方式表现出来,通过在人与数据之间实现图像通信,使人们能够观察到网络安全数据中隐含的模式,能够快速发现规律并发现潜在的威胁。本发明实现的海量数据可视化方案主要分为以下内容:This solution mainly solves how to display massive high-dimensional data in the form of graphics and images. By realizing image communication between people and data, people can observe hidden patterns in network security data, and can quickly discover patterns and discover potential problems. threat. The massive data visualization scheme realized by the present invention is mainly divided into the following contents:
1)基于网络实时流量的网络安全可视化1) Network security visualization based on real-time network traffic
由于端口扫描、蠕虫攻击、拒绝服务攻击等安全事件在流量方面具有明显的一对一、一对多或多对一的特征,因此,此类攻击事件往往在流量方面出现明显的异常,显示网络流量可以帮助网络安全分析人员快速发现网络攻击,更好地防范和抵御网络入侵事件。因此,采用点对点攻击线条的可视化显示方式,显示包括原IP地址、目的IP地址、源端口、目的端口、协议、时间、攻击类型等信息。同时,在使用该技术的同时辅助其他方法,如采用颜色映射表示不同类型攻击事件等。Because security events such as port scans, worm attacks, and denial of service attacks have obvious one-to-one, one-to-many, or many-to-one characteristics in terms of traffic, such attack events often have obvious abnormalities in traffic, showing that network Traffic can help network security analysts quickly discover network attacks and better prevent and defend against network intrusions. Therefore, the visual display method of point-to-point attack lines is adopted to display information including original IP address, destination IP address, source port, destination port, protocol, time, attack type, etc. At the same time, other methods are assisted while using this technology, such as using color mapping to represent different types of attack events.
2)基于历史报告的网络安全可视化2) Network security visualization based on historical reports
除了实时流量,海量的历史报告也需要根据不同安全需求进行不同维度的可视化展示。包括:全国范围内,主机的安全态势分布/网站安全态势分布;不同安全域下,主机的安全态势分布/网站安全态势分布;IP地址与安全风险值分布关系;网站与安全风险值分布关系等。In addition to real-time traffic, massive historical reports also need to be visualized in different dimensions according to different security requirements. Including: nationwide distribution of host security situation/website security situation; under different security domains, host security situation distribution/website security situation distribution; distribution relationship between IP address and security risk value; distribution relationship between website and security risk value, etc. .
具体的,本发明的安全数据可视化平台可以实现全球动态攻击图、国内动态攻击图、国内安全态势图、全国安全漏洞分布图、公告栏及其他功能等多种可视化内容,如图8所示。Specifically, the security data visualization platform of the present invention can realize various visualization contents such as global dynamic attack map, domestic dynamic attack map, domestic security situation map, national security vulnerability distribution map, bulletin board and other functions, as shown in FIG. 8 .
a)功能页面一:国内动态攻击图a) Function page 1: domestic dynamic attack map
全国范围内的实时攻击,展示国内各机构、中科院、中科院各研究所之间的相互攻击,在中国地图上显示攻击源1、攻击路径2和攻击目标3,如图9所示。同时在页面四个角落(未在图中示出)分别显示攻击源(Top10,按发动攻击次数计算)排行榜、攻击目标(Top10,按发动攻击次数计算)排行榜、实时攻击信息(包含时间、攻击源、攻击源IP、攻击目标、目标IP、攻击类型、攻击端口等)、攻击类型排行榜(Top10,按攻击类型计算)。Real-time attacks across the country show the mutual attacks among domestic institutions, the Chinese Academy of Sciences, and research institutes of the Chinese Academy of Sciences. The attack source 1, attack path 2, and attack target 3 are displayed on the map of China, as shown in Figure 9. At the same time, the four corners of the page (not shown in the figure) respectively display the list of attack sources (Top 10, calculated by the number of attacks launched), the list of attack targets (Top 10, calculated by the number of attacks launched), real-time attack information (including time , attack source, attack source IP, attack target, target IP, attack type, attack port, etc.), attack type leaderboard (Top10, calculated by attack type).
b)功能页面二:全球动态攻击图b) Function page 2: Global dynamic attack map
全球范围的实时攻击,展示全球各个国家对中科院13分院及其合作单位的攻击,在世界地图上显示攻击源、攻击路径和攻击目标,页面布局同上。The real-time attack on a global scale shows the attack on the 13th branch of the Chinese Academy of Sciences and its cooperative units by various countries around the world. The attack source, attack path and attack target are displayed on the world map. The page layout is the same as above.
c)功能页面三:国内安全态势图c) Function page 3: domestic security situation map
页面布局分为左中右三个部分,两侧各三个图标,中间为中国地图。左侧上方为中科院风险值最高的八个研究所,中间为网站漏洞情况,下方循环显示风险值最高的四个网站;右侧上方循环显示各分院的安全态势,中间为主机漏洞情况,下方循环显示风险值最高的四个主机;中国地图上按照风险值的不同显示不同颜色的12分院标记。The page layout is divided into three parts: left, middle and right, with three icons on each side and a map of China in the middle. On the upper left side are the eight research institutes with the highest risk value of the Chinese Academy of Sciences, in the middle is the website vulnerability situation, and the four websites with the highest risk value are displayed in a circle at the bottom; on the upper right side, the security situation of each branch is displayed in a circle, in the middle is the host vulnerability situation, and in the bottom circle The four hosts with the highest risk values are displayed; 12 sub-hospital marks of different colors are displayed on the map of China according to the risk values.
d)功能页面四:全国安全漏洞分布图d) Function page 4: National security vulnerability distribution map
页面分为左右两部分,左侧上方为扫描到的安全漏洞情况,数字随机增加到相应的漏洞数量,中间循环展示全国漏洞数量排名(Top8)、Sql注入漏洞排名(Top8)、跨站脚本注入漏洞排名(Top8)等图表,下方循环显示中科院一百多个研究所的安全漏洞情况;右侧中国地图上循环显示全国安全漏洞、Sql注入漏洞、跨站脚本注入漏洞等。The page is divided into left and right parts. The upper left side shows the scanned security vulnerabilities. The numbers are randomly added to the corresponding number of vulnerabilities. The middle cycle shows the ranking of the number of vulnerabilities in the country (Top8), the ranking of Sql injection vulnerabilities (Top8), and cross-site scripting injection. Vulnerability ranking (Top8) and other charts, the lower part shows the security vulnerabilities of more than 100 research institutes of the Chinese Academy of Sciences;
e)功能页面五:公告栏及其他功能e) Function page 5: bulletin board and other functions
页面分为上方、左下、右下三部分,上方为五个功能图标,点击切换到相应的功能页面,左下方循环展示公告,右下方显示安全公告和安全漏洞,可使用标签栏切换,页面最下方显示版权信息。The page is divided into three parts: top, bottom left, and bottom right. There are five function icons on the top. Copyright information is shown below.
4.实时数据网络安全态势分析设计实现(Storm部分)4. Design and implementation of real-time data network security situation analysis (Storm part)
本发明中分布式计算系统Hadoop可以采用现有技术实现,故不再具体说明。该第4部分主要说明实时计算系统Storm的具体实现。In the present invention, the distributed computing system Hadoop can be realized by using the existing technology, so it will not be described in detail. The fourth part mainly explains the concrete realization of the real-time computing system Storm.
在Storm中,先要设计一个用于实时计算的图状结构,称之为拓扑(Topology)。这个拓扑将会被提交给集群,由集群中的主控节点(Masternode)分发代码,将任务分配给工作节点(Workernode)执行。一个拓扑中包括Spout(数据容器)和Bolt(处理单元)两种角色,通过Streamgroupings(流分组策略)将拓扑中的Spouts和Bolts连接起来,其中Spout发送消息,负责将数据流以Tuple元组的形式发送出去;而Bolt则负责转换这些数据流,在Bolt中可以完成计算、过滤等操作,Bolt自身也可以随机将数据发送给其他Bolt。由Spout发射出的Tuple是不可变数组,对应着固定的键值对。In Storm, it is first necessary to design a graph structure for real-time computing, which is called topology. This topology will be submitted to the cluster, and the master node (Masternode) in the cluster will distribute the code and assign tasks to the worker nodes (Workernode) for execution. A topology includes two roles of Spout (data container) and Bolt (processing unit). The Spouts and Bolts in the topology are connected through Streamgroupings (stream grouping strategy). Spout sends messages and is responsible for data flow as Tuple tuples. The Bolt is responsible for converting these data streams. Operations such as calculation and filtering can be completed in the Bolt, and the Bolt itself can randomly send data to other Bolts. The Tuple emitted by the Spout is an immutable array corresponding to a fixed key-value pair.
本发明开发设计了IPTopology(IP解析拓扑),其是由KafkaSpout、ReadBolt、IPBolt、RollCountBolt、FieldRankBolt以及GlobalRankBolt这些模块通过ShuffleGrouping(随机分组)、FieldsGrouping(按字段分组)以及GlobalGrouping(全局分组)连接起来形成的拓扑图。IPTopology主要完成KafkaSpout的配置,向拓扑图中添加Spouts和Bolts,完成运行模式的配置等任务。本发明使用Storm自带的KafkaSpout作为数据源。Kafka是一种分布式的消息处理机制。The present invention develops and designs IPTopology (IP analysis topology), which is formed by connecting modules such as KafkaSpout, ReadBolt, IPBolt, RollCountBolt, FieldRankBolt and GlobalRankBolt through ShuffleGrouping (random grouping), FieldsGrouping (grouping by fields) and GlobalGrouping (global grouping) topology map. IPTopology mainly completes the configuration of KafkaSpout, adds Spouts and Bolts to the topology diagram, and completes the configuration of the operating mode and other tasks. The present invention uses KafkaSpout that comes with Storm as a data source. Kafka is a distributed message processing mechanism.
4.1整体处理逻辑4.1 Overall processing logic
通过Storm实现的实时数据网络安全态势分析的整体处理逻辑如图2所示,包括如下步骤,其中KafkaSpout、ReadBolt、IPBolt、RollCountBolt、FieldRankBolt以及GlobalRankBolt这些模块的具体实现将在后文说明:The overall processing logic of the real-time data network security situation analysis implemented by Storm is shown in Figure 2, including the following steps. The specific implementation of these modules, KafkaSpout, ReadBolt, IPBolt, RollCountBolt, FieldRankBolt, and GlobalRankBolt, will be described later:
1.KafkaSpout不断从外部数据源读取攻击记录,并将攻击记录发射给ReadBolt。1. KafkaSpout continuously reads attack records from external data sources and transmits attack records to ReadBolt.
2.ReadBolt分析出攻击记录中的攻击源和攻击目的,然后将攻击源、攻击目标以及原始攻击记录发射给IPBolt。2. ReadBolt analyzes the attack source and attack purpose in the attack record, and then transmits the attack source, attack target and original attack record to IPBolt.
3.IPBolt负责对攻击记录进行详细分析,并将攻击信息封装到SendData数据结构,然后写入Redis;同时,提取攻击源、攻击目标、攻击类型等信息发送给RollCountBolt。3. IPBolt is responsible for detailed analysis of attack records, and encapsulates the attack information into the SendData data structure, and then writes it into Redis; at the same time, extracts information such as attack source, attack target, and attack type and sends it to RollCountBolt.
4.RollCountBolt主要完成对攻击源、攻击目标、攻击类型的分类计数统计,并将统计结果分别存储在不同的Map结构(C++语言中的MAP)中,然后将所有统计结果发射给FieldRankBolt。4. RollCountBolt mainly completes the classification and counting of attack sources, attack targets, and attack types, and stores the statistical results in different Map structures (MAP in C++ language), and then transmits all statistical results to FieldRankBolt.
5.每个FieldRankBolt都会对自己收到的不同攻击源、不同攻击目标、不同攻击类型的所有统计结果进行排序,并筛选各自的topN列表,并将这些排序列表发射给GlobalRankBolt。5. Each FieldRankBolt will sort all the statistical results received from different attack sources, different attack targets, and different attack types, and filter their respective topN lists, and transmit these sorted lists to GlobalRankBolt.
6.GlobalRankBolt汇总各个FieldRankBolt发来的不同攻击源、不同攻击目标以及不同攻击类型的排序列表,重新进行排序,获取不同攻击源、不同攻击目标以及不同攻击类型最终的topN列表,然后更新Redis中对应的存储空间。6. GlobalRankBolt summarizes the sorted list of different attack sources, different attack targets, and different attack types sent by each FieldRankBolt, re-sorts, obtains the final topN list of different attack sources, different attack targets, and different attack types, and then updates the corresponding in Redis storage space.
4.2IPTopology模块设计4.2 IPTopology module design
本发明使用Storm自带的KafkaSpout作为数据源。Kafka是一种分布式的消息处理机制。一个KafkaSpout只能处理一个topic的内容,所以初始化时包括以下信息:The present invention uses KafkaSpout that comes with Storm as a data source. Kafka is a distributed message processing mechanism. A KafkaSpout can only process the content of one topic, so the initialization includes the following information:
1.Kafka集群中的Broker地址(IP+Port);1. Broker address (IP+Port) in the Kafka cluster;
2.topic名字;2. topic name;
3.当前Spout的唯一标识Id(以下代称$spout_id);3. The unique identifier Id of the current Spout (hereinafter referred to as $spout_id);
4.分布式应用程序协调服务(zookeeper)上用于存储当前处理的偏移量Offset(以下代称$zk_root);4. The distributed application coordination service (zookeeper) is used to store the current processing offset Offset (hereinafter referred to as $zk_root);
5.当前topic中数据解码方式。5. The data decoding method in the current topic.
初始化后,需要向Topology中添加Spout和Bolt。添加Spout时需要使用之前设置好的配置信息kafkaConfig对Spout进行初始化。添加各个Bolt时,需要使用Streamgroupings(流分组策略)定义每个Bolt接收什么样的流作为输入。Streamgrouping定义一个Stream应该如果分配数据给每个Bolt的各个任务。本实施例中分别用到了如下三种分组类型:随机分组;按字段分组;全局分组。添加完Spout和Bolt之后,进行Topology运行时配置。配置内容包括运行时状态、调试环境、集群工作进程数等。After initialization, spouts and bolts need to be added to the topology. When adding a Spout, you need to use the previously set configuration information kafkaConfig to initialize the Spout. When adding each Bolt, you need to use Streamgroupings (stream grouping strategy) to define what kind of stream each Bolt receives as input. Streamgrouping defines how a Stream should distribute data to each task of each Bolt. In this embodiment, the following three types of grouping are used respectively: random grouping; grouping by field; global grouping. After adding spouts and bolts, perform topology runtime configuration. The configuration content includes runtime status, debugging environment, number of cluster worker processes, etc.
4.3KafkaSpout模块设计4.3 KafkaSpout module design
Spout是一个Topology中的消息生产者。一般情况下,Spout的数据源来自一个外部源,即Spout从外部数据源读取数据,并向Topology内部发出消息:Tuple。Spout is a message producer in a topology. Generally, the data source of Spout comes from an external source, that is, Spout reads data from the external data source and sends a message to the topology: Tuple.
本实施例使用Storm自带的示例中的KafkaSpout模块作为数据源从外部接收攻击记录,然后向Bolt发射数据。In this embodiment, the KafkaSpout module in the sample that comes with Storm is used as a data source to receive attack records from the outside, and then transmit data to the Bolt.
4.4ReadBolt模块设计4.4 ReadBolt module design
ReadBolt模块主要从KafkaSpout发射来的消息中提取出攻击源IP地址和攻击目标IP地址,并将处理结果与原始记录发射给IPBolt。实现ReadBolt模块的关键方法是:The ReadBolt module mainly extracts the attack source IP address and attack target IP address from the message transmitted by KafkaSpout, and transmits the processing result and original record to IPBolt. The key methods to implement the ReadBolt module are:
1、调用接口,提取攻击记录中的攻击源IP地址和攻击目标IP地址。将攻击源IP和攻击目标IP以及原始攻击记录发射给IPBolt。1. Call the interface to extract the attack source IP address and attack target IP address in the attack record. Send the attack source IP and attack target IP and the original attack record to IPBolt.
2、定义ReadBolt发射内容包含的域名及含义。ReadBolt发射内容包含"src"、"dst"、"line"共3个域,分别对应攻击源IP、攻击目标IP以及原始攻击记录。2. Define the domain names and meanings included in the content launched by ReadBolt. The launch content of ReadBolt includes 3 domains: "src", "dst" and "line", which correspond to the attack source IP, attack target IP and original attack record respectively.
ReadBolt模块的处理流程如图3所示,包括:1)调用接口,提取攻击记录中的攻击源IP地址和攻击目标IP地址;2)将攻击源IP和攻击目标IP以及原始攻击记录发射给IPBolt。The processing flow of the ReadBolt module is shown in Figure 3, including: 1) call the interface, extract the attack source IP address and attack target IP address in the attack record; 2) transmit the attack source IP, attack target IP and original attack record to IPBolt .
4.5IPBolt模块设计4.5IPBolt module design
IPBolt模块主要有完成以下几部分工作:The IPBolt module mainly completes the following parts of work:
1.对ReadBolt发射来的攻击记录字符串进行解析,提取封装SendData数据结构需要的各个字段。所述SendData数据结构用于封装攻击图(如“全球动态攻击图”、“国内动态攻击图”)页面中展示的攻击记录相关的各个字段,这些字段包括:时间、攻击事件名称、源IP地址,源机构名称,目的IP地址,目的机构名称,安全事件类型。1. Analyze the attack record string emitted by ReadBolt, and extract the fields required to encapsulate the SendData data structure. The SendData data structure is used to encapsulate the various fields related to the attack records displayed in the attack graph (such as "global dynamic attack graph", "domestic dynamic attack graph") pages, these fields include: time, attack event name, source IP address , source organization name, destination IP address, destination organization name, security event type.
2.分别提取攻击源IP、攻击目标IP,并访问IpService(IP服务地址库),获取攻击源IP、攻击目标IP的单位及位置信息。2. Extract the attack source IP and attack target IP respectively, and access IpService (IP service address library) to obtain the unit and location information of the attack source IP and attack target IP.
3.将封装好的SendData数据结构写入Redis的SendData.INSTANT_LOG_DATA存储空间和SendData.INSTANT_OUR_DATA存储空间,分别为“全球动态攻击图”和“国内动态攻击图”提供基础数据。3. Write the encapsulated SendData data structure into the SendData.INSTANT_LOG_DATA storage space and SendData.INSTANT_OUR_DATA storage space of Redis to provide basic data for the "global dynamic attack graph" and "domestic dynamic attack graph" respectively.
4.为“全球动态攻击图”、“国内动态攻击图”页面加载时提供初始化数据,分别统计全球和国内的攻击源、攻击目标、攻击类型当天凌晨至今的topN(本项目中N=10)排名。所以在IPBolt中需要提取攻击源单位名称、攻击目标单位名称、攻击类型名称等信息并发射给RollCountBolt,为后续的统计排名提供数据。4. Provide initialization data for the page loading of the "Global Dynamic Attack Graph" and "Domestic Dynamic Attack Graph", and count the topN of global and domestic attack sources, attack targets, and attack types from the early morning to the present day (N=10 in this project) ranking. Therefore, in IPBolt, it is necessary to extract information such as the name of the attack source unit, the name of the attack target unit, and the name of the attack type, and send it to RollCountBolt to provide data for subsequent statistical rankings.
IPBolt模块的处理流程图4所示,包括如下步骤:The processing flowchart of the IPBolt module is shown in Figure 4, including the following steps:
1.首先解析攻击记录字符串中的攻击类型编号字段获取攻击类型编号typeId。1. First parse the attack type number field in the attack record string to obtain the attack type number typeId.
2.根据typeId,判断是否属于忽略类型的攻击。如果是忽略类型的攻击,则直接丢弃本条攻击记录;否则执行步骤3。2. According to the typeId, determine whether it belongs to the ignored type of attack. If it is an ignored attack, directly discard this attack record; otherwise, go to step 3.
3.查找_portNameMap获取typeId对应的攻击类型名称typeName。如果未找到,则将攻击类型名称typeName赋值为“未知类型”。3. Search _portNameMap to obtain the attack type name typeName corresponding to typeId. If not found, assign the attack type name typeName to "unknown type".
4.解析攻击记录字符串中其余构造SendData数据结构需要的各个字段。4. Parse the other fields in the attack record string required to construct the SendData data structure.
5.分别将从攻击记录中获得的攻击源IP、攻击目标IP发送给IpService,请求IP的单位及位置信息。5. Send the attack source IP and attack target IP obtained from the attack record to IpService respectively, and request the unit and location information of the IP.
6.分别根据IpService的响应信息,封装Ip数据结构,构造srcIp和outIp。6. Encapsulate the Ip data structure and construct srcIp and outIp according to the response information of IpService respectively.
7.将srcIp、outIp、typeId、typeName以及其他从攻击记录中提取出来的字段,封装到SendData数据结构,构造data。7. Encapsulate srcIp, outIp, typeId, typeName and other fields extracted from the attack record into the SendData data structure to construct data.
8.将data写入redis的SendData.INSTANT_LOG_DATA。8. Write data to SendData.INSTANT_LOG_DATA of redis.
9.如果data的srcIp来自国内,将data写入redis的SendData.INSTANT_OUR_DATA。9. If the srcIp of data is from China, write the data to SendData.INSTANT_OUR_DATA of redis.
10.提取srcIp.Country、srcIp.City、outIp.City、typeName、logData、ourData发射给RollCountBolt。10. Extract srcIp.Country, srcIp.City, outIp.City, typeName, logData, ourData and send them to RollCountBolt.
4.6RollCountBolt模块设计4.6RollCountBolt module design
RollCountBolt模块的主要功能是完成全球动态攻击以及国内动态攻击中攻击源、攻击目标、攻击类型的计数,并将统计结果发射给FieldRankBolt进行局部排序。The main function of the RollCountBolt module is to complete the counting of attack sources, attack targets, and attack types in global dynamic attacks and domestic dynamic attacks, and transmit the statistical results to FieldRankBolt for local sorting.
RollCountBolt模块的处理流程如图5所示,每次RollCountBolt收到一条攻击记录中的攻击源、攻击目标、攻击类型(统称obj)信息时:The processing flow of the RollCountBolt module is shown in Figure 5. Each time RollCountBolt receives the attack source, attack target, and attack type (collectively referred to as obj) information in an attack record:
1.RollCountBolt首先判断当前时间是否为凌晨,即是否进入了新的一天。1. RollCountBolt first judges whether the current time is early morning, that is, whether it has entered a new day.
1.1.如果到达凌晨,则分别清空全球动态攻击以及国内动态攻击对应的攻击源、攻击目标、攻击类型的Map结构(统称_objCounts),然后执行步骤2;1.1. If it arrives in the early morning, clear the global dynamic attack and the domestic dynamic attack corresponding to the attack source, attack target, and attack type Map structure (collectively referred to as _objCounts), and then perform step 2;
1.2.如果未到达凌晨,则直接执行步骤2。1.2. If it does not arrive in the early morning, go to step 2 directly.
2.判断本条信息是否属于国内动态攻击。2. Determine whether this piece of information is a domestic dynamic attack.
2.1.如果属于国内动态攻击,则分别从全球动态攻击以及国内动态攻击的各_objCounts中获取本条信息的各个obj的数量;2.1. If it belongs to domestic dynamic attack, obtain the number of each obj of this information from each _objCounts of global dynamic attack and domestic dynamic attack;
2.2.如果不属于国内动态攻击,则只从全球动态攻击的各个_objCounts中获取与本条记录相关的各个obj的数量。2.2. If it is not a domestic dynamic attack, only obtain the number of each obj related to this record from each _objCounts of the global dynamic attack.
3.将统计数量增1,并使用新值更新对应的_objCounts。3. Increment the count by 1, and update the corresponding _objCounts with the new value.
4.将各个obj及其对应的统计数量发射给FieldRankBolt。4. Send each obj and its corresponding statistics to FieldRankBolt.
4.7FieldRankBolt模块设计4.7 FieldRankBolt module design
FieldRankBolt模块的功能主要是完成全球动态攻击及国内动态攻击中部分类型的攻击源、攻击目标、攻击类型统计信息的排序,并定期发射给GlobalRankBolt进行汇总。在一个实施例中,其发射周期可以为2s。The function of the FieldRankBolt module is mainly to complete the sorting of some types of attack sources, attack targets, and attack type statistical information in global dynamic attacks and domestic dynamic attacks, and regularly transmit them to GlobalRankBolt for summary. In one embodiment, the transmission period may be 2s.
当收到全球动态攻击、国内动态攻击的攻击源、攻击目标、攻击类型(统称obj)及其对应的统计数量时,FieldRankBolt模块的处理流程如图6所示,包括如下步骤:When receiving the attack sources, attack targets, attack types (collectively referred to as obj) and their corresponding statistics of global dynamic attacks and domestic dynamic attacks, the processing flow of the FieldRankBolt module is shown in Figure 6, including the following steps:
1.首先判断是否需要根据本次接受的内容更新国内动态攻击各个obj的排名列表。1. First judge whether it is necessary to update the ranking list of each obj in the domestic dynamic attack based on the content accepted this time.
1.1.如果需要,则对全球动态攻击、国内动态攻击中个obj对应的排名列表进行处理,包括:_logSrcRank、_logDstRank、_logTypeRank、_ourSrcRank、_ourDstRank、_ourTypeRank;1.1. If necessary, process the ranking list corresponding to each obj in the global dynamic attack and domestic dynamic attack, including: _logSrcRank, _logDstRank, _logTypeRank, _ourSrcRank, _ourDstRank, _ourTypeRank;
1.2.如果不需要,则支队全球动态攻击中各个obj对应的排名列表进行处理,包括:_logSrcRank、_logDstRank、_logTypeRank。1.2. If not needed, process the ranking list corresponding to each obj in the detachment global dynamic attack, including: _logSrcRank, _logDstRank, _logTypeRank.
2.判断本次接收的各个obj的内容是否在对应的排名列表中存在。2. Determine whether the content of each obj received this time exists in the corresponding ranking list.
2.1.如果存在,则直接使用新值更新对应列表中对应的值。2.1. If it exists, directly use the new value to update the corresponding value in the corresponding list.
2.2.如果不存在,则项列表中添加接收到的obj及其对应的值。2.2. If it does not exist, add the received obj and its corresponding value to the item list.
3.对各个排名列表按照统计数量降序进行重排序。3. Reorder each ranking list in descending order of statistics.
4.删除各个排名列表中超出topN的子列表。4. Delete sublists that exceed topN in each ranked list.
5.将各个列表发射给GlobalRankBolt进行全局排序。5. Emit each list to GlobalRankBolt for global ranking.
4.8GlobalRankBolt模块设计4.8GlobalRankBolt module design
GlobalRankBolt模块的功能与FieldRankBolt的功能类似,主要是通过汇总各个FieldRankBolt发射来的信息,完成全部全球动态攻击及国内动态攻击中攻击源、攻击目标、攻击类型的统计排序,并定期更新Redis中对应的存储空间。在一个实施例中,GlobalRankBolt的更新周期可以为2s。The function of the GlobalRankBolt module is similar to that of FieldRankBolt. It mainly collects the information emitted by each FieldRankBolt to complete the statistical sorting of attack sources, attack targets, and attack types in all global dynamic attacks and domestic dynamic attacks, and regularly updates the corresponding ones in Redis. storage. In an embodiment, the update period of the GlobalRankBolt may be 2s.
GlobalRankBolt的处理流程与FieldRankBolt的处理流程一致,如图7所示,但最后会直接更新Redis的存储空间。The processing flow of GlobalRankBolt is the same as that of FieldRankBolt, as shown in Figure 7, but the storage space of Redis will be directly updated in the end.
以上实施例仅用以说明本发明的技术方案而非对其进行限制,本领域的普通技术人员可以对本发明的技术方案进行修改或者等同替换,而不脱离本发明的精神和范围,本发明的保护范围应以权利要求书所述为准。The above embodiments are only used to illustrate the technical solution of the present invention and not to limit it. Those of ordinary skill in the art can modify or equivalently replace the technical solution of the present invention without departing from the spirit and scope of the present invention. The scope of protection should be determined by the claims.
Claims (10)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610028522.1A CN105681303B (en) | 2016-01-15 | 2016-01-15 | A kind of network safety situation monitoring of big data driving and method for visualizing |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201610028522.1A CN105681303B (en) | 2016-01-15 | 2016-01-15 | A kind of network safety situation monitoring of big data driving and method for visualizing |
Publications (2)
Publication Number | Publication Date |
---|---|
CN105681303A true CN105681303A (en) | 2016-06-15 |
CN105681303B CN105681303B (en) | 2019-02-01 |
Family
ID=56301035
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201610028522.1A Active CN105681303B (en) | 2016-01-15 | 2016-01-15 | A kind of network safety situation monitoring of big data driving and method for visualizing |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN105681303B (en) |
Cited By (57)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106101252A (en) * | 2016-07-01 | 2016-11-09 | 何钟柱 | Information Security Risk guard system based on big data and trust computing |
CN106209856A (en) * | 2016-07-14 | 2016-12-07 | 何钟柱 | Big data security postures based on trust computing ground drawing generating method |
CN106254130A (en) * | 2016-08-25 | 2016-12-21 | 华青融天(北京)技术股份有限公司 | A kind of data processing method and device |
CN106371986A (en) * | 2016-09-08 | 2017-02-01 | 上海新炬网络技术有限公司 | Log treatment operation and maintenance monitoring system |
CN106407026A (en) * | 2016-09-19 | 2017-02-15 | 北京集奥聚合科技有限公司 | A method for generating message IDs in stream computing |
CN106445790A (en) * | 2016-10-12 | 2017-02-22 | 北京集奥聚合科技有限公司 | Counting and account-checking method and device used in distributed real-time computing system |
CN106528847A (en) * | 2016-11-24 | 2017-03-22 | 北京集奥聚合科技有限公司 | Multi-dimensional processing method and system for massive data |
CN106599065A (en) * | 2016-11-16 | 2017-04-26 | 北京化工大学 | Food safety online public opinion early warning system based on Storm distributed framework |
CN106682071A (en) * | 2016-11-17 | 2017-05-17 | 安徽华博胜讯信息科技股份有限公司 | University library digital resource sharing method based on big data |
CN106850106A (en) * | 2017-01-09 | 2017-06-13 | 重庆邮电大学 | Radio environment map datum collection system and method based on mobile intelligent perception |
CN106874381A (en) * | 2017-01-09 | 2017-06-20 | 重庆邮电大学 | A kind of radio environment map datum processing system based on Hadoop |
CN106941493A (en) * | 2017-03-30 | 2017-07-11 | 北京奇艺世纪科技有限公司 | A kind of network security situation awareness result output intent and device |
CN107169024A (en) * | 2017-04-11 | 2017-09-15 | 微梦创科网络科技(中国)有限公司 | The operation system and service implementation method of a kind of compatible type |
CN107402997A (en) * | 2017-07-20 | 2017-11-28 | 中国电子科技集团公司电子科学研究院 | Safety evaluation method, terminal and the computer-readable storage medium of network public-opinion situation |
CN107483410A (en) * | 2017-07-21 | 2017-12-15 | 中国联合网络通信集团有限公司 | Network security management method and device |
CN107508888A (en) * | 2017-08-25 | 2017-12-22 | 同方(深圳)云计算技术股份有限公司 | A kind of car networking service platform |
CN107579855A (en) * | 2017-09-21 | 2018-01-12 | 桂林电子科技大学 | A hierarchical multi-domain visual security operation and maintenance method based on graph database |
CN107786565A (en) * | 2017-11-02 | 2018-03-09 | 江苏物联网研究发展中心 | A kind of distributed real-time intrusion detection method and detecting system |
CN107943809A (en) * | 2016-10-13 | 2018-04-20 | 阿里巴巴集团控股有限公司 | Data quality monitoring method, device and big data calculating platform |
CN108153828A (en) * | 2017-12-12 | 2018-06-12 | 顺丰科技有限公司 | A kind of persistence method of real time data, device and equipment, storage medium |
CN108197297A (en) * | 2018-01-23 | 2018-06-22 | 正方软件股份有限公司 | Method for exhibiting data and system |
CN108242149A (en) * | 2018-03-16 | 2018-07-03 | 成都智达万应科技有限公司 | A kind of big data analysis method based on traffic data |
CN108270785A (en) * | 2018-01-15 | 2018-07-10 | 中国人民解放军国防科技大学 | A Distributed Security Event Correlation Analysis Method Based on Knowledge Graph |
CN108600300A (en) * | 2018-03-06 | 2018-09-28 | 北京思空科技有限公司 | Daily record data processing method and processing device |
CN109088750A (en) * | 2018-07-23 | 2018-12-25 | 下代互联网重大应用技术(北京)工程研究中心有限公司 | Network Situation Awareness System design and dispositions method based on container |
CN109299143A (en) * | 2018-11-28 | 2019-02-01 | 重庆邮电大学 | A Quick Knowledge Indexing Method for Data Interoperability Testing Knowledge Base Based on Redis Cache |
CN109376325A (en) * | 2018-09-26 | 2019-02-22 | 中国平安财产保险股份有限公司 | User's institutional affiliation statistical method, device, computer equipment and storage medium |
CN109598120A (en) * | 2018-11-15 | 2019-04-09 | 中国科学院计算机网络信息中心 | Security postures intelligent analysis method, device and the storage medium of mobile terminal |
CN109756381A (en) * | 2019-02-11 | 2019-05-14 | 南方科技大学 | Data center fault positioning method and device, electronic equipment and medium |
CN110213108A (en) * | 2019-06-11 | 2019-09-06 | 四川久远国基科技有限公司 | A kind of network security situation awareness method for early warning and system |
CN110336785A (en) * | 2019-05-22 | 2019-10-15 | 北京瀚海思创科技有限公司 | The method for visualizing and storage medium of network attack chain figure |
CN110442550A (en) * | 2019-07-05 | 2019-11-12 | 北京邮电大学 | The poly- screen real time visualized method of log and device |
CN110460622A (en) * | 2019-09-12 | 2019-11-15 | 贵州电网有限责任公司 | A kind of network anomaly detection method based on Situation Awareness prediction technique |
CN110554916A (en) * | 2019-07-31 | 2019-12-10 | 苏宁云计算有限公司 | Distributed cluster-based risk index calculation method and device |
CN110716973A (en) * | 2019-09-23 | 2020-01-21 | 杭州安恒信息技术股份有限公司 | Big data based security event reporting platform and method |
CN110764969A (en) * | 2019-10-25 | 2020-02-07 | 新华三信息安全技术有限公司 | Network attack tracing method and device |
CN110855506A (en) * | 2019-11-27 | 2020-02-28 | 国家电网有限公司信息通信分公司 | Safety situation monitoring method and system |
CN110881022A (en) * | 2018-09-06 | 2020-03-13 | 福建雷盾信息安全有限公司 | Large-scale network security situation detection and analysis method |
CN111131253A (en) * | 2019-12-24 | 2020-05-08 | 北京优特捷信息技术有限公司 | Scene-based security event global response method, device, equipment and storage medium |
CN111193728A (en) * | 2019-12-23 | 2020-05-22 | 成都烽创科技有限公司 | Network security evaluation method, device, equipment and storage medium |
CN111404879A (en) * | 2020-02-26 | 2020-07-10 | 亚信科技(成都)有限公司 | Visualization method and device for network threats |
CN111562930A (en) * | 2020-04-30 | 2020-08-21 | 深圳壹账通智能科技有限公司 | Upgrading method and system for web application security |
CN111754359A (en) * | 2020-05-22 | 2020-10-09 | 江南大学 | A security monitoring method and system for an intelligent manufacturing industry big data processing platform |
CN111787011A (en) * | 2020-07-01 | 2020-10-16 | 公安部第三研究所 | An information system security threat intelligent analysis and early warning system, method and storage medium |
CN111935069A (en) * | 2020-06-17 | 2020-11-13 | 西安理工大学 | Traffic attack visualization characterization method based on time sequence |
CN112532625A (en) * | 2020-11-27 | 2021-03-19 | 杭州安恒信息安全技术有限公司 | Network situation awareness evaluation data updating method and device and readable storage medium |
CN112527879A (en) * | 2020-12-15 | 2021-03-19 | 中国人寿保险股份有限公司 | Kafka-based real-time data extraction method and related equipment |
CN113438123A (en) * | 2021-05-26 | 2021-09-24 | 曙光网络科技有限公司 | Network flow monitoring method and device, computer equipment and storage medium |
CN113596025A (en) * | 2021-07-28 | 2021-11-02 | 中国南方电网有限责任公司 | Power grid security event management method |
CN115001940A (en) * | 2022-05-27 | 2022-09-02 | 北京双湃智安科技有限公司 | Association security situation analysis method based on artificial intelligence |
CN115102778A (en) * | 2022-07-11 | 2022-09-23 | 深信服科技股份有限公司 | State determination method, device, equipment and medium |
CN115643115A (en) * | 2022-12-23 | 2023-01-24 | 武汉大学 | Method and system for predicting security situation of industrial control network based on big data |
CN116032650A (en) * | 2023-02-10 | 2023-04-28 | 国网安徽省电力有限公司铜陵供电公司 | Real-time monitoring method for network security situation |
CN116756225A (en) * | 2023-08-14 | 2023-09-15 | 南京展研信息技术有限公司 | Situation data information processing method based on computer network security |
CN117290413A (en) * | 2023-08-05 | 2023-12-26 | 智参软件科技(上海)有限公司 | Factory number real fusion platform based on SaaS and integration method |
CN118229479A (en) * | 2024-02-26 | 2024-06-21 | 苏州市吴江区公安局 | Intelligent police manual information studying and judging system |
CN118381680A (en) * | 2024-06-25 | 2024-07-23 | 天云融创数据科技(北京)有限公司 | Terminal equipment information safety monitoring method and system based on big data |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101547445A (en) * | 2008-03-25 | 2009-09-30 | 上海摩波彼克半导体有限公司 | System and method for detecting abnormal incursion based on mobility in mobile communication network |
CN101883017A (en) * | 2009-05-04 | 2010-11-10 | 北京启明星辰信息技术股份有限公司 | System and method for evaluating network safe state |
CN103345514A (en) * | 2013-07-09 | 2013-10-09 | 焦点科技股份有限公司 | Streamed data processing method in big data environment |
US20130283233A1 (en) * | 2012-04-24 | 2013-10-24 | Maria Guadalupe Castellanos | Multi-engine executable data-flow editor and translator |
CN103593609A (en) * | 2012-08-16 | 2014-02-19 | 阿里巴巴集团控股有限公司 | Trustworthy behavior recognition method and device |
CN104767757A (en) * | 2015-04-17 | 2015-07-08 | 国家电网公司 | Multi-dimensional security monitoring method and system based on WEB business |
-
2016
- 2016-01-15 CN CN201610028522.1A patent/CN105681303B/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101547445A (en) * | 2008-03-25 | 2009-09-30 | 上海摩波彼克半导体有限公司 | System and method for detecting abnormal incursion based on mobility in mobile communication network |
CN101883017A (en) * | 2009-05-04 | 2010-11-10 | 北京启明星辰信息技术股份有限公司 | System and method for evaluating network safe state |
US20130283233A1 (en) * | 2012-04-24 | 2013-10-24 | Maria Guadalupe Castellanos | Multi-engine executable data-flow editor and translator |
CN103593609A (en) * | 2012-08-16 | 2014-02-19 | 阿里巴巴集团控股有限公司 | Trustworthy behavior recognition method and device |
CN103345514A (en) * | 2013-07-09 | 2013-10-09 | 焦点科技股份有限公司 | Streamed data processing method in big data environment |
CN104767757A (en) * | 2015-04-17 | 2015-07-08 | 国家电网公司 | Multi-dimensional security monitoring method and system based on WEB business |
Non-Patent Citations (3)
Title |
---|
宋丹劼,等: ""中国科技网网络安全平台及应用"", 《科研信息化技术与应用》 * |
王帅,等: ""网络安全分析中的大数据技术应用"", 《电信科学,2015年第07期》 * |
靳永超,等: ""基于Storm和Hadoop的大数据处理架构的研究"", 《现代计算机(专业版)》 * |
Cited By (82)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN106101252A (en) * | 2016-07-01 | 2016-11-09 | 何钟柱 | Information Security Risk guard system based on big data and trust computing |
CN106209856A (en) * | 2016-07-14 | 2016-12-07 | 何钟柱 | Big data security postures based on trust computing ground drawing generating method |
CN106254130A (en) * | 2016-08-25 | 2016-12-21 | 华青融天(北京)技术股份有限公司 | A kind of data processing method and device |
CN106254130B (en) * | 2016-08-25 | 2019-06-07 | 华青融天(北京)技术股份有限公司 | A kind of data processing method and device |
CN106371986A (en) * | 2016-09-08 | 2017-02-01 | 上海新炬网络技术有限公司 | Log treatment operation and maintenance monitoring system |
CN106407026A (en) * | 2016-09-19 | 2017-02-15 | 北京集奥聚合科技有限公司 | A method for generating message IDs in stream computing |
CN106445790A (en) * | 2016-10-12 | 2017-02-22 | 北京集奥聚合科技有限公司 | Counting and account-checking method and device used in distributed real-time computing system |
CN107943809A (en) * | 2016-10-13 | 2018-04-20 | 阿里巴巴集团控股有限公司 | Data quality monitoring method, device and big data calculating platform |
CN107943809B (en) * | 2016-10-13 | 2022-02-01 | 阿里巴巴集团控股有限公司 | Data quality monitoring method and device and big data computing platform |
CN106599065A (en) * | 2016-11-16 | 2017-04-26 | 北京化工大学 | Food safety online public opinion early warning system based on Storm distributed framework |
CN106599065B (en) * | 2016-11-16 | 2019-12-13 | 北京化工大学 | A food safety network public opinion early warning system based on Storm distributed framework |
CN106682071A (en) * | 2016-11-17 | 2017-05-17 | 安徽华博胜讯信息科技股份有限公司 | University library digital resource sharing method based on big data |
CN106528847A (en) * | 2016-11-24 | 2017-03-22 | 北京集奥聚合科技有限公司 | Multi-dimensional processing method and system for massive data |
CN106874381A (en) * | 2017-01-09 | 2017-06-20 | 重庆邮电大学 | A kind of radio environment map datum processing system based on Hadoop |
CN106850106B (en) * | 2017-01-09 | 2020-05-12 | 重庆邮电大学 | Radio environment map data collection system and method based on mobile crowd sensing |
CN106850106A (en) * | 2017-01-09 | 2017-06-13 | 重庆邮电大学 | Radio environment map datum collection system and method based on mobile intelligent perception |
CN106941493B (en) * | 2017-03-30 | 2020-02-18 | 北京奇艺世纪科技有限公司 | Network security situation perception result output method and device |
CN106941493A (en) * | 2017-03-30 | 2017-07-11 | 北京奇艺世纪科技有限公司 | A kind of network security situation awareness result output intent and device |
CN107169024A (en) * | 2017-04-11 | 2017-09-15 | 微梦创科网络科技(中国)有限公司 | The operation system and service implementation method of a kind of compatible type |
CN107402997A (en) * | 2017-07-20 | 2017-11-28 | 中国电子科技集团公司电子科学研究院 | Safety evaluation method, terminal and the computer-readable storage medium of network public-opinion situation |
CN107402997B (en) * | 2017-07-20 | 2020-08-07 | 中国电子科技集团公司电子科学研究院 | Security assessment method, terminal and computer storage medium for network public opinion situation |
CN107483410A (en) * | 2017-07-21 | 2017-12-15 | 中国联合网络通信集团有限公司 | Network security management method and device |
CN107508888A (en) * | 2017-08-25 | 2017-12-22 | 同方(深圳)云计算技术股份有限公司 | A kind of car networking service platform |
CN107579855B (en) * | 2017-09-21 | 2020-09-04 | 桂林电子科技大学 | Layered multi-domain visual safe operation and maintenance method based on graph database |
CN107579855A (en) * | 2017-09-21 | 2018-01-12 | 桂林电子科技大学 | A hierarchical multi-domain visual security operation and maintenance method based on graph database |
CN107786565A (en) * | 2017-11-02 | 2018-03-09 | 江苏物联网研究发展中心 | A kind of distributed real-time intrusion detection method and detecting system |
CN108153828A (en) * | 2017-12-12 | 2018-06-12 | 顺丰科技有限公司 | A kind of persistence method of real time data, device and equipment, storage medium |
CN108270785A (en) * | 2018-01-15 | 2018-07-10 | 中国人民解放军国防科技大学 | A Distributed Security Event Correlation Analysis Method Based on Knowledge Graph |
CN108270785B (en) * | 2018-01-15 | 2020-06-30 | 中国人民解放军国防科技大学 | A distributed security event correlation analysis method based on knowledge graph |
CN108197297B (en) * | 2018-01-23 | 2020-09-29 | 正方软件股份有限公司 | Data display method and system |
CN108197297A (en) * | 2018-01-23 | 2018-06-22 | 正方软件股份有限公司 | Method for exhibiting data and system |
CN108600300B (en) * | 2018-03-06 | 2021-11-12 | 北京思空科技有限公司 | Log data processing method and device |
CN108600300A (en) * | 2018-03-06 | 2018-09-28 | 北京思空科技有限公司 | Daily record data processing method and processing device |
CN108242149A (en) * | 2018-03-16 | 2018-07-03 | 成都智达万应科技有限公司 | A kind of big data analysis method based on traffic data |
CN109088750B (en) * | 2018-07-23 | 2021-05-25 | 下一代互联网重大应用技术(北京)工程研究中心有限公司 | Container-based network situation awareness system design and deployment method |
CN109088750A (en) * | 2018-07-23 | 2018-12-25 | 下代互联网重大应用技术(北京)工程研究中心有限公司 | Network Situation Awareness System design and dispositions method based on container |
CN110881022A (en) * | 2018-09-06 | 2020-03-13 | 福建雷盾信息安全有限公司 | Large-scale network security situation detection and analysis method |
CN109376325A (en) * | 2018-09-26 | 2019-02-22 | 中国平安财产保险股份有限公司 | User's institutional affiliation statistical method, device, computer equipment and storage medium |
CN109598120A (en) * | 2018-11-15 | 2019-04-09 | 中国科学院计算机网络信息中心 | Security postures intelligent analysis method, device and the storage medium of mobile terminal |
CN109299143A (en) * | 2018-11-28 | 2019-02-01 | 重庆邮电大学 | A Quick Knowledge Indexing Method for Data Interoperability Testing Knowledge Base Based on Redis Cache |
CN109299143B (en) * | 2018-11-28 | 2022-03-22 | 重庆邮电大学 | Knowledge fast indexing method of data interoperation test knowledge base based on Redis cache |
CN109756381A (en) * | 2019-02-11 | 2019-05-14 | 南方科技大学 | Data center fault positioning method and device, electronic equipment and medium |
CN109756381B (en) * | 2019-02-11 | 2022-02-25 | 南方科技大学 | Data center fault positioning method and device, electronic equipment and medium |
CN110336785A (en) * | 2019-05-22 | 2019-10-15 | 北京瀚海思创科技有限公司 | The method for visualizing and storage medium of network attack chain figure |
CN110213108A (en) * | 2019-06-11 | 2019-09-06 | 四川久远国基科技有限公司 | A kind of network security situation awareness method for early warning and system |
CN110442550B (en) * | 2019-07-05 | 2022-02-08 | 北京邮电大学 | Log screen-gathering real-time visualization method and device |
CN110442550A (en) * | 2019-07-05 | 2019-11-12 | 北京邮电大学 | The poly- screen real time visualized method of log and device |
CN110554916B (en) * | 2019-07-31 | 2022-07-29 | 苏宁云计算有限公司 | Distributed cluster-based risk index calculation method and device |
CN110554916A (en) * | 2019-07-31 | 2019-12-10 | 苏宁云计算有限公司 | Distributed cluster-based risk index calculation method and device |
CN110460622A (en) * | 2019-09-12 | 2019-11-15 | 贵州电网有限责任公司 | A kind of network anomaly detection method based on Situation Awareness prediction technique |
CN110460622B (en) * | 2019-09-12 | 2021-11-16 | 贵州电网有限责任公司 | Network anomaly detection method based on situation awareness prediction method |
CN110716973A (en) * | 2019-09-23 | 2020-01-21 | 杭州安恒信息技术股份有限公司 | Big data based security event reporting platform and method |
CN110764969A (en) * | 2019-10-25 | 2020-02-07 | 新华三信息安全技术有限公司 | Network attack tracing method and device |
CN110855506A (en) * | 2019-11-27 | 2020-02-28 | 国家电网有限公司信息通信分公司 | Safety situation monitoring method and system |
CN111193728B (en) * | 2019-12-23 | 2022-04-01 | 成都烽创科技有限公司 | Network security evaluation method, device, equipment and storage medium |
CN111193728A (en) * | 2019-12-23 | 2020-05-22 | 成都烽创科技有限公司 | Network security evaluation method, device, equipment and storage medium |
CN111131253A (en) * | 2019-12-24 | 2020-05-08 | 北京优特捷信息技术有限公司 | Scene-based security event global response method, device, equipment and storage medium |
CN111404879A (en) * | 2020-02-26 | 2020-07-10 | 亚信科技(成都)有限公司 | Visualization method and device for network threats |
WO2021218332A1 (en) * | 2020-04-30 | 2021-11-04 | 深圳壹账通智能科技有限公司 | Method and system for upgrading web application security |
CN111562930A (en) * | 2020-04-30 | 2020-08-21 | 深圳壹账通智能科技有限公司 | Upgrading method and system for web application security |
CN111754359A (en) * | 2020-05-22 | 2020-10-09 | 江南大学 | A security monitoring method and system for an intelligent manufacturing industry big data processing platform |
CN111935069A (en) * | 2020-06-17 | 2020-11-13 | 西安理工大学 | Traffic attack visualization characterization method based on time sequence |
CN111935069B (en) * | 2020-06-17 | 2022-08-26 | 西安理工大学 | Traffic attack visualization characterization method based on time sequence |
CN111787011A (en) * | 2020-07-01 | 2020-10-16 | 公安部第三研究所 | An information system security threat intelligent analysis and early warning system, method and storage medium |
CN112532625A (en) * | 2020-11-27 | 2021-03-19 | 杭州安恒信息安全技术有限公司 | Network situation awareness evaluation data updating method and device and readable storage medium |
CN112527879B (en) * | 2020-12-15 | 2024-04-16 | 中国人寿保险股份有限公司 | Kafka-based real-time data extraction method and related equipment |
CN112527879A (en) * | 2020-12-15 | 2021-03-19 | 中国人寿保险股份有限公司 | Kafka-based real-time data extraction method and related equipment |
CN113438123A (en) * | 2021-05-26 | 2021-09-24 | 曙光网络科技有限公司 | Network flow monitoring method and device, computer equipment and storage medium |
CN113438123B (en) * | 2021-05-26 | 2022-08-30 | 曙光网络科技有限公司 | Network flow monitoring method and device, computer equipment and storage medium |
CN113596025A (en) * | 2021-07-28 | 2021-11-02 | 中国南方电网有限责任公司 | Power grid security event management method |
CN115001940A (en) * | 2022-05-27 | 2022-09-02 | 北京双湃智安科技有限公司 | Association security situation analysis method based on artificial intelligence |
CN115102778A (en) * | 2022-07-11 | 2022-09-23 | 深信服科技股份有限公司 | State determination method, device, equipment and medium |
CN115102778B (en) * | 2022-07-11 | 2024-05-24 | 深信服科技股份有限公司 | State determination method, device, equipment and medium |
CN115643115A (en) * | 2022-12-23 | 2023-01-24 | 武汉大学 | Method and system for predicting security situation of industrial control network based on big data |
CN115643115B (en) * | 2022-12-23 | 2023-03-10 | 武汉大学 | Industrial control network security situation prediction method and system based on big data |
CN116032650A (en) * | 2023-02-10 | 2023-04-28 | 国网安徽省电力有限公司铜陵供电公司 | Real-time monitoring method for network security situation |
CN117290413A (en) * | 2023-08-05 | 2023-12-26 | 智参软件科技(上海)有限公司 | Factory number real fusion platform based on SaaS and integration method |
CN116756225A (en) * | 2023-08-14 | 2023-09-15 | 南京展研信息技术有限公司 | Situation data information processing method based on computer network security |
CN116756225B (en) * | 2023-08-14 | 2023-11-07 | 南京展研信息技术有限公司 | Situation data information processing method based on computer network security |
CN118229479A (en) * | 2024-02-26 | 2024-06-21 | 苏州市吴江区公安局 | Intelligent police manual information studying and judging system |
CN118381680A (en) * | 2024-06-25 | 2024-07-23 | 天云融创数据科技(北京)有限公司 | Terminal equipment information safety monitoring method and system based on big data |
CN118381680B (en) * | 2024-06-25 | 2024-08-27 | 天云融创数据科技(北京)有限公司 | Terminal equipment information safety monitoring method and system based on big data |
Also Published As
Publication number | Publication date |
---|---|
CN105681303B (en) | 2019-02-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN105681303A (en) | Big data driven network security situation monitoring and visualization method | |
CN108270785B (en) | A distributed security event correlation analysis method based on knowledge graph | |
Zhong et al. | A cyber security data triage operation retrieval system | |
CN106170772B (en) | Network safety system | |
Goldman et al. | Information modeling for intrusion report aggregation | |
CN107196910A (en) | Threat early warning monitoring system, method and the deployment framework analyzed based on big data | |
CN113645232B (en) | Intelligent flow monitoring method, system and storage medium for industrial Internet | |
CN106371986A (en) | Log treatment operation and maintenance monitoring system | |
CN109902297A (en) | Method and device for generating threat intelligence | |
CN105657039A (en) | Big data based power plant equipment fault fast positioning system and method | |
CN115242438A (en) | Potential victim group positioning method based on heterogeneous information network | |
CN113938401A (en) | Naval vessel network security visualization system | |
CN113347170A (en) | Intelligent analysis platform design method based on big data framework | |
CN108900467A (en) | A method of perception is built and threatened to the automation honey jar based on Docker | |
El Arass et al. | Smart SIEM: From big data logs and events to smart data alerts | |
Hanmanthu et al. | SQL Injection Attack prevention based on decision tree classification | |
CN115037561A (en) | Network security detection method and system | |
Perrochon et al. | Enlisting event patterns for cyber battlefield awareness | |
CN116910283A (en) | A graph storage method and system for network behavior data | |
CN115664703A (en) | A method of attack source tracing based on multi-dimensional information | |
CN114189367A (en) | Safety log analysis system based on knowledge graph | |
Wang et al. | An algorithm for mining of association rules for the information communication network alarms based on swarm intelligence | |
Wang et al. | A CyberGIS environment for analysis of location-based social media data | |
Tellenbach | Detection, classification and visualization of anomalies using generalized entropy metrics | |
CN117040879A (en) | Threat traceability analysis method, traceability analysis model building method and device |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
C06 | Publication | ||
PB01 | Publication | ||
C10 | Entry into substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |