CN115085956B - Intrusion detection method, intrusion detection device, electronic equipment and storage medium - Google Patents
Intrusion detection method, intrusion detection device, electronic equipment and storage medium Download PDFInfo
- Publication number
- CN115085956B CN115085956B CN202110269297.1A CN202110269297A CN115085956B CN 115085956 B CN115085956 B CN 115085956B CN 202110269297 A CN202110269297 A CN 202110269297A CN 115085956 B CN115085956 B CN 115085956B
- Authority
- CN
- China
- Prior art keywords
- intrusion detection
- real
- access instruction
- basic data
- behavior
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000001514 detection method Methods 0.000 title claims abstract description 127
- 230000002159 abnormal effect Effects 0.000 claims abstract description 29
- 238000000034 method Methods 0.000 claims abstract description 24
- 230000006399 behavior Effects 0.000 claims description 97
- 238000013507 mapping Methods 0.000 claims description 27
- 238000012549 training Methods 0.000 claims description 13
- 238000004422 calculation algorithm Methods 0.000 claims description 11
- 238000004590 computer program Methods 0.000 claims description 9
- 238000007635 classification algorithm Methods 0.000 claims description 7
- 238000012550 audit Methods 0.000 claims description 5
- 230000005856 abnormality Effects 0.000 claims description 3
- 238000005516 engineering process Methods 0.000 description 18
- 238000010586 diagram Methods 0.000 description 7
- 238000007726 management method Methods 0.000 description 6
- 230000003542 behavioural effect Effects 0.000 description 4
- 230000008859 change Effects 0.000 description 4
- 230000008054 signal transmission Effects 0.000 description 4
- 238000004458 analytical method Methods 0.000 description 3
- 230000008569 process Effects 0.000 description 3
- 230000003068 static effect Effects 0.000 description 3
- 238000004891 communication Methods 0.000 description 2
- 230000007123 defense Effects 0.000 description 2
- 238000012217 deletion Methods 0.000 description 2
- 230000037430 deletion Effects 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 230000003287 optical effect Effects 0.000 description 2
- 230000009467 reduction Effects 0.000 description 2
- 238000011946 reduction process Methods 0.000 description 2
- 238000006467 substitution reaction Methods 0.000 description 2
- 206010000117 Abnormal behaviour Diseases 0.000 description 1
- 238000013475 authorization Methods 0.000 description 1
- 238000004140 cleaning Methods 0.000 description 1
- 238000013480 data collection Methods 0.000 description 1
- 230000007547 defect Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 230000000694 effects Effects 0.000 description 1
- 230000006870 function Effects 0.000 description 1
- 230000010365 information processing Effects 0.000 description 1
- 238000012423 maintenance Methods 0.000 description 1
- 238000012544 monitoring process Methods 0.000 description 1
- 230000000737 periodic effect Effects 0.000 description 1
- 238000007781 pre-processing Methods 0.000 description 1
- 230000001681 protective effect Effects 0.000 description 1
- 238000007619 statistical method Methods 0.000 description 1
- 238000012795 verification Methods 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Debugging And Monitoring (AREA)
Abstract
本发明提供一种入侵检测方法、装置、电子设备及存储介质,该方法包括:基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据;基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常。本发明通过安全通道执行访问指令后,获得了业务系统设备的实时多维基础数据,通过入侵检测模型对实时多维基础数据进行异常检测,确认访问指令异常,实现了更加安全的进行入侵检测,提高了入侵检测能力,同时不占用业务系统设备的资源。
The invention provides an intrusion detection method, device, electronic equipment and storage medium. The method includes: based on a security channel dedicated to intrusion detection, executing access instructions to obtain real-time multi-dimensional basic data of business system equipment; based on the intrusion detection model and the described Real-time multi-dimensional basic data is used to determine the access instruction anomaly. After executing the access instruction through the secure channel, the present invention obtains real-time multi-dimensional basic data of the business system equipment, performs anomaly detection on the real-time multi-dimensional basic data through an intrusion detection model, and confirms that the access instruction is abnormal, thereby achieving safer intrusion detection and improving efficiency. Intrusion detection capability without occupying the resources of business system equipment.
Description
技术领域Technical field
本发明涉及网络安全技术领域,尤其涉及一种入侵检测方法、装置、电子设备及存储介质。The present invention relates to the field of network security technology, and in particular to an intrusion detection method, device, electronic equipment and storage medium.
背景技术Background technique
随着网络技术的高速发展,人们越来越依赖于网络进行信息的处理。因此,网络安全也越来越重要,安全入侵检测技术是保障网络安全的核心技术之一。With the rapid development of network technology, people increasingly rely on the network for information processing. Therefore, network security is becoming more and more important, and security intrusion detection technology is one of the core technologies to ensure network security.
现有的入侵检测技术检测方式主要有基于网络的入侵检测技术和基于系统设备的入侵检测技术两种。基于网络的入侵检测技术,数据源是网络上的数据包,通过串联或者旁路的方式获取网络通讯包,对通讯包进行检测做出入侵的判别和响应。基于系统设备的入侵检测技术,数据源是系统日志、应用程序日志等,通过在被监控的系统设备上安装agent代理软件,通过agent代理软件收集系统设备的日志文件和运行信息,对日志和记录进行分析做出入侵的判别和响应。The existing intrusion detection technology detection methods mainly include network-based intrusion detection technology and system device-based intrusion detection technology. In network-based intrusion detection technology, the data source is data packets on the network. Network communication packets are obtained through serial connection or bypass, and the communication packets are detected to identify and respond to intrusions. Intrusion detection technology based on system equipment, the data sources are system logs, application logs, etc., by installing agent software on the monitored system equipment, collecting log files and operating information of the system equipment through the agent software, and analyzing the logs and records Conduct analysis to identify and respond to intrusions.
但是,基于网络和基于系统设备的入侵检测技术都需要消耗被监控系统的内部资源,如带宽、运算效率等,同时针对网络监听和agent代理软件无有效管控,或是存在系统兼容性问题带来额外的安全问题,两种检测方法的检测效果有限,较大程度依赖历史入侵检测记录匹配,存在识别范围的局限性。However, both network-based and system device-based intrusion detection technologies require internal resources of the monitored system, such as bandwidth, computing efficiency, etc. At the same time, there is no effective control over network monitoring and agent software, or there are system compatibility issues. Additional security issues include the limited detection effects of the two detection methods, which rely heavily on matching historical intrusion detection records and have limitations in the scope of identification.
发明内容Contents of the invention
本发明提供一种入侵检测方法、装置、电子设备及存储介质,用以解决现有技术中消耗被监控系统的内部资源安全性以及检测能力不足的缺陷,实现了更加安全的进行入侵检测,提高了入侵检测能力,同时不占用业务系统设备的资源。The present invention provides an intrusion detection method, device, electronic equipment and storage medium to solve the defects in the prior art of consuming the internal resource security of the monitored system and insufficient detection capabilities, achieving safer intrusion detection and improving It improves intrusion detection capabilities without occupying the resources of business system equipment.
第一方面,本发明提供一种入侵检测方法,包括:In a first aspect, the present invention provides an intrusion detection method, including:
基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据;Based on the security channel dedicated for intrusion detection, execute access instructions and obtain real-time multi-dimensional basic data of business system equipment;
基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常。Based on the intrusion detection model and the real-time multi-dimensional basic data, it is determined that the access instruction is abnormal.
可选地,根据本发明提供的一种入侵检测方法,所述入侵检测模型包括用户频繁行为关系模型;Optionally, according to an intrusion detection method provided by the present invention, the intrusion detection model includes a user frequent behavior relationship model;
相应地,所述基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常,包括:Correspondingly, determining the access instruction anomaly based on the intrusion detection model and the real-time multi-dimensional basic data includes:
基于所述实时多维基础数据中的当前用户行为数据和所述用户频繁行为关系模型,确定所述访问指令异常。Based on the current user behavior data in the real-time multi-dimensional basic data and the user frequent behavior relationship model, it is determined that the access instruction is abnormal.
可选地,根据本发明提供的一种入侵检测方法,所述入侵检测模型包括行为映射关系模型;Optionally, according to an intrusion detection method provided by the present invention, the intrusion detection model includes a behavior mapping relationship model;
相应地,所述基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常,包括:Correspondingly, determining the access instruction anomaly based on the intrusion detection model and the real-time multi-dimensional basic data includes:
基于所述实时多维基础数据中的当前用户行为数据和所述行为映射关系模型,确定设备硬件信息预测阈值;Determine the device hardware information prediction threshold based on the current user behavior data in the real-time multi-dimensional basic data and the behavior mapping relationship model;
若确定所述实时多维基础数据中的当前设备硬件信息不在所述设备硬件信息预测阈值范围内,则确定所述访问指令异常;If it is determined that the current device hardware information in the real-time multi-dimensional basic data is not within the device hardware information prediction threshold range, it is determined that the access instruction is abnormal;
其中,所述当前设备硬件信息是执行所述访问指令获得的所述实时多维基础数据中的设备硬件信息。Wherein, the current device hardware information is the device hardware information in the real-time multi-dimensional basic data obtained by executing the access instruction.
可选地,根据本发明提供的一种入侵检测方法,所述方法还包括:Optionally, according to an intrusion detection method provided by the present invention, the method further includes:
基于Apriori关联规则算法,对历史用户行为信息进行训练,获得所述用户频繁行为关系模型。Based on the Apriori association rule algorithm, historical user behavior information is trained to obtain the user frequent behavior relationship model.
可选地,根据本发明提供的一种入侵检测方法,所述方法还包括:Optionally, according to an intrusion detection method provided by the present invention, the method further includes:
基于贝叶斯分类算法,对所述历史用户行为信息与每一个所述历史用户行为信息对应的设备硬件信息进行训练,获得所述行为映射关系模型。Based on the Bayesian classification algorithm, the historical user behavior information and the device hardware information corresponding to each historical user behavior information are trained to obtain the behavior mapping relationship model.
可选地,根据本发明提供的一种入侵检测方法,所述基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据,包括:Optionally, according to an intrusion detection method provided by the present invention, the access instructions are executed based on a dedicated security channel for intrusion detection to obtain real-time multi-dimensional basic data of business system equipment, including:
基于所述访问指令提供的认证信息,对所述访问指令进行认证和鉴权;Authenticate and authenticate the access instruction based on the authentication information provided by the access instruction;
若所述认证和所述鉴权均成功,则执行所述访问指令,获得所述业务系统设备的实时多维基础数据。If both the authentication and the authentication are successful, the access instruction is executed to obtain the real-time multi-dimensional basic data of the business system equipment.
可选地,根据本发明提供的一种入侵检测方法,所述基于所述访问指令提供的认证信息,对所述访问指令进行认证和鉴权之后,还包括:Optionally, according to an intrusion detection method provided by the present invention, after authenticating and authenticating the access instruction based on the authentication information provided by the access instruction, the method further includes:
若所述认证和所述鉴权均成功,则对所述访问指令的操作日志进行事后审计。If both the authentication and the authentication are successful, a post-event audit is performed on the operation log of the access instruction.
第二方面,本发明提供一种入侵检测装置,包括:In a second aspect, the present invention provides an intrusion detection device, including:
获取模块,用于基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据;The acquisition module is used to execute access instructions based on a dedicated security channel for intrusion detection and obtain real-time multi-dimensional basic data of business system equipment;
确定模块,用于基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常。A determination module, configured to determine the access instruction anomaly based on the intrusion detection model and the real-time multi-dimensional basic data.
第三方面,本发明还提供一种电子设备,包括存储器、处理器及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述处理器执行所述程序时实现如第一方面所提供的所述入侵检测方法的步骤。In a third aspect, the present invention also provides an electronic device, including a memory, a processor, and a computer program stored in the memory and executable on the processor. When the processor executes the program, the following is implemented: On the one hand, the steps of the intrusion detection method are provided.
第四方面,本发明还提供一种非暂态计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现如第一方面所提供的所述入侵检测方法的步骤。In a fourth aspect, the present invention also provides a non-transitory computer-readable storage medium on which a computer program is stored. When the computer program is executed by a processor, the steps of the intrusion detection method as provided in the first aspect are implemented. .
本发明提供的一种入侵检测方法、装置、电子设备及存储介质,通过安全通道执行访问指令后,获得了业务系统设备的实时多维基础数据,通过入侵检测模型对实时多维基础数据进行异常检测,确认访问指令异常,实现了更加安全的进行入侵检测,提高了入侵检测能力,同时不占用业务系统设备的资源。The invention provides an intrusion detection method, device, electronic equipment and storage medium. After executing access instructions through a secure channel, real-time multi-dimensional basic data of business system equipment is obtained, and abnormality detection is performed on the real-time multi-dimensional basic data through an intrusion detection model. Confirming access command anomalies enables safer intrusion detection and improves intrusion detection capabilities without occupying the resources of business system equipment.
附图说明Description of drawings
为了更清楚地说明本发明或现有技术中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作一简单地介绍,显而易见地,下面描述中的附图是本发明的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其他的附图。In order to explain the present invention or the technical solutions in the prior art more clearly, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below. Obviously, the drawings in the following description are of the present invention. For some embodiments of the invention, those of ordinary skill in the art can also obtain other drawings based on these drawings without exerting creative efforts.
图1是本发明提供的入侵检测方法的流程示意图之一;Figure 1 is one of the flow diagrams of the intrusion detection method provided by the present invention;
图2是本发明提供的Apriori关联规则算法的减枝流程示意图;Figure 2 is a schematic flowchart of the branch reduction process of the Apriori association rule algorithm provided by the present invention;
图3是本发明提供的入侵检测方法的流程示意图之二;Figure 3 is the second schematic flow chart of the intrusion detection method provided by the present invention;
图4是本发明提供的入侵检测装置的结构示意图;Figure 4 is a schematic structural diagram of the intrusion detection device provided by the present invention;
图5是本发明提供的电子设备的结构示意图。Figure 5 is a schematic structural diagram of the electronic device provided by the present invention.
具体实施方式Detailed ways
为使本发明的目的、技术方案和优点更加清楚,下面将结合本发明中的附图,对本发明中的技术方案进行清楚、完整地描述,显然,所描述的实施例是本发明一部分实施例,而不是全部的实施例。基于本发明中的实施例,本领域普通技术人员在没有作出创造性劳动前提下所获得的所有其他实施例,都属于本发明保护的范围。In order to make the purpose, technical solutions and advantages of the present invention more clear, the technical solutions in the present invention will be clearly and completely described below in conjunction with the accompanying drawings of the present invention. Obviously, the described embodiments are part of the embodiments of the present invention. , not all examples. Based on the embodiments of the present invention, all other embodiments obtained by those of ordinary skill in the art without making creative efforts fall within the scope of protection of the present invention.
用户界面(User Interface,UI)产生的各种网络安全技术得到了不断地发展,如防火墙、加密等静态的防御技术,然而单纯依靠这些技术,仍然难以保证网络的安全性,安全入侵检测技术是保障网络安全的核心技术之一,是一种主动的防御技术,它不仅能检测未经授权的对象入侵,而且也能监视授权对象对系统资源的非法使用。Various network security technologies generated by the User Interface (UI) have been continuously developed, such as firewalls, encryption and other static defense technologies. However, it is still difficult to ensure the security of the network simply relying on these technologies. Security intrusion detection technology is One of the core technologies to ensure network security is an active defense technology, which can not only detect the intrusion of unauthorized objects, but also monitor the illegal use of system resources by authorized objects.
图1是本发明提供的入侵检测方法的流程示意图之一,如图1所示,该方法包括如下步骤:Figure 1 is one of the flow diagrams of the intrusion detection method provided by the present invention. As shown in Figure 1, the method includes the following steps:
步骤110,基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据;Step 110: Based on the security channel dedicated for intrusion detection, execute the access command to obtain real-time multi-dimensional basic data of the business system equipment;
可选地,所述入侵检测专用的安全通道可以是免安装安全通道,所述安全通道使用认证密码串,经过加密处理后形成字符串,为安全管控平台认证提供凭据。Optionally, the security channel dedicated to intrusion detection may be an installation-free security channel. The security channel uses an authentication password string, which is encrypted to form a string to provide credentials for security management and control platform authentication.
可选地,使用所述安全通道来连接被监控的业务系统设备,通过所述安全通道,进行认证、鉴权成功后,执行该访问指令,可以采集业务系统设备的实时多维基础数据。Optionally, use the secure channel to connect to the monitored business system equipment. After successful authentication and authentication through the secure channel, the access instruction can be executed to collect real-time multi-dimensional basic data of the business system equipment.
可选地,所述实时多维基础数据包括系统设备动态运行信息、静态配置信息、用户行为信息、设备硬件数据等。Optionally, the real-time multi-dimensional basic data includes system device dynamic operation information, static configuration information, user behavior information, device hardware data, etc.
具体地,系统设备动态运行信息包括进程、服务、网络连接、文件变更。其中,进程指系统的常驻进程信息,服务指系统的服务信息,网络连接指系统网络ip、累计流量等信息,文件变更指文件存储状态信息。Specifically, the dynamic operation information of system equipment includes processes, services, network connections, and file changes. Among them, the process refers to the resident process information of the system, the service refers to the service information of the system, the network connection refers to the system network IP, accumulated traffic and other information, and the file change refers to the file storage status information.
静态配置信息包括启动项、开放端口、软件、用户、定时任务、环境变量、防火墙策略、HOSTS文件。其中,启动项指系统的启动项信息详细列表,开放端口指系统网络端口开放状态信息,软件指系统的软件及服务信息,用户指系统可登录用户信息,定时任务指系统定时任务信息,环境变量指系统环境变量信息,防火墙策略指系统的防火墙策略信息,HOSTS文件指系统HOSTS文件信息。Static configuration information includes startup items, open ports, software, users, scheduled tasks, environment variables, firewall policies, and HOSTS files. Among them, startup items refer to the detailed list of system startup item information, open ports refer to system network port open status information, software refers to system software and service information, users refer to system login user information, scheduled tasks refer to system scheduled task information, and environment variables. Refers to system environment variable information, firewall policy refers to system firewall policy information, and HOSTS file refers to system HOSTS file information.
用户行为信息包括登录信息、文件访问、用户历史命令。登录信息指用户访问服务器的登录时间点,文件访问指用户访问文件的路径信息,用户历史命令指用户登录期间执行的命令行指令语句。User behavior information includes login information, file access, and user history commands. Login information refers to the login time point when the user accesses the server, file access refers to the path information of the file accessed by the user, and user history commands refer to the command line instruction statements executed during the user's login.
设备硬件数据包括cpu占用率、硬盘读写、流量速率。cpu占用率指系统cpu占用状态信息,硬盘读写指系统硬盘读写速度,流量速率指系统网络流量速率。Device hardware data includes CPU usage, hard disk read and write, and traffic rate. The cpu occupancy rate refers to the system CPU occupancy status information, the hard disk read and write refers to the system hard disk read and write speed, and the traffic rate refers to the system network traffic rate.
步骤120,基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常。Step 120: Determine that the access instruction is abnormal based on the intrusion detection model and the real-time multi-dimensional basic data.
可选地,所述入侵检测模型可以包括用户频繁行为关系模型和行为映射关系模型。Optionally, the intrusion detection model may include a user frequent behavior relationship model and a behavior mapping relationship model.
可选地,基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常之前,还包括:Optionally, based on the intrusion detection model and the real-time multi-dimensional basic data, before determining that the access instruction is abnormal, the method further includes:
对采集的所述历史用户行为信息和与之对应的硬件数据,进行数据预处理,生成用户行为数据关系链及用户执行期间硬件数据历史记录。Perform data preprocessing on the collected historical user behavior information and corresponding hardware data to generate a user behavior data relationship chain and a historical record of hardware data during user execution.
可选地,以用户行为数据关系链为输入,根据用户频繁行为关系模型,确定用户行为异常。若确定用户操作异常,则对用户进行告警,若用户操作无异常,则不进行告警。Optionally, use the user behavior data relationship chain as input and determine user behavior anomalies based on the user's frequent behavior relationship model. If it is determined that the user's operation is abnormal, the user will be alerted. If the user's operation is normal, no alarm will be issued.
可选地,通过所述用户行为数据关系链与行为映射关系模型预测硬件数据阈值,若确定所述实时多维基础数据中的当前设备硬件信息不在所述设备硬件信息预测阈值范围内,则对用户进行告警。Optionally, predict the hardware data threshold through the user behavior data relationship chain and behavior mapping relationship model. If it is determined that the current device hardware information in the real-time multi-dimensional basic data is not within the device hardware information prediction threshold range, then the user Provide an alert.
例如,若所述实时多维基础数据中的CPU占用率是50%,所述设备硬件信息的CPU占用率预测阈值范围是0-40%,则对用户进行告警,提示用户CPU占用率过高。For example, if the CPU occupancy rate in the real-time multi-dimensional basic data is 50% and the CPU occupancy prediction threshold range of the device hardware information is 0-40%, an alarm will be issued to the user, prompting the user that the CPU occupancy rate is too high.
若所述实时多维基础数据中的CPU占用率是50%,所述设备硬件信息的CPU占用率预测最大阈值是40%,则对用户进行告警,提示用户CPU占用率过高。If the CPU occupancy rate in the real-time multi-dimensional basic data is 50% and the maximum CPU occupancy prediction threshold of the device hardware information is 40%, an alarm is issued to the user, prompting the user that the CPU occupancy rate is too high.
若所述实施多维基础数据中的硬盘读写速度是300MB/秒,所述设备硬件信息的硬盘读写速度预测最小阈值是400MB/秒,则对用户进行告警,提示用户硬盘读写速度过低。If the hard disk read and write speed in the implementation of the multi-dimensional basic data is 300MB/second, and the minimum hard disk read and write speed prediction threshold of the device hardware information is 400MB/second, an alarm will be issued to the user, prompting the user that the hard disk read and write speed is too low. .
可选地,对上述告警进行核查,将核查结果反馈至入侵检测模型训练模块中,进行入侵检测模型的完善。Optionally, the above alarms are checked, and the check results are fed back to the intrusion detection model training module to improve the intrusion detection model.
例如,若上述告警是CPU占用率过高,则对CPU的占用率进行核查,并将核查结果反馈至行为映射关系模型中,对行为映射关系模型进行完善。For example, if the above alarm is that the CPU usage is too high, the CPU usage will be checked, and the verification results will be fed back to the behavior mapping relationship model to improve the behavior mapping relationship model.
本发明通过安全通道执行访问指令后,获得了业务系统设备的实时多维基础数据,通过入侵检测模型对实时多维基础数据进行异常检测,确认访问指令异常,实现了更加安全的进行入侵检测,提高了入侵检测能力,同时不占用业务系统设备的资源。After executing the access instruction through the secure channel, the present invention obtains the real-time multi-dimensional basic data of the business system equipment, performs anomaly detection on the real-time multi-dimensional basic data through the intrusion detection model, and confirms that the access instruction is abnormal, thereby achieving safer intrusion detection and improving the efficiency of the intrusion detection. Intrusion detection capability without occupying the resources of business system equipment.
可选地,所述入侵检测模型包括用户频繁行为关系模型。Optionally, the intrusion detection model includes a user frequent behavior relationship model.
相应地,所述基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常,包括:Correspondingly, determining the access instruction anomaly based on the intrusion detection model and the real-time multi-dimensional basic data includes:
基于所述实时多维基础数据中的当前用户行为数据和所述用户频繁行为关系模型,确定所述访问指令异常。Based on the current user behavior data in the real-time multi-dimensional basic data and the user frequent behavior relationship model, it is determined that the access instruction is abnormal.
可选地,由于业务服务器的业务稳定性、运维厂家的单一性,服务器的账号用户操作相对固定,用户行为模式变动较少。针对该特性可以利用Apriori关联规则算法对历史用户行为数据训练,挖掘用户不同操作前后的之间的相互依赖关系从而得到关联规则模型,利用关联规则模型预测用户执行某些行为后将会继续执行的操作,从而判断用户操作的合法性。Optionally, due to the business stability of the business server and the singleness of the operation and maintenance manufacturer, the server's account user operations are relatively fixed, and the user behavior pattern changes less. For this feature, you can use the Apriori association rule algorithm to train historical user behavior data, mine the interdependencies between different user operations before and after to obtain an association rule model, and use the association rule model to predict the actions that users will continue to perform after performing certain actions. operation to determine the legality of the user's operation.
具体地,通过对多维基础数据中历史数据集的多次扫描来计算数据集中所述多维基础数据中用户历史命令的关联度,发现所有的用户某一命令前后关联频繁项集,从而产生用户频繁行为关系模型。例如,某用户的对业务系统设备的常用操作有查询业务系统数据与增加业务系统数据,该用户并没有对业务系统数据的删除操作权限,此时该用户出现了对业务系统数据的删除指令,此时可以确定该用户行为异常。Specifically, through multiple scans of the historical data set in the multi-dimensional basic data, the correlation degree of the user's historical commands in the multi-dimensional basic data in the data set is calculated, and it is found that all users are associated with frequent item sets before and after a certain command, thereby generating user frequent itemsets. Behavioral relationship model. For example, a user's common operations on business system equipment include querying business system data and adding business system data. This user does not have the permission to delete business system data. At this time, the user appears to delete the business system data. At this time, it can be determined that the user's behavior is abnormal.
本发明通过可以用户频繁行为关系模型可以有效的发现用户的非法操作,使得入侵检测能力更强。The present invention can effectively discover users' illegal operations through the user's frequent behavior relationship model, making the intrusion detection capability stronger.
可选地,所述入侵检测模型包括行为映射关系模型;Optionally, the intrusion detection model includes a behavioral mapping relationship model;
相应地,所述基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常,包括:Correspondingly, determining the access instruction anomaly based on the intrusion detection model and the real-time multi-dimensional basic data includes:
基于所述实时多维基础数据中的当前用户行为数据和所述行为映射关系模型,确定设备硬件信息预测阈值;Determine the device hardware information prediction threshold based on the current user behavior data in the real-time multi-dimensional basic data and the behavior mapping relationship model;
若确定所述实时多维基础数据中的当前设备硬件信息不在所述设备硬件信息预测阈值范围内,则确定所述访问指令异常;If it is determined that the current device hardware information in the real-time multi-dimensional basic data is not within the device hardware information prediction threshold range, it is determined that the access instruction is abnormal;
其中,所述当前设备硬件信息是执行所述访问指令获得的所述实时多维基础数据中的设备硬件信息。Wherein, the current device hardware information is the device hardware information in the real-time multi-dimensional basic data obtained by executing the access instruction.
可选地,服务器中用户操作后引起的服务器软硬件信息变动由于所述业务稳定,其表现的数据变化或是周期活动有一定的规律,通过所述关联规则模型预测行为的同时,可利用朴素贝叶斯算法分类用户操作,从而预测用户操作后引起的服务器软硬件信息变动。通过输入历史的用户频繁行为关系链与历史操作后的硬件数据进行分类训练,输出用户访问行为的基准库。Optionally, changes in server software and hardware information caused by user operations in the server are due to the stability of the business, and their data changes or periodic activities have certain rules. While predicting behavior through the association rule model, simple predictions can be used The Bayesian algorithm classifies user operations to predict changes in server software and hardware information caused by user operations. By inputting the historical user frequent behavior relationship chain and the hardware data after historical operations, classification training is performed, and a benchmark library of user access behavior is output.
其中,历史操作后的硬件数据指基于频繁行为关系模型的用户行为执行后,服务器的时间周期的变动数据,例如内存占用、CPU占用及频率、硬盘读写变动、网络速率及占用等记录数据。Among them, the hardware data after historical operations refers to the change data of the server's time period after the user behavior based on the frequent behavior relationship model is executed, such as memory usage, CPU usage and frequency, hard disk read and write changes, network speed and usage and other recorded data.
例如,当业务服务器访问业务系统设备的某一业务时,所述行为在映射关系基准库中业务系统设备的cpu占用率的预测阈值是0-40%,但是业务服务器的当前访问行为引起的业务系统设备中的cpu在某一刻占用率达到了50%,此时的当前访问行为可以确定为异常。For example, when the business server accesses a certain service of the business system device, the predicted threshold value of the CPU occupancy rate of the business system device in the mapping relationship benchmark library is 0-40%, but the current access behavior of the business server causes the business The CPU usage in the system device reaches 50% at a certain moment, and the current access behavior at this time can be determined to be abnormal.
本发明通过行为映射关系模型,可以有效发现异常数据变动,使得入侵检测能力更强。Through the behavior mapping relationship model, the present invention can effectively discover abnormal data changes, making the intrusion detection capability stronger.
可选地,所述方法还包括:Optionally, the method also includes:
基于Apriori关联规则算法,对历史用户行为信息进行训练,获得所述用户频繁行为关系模型。Based on the Apriori association rule algorithm, historical user behavior information is trained to obtain the user frequent behavior relationship model.
可选地,基于Apriori关联规则算法对历史用户行为信息进行训练的主要步骤如下:Optionally, the main steps for training historical user behavior information based on the Apriori association rule algorithm are as follows:
步骤11,扫描全部特征数据,产生候选1-项集的集合C1;Step 11, scan all feature data and generate a set C 1 of candidate 1-item sets;
步骤12,根据最小关联度,由候选1-项集的集合C1产生频繁1-项集的集合L1;Step 12: According to the minimum correlation degree, a set L 1 of frequent 1-item sets is generated from the set C 1 of candidate 1-item sets;
步骤13、对k>1,重复执行步骤4,5,6;Step 13. For k>1, repeat steps 4, 5, and 6;
步骤14、由Lk执行连接和减枝操作,产生候选k+1-项集的集合Ck+1;Step 14: Perform connection and branch reduction operations on L k to generate a set C k+1 of candidate k+1-itemsets;
步骤15,根据最小关联度,由候选(k+1)-项集的集合Ck+1,产生频繁(k+1)-项集的集合Lk+1;Step 15: According to the minimum correlation degree, a set of frequent (k+1)-itemsets L k+1 is generated from the set of candidate (k+1)-itemsets C k+1 ;
步骤16,若L不等于则k=k+1,步骤跳4,否则结束;Step 16, if L is not equal to Then k=k+1, skip step 4, otherwise end;
步骤17,根据最小置信度,由频繁项集产生用户频繁行为关系链,此时结束。Step 17: According to the minimum confidence, the user's frequent behavior relationship chain is generated from the frequent itemset, and this ends.
其中,所述连接操作具体是为找到用户登录特征第一个Lk(k>1),通过Lk-1与自身做连接产生候选k-项集的集合Ck。设l1,l2是Lk-1中的项集。记li[j]表示li的第j项。Apriori算法假定事务或项集中的项按字典次序排序;如果Lk-1的元素l1,l2的前k-2项相等,l1的k-1项小于l2的k-1项,则可以认为l1和l2可以做连接。连接结果(l1[1],l1[2],l1[3],l1[4],.......,l1[k-1],l2[k-1])。The connection operation is specifically to find the first L k (k>1) of the user login feature, and connect L k-1 with itself to generate a set C k of candidate k-item sets. Let l 1 and l 2 be the itemsets in L k-1 . Let l i[j] represent the j-th item of l i . The Apriori algorithm assumes that the items in the transaction or item set are sorted in lexicographic order; if the elements l 1 of L k-1 and the first k-2 items of l 2 are equal, and the k-1 items of l 1 are smaller than the k-1 items of l 2 , Then it can be considered that l 1 and l 2 can be connected. Connection results (l 1[1] ,l 1[2] ,l 1[3] ,l 1[4] ,..........,l 1[k-1] ,l 2[k-1] ).
所述减枝操作具体为由Apriori的性质可知,频繁项集k-项集的任何子集都是必须是频繁项集,由连接生成的集合Ck需要进行验证,去除不满足关联度的非频繁k-项集。图2是本发明提供的Apriori关联规则算法的减枝流程示意图,如下图2所述:表示不包含任何特征的空集,0、1、2和3表示特征指标值,通过统计分析计算每个行为间的特征指标集合情况,分析出每个行为间的潜在关系链场景的关键特征,剔除非频繁链条特征。The branch reduction operation is specifically based on the properties of Apriori. Any subset of the frequent item set k-item set must be a frequent item set. The set C k generated by the connection needs to be verified to remove non-relevant items that do not satisfy the correlation degree. Frequent k-itemsets. Figure 2 is a schematic diagram of the branch reduction process of the Apriori association rule algorithm provided by the present invention, as described in Figure 2 below: Represents an empty set that does not contain any features. 0, 1, 2, and 3 represent feature index values. Through statistical analysis, the set of feature indicators between each behavior is calculated, and the key features of the potential relationship chain scenario between each behavior are analyzed. Eliminate non-frequent chain features.
通过Apriori关联规则算法,对历史用户行为进行训练,可以获得用户频繁行为关系模型,例如,某用户的对业务系统设备的常用操作有查询业务系统数据与增加业务系统数据,该用户并没有对业务系统数据的删除操作权限,此时该用户出现了对业务系统数据的删除指令,此时可以确定该用户行为异常,对该用户进行告警。本发明通过可以用户频繁行为关系模型可以有效的发现用户的非法操作,使得入侵检测能力更强。Through the Apriori association rule algorithm, historical user behaviors are trained to obtain the user's frequent behavior relationship model. For example, a user's common operations on business system equipment include querying business system data and adding business system data. This user has no business system data. System data deletion operation permission. At this time, the user has a deletion instruction for business system data. At this time, it can be determined that the user has abnormal behavior and an alarm will be issued to the user. The present invention can effectively discover users' illegal operations through the user's frequent behavior relationship model, making the intrusion detection capability stronger.
可选地,所述方法还包括:Optionally, the method also includes:
基于贝叶斯分类算法,对所述历史用户行为信息与每一个所述历史用户行为信息对应的设备硬件信息进行训练,获得所述行为映射关系模型。Based on the Bayesian classification algorithm, the historical user behavior information and the device hardware information corresponding to each historical user behavior information are trained to obtain the behavior mapping relationship model.
可选地,基于贝叶斯分类算法,对所述历史用户行为信息与每一个所述历史用户行为信息对应的一定周期内的设备硬件信息进行训练。具体可以包括以下几个步骤:Optionally, based on the Bayesian classification algorithm, the historical user behavior information and the device hardware information within a certain period corresponding to each historical user behavior information are trained. Specifically, it may include the following steps:
步骤21,数据清洗阶段,输入历史频繁行为关系链与历史操作后的硬件数据形成训练样本集合。这一阶段的输入是所述A中历史训练集,输出是训练数据样本。Step 21, in the data cleaning phase, input the historical frequent behavior relationship chain and the hardware data after historical operations to form a training sample set. The input of this stage is the historical training set in A, and the output is the training data sample.
步骤22,分类器训练阶段,计算训练数据样本中每个类别行为关系链出现频率及对应的硬件数据变化的条件概率估计,根据估计概率生成模型,即关联分类器。其输入是训练数据样本,输出是关联分类器。Step 22: In the classifier training phase, calculate the frequency of occurrence of each category of behavioral relationship chain in the training data sample and the conditional probability estimate of the corresponding hardware data change, and generate a model based on the estimated probability, that is, an association classifier. Its input is the training data sample and its output is the correlation classifier.
步骤23,应用阶段,这个阶段的任务是使用关联分类器对待分类项进行分类,其输入是关联分类器和待分类项,输出是行为映射关系基准库。Step 23, application stage. The task of this stage is to use the association classifier to classify the items to be classified. The input is the association classifier and the items to be classified, and the output is the behavioral mapping relationship benchmark library.
步骤24,根据所述本项3映射关系,形成行为映射关系基准库,预测某用户频繁行为关系链后硬件数据阈值。Step 24: According to the mapping relationship of this item 3, form a behavior mapping relationship benchmark library to predict the hardware data threshold value of a user's frequent behavior relationship chain.
通过贝叶斯分类算法,将所述历史用户行为信息与每一个所述历史用户行为信息对应的一定周期内的设备硬件信息关联起来,预测得到一个正常范围内的预测阈值,当实时操作统一用户行为时,所述用户行为在一定周期内引起的设备硬件信息的变动超过了预测阈值,此时就可以确定出所述用户行为异常。例如,当业务服务器访问业务系统设备的某一业务时,所述行为在映射关系基准库中业务系统设备的cpu占用率的预测阈值是0-40%,但是业务服务器的当前访问行为引起的业务系统设备中的cpu在某一刻占用率达到了50%,此时的当前访问行为可以确定为异常。本发明通过行为映射关系模型,可以有效发现异常数据变动,使得入侵检测能力更强。Through the Bayesian classification algorithm, the historical user behavior information is associated with the device hardware information within a certain period corresponding to each historical user behavior information, and a prediction threshold within a normal range is predicted. When the real-time operation unifies the user When the user behavior occurs, if the change in device hardware information caused by the user behavior exceeds the prediction threshold within a certain period, it can be determined that the user behavior is abnormal. For example, when the business server accesses a certain service of the business system device, the predicted threshold value of the CPU occupancy rate of the business system device in the mapping relationship benchmark library is 0-40%, but the current access behavior of the business server causes the business The CPU usage in the system device reaches 50% at a certain moment, and the current access behavior at this time can be determined to be abnormal. Through the behavior mapping relationship model, the present invention can effectively discover abnormal data changes, making the intrusion detection capability stronger.
可选地,所述基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据,包括:Optionally, based on the security channel dedicated for intrusion detection, the access instructions are executed to obtain real-time multi-dimensional basic data of the business system equipment, including:
基于所述访问指令提供的认证信息,对所述访问指令进行认证和鉴权;Authenticate and authenticate the access instruction based on the authentication information provided by the access instruction;
若所述认证和所述鉴权均成功,则执行所述访问指令,获得所述业务系统设备的实时多维基础数据。If both the authentication and the authentication are successful, the access instruction is executed to obtain the real-time multi-dimensional basic data of the business system equipment.
可选地,当用户端提出对系统设备的访问指令时,安全通道接收访问指令提供的认证信息,通过认证信息进行认证和鉴权。Optionally, when the user proposes an access instruction to the system device, the secure channel receives the authentication information provided by the access instruction, and performs authentication and authentication through the authentication information.
可选地,若认证和鉴权均成功,则打开访问系统设备的指令通道,执行所述访问指令。Optionally, if both authentication and authorization are successful, an instruction channel for accessing the system device is opened and the access instruction is executed.
其中,所述认证信息可以包括系统设备IP、账号以及认证密码串。The authentication information may include system device IP, account number, and authentication password string.
可选地,所述认证密码串可以包括账号、口令、源IP、访问时间和脚本内容等认证信息。Optionally, the authentication password string may include authentication information such as account number, password, source IP, access time and script content.
例如,业务后台管理系统的访问权限,只有管理员账号拥有,此时普通用户想访问业务后台管理系统,提供的认证密码串中的普通用户账号进行认证,可以获得认证不通过的结果,禁止普通用户访问业务后台管理系统。通过对访问指令的认证与鉴权,提高了用户访问的安全性。For example, only the administrator account has access rights to the business backend management system. At this time, ordinary users want to access the business backend management system and authenticate with the ordinary user account in the authentication password string provided. The result will be that the authentication fails. Ordinary users are prohibited from accessing the business backend management system. The user accesses the business background management system. Through the authentication and authentication of access instructions, the security of user access is improved.
通过安全通道进行认证和鉴权,成功之后方能执行访问指令,采集实时多维基础数据,保证了采集行为有认证鉴权,可以规避引入隐蔽信道泄露等安全风险。Authentication and authentication are carried out through the secure channel. Only after success can the access instructions be executed and real-time multi-dimensional basic data collected. This ensures that the collection behavior is authenticated and can avoid security risks such as covert channel leakage.
可选地,所述基于所述访问指令提供的认证信息,对所述访问指令进行认证和鉴权之后,还包括:Optionally, after authenticating and authenticating the access instruction based on the authentication information provided by the access instruction, the method further includes:
若所述认证和所述鉴权均成功,则对所述访问指令的操作日志进行事后审计。If both the authentication and the authentication are successful, a post-event audit is performed on the operation log of the access instruction.
可选地,若所述认证和所述鉴权均成功之后,指令通道可以将所有指令的操作日志发送到集中审计管理模块以进行事后审计,对所有指令能够进行监督,能够对网络安全进行有效的防护、鉴证作用。Optionally, if both the authentication and the authentication are successful, the instruction channel can send the operation logs of all instructions to the centralized audit management module for post-auditing, which can supervise all instructions and effectively improve network security. protective and forensic functions.
可选地,图3是本发明提供的入侵检测方法的流程图之二,如图3所述,该方法包括了免安装安全通道数据采集模块、基准库多维训练模块和基准模型入侵检测应用模块。图3显示了各模块内部与模块之间的动作与连接关系。Optionally, Figure 3 is the second flow chart of the intrusion detection method provided by the present invention. As shown in Figure 3, the method includes an installation-free secure channel data collection module, a benchmark library multi-dimensional training module and a benchmark model intrusion detection application module. . Figure 3 shows the actions and connections within each module and between modules.
本发明通过安全通道执行访问指令后,获得了业务系统设备的实时多维基础数据,通过入侵检测模型对实时多维基础数据进行异常检测,确认访问指令异常,首先,由于分析工作在服务端进行,避免了程序兼容性问题,同时不占用被监控系统设备的资源,实现了更低的资源占用率,其次,采用安全通道对访问指令进行认证鉴权,并事后进行审计,规避了引入隐蔽信道数据泄露等安全风险,提高了安全性,最后,采用频繁行为关系模型与行为映射关系模型(硬件数据变化关联的分析方法),不依赖历史入侵检测记录匹配,打破了识别范围的局限性,对于非法操作或异常数据变动可有效发现,使得检测能力更强。After executing the access instruction through the secure channel, the present invention obtains the real-time multi-dimensional basic data of the business system equipment, performs anomaly detection on the real-time multi-dimensional basic data through the intrusion detection model, and confirms that the access instruction is abnormal. First, since the analysis work is performed on the server side, it avoids It eliminates program compatibility issues and does not occupy the resources of the monitored system equipment, achieving a lower resource occupancy rate. Secondly, a secure channel is used to authenticate access instructions and audited afterwards to avoid the introduction of covert channel data leakage. and other security risks, improving security. Finally, the frequent behavior relationship model and behavior mapping relationship model (analysis method of correlation of hardware data changes) are adopted, which does not rely on historical intrusion detection record matching, breaking the limitations of the identification scope, and for illegal operations Or abnormal data changes can be effectively discovered, making the detection capability stronger.
下面对本发明提供的信号传输装置进行描述,下文描述的信号传输装置与上文描述的信号传输方法可相互对应参照。The signal transmission device provided by the present invention will be described below. The signal transmission device described below and the signal transmission method described above can be referred to each other correspondingly.
图4是本发明提供的入侵检测装置的结构示意图,如图4所述,该信号传输装置包括:获取模块410和确定模块420,其中:Figure 4 is a schematic structural diagram of an intrusion detection device provided by the present invention. As shown in Figure 4, the signal transmission device includes: an acquisition module 410 and a determination module 420, wherein:
获取模块410,用于基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据;The acquisition module 410 is used to execute access instructions based on the security channel dedicated to intrusion detection and obtain real-time multi-dimensional basic data of business system equipment;
确定模块420,用于基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常。The determination module 420 is configured to determine the access instruction anomaly based on the intrusion detection model and the real-time multi-dimensional basic data.
可选地,入侵检测装置通过获取模块410基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据,通过确定模块420基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常。Optionally, the intrusion detection device executes access instructions based on the security channel dedicated to intrusion detection through the acquisition module 410 to obtain real-time multi-dimensional basic data of the business system equipment, and determines through the determination module 420 based on the intrusion detection model and the real-time multi-dimensional basic data. The access command is abnormal.
通过安全通道执行访问指令后,获得了业务系统设备的实时多维基础数据,通过入侵检测模型对实时多维基础数据进行异常检测,确认访问指令异常,实现了更加安全的进行入侵检测,并且其检测能力更强,同时不占用业务系统设备的资源。After executing the access command through the secure channel, real-time multi-dimensional basic data of the business system equipment is obtained. Anomaly detection is performed on the real-time multi-dimensional basic data through the intrusion detection model to confirm that the access command is abnormal, achieving safer intrusion detection and improving its detection capabilities. It is stronger and does not occupy the resources of business system equipment.
可选地,根据本发明提供的一种入侵检测方法,所述入侵检测模型包括用户频繁行为关系模型;Optionally, according to an intrusion detection method provided by the present invention, the intrusion detection model includes a user frequent behavior relationship model;
相应地,所述基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常,包括:Correspondingly, determining the access instruction anomaly based on the intrusion detection model and the real-time multi-dimensional basic data includes:
基于所述实时多维基础数据中的当前用户行为数据和所述用户频繁行为关系模型,确定所述访问指令异常。Based on the current user behavior data in the real-time multi-dimensional basic data and the user frequent behavior relationship model, it is determined that the access instruction is abnormal.
可选地,根据本发明提供的一种入侵检测方法,所述入侵检测模型包括行为映射关系模型;Optionally, according to an intrusion detection method provided by the present invention, the intrusion detection model includes a behavior mapping relationship model;
相应地,所述基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常,包括:Correspondingly, determining the access instruction anomaly based on the intrusion detection model and the real-time multi-dimensional basic data includes:
基于所述实时多维基础数据中的当前用户行为数据和所述行为映射关系模型,确定设备硬件信息预测阈值;Determine the device hardware information prediction threshold based on the current user behavior data in the real-time multi-dimensional basic data and the behavior mapping relationship model;
若确定所述实时多维基础数据中的当前设备硬件信息不在所述设备硬件信息预测阈值范围内,则确定所述访问指令异常;If it is determined that the current device hardware information in the real-time multi-dimensional basic data is not within the device hardware information prediction threshold range, it is determined that the access instruction is abnormal;
其中,所述当前设备硬件信息是执行所述访问指令获得的所述实时多维基础数据中的设备硬件信息。Wherein, the current device hardware information is the device hardware information in the real-time multi-dimensional basic data obtained by executing the access instruction.
可选地,根据本发明提供的一种入侵检测方法,所述方法还包括:Optionally, according to an intrusion detection method provided by the present invention, the method further includes:
基于Apriori关联规则算法,对历史用户行为信息进行训练,获得所述用户频繁行为关系模型。Based on the Apriori association rule algorithm, historical user behavior information is trained to obtain the user frequent behavior relationship model.
可选地,根据本发明提供的一种入侵检测方法,所述方法还包括:Optionally, according to an intrusion detection method provided by the present invention, the method further includes:
基于贝叶斯分类算法,对所述历史用户行为信息与每一个所述历史用户行为信息对应的设备硬件信息进行训练,获得所述行为映射关系模型。Based on the Bayesian classification algorithm, the historical user behavior information and the device hardware information corresponding to each historical user behavior information are trained to obtain the behavior mapping relationship model.
可选地,根据本发明提供的一种入侵检测方法,所述基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据,包括:Optionally, according to an intrusion detection method provided by the present invention, the access instructions are executed based on a dedicated security channel for intrusion detection to obtain real-time multi-dimensional basic data of business system equipment, including:
基于所述访问指令提供的认证信息,对所述访问指令进行认证和鉴权;Authenticate and authenticate the access instruction based on the authentication information provided by the access instruction;
若所述认证和所述鉴权均成功,则执行所述访问指令,获得所述业务系统设备的实时多维基础数据。If both the authentication and the authentication are successful, the access instruction is executed to obtain the real-time multi-dimensional basic data of the business system equipment.
可选地,根据本发明提供的一种入侵检测方法,所述基于所述访问指令提供的认证信息,对所述访问指令进行认证和鉴权之后,还包括:Optionally, according to an intrusion detection method provided by the present invention, after authenticating and authenticating the access instruction based on the authentication information provided by the access instruction, the method further includes:
若所述认证和所述鉴权均成功,则对所述访问指令的操作日志进行事后审计。If both the authentication and the authentication are successful, a post-event audit is performed on the operation log of the access instruction.
图5是本发明提供的一种电子设备的实体结构示意图,包括存储器510、处理器530及存储在所述存储器上并可在所述处理器上运行的计算机程序,所述处理器执行所述程序时实现如上述入侵检测方法,该方法包括:Figure 5 is a schematic diagram of the physical structure of an electronic device provided by the present invention, including a memory 510, a processor 530 and a computer program stored in the memory and executable on the processor. The processor executes the The program implements the above intrusion detection method, which includes:
基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据;Based on the security channel dedicated for intrusion detection, execute access instructions and obtain real-time multi-dimensional basic data of business system equipment;
基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常。Based on the intrusion detection model and the real-time multi-dimensional basic data, it is determined that the access instruction is abnormal.
此外,上述的存储器510中的逻辑指令可以通过软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。基于这样的理解,本发明的技术方案本质上或者说对现有技术做出贡献的部分或者该技术方案的部分可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本发明各个实施例所述方法的全部或部分步骤。而前述的存储介质包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等各种可以存储程序代码的介质。In addition, the above-mentioned logical instructions in the memory 510 can be implemented in the form of software functional units and can be stored in a computer-readable storage medium when sold or used as an independent product. Based on this understanding, the technical solution of the present invention essentially or the part that contributes to the existing technology or the part of the technical solution can be embodied in the form of a software product. The computer software product is stored in a storage medium, including Several instructions are used to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to execute all or part of the steps of the methods described in various embodiments of the present invention. The aforementioned storage media include: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disk or optical disk and other media that can store program code. .
又一方面,本发明还提供一种非暂态计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现以执行上述提供的入侵检测方法,该方法包括:In another aspect, the present invention also provides a non-transitory computer-readable storage medium on which a computer program is stored. The computer program is implemented when executed by a processor to perform the intrusion detection method provided above. The method includes:
基于入侵检测专用的安全通道,执行访问指令,获得业务系统设备的实时多维基础数据;Based on the security channel dedicated for intrusion detection, execute access instructions and obtain real-time multi-dimensional basic data of business system equipment;
基于入侵检测模型和所述实时多维基础数据,确定所述访问指令异常。Based on the intrusion detection model and the real-time multi-dimensional basic data, it is determined that the access instruction is abnormal.
以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本实施例方案的目的。本领域普通技术人员在不付出创造性的劳动的情况下,即可以理解并实施。The device embodiments described above are only illustrative. The units described as separate components may or may not be physically separated. The components shown as units may or may not be physical units, that is, they may be located in One location, or it can be distributed across multiple network units. Some or all of the modules can be selected according to actual needs to achieve the purpose of the solution of this embodiment. Persons of ordinary skill in the art can understand and implement the method without any creative effort.
通过以上的实施方式的描述,本领域的技术人员可以清楚地了解到各实施方式可借助软件加必需的通用硬件平台的方式来实现,当然也可以通过硬件。基于这样的理解,上述技术方案本质上或者说对现有技术做出贡献的部分可以以软件产品的形式体现出来,该计算机软件产品可以存储在计算机可读存储介质中,如ROM/RAM、磁碟、光盘等,包括若干指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行各个实施例或者实施例的某些部分所述的方法。Through the above description of the embodiments, those skilled in the art can clearly understand that each embodiment can be implemented by software plus a necessary general hardware platform, and of course, it can also be implemented by hardware. Based on this understanding, the part of the above technical solution that essentially contributes to the existing technology can be embodied in the form of a software product. The computer software product can be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., including a number of instructions to cause a computer device (which can be a personal computer, a server, or a network device, etc.) to execute the methods described in various embodiments or certain parts of the embodiments.
最后应说明的是:以上实施例仅用以说明本发明的技术方案,而非对其限制;尽管参照前述实施例对本发明进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本发明各实施例技术方案的精神和范围。Finally, it should be noted that the above embodiments are only used to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that it can still be used Modifications are made to the technical solutions described in the foregoing embodiments, or equivalent substitutions are made to some of the technical features; however, these modifications or substitutions do not cause the essence of the corresponding technical solutions to deviate from the spirit and scope of the technical solutions of the embodiments of the present invention.
Claims (8)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110269297.1A CN115085956B (en) | 2021-03-12 | 2021-03-12 | Intrusion detection method, intrusion detection device, electronic equipment and storage medium |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202110269297.1A CN115085956B (en) | 2021-03-12 | 2021-03-12 | Intrusion detection method, intrusion detection device, electronic equipment and storage medium |
Publications (2)
Publication Number | Publication Date |
---|---|
CN115085956A CN115085956A (en) | 2022-09-20 |
CN115085956B true CN115085956B (en) | 2023-11-24 |
Family
ID=83240431
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202110269297.1A Active CN115085956B (en) | 2021-03-12 | 2021-03-12 | Intrusion detection method, intrusion detection device, electronic equipment and storage medium |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN115085956B (en) |
Families Citing this family (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN117749530B (en) * | 2024-02-19 | 2024-07-12 | 中研南方金融科技(青岛)有限公司 | Network information security analysis method and system based on big data |
Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN104484474A (en) * | 2014-12-31 | 2015-04-01 | 南京盾垒网络科技有限公司 | Database security auditing method |
US9026840B1 (en) * | 2014-09-09 | 2015-05-05 | Belkin International, Inc. | Coordinated and device-distributed detection of abnormal network device operation |
CN107426196A (en) * | 2017-06-30 | 2017-12-01 | 全球能源互联网研究院 | A kind of method and system of identification WEB invasions |
CN110213215A (en) * | 2018-08-07 | 2019-09-06 | 腾讯科技(深圳)有限公司 | A kind of resource access method, device, terminal and storage medium |
CN110691064A (en) * | 2018-09-27 | 2020-01-14 | 国家电网有限公司 | A field operation terminal security access protection and detection system |
CN112199677A (en) * | 2020-11-03 | 2021-01-08 | 安徽中安睿御科技有限公司 | Data processing method and device |
-
2021
- 2021-03-12 CN CN202110269297.1A patent/CN115085956B/en active Active
Patent Citations (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US9026840B1 (en) * | 2014-09-09 | 2015-05-05 | Belkin International, Inc. | Coordinated and device-distributed detection of abnormal network device operation |
CN104484474A (en) * | 2014-12-31 | 2015-04-01 | 南京盾垒网络科技有限公司 | Database security auditing method |
CN107426196A (en) * | 2017-06-30 | 2017-12-01 | 全球能源互联网研究院 | A kind of method and system of identification WEB invasions |
CN110213215A (en) * | 2018-08-07 | 2019-09-06 | 腾讯科技(深圳)有限公司 | A kind of resource access method, device, terminal and storage medium |
CN110691064A (en) * | 2018-09-27 | 2020-01-14 | 国家电网有限公司 | A field operation terminal security access protection and detection system |
CN112199677A (en) * | 2020-11-03 | 2021-01-08 | 安徽中安睿御科技有限公司 | Data processing method and device |
Non-Patent Citations (2)
Title |
---|
一种主机系统可适应综合安全模型的研究;刘渊,赵强,姜建国,黄钧,崔蔚;计算机应用研究(第11期);第1-3页 * |
入侵检测系统技术研究与应用;姜永宏;;计算机与网络(第08期);第1-5页 * |
Also Published As
Publication number | Publication date |
---|---|
CN115085956A (en) | 2022-09-20 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US11995205B2 (en) | Centralized event detection | |
US11403389B2 (en) | System and method of detecting unauthorized access to computing resources for cryptomining | |
US9736182B1 (en) | Context-aware compromise assessment | |
CN113660224B (en) | Situation awareness defense method, device and system based on network vulnerability scanning | |
CN110958220A (en) | A cyberspace security threat detection method and system based on heterogeneous graph embedding | |
US20210367958A1 (en) | Autonomic incident response system | |
CN115758355A (en) | A ransomware defense method and system based on fine-grained access control | |
RU2610395C1 (en) | Method of computer security distributed events investigation | |
Gnatyuk et al. | Studies on Cloud-based Cyber Incidents Detection and Identification in Critical Infrastructure. | |
CN118381672A (en) | Data security dynamic protection method and system based on artificial intelligence | |
CN118018231A (en) | Security policy management method, device, equipment and storage medium for isolation area | |
CN113411297A (en) | Situation awareness defense method and system based on attribute access control | |
Meijerink | Anomaly-based detection of lateral movement in a microsoft windows environment | |
CN115085956B (en) | Intrusion detection method, intrusion detection device, electronic equipment and storage medium | |
CN119047836A (en) | Asset risk assessment method and device for power monitoring system, terminal equipment and storage medium | |
KR102311997B1 (en) | Apparatus and method for endpoint detection and response terminal based on artificial intelligence behavior analysis | |
Duessel et al. | Tracing privilege misuse through behavioral anomaly detection in geometric spaces | |
Hakkoymaz | Classifying database users for intrusion prediction and detection in data security | |
Prabu et al. | An automated intrusion detection and prevention model for enhanced network security and threat assessment | |
Solanki et al. | Intrusion detection technique using data mining approach: survey | |
Pao et al. | Dealing with Interleaved Event Inputs for Intrusion Detection. | |
CN118509228A (en) | Security defense method, security defense device, electronic equipment and storage medium | |
Yeboah | Detecting and Safeguarding Against Cybersecurity Attacks Targeting Wireless Networks: A Comprehensive Approach to Integrate IDS/IPS, SIEM and SOAR | |
CN120200815A (en) | Network attack analysis method and device based on attack chain and electronic equipment | |
CN119945781A (en) | Network security situation awareness method, system, device and medium |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |