CN118573487A - Network anomaly detection method and system for detecting zero positive anomaly of isolated forest fusion - Google Patents
Network anomaly detection method and system for detecting zero positive anomaly of isolated forest fusion Download PDFInfo
- Publication number
- CN118573487A CN118573487A CN202411052561.6A CN202411052561A CN118573487A CN 118573487 A CN118573487 A CN 118573487A CN 202411052561 A CN202411052561 A CN 202411052561A CN 118573487 A CN118573487 A CN 118573487A
- Authority
- CN
- China
- Prior art keywords
- detection
- anomaly
- anomaly detection
- network
- model
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/105—Multiple levels of security
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/21—Design or setup of recognition systems or techniques; Extraction of features in feature space; Blind source separation
- G06F18/214—Generating training patterns; Bootstrap methods, e.g. bagging or boosting
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/24—Classification techniques
- G06F18/243—Classification techniques relating to the number of classes
- G06F18/2433—Single-class perspective, e.g. one-against-all classification; Novelty detection; Outlier detection
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/25—Fusion techniques
- G06F18/253—Fusion techniques of extracted features
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F18/00—Pattern recognition
- G06F18/20—Analysing
- G06F18/25—Fusion techniques
- G06F18/254—Fusion techniques of classification results, e.g. of results related to same input data
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computing arrangements based on biological models
- G06N3/02—Neural networks
- G06N3/08—Learning methods
- G06N3/088—Non-supervised learning, e.g. competitive learning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
- H04L63/205—Network architectures or network communication protocols for network security for managing network security; network security policies in general involving negotiation or determination of the one or more network security mechanisms to be used, e.g. by negotiation between the client and the server or between peers or by selection according to the capabilities of the entities involved
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/30—Network architectures or network communication protocols for network security for supporting lawful interception, monitoring or retaining of communications or communication related information
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Data Mining & Analysis (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- General Physics & Mathematics (AREA)
- Artificial Intelligence (AREA)
- Evolutionary Computation (AREA)
- Life Sciences & Earth Sciences (AREA)
- Evolutionary Biology (AREA)
- Bioinformatics & Cheminformatics (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Bioinformatics & Computational Biology (AREA)
- General Health & Medical Sciences (AREA)
- Molecular Biology (AREA)
- Software Systems (AREA)
- Mathematical Physics (AREA)
- Computational Linguistics (AREA)
- Biophysics (AREA)
- Biomedical Technology (AREA)
- Technology Law (AREA)
- Health & Medical Sciences (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
本发明公开了一种孤立森林融合零正异常检测的网络异常检测方法及系统,其方法包括步骤:一、数据收集与预处理;二、特征提取与分析;三、模型集成与训练;四、威胁等级评估与自适应策略制定;五、实时监控与动态响应;六、模型更新与持续学习;七、性能评估与优化;其系统包括数据收集与预处理模块,特征提取与分析模块,模型集成与训练模块,威胁等级评估与自适应策略制定模块,实时监控与动态响应模块,模型更新与持续学习模块,以及性能评估与优化模块。本发明提升了对网络异常行为检测的全面性、准确性和效率,减少了系统资源消耗,实现了实时异常检测,确保对新出现的威胁能够迅速发现并采取有效措施。
The present invention discloses a network anomaly detection method and system of isolated forest fusion zero-positive anomaly detection, and the method includes the following steps: 1. data collection and preprocessing; 2. feature extraction and analysis; 3. model integration and training; 4. threat level assessment and adaptive strategy formulation; 5. real-time monitoring and dynamic response; 6. model update and continuous learning; 7. performance evaluation and optimization; the system includes a data collection and preprocessing module, a feature extraction and analysis module, a model integration and training module, a threat level assessment and adaptive strategy formulation module, a real-time monitoring and dynamic response module, a model update and continuous learning module, and a performance evaluation and optimization module. The present invention improves the comprehensiveness, accuracy and efficiency of abnormal network behavior detection, reduces system resource consumption, realizes real-time anomaly detection, and ensures that new threats can be quickly discovered and effective measures can be taken.
Description
技术领域Technical Field
本发明属于网络异常检测技术领域,具体涉及一种孤立森林融合零正异常检测的网络异常检测方法及系统。The present invention belongs to the technical field of network anomaly detection, and in particular relates to a network anomaly detection method and system for an isolation forest fusion zero-positive anomaly detection.
背景技术Background Art
在网络安全领域,异常检测技术是保护信息系统免受未授权访问和攻击的关键环节。随着技术的发展和网络环境的复杂化,网络攻击者采用日益复杂和隐蔽的手段,例如分布式拒绝服务(DDoS)攻击和先进的持续威胁(APT)等,这些攻击不仅难以检测,还可能导致严重的经济损失和服务中断,给信息系统安全带来了前所未有的挑战。特别是在0day或者其他未知攻击方面,传统的异常检测方法由于主要依赖已知的攻击模式和特征,面对新兴的复杂攻击手段往往无法有效识别。这些攻击可能导致数据泄露、服务中断甚至系统完全瘫痪,造成巨大的经济损失和信誉损害。现如今异常检测已经成为网络安全研究领域的热点之一,研究现状主要包括以下几个方面:In the field of network security, anomaly detection technology is a key link in protecting information systems from unauthorized access and attacks. With the development of technology and the complexity of the network environment, network attackers use increasingly complex and covert means, such as distributed denial of service (DDoS) attacks and advanced persistent threats (APT). These attacks are not only difficult to detect, but may also cause serious economic losses and service interruptions, bringing unprecedented challenges to information system security. Especially in terms of 0day or other unknown attacks, traditional anomaly detection methods are often unable to effectively identify emerging complex attack methods because they mainly rely on known attack patterns and characteristics. These attacks may lead to data leakage, service interruption or even complete system paralysis, causing huge economic losses and reputation damage. Nowadays, anomaly detection has become one of the hot spots in the field of network security research, and the current research status mainly includes the following aspects:
(1)基于规则的异常检测方法(1) Rule-based anomaly detection method
基于规则的异常检测方法是通过预定义的规则来识别和响应网络中的异常行为的一种方法,这些规则通常是基于已知的异常模式和网络行为特征,如特定的请求模式、流量异常或者不寻常的用户行为等;因此,通过对网络流量进行异常规则匹配分析,可以检测并识别异常行为。基于规则的异常检测方法,通常包括以下几个步骤:The rule-based anomaly detection method is a method to identify and respond to abnormal behaviors in the network through predefined rules. These rules are usually based on known abnormal patterns and network behavior characteristics, such as specific request patterns, traffic anomalies, or unusual user behaviors. Therefore, by performing abnormal rule matching analysis on network traffic, abnormal behaviors can be detected and identified. The rule-based anomaly detection method usually includes the following steps:
①规则制定:分析已知的异常行为和网络攻击模式,定义一系列的检测规则。这些规则可能包括特定的流量模式、不正常的访问频率、异常的请求类型等。① Rule formulation: Analyze known abnormal behaviors and network attack patterns and define a series of detection rules. These rules may include specific traffic patterns, abnormal access frequencies, abnormal request types, etc.
②流量监测与规则比对:持续监控网络流量,并分析捕获的数据,检查是否有符合预设规则的异常行为;例如,规则可能涉及到检测来自某一IP地址的频繁访问或数据传输量异常等。② Traffic monitoring and rule comparison: Continuously monitor network traffic and analyze captured data to check whether there are any abnormal behaviors that comply with preset rules; for example, the rules may involve detecting frequent access from a certain IP address or abnormal data transmission volume.
③异常行为识别与处理:一旦监测到符合规则的行为,系统会将其标记为潜在的异常活动,并采取预定的响应措施;这可能包括孤立可疑流量、生成安全警告或进行进一步的分析处理。③ Abnormal behavior identification and processing: Once behavior that meets the rules is detected, the system will mark it as potential abnormal activity and take predetermined response measures; this may include isolating suspicious traffic, generating security warnings, or conducting further analysis and processing.
④规则更新与维护:定期回顾和更新检测规则,以确保它们能适应新出现的异常模式和攻击策略;通过学习最新的安全威胁和网络行为,调整和优化规则,以提高检测的准确性和降低误报率。④ Rule update and maintenance: Regularly review and update detection rules to ensure that they can adapt to emerging abnormal patterns and attack strategies; adjust and optimize rules by learning the latest security threats and network behaviors to improve detection accuracy and reduce false alarm rates.
(2)基于机器学习的异常检测方法(2) Anomaly detection methods based on machine learning
基于机器学习的异常检测方法是一种利用机器学习算法来识别异常行为的方法,适用于广泛的应用场景;这种方法通过从大量的网络流量数据中学习异常行为的特征,并构建分类器来判断数据是否表现出异常行为。其核心思想是通过特征提取、特征选择、分类器训练和分类器测试等步骤,实现对异常行为的自动检测。具体而言,基于机器学习的异常检测方法通常包括以下几个关键步骤:The anomaly detection method based on machine learning is a method that uses machine learning algorithms to identify abnormal behaviors. It is applicable to a wide range of application scenarios. This method learns the characteristics of abnormal behaviors from a large amount of network traffic data and builds a classifier to determine whether the data exhibits abnormal behavior. Its core idea is to achieve automatic detection of abnormal behaviors through steps such as feature extraction, feature selection, classifier training, and classifier testing. Specifically, the anomaly detection method based on machine learning usually includes the following key steps:
①特征提取:从网络流量数据中提取有用的特征,例如请求次数、请求频率、请求类型、请求数据量等。① Feature extraction: Extract useful features from network traffic data, such as the number of requests, request frequency, request type, request data volume, etc.
②特征选择:通过特征选择算法,筛选出最具有区分度的特征。②Feature selection: Through the feature selection algorithm, the most discriminative features are screened out.
③数据集构建:将筛选后的特征与相应的标签(正常或异常)组成数据集,用于训练和测试分类器。③Dataset construction: The filtered features and corresponding labels (normal or abnormal) are combined into a dataset for training and testing classifiers.
④分类器训练:利用机器学习算法,对数据集进行训练,以构建一个有效的分类器。④Classifier training: Use machine learning algorithms to train the data set to build an effective classifier.
⑤分类器测试:使用测试数据集来评估分类器的性能和准确度。⑤Classifier testing: Use the test dataset to evaluate the performance and accuracy of the classifier.
(3)基于深度学习的异常检测方法(3) Anomaly detection method based on deep learning
基于深度学习的异常检测方法是一种利用深度神经网络(DNN)、卷积神经网络(CNN)等深度学习算法,从大量的网络流量数据中学习异常行为的特征,并构建模型来判断数据是否表现出异常行为的方法。基于深度学习的异常检测方法通常包括以下几个关键步骤:The anomaly detection method based on deep learning is a method that uses deep learning algorithms such as deep neural networks (DNN) and convolutional neural networks (CNN) to learn the characteristics of abnormal behavior from a large amount of network traffic data and build a model to determine whether the data exhibits abnormal behavior. The anomaly detection method based on deep learning usually includes the following key steps:
①数据预处理:对数据进行预处理,包括数据清洗、标准化、采样等。① Data preprocessing: preprocess the data, including data cleaning, standardization, sampling, etc.
②特征提取:利用深度神经网络或卷积神经网络等深度学习算法,从预处理后的数据中提取有用的特征。② Feature extraction: Use deep learning algorithms such as deep neural networks or convolutional neural networks to extract useful features from preprocessed data.
③模型构建:基于提取的特征,构建深度学习模型,例如多层感知机(MLP)、卷积神经网络(CNN)或循环神经网络(RNN)等。③Model construction: Based on the extracted features, build a deep learning model, such as a multi-layer perceptron (MLP), convolutional neural network (CNN) or recurrent neural network (RNN).
④模型训练:利用大规模的已标注数据,对构建的深度学习模型进行训练。④Model training: Use large-scale labeled data to train the constructed deep learning model.
⑤模型检测:使用测试数据集来评估深度学习模型的性能和准确度。⑤Model testing: Use test datasets to evaluate the performance and accuracy of deep learning models.
基于规则的异常检测方法无法检测到规则外的攻击,而且需要不断更新正常行为模型。基于机器学习的异常检测方法需要大量的网络流量数据进行学习,并且分类器的泛化能力有限,可能无法有效应对新型或变化的攻击模式。基于深度学习的异常检测方法也需要大量的网络流量数据,同时对计算资源的需求较高。在这种背景下,传统的一刀切式的异常检测方法往往缺乏灵活性和适应性,难以有效应对快速变化的威胁环境;而且,单一的异常检测策略往往导致资源的过度消耗,无法根据网络环境和攻击特性进行自适应调整,这增加了系统运行的成本和复杂度。Rule-based anomaly detection methods cannot detect attacks outside the rules and require constant updating of normal behavior models. Machine learning-based anomaly detection methods require a large amount of network traffic data for learning, and the generalization ability of the classifier is limited, which may not be able to effectively respond to new or changing attack patterns. Deep learning-based anomaly detection methods also require a large amount of network traffic data and have high demands on computing resources. In this context, traditional one-size-fits-all anomaly detection methods often lack flexibility and adaptability, and are difficult to effectively respond to rapidly changing threat environments; moreover, a single anomaly detection strategy often leads to excessive consumption of resources and cannot be adaptively adjusted according to the network environment and attack characteristics, which increases the cost and complexity of system operation.
综上所述,现有的异常检测方法已不足以满足当前的安全需求,亟需为当前日益复杂的网络安全环境提供一种创新的解决方案。In summary, the existing anomaly detection methods are no longer sufficient to meet current security needs, and there is an urgent need to provide an innovative solution for the increasingly complex network security environment.
发明内容Summary of the invention
本发明所要解决的技术问题在于针对上述现有技术中的不足,提供一种孤立森林融合零正异常检测的网络异常检测方法,其提升了对网络异常行为检测的全面性、准确性和效率,减少了系统资源消耗,实现了实时异常检测,确保对新出现的威胁能够迅速发现并采取有效措施。The technical problem to be solved by the present invention is to provide a network anomaly detection method that integrates isolated forest and zero-positive anomaly detection in order to address the deficiencies in the above-mentioned prior art, which improves the comprehensiveness, accuracy and efficiency of abnormal network behavior detection, reduces system resource consumption, realizes real-time anomaly detection, and ensures that new threats can be quickly discovered and effective measures can be taken.
为解决上述技术问题,本发明采用的技术方案是:一种孤立森林融合零正异常检测的网络异常检测方法,包括以下步骤:In order to solve the above technical problems, the technical solution adopted by the present invention is: a network anomaly detection method of isolation forest fusion zero-positive anomaly detection, comprising the following steps:
步骤一、数据收集与预处理:从网络接口实时捕获网络流量数据,并对网络流量数据进行预处理操作;Step 1: Data collection and preprocessing: Capture network traffic data from the network interface in real time and perform preprocessing operations on the network traffic data;
步骤二、特征提取与分析:深入挖掘网络流量数据中的关键特征,包括异常请求频率、时间序列模式和响应数据量大小;Step 2: Feature extraction and analysis: Deeply explore the key features in network traffic data, including abnormal request frequency, time series patterns, and response data volume;
步骤三、模型集成与训练:无监督地训练孤立森林模型来识别数据中的潜在异常点,并采用零正异常检测策略识别和响应不符合已知模式的新型威胁,再将孤立森林模型与零正异常检测相结合,得到集成的检测模型;Step 3: Model integration and training: Unsupervised training of the isolation forest model to identify potential anomalies in the data, and the use of zero positive anomaly detection strategy to identify and respond to new threats that do not conform to known patterns, and then combine the isolation forest model with zero positive anomaly detection to obtain an integrated detection model;
步骤四、威胁等级评估与自适应策略制定:根据集成的检测模型的检测结果,对各个检测事件进行威胁等级划分,根据威胁等级设置双模态异常检测策略并动态调整异常检测策略;Step 4: Threat level assessment and adaptive strategy formulation: Based on the detection results of the integrated detection model, classify the threat level of each detection event, set the dual-modal anomaly detection strategy according to the threat level, and dynamically adjust the anomaly detection strategy;
步骤五、实时监控与动态响应:在网络环境中进行实时监控,通过集成的检测模型来检测异常,并对检测到的异常行为实施即时响应;Step 5: Real-time monitoring and dynamic response: Conduct real-time monitoring in the network environment, detect anomalies through integrated detection models, and implement immediate responses to detected abnormal behaviors;
步骤六、模型更新与持续学习:系统按照预定周期利用新近的网络流量数据更新孤立森林模型和零正异常检测策略,以保持集成的检测模型的敏感度和准确性;Step 6: Model update and continuous learning: The system updates the isolation forest model and zero-positive anomaly detection strategy using the latest network traffic data according to a predetermined period to maintain the sensitivity and accuracy of the integrated detection model;
步骤七、性能评估与优化:系统定期进行全面性能审查,衡量检测准确率、误报率以及响应时间,并基于评估结果对检测参数和策略进行适时优化调整,以确保整个异常检测系统高效稳定运行。Step 7: Performance evaluation and optimization: The system conducts regular comprehensive performance reviews to measure detection accuracy, false alarm rate, and response time, and optimizes and adjusts detection parameters and strategies based on the evaluation results to ensure efficient and stable operation of the entire anomaly detection system.
上述的孤立森林融合零正异常检测的网络异常检测方法,步骤一中所述网络流量数据包括IP地址、端口信息、流量类型和请求频率;所述预处理操作包括筛选、格式转换和净化处理。In the above-mentioned network anomaly detection method of isolation forest fusion zero-positive anomaly detection, the network traffic data in step 1 includes IP address, port information, traffic type and request frequency; the preprocessing operation includes screening, format conversion and purification processing.
上述的孤立森林融合零正异常检测的网络异常检测方法,步骤三中所述孤立森林算法通过随机选择数据特征和分割值的方式,递归地将数据空间进行划分,直至每个数据点被隔离或树达到其深度限制;通过构建的森林,计算待评估数据点的异常得分,以此判断其是否为异常点;所述孤立森林模型的异常评分表示为:In the above-mentioned network anomaly detection method of isolation forest fusion zero-positive anomaly detection, the isolation forest algorithm in step 3 recursively divides the data space by randomly selecting data features and segmentation values until each data point is isolated or the tree reaches its depth limit; the anomaly score of the data point to be evaluated is calculated through the constructed forest to determine whether it is an anomaly point; the anomaly score of the isolation forest model is expressed as:
, ,
其中,为待评估的数据点,为样本数量,表示在孤立树中的路径长度,表示在所有孤立树中的期望路径长度,为样本数量为时的二叉排序树的 平均搜索路径长度,表示为: in, is the data point to be evaluated, is the sample size, express The path length in the isolation tree, express The expected path length among all isolated trees, The sample size is The average search path length of the binary sorted tree when is expressed as:
, ,
其中,为第个调和数,且,为欧拉 常数; in, For the harmonic numbers, and , is Euler's constant;
当异常得分越接近1时,判断为是异常点的可能性越高;当异常得分远小于0.5时,判断为不是异常点;当样本点的异常得分均接近0.5时,判断为样本中不包含明显的异常点。The closer the anomaly score is to 1, the higher the possibility of being judged as an outlier. When the anomaly score is much smaller than 0.5, it is judged not to be an outlier. When the anomaly scores of sample points are all close to 0.5, it is judged that the sample does not contain obvious outliers.
上述的孤立森林融合零正异常检测的网络异常检测方法,步骤三中所述零正异常 检测采用基于统计分析的得分方法量化数据点与正常行为模式的偏离程度,零正异常检 测的异常评分计算公式为: The above-mentioned network anomaly detection method of isolated forest fusion zero-positive anomaly detection, the zero-positive anomaly detection in step 3 adopts the method based on statistical analysis The scoring method quantifies the degree of deviation of a data point from the normal behavior pattern. The anomaly score calculation formula for zero positive anomaly detection is:
, ,
其中,为零正异常检测的异常评分,为观测值,为数据集平均值,为标准 差;in, is the anomaly score for zero positive anomaly detection, is the observed value, is the mean value of the data set, is the standard deviation;
的绝对值越大,表示观测值越可能是异常。 The larger the absolute value of , the more likely the observation is abnormal.
上述的孤立森林融合零正异常检测的网络异常检测方法,步骤三中所述将孤立森林模型与零正异常检测相结合,得到集成的检测模型表示为:The above-mentioned network anomaly detection method of isolation forest fusion zero positive anomaly detection, in step 3, combines the isolation forest model with zero positive anomaly detection to obtain an integrated detection model expressed as:
, ,
其中,表示异常检测综合评分,表示孤立森林模型的异常评分的权 重,表示零正异常检测的评分的权重,=1。 in, represents the comprehensive score of anomaly detection, Represents the anomaly score of the isolation forest model The weight of Indicates the score of zero positive anomaly detection The weight of =1.
上述的孤立森林融合零正异常检测的网络异常检测方法,与的取值方法 为: The above-mentioned network anomaly detection method of isolation forest fusion zero-positive anomaly detection, and The value of is:
步骤A1、定义一组总数量为的关键特征; Step A1: Define a total quantity of Key features of;
步骤A2、检查每一个关键特征是否与已知安全威胁特征匹配来识别其是已知特征 还是未知特征,当一个特征在已知威胁数据库中存在时,标记为已知特征,记录已知特征的 数量为;当一个特征在已知威胁数据库中不存在时,标记为未知特征,记录未知特征的 数量为; Step A2: Check whether each key feature matches a known security threat feature to identify whether it is a known feature or an unknown feature. When a feature exists in the known threat database, it is marked as a known feature and the number of known features is recorded. ; When a feature does not exist in the known threat database, it is marked as an unknown feature and the number of unknown features is recorded as ;
步骤A3、计算已知特征的数量比例为,并动态调整的取值为;计算未知 特征的数量比例为,并动态调整的取值为; Step A3: Calculate the ratio of known features to , and dynamically adjust The value of ; Calculate the ratio of unknown features to , and dynamically adjust The value of ;
步骤A4、对于未知特征,当被检测后,将被记录到已知威胁数据库,并定期调整更新关键特征库。Step A4: For unknown features, once detected, they will be recorded in the known threat database, and the key feature database will be regularly adjusted and updated.
上述的孤立森林融合零正异常检测的网络异常检测方法,步骤四中所述根据集成的检测模型的检测结果,对各个检测事件进行威胁等级划分时的具体过程为:In the above-mentioned network anomaly detection method of the isolation forest fusion zero-positive anomaly detection, the specific process of classifying the threat level of each detection event according to the detection results of the integrated detection model in step 4 is as follows:
步骤401、将异常检测综合评分从异常检测综合评分最小值到异常检测综 合评分最大值划分为5个区域[,)、[,)、[,)、[,)、[, ];其中,、、、均为异常检测综合评分中的取值且从小到大排列; Step 401: Comprehensively score the anomaly detection From the minimum value of the anomaly detection comprehensive score To the maximum value of the anomaly detection comprehensive score Divided into 5 areas , ),[ , ),[ , ),[ , ),[ , ];in, , , , All are anomaly detection comprehensive scores The values in are arranged from small to large;
步骤402、判断第次检测的异常检测综合评分位于哪个区域内,进而判断第次 检测的威胁等级;具体为: Step 402: Determine The overall score of anomaly detection for each test In which area is it located? The threat level of this detection; specifically:
当位于[,)区域内时,判断第次检测的威胁等级为正常,表示无异常活 动或只有安全的、预期内的网络行为; when lie in[ , ) area, determine The threat level of this detection is normal, indicating no abnormal activities or only safe and expected network behaviors;
当位于[,)区域内时,判断第次检测的威胁等级为可疑行为,表示行为偏 离正常模式,但尚无足够证据表明是恶意攻击; when lie in[ , ) area, determine The threat level of this detection is suspicious behavior, which means that the behavior deviates from the normal pattern, but there is not enough evidence to indicate that it is a malicious attack;
当位于[,)区域内时,判断第次检测的威胁等级为轻度攻击,表示攻击行 为明确,但影响有限,如尝试性的入侵活动; when lie in[ , ) area, determine The threat level of this detection is a mild attack, which means that the attack behavior is clear but the impact is limited, such as an attempted intrusion activity;
当位于[,)区域内时,判断第次检测的威胁等级为中度攻击,表示攻击较 为严重,可能对系统安全造成较大威胁,如成功的SQL注入; when lie in[ , ) area, determine The threat level of this detection is medium attack, which means the attack is more serious and may pose a greater threat to system security, such as successful SQL injection;
当位于[,]区域内时,判断第次检测的威胁等级为严重攻击,表示高 危攻击,对系统或数据安全构成直接严重威胁,如大规模的DDoS攻击。 when lie in[ , ] area, judge the The threat level of this detection is severe attack, which means a high-risk attack that poses a direct and serious threat to system or data security, such as a large-scale DDoS attack.
上述的孤立森林融合零正异常检测的网络异常检测方法,步骤A1中所述定义一组 总数量为的关键特征时,分两种检测模式进行定义,第一种检测模式为基础检测模式,所 述关键特征包括URL特征,HTTP方法,请求体内容,访问时间,来源IP地址,的取值为5;第 二种检测模式为强化检测模式,所述关键特征包括URL特征,HTTP方法,请求体内容,访问时 间,来源IP地址,Headers请求头内容,访问频率,数据包长度,攻击来源地址和访问端口; 的取值为10; The above-mentioned network anomaly detection method of isolated forest fusion zero-positive anomaly detection, in step A1, a total number of defined groups is When the key features are detected, two detection modes are defined. The first detection mode is the basic detection mode. The key features include URL features, HTTP methods, request body content, access time, source IP address, The value of is 5; the second detection mode is the enhanced detection mode, and the key features include URL features, HTTP methods, request body content, access time, source IP address, Headers request header content, access frequency, data packet length, attack source address and access port; The value of is 10;
步骤四中所述根据威胁等级设置双模态异常检测策略并动态调整异常检测策略 时,当位于[,)、[,)区域内时,调整异常检测策略为基础检测模式;当位 于[,)、[,)、[,]区域内时,调整异常检测策略为强化检测模式。 When setting the dual-modal anomaly detection strategy according to the threat level and dynamically adjusting the anomaly detection strategy as described in step 4, lie in[ , ),[ , ) area, adjust the anomaly detection strategy to the basic detection mode; when lie in[ , ),[ , ),[ , ] area, adjust the anomaly detection strategy to enhanced detection mode.
本发明还公开了一种实现上述网络异常检测方法的孤立森林融合零正异常检测的网络异常检测系统,包括:The present invention also discloses a network anomaly detection system for implementing the above-mentioned network anomaly detection method by integrating isolation forest and zero-positive anomaly detection, comprising:
数据收集与预处理模块:用于从网络接口实时捕获网络流量数据,并对网络流量数据进行预处理操作;Data collection and preprocessing module: used to capture network traffic data from the network interface in real time and perform preprocessing operations on the network traffic data;
特征提取与分析模块:用于深入挖掘网络流量数据中的关键特征,包括异常请求频率、时间序列模式和响应数据量大小,为后续孤立森林算法与零正异常检测结合的模型训练提供数据基础;Feature extraction and analysis module: used to deeply mine the key features in network traffic data, including abnormal request frequency, time series pattern and response data volume, providing data basis for subsequent model training combining isolation forest algorithm and zero positive anomaly detection;
模型集成与训练模块:用于训练孤立森林模型和零正异常检测模型,再将孤立森林模型与零正异常检测模型相结合,得到集成的检测模型;Model integration and training module: used to train the isolation forest model and the zero positive anomaly detection model, and then combine the isolation forest model with the zero positive anomaly detection model to obtain an integrated detection model;
威胁等级评估与自适应策略制定模块:用于根据集成的检测模型的检测结果,对各个检测事件进行威胁等级划分,根据威胁等级设置双模态异常检测策略并动态调整异常检测策略;Threat level assessment and adaptive strategy formulation module: used to classify the threat level of each detection event according to the detection results of the integrated detection model, set the dual-modal anomaly detection strategy according to the threat level, and dynamically adjust the anomaly detection strategy;
实时监控与动态响应模块:用于在网络环境中进行实时监控,通过集成的检测模型来检测异常,并对检测到的异常行为实施即时响应;Real-time monitoring and dynamic response module: used to perform real-time monitoring in the network environment, detect anomalies through integrated detection models, and implement immediate responses to detected abnormal behaviors;
模型更新与持续学习模块:用于按照预定周期利用新近的网络流量数据更新孤立森林模型和零正异常检测策略,以保持集成的检测模型的敏感度和准确性;Model update and continuous learning module: used to update the isolation forest model and zero-positive anomaly detection strategy according to the scheduled period using the latest network traffic data to maintain the sensitivity and accuracy of the integrated detection model;
性能评估与优化模块:用于对系统定期进行全面性能审查,衡量检测准确率、误报率以及响应时间等关键指标,并基于评估结果对检测参数和策略进行适时优化调整,以确保整个异常检测系统高效稳定运行。Performance evaluation and optimization module: used to conduct regular comprehensive performance reviews of the system, measure key indicators such as detection accuracy, false alarm rate, and response time, and optimize and adjust detection parameters and strategies in a timely manner based on the evaluation results to ensure efficient and stable operation of the entire anomaly detection system.
本发明与现有技术相比具有以下优点:Compared with the prior art, the present invention has the following advantages:
1、孤立森林算法的核心优势在于其无监督学习的能力和线性时间复杂度,这使得它能够快速处理和识别大量的网络流量数据中的异常行为,尤其适合于大规模数据的实时分析;而通过结合零正异常检测技术,可以进一步增强了对于新兴威胁的识别能力,这是由于零正异常检测不依赖于历史攻击数据,能够识别出没有预先定义特征的攻击行为;本发明通过将孤立森林算法与零正异常检测进行结合,提出了一种新型高效的网络异常检测技术,为网络安全领域提供了一个新的视角,尤其是在面对日益增长的0day攻击威胁时;能够有效识别0day攻击、其他未知异常行为及已知异常,提升了对网络异常行为检测的全面性和准确性,并提高了异常检测效率,特别适用于动态的网络环境和未知攻击类型的识别。1. The core advantage of the isolation forest algorithm lies in its unsupervised learning ability and linear time complexity, which enables it to quickly process and identify abnormal behaviors in a large amount of network traffic data, and is particularly suitable for real-time analysis of large-scale data; and by combining the zero-positive anomaly detection technology, the ability to identify emerging threats can be further enhanced, because zero-positive anomaly detection does not rely on historical attack data and can identify attack behaviors without pre-defined features; the present invention combines the isolation forest algorithm with zero-positive anomaly detection to propose a new and efficient network anomaly detection technology, which provides a new perspective for the field of network security, especially in the face of the growing threat of 0day attacks; it can effectively identify 0day attacks, other unknown abnormal behaviors and known anomalies, improve the comprehensiveness and accuracy of network abnormal behavior detection, and improve the efficiency of anomaly detection, which is particularly suitable for dynamic network environments and the identification of unknown attack types.
2、本发明通过将孤立森林算法与零正异常检测进行结合,能够在不牺牲检测速度的前提下,增强系统对新兴威胁的识别能力;能够实时识别不断变化的网络环境的未知或者先前未遇见的威胁,并且可以通过将孤立森林算法的无监督特性与提高零正异常检测在大量的网络流量数据中识别出真正异常的准确性。2. The present invention combines the isolation forest algorithm with zero positive anomaly detection to enhance the system's ability to identify emerging threats without sacrificing detection speed; it can identify unknown or previously unseen threats in a constantly changing network environment in real time, and can improve the accuracy of zero positive anomaly detection in identifying true anomalies in large amounts of network traffic data by combining the unsupervised characteristics of the isolation forest algorithm with zero positive anomaly detection.
3、本发明提出了一种基于数据行为分析的威胁等级判定机制,实现了对网络安全威胁的细粒度评估,为安全分析人员提供了清晰的威胁信息,便于快速理解和响应潜在的安全事件。3. The present invention proposes a threat level determination mechanism based on data behavior analysis, which realizes a fine-grained assessment of network security threats and provides security analysts with clear threat information, facilitating rapid understanding and response to potential security incidents.
4、本发明通过孤立森林模型的权重和零正异常检测的权重的动态分配,以及动态调整异常检测策略的方法,实现了一种动态自适应机制,该机制能够基于实时监控的网络状况和流量行为的变化,调整检测参数和策略;通过这种方式,系统能够有效提升对新兴威胁和异常行为的识别准确率,确保安全系统的高效运作。4. The present invention realizes a dynamic adaptive mechanism through the dynamic allocation of the weights of the isolation forest model and the weights of the zero-positive anomaly detection, as well as a method for dynamically adjusting the anomaly detection strategy. The mechanism can adjust the detection parameters and strategies based on the changes in the real-time monitored network conditions and traffic behaviors; in this way, the system can effectively improve the recognition accuracy of emerging threats and abnormal behaviors, and ensure the efficient operation of the security system.
5、本发明提高了网络异常检测的自适应性,通过不断学习和更新检测模型来实现的,使得系统及时适应网络行为的变化,能够根据网络行为的变化动态调整安全策略,确保了系统对新型威胁的快速响应和持续学习,优化了系统资源的使用,减少了系统资源消耗。5. The present invention improves the adaptability of network anomaly detection by continuously learning and updating the detection model, so that the system can adapt to changes in network behavior in a timely manner and dynamically adjust security policies according to changes in network behavior, ensuring the system's rapid response and continuous learning to new threats, optimizing the use of system resources, and reducing system resource consumption.
6、本发明采用了创新的双模态异常检测策略,在常规情况下,系统运行在基础检测模式,以保持效率和资源的经济性;一旦检测到威胁级别升高,系统自动切换到强化检测模式,增加检测的深度和范围,以提升响应效率;待威胁消退后,系统智能回切至基础检测模式;这种自适应的切换机制,不仅提高了对网络威胁的响应能力,也有效平衡了性能与资源消耗,实现了系统性能的最优化。6. The present invention adopts an innovative dual-modal anomaly detection strategy. Under normal circumstances, the system runs in basic detection mode to maintain efficiency and resource economy. Once the threat level is detected to be elevated, the system automatically switches to enhanced detection mode to increase the depth and scope of detection to improve response efficiency. After the threat subsides, the system intelligently switches back to basic detection mode. This adaptive switching mechanism not only improves the ability to respond to network threats, but also effectively balances performance and resource consumption, thereby achieving optimal system performance.
7、本发明实现了实时异常检测,确保对新出现的威胁能够迅速发现并采取有效措施。7. The present invention realizes real-time anomaly detection, ensuring that new threats can be quickly discovered and effective measures can be taken.
8、本发明不仅在解决技术问题方面表现出色,还为网络安全提供了一个既有效又灵活的解决方案。8. The present invention not only performs well in solving technical problems, but also provides an effective and flexible solution for network security.
下面通过附图和实施例,对本发明的技术方案做进一步的详细描述。The technical solution of the present invention is further described in detail below through the accompanying drawings and embodiments.
附图说明BRIEF DESCRIPTION OF THE DRAWINGS
图1为本发明孤立森林融合零正异常检测的网络异常检测方法的方法流程框图。FIG1 is a flowchart of a method for network anomaly detection using isolation forest fusion and zero-positive anomaly detection according to the present invention.
具体实施方式DETAILED DESCRIPTION
实施例1Example 1
如图1所示,本实施例的孤立森林融合零正异常检测的网络异常检测方法,包括以下步骤:As shown in FIG1 , the network anomaly detection method of the isolation forest fusion zero-positive anomaly detection of this embodiment includes the following steps:
步骤一、数据收集与预处理:从网络接口实时捕获网络流量数据,并对网络流量数据进行预处理操作;Step 1: Data collection and preprocessing: Capture network traffic data from the network interface in real time and perform preprocessing operations on the network traffic data;
本实施例中,步骤一中所述网络流量数据包括IP地址、端口信息、流量类型和请求频率等能够表征正常与异常行为差异的关键特征的关键指标;所述预处理操作包括筛选、格式转换和净化处理,旨在提取能够反映潜在风险的有效信息,去除冗余和非关键信息,确保后续分析的质量和效率。In this embodiment, the network traffic data in step one includes key indicators such as IP address, port information, traffic type and request frequency that can characterize the key features of the difference between normal and abnormal behaviors; the preprocessing operations include screening, format conversion and purification processing, aiming to extract effective information that can reflect potential risks, remove redundant and non-critical information, and ensure the quality and efficiency of subsequent analysis.
具体实施时,该网络流量数据可以来源于公开的资源或者直接从Web服务器应用中收集的真实数据。In specific implementation, the network traffic data may be derived from public resources or real data collected directly from Web server applications.
孤立森林算法的核心在于利用线性时间复杂度来“孤立”异常数据点,假设这些点由于与众不同而更容易被识别出来。这种方法不依赖历史攻击数据,使其特别适合于检测未知的或者先前未遇见的威胁。并且孤立森林算法的计算效率很高,能够快速处理大规模数据集,这对于实时网络流量分析至关重要。此外,孤立森林算法对于参数设置相对不敏感,这使得算法在多种环境中都能稳定运行,无需复杂的调优过程。The core of the Isolation Forest algorithm is to use linear time complexity to "isolate" abnormal data points, assuming that these points are easier to identify because they are different. This method does not rely on historical attack data, making it particularly suitable for detecting unknown or previously unseen threats. In addition, the Isolation Forest algorithm is highly computationally efficient and can quickly process large-scale data sets, which is crucial for real-time network traffic analysis. In addition, the Isolation Forest algorithm is relatively insensitive to parameter settings, which allows the algorithm to run stably in a variety of environments without the need for complex tuning processes.
步骤二、特征提取与分析:深入挖掘网络流量数据中的关键特征,包括异常请求频率、时间序列模式和响应数据量大小,这些特征有助于明确区分正常行为与异常行为的界限,并为后续孤立森林算法与零正异常检测结合的模型训练提供数据基础;Step 2: Feature extraction and analysis: Deeply explore the key features in network traffic data, including abnormal request frequency, time series pattern, and response data size. These features help to clearly distinguish the boundary between normal and abnormal behaviors, and provide a data basis for subsequent model training combining isolation forest algorithm and zero positive anomaly detection;
步骤三、模型集成与训练:无监督地训练孤立森林模型来识别数据中的潜在异常点,并采用零正异常检测策略识别和响应不符合已知模式的新型威胁,再将孤立森林模型与零正异常检测相结合,得到集成的检测模型;Step 3: Model integration and training: Unsupervised training of the isolation forest model to identify potential anomalies in the data, and the use of zero positive anomaly detection strategy to identify and respond to new threats that do not conform to known patterns, and then combine the isolation forest model with zero positive anomaly detection to obtain an integrated detection model;
通过将孤立森林算法与零正异常检测进行结合,能够实时识别不断变化的网络环境的未知或者先前未遇见的威胁,并且可以通过将孤立森林算法的无监督特性,提高零正异常检测在大量的网络流量数据中识别出真正异常的准确性,并增强系统对新型及未知攻击类型的辨识能力;By combining the Isolation Forest Algorithm with Zero Positive Anomaly Detection, it is possible to identify unknown or previously unseen threats in a constantly changing network environment in real time. The unsupervised nature of the Isolation Forest Algorithm can be used to improve the accuracy of Zero Positive Anomaly Detection in identifying true anomalies in large amounts of network traffic data, and enhance the system's ability to identify new and unknown attack types.
本实施例中,步骤三中所述孤立森林算法通过随机选择数据特征和分割值的方式,递归地将数据空间进行划分,直至每个数据点被隔离或树达到其深度限制;通过构建的森林,计算待评估数据点的异常得分,以此判断其是否为异常点;所述孤立森林模型的异常评分表示为:In this embodiment, the isolation forest algorithm in step 3 recursively divides the data space by randomly selecting data features and segmentation values until each data point is isolated or the tree reaches its depth limit; the anomaly score of the data point to be evaluated is calculated through the constructed forest to determine whether it is an anomaly point; the anomaly score of the isolation forest model is expressed as:
, ,
其中,为待评估的数据点,为样本数量,表示在孤立树中的路径长度,表示在所有孤立树中的期望路径长度,为样本数量为时的二叉排序树 (BST)的平均搜索路径长度,用来对数据点的期望路径长度做归一化处理,表示为: in, is the data point to be evaluated, is the sample size, express The path length in the isolation tree, express The expected path length among all isolated trees, The sample size is The average search path length of the binary sorted tree (BST) when , used to sort data points The expected path length is normalized and expressed as:
, ,
其中,为第个调和数,且,为欧拉 常数; in, For the harmonic numbers, and , is Euler's constant;
具体实施时,约等于0.57722; When it comes to specific implementation, Approximately equal to 0.57722;
当异常得分越接近1时,判断为是异常点的可能性越高;当异常得分远小于0.5时,判断为不是异常点;当样本点的异常得分均接近0.5时,判断为样本中不包含明显的异常点。The closer the anomaly score is to 1, the higher the possibility of being judged as an outlier. When the anomaly score is much smaller than 0.5, it is judged not to be an outlier. When the anomaly scores of sample points are all close to 0.5, it is judged that the sample does not contain obvious outliers.
零正异常检测(Zero-shot Anomaly Detection)是一种先进的无监督学习方法,专门用于从大量未标注数据中发掘前所未见且可能与安全威胁相关的异常模式,尤其在网络安全领域具有重大意义。它主要用于应对零日攻击(Zero-day attacks),这类攻击因其新颖性而尚未被安全防御系统捕获,不具备已知的特征签名或行为模式,使得传统基于签名的防护手段难以有效识别。Zero-shot Anomaly Detection is an advanced unsupervised learning method that is specifically used to discover unprecedented anomaly patterns that may be related to security threats from a large amount of unlabeled data. It is particularly important in the field of network security. It is mainly used to deal with zero-day attacks, which have not yet been captured by security defense systems due to their novelty and do not have known characteristic signatures or behavior patterns, making it difficult for traditional signature-based protection methods to effectively identify them.
在实践应用中,零正异常检测并不依赖于以往异常样本的训练,而是通过对正常状态下的网络流量、系统行为或其他相关数据的深度统计学分析,构建一个对正常行为模式深刻理解的模型。该模型旨在揭示数据内在的结构关系及典型行为特征,一旦遇到与正常模式显著偏离的情况,即可将其标记为潜在的异常或攻击活动。In practical applications, zero-positive anomaly detection does not rely on previous training of abnormal samples, but builds a model that deeply understands normal behavior patterns through deep statistical analysis of network traffic, system behavior or other related data under normal conditions. The model aims to reveal the inherent structural relationships and typical behavioral characteristics of the data, and once a significant deviation from the normal pattern is encountered, it can be marked as a potential anomaly or attack activity.
其核心挑战在于如何在大量的网络流量数据中精准区分出真正的异常行为,要求算法具备高度的鲁棒性和准确性。这涉及到了解和提取关键特征的有效性、模型性能的精细化调优,以及平衡检测灵敏度与误报率之间的微妙关系。与此同时,鉴于网络环境的动态演变特性,零正异常检测系统还必须具备自我更新和持续学习的能力,以便及时适应新的威胁形势。The core challenge is how to accurately distinguish true abnormal behaviors from a large amount of network traffic data, which requires the algorithm to be highly robust and accurate. This involves understanding and extracting the effectiveness of key features, fine-tuning model performance, and balancing the delicate relationship between detection sensitivity and false alarm rate. At the same time, given the dynamic evolution of the network environment, the zero-positive anomaly detection system must also have the ability to self-update and continuously learn in order to adapt to new threat situations in a timely manner.
本实施例中,步骤三中所述零正异常检测采用基于统计分析的得分(标准分数) 方法量化数据点与正常行为模式的偏离程度,零正异常检测的异常评分计算公式为: In this embodiment, the zero-positive anomaly detection in step 3 adopts a method based on statistical analysis. The scoring (standard score) method quantifies the degree of deviation of a data point from the normal behavior pattern. The anomaly score calculation formula for zero positive anomaly detection is:
, ,
其中,为零正异常检测的异常评分,为观测值,为数据集平均值,为标准 差; in, is the anomaly score for zero positive anomaly detection, is the observed value, is the mean value of the data set, is the standard deviation;
的绝对值越大,表示观测值越可能是异常。 The larger the absolute value of , the more likely the observation is abnormal.
本实施例中,步骤三中所述将孤立森林模型与零正异常检测相结合,得到集成的检测模型表示为:In this embodiment, the isolation forest model is combined with zero positive anomaly detection in step 3 to obtain an integrated detection model represented as:
, ,
其中,表示异常检测综合评分,表示孤立森林模型的异常评分的权 重,表示零正异常检测的评分的权重,=1。 in, represents the comprehensive score of anomaly detection, Represents the anomaly score of the isolation forest model The weight of Indicates the score of zero positive anomaly detection The weight of =1.
例如,的取值为10,当已知特征的数量为7个,未知特征的数量为3个时, 动态调整的取值为70%,动态调整的取值为30%。 For example, The value is 10, when the number of known features is 7, the number of unknown features When the number is 3, dynamic adjustment The value is 70%, which is adjusted dynamically The value is 30%.
以上方法,实现了孤立森林模型的权重和零正异常检测的权重的动态分配,能够确保异常检测结果的准确性和解释性,不仅可以检测异常,还能对异常的类型给出一定程度的解释,例如当零正异常检测的权重占比越高,那么他越有可能是零日漏洞。The above method realizes the dynamic allocation of the weights of the isolation forest model and the weights of zero-positive anomaly detection, which can ensure the accuracy and interpretability of the anomaly detection results. It can not only detect anomalies, but also give a certain degree of explanation for the type of anomaly. For example, the higher the weight of zero-positive anomaly detection, the more likely it is to be a zero-day vulnerability.
本实施例中,与的取值方法为: In this embodiment, and The value of is:
步骤A1、定义一组总数量为的关键特征; Step A1: Define a total quantity of Key features of;
步骤A2、检查每一个关键特征是否与已知安全威胁特征匹配来识别其是已知特征 还是未知特征,当一个特征在已知威胁数据库中存在时,标记为已知特征,记录已知特征的 数量为;当一个特征在已知威胁数据库中不存在时,标记为未知特征,记录未知特征的 数量为; Step A2: Check whether each key feature matches a known security threat feature to identify whether it is a known feature or an unknown feature. When a feature exists in the known threat database, it is marked as a known feature and the number of known features is recorded. ; When a feature does not exist in the known threat database, it is marked as an unknown feature and the number of unknown features is recorded as ;
步骤A3、计算已知特征的数量比例为,并动态调整的取值为;计算未知 特征的数量比例为,并动态调整的取值为; Step A3: Calculate the ratio of known features to , and dynamically adjust The value of ; Calculate the ratio of unknown features to , and dynamically adjust The value of ;
步骤A4、对于未知特征,当被检测后,将被记录到已知威胁数据库,并定期调整更新关键特征库。Step A4: For unknown features, once detected, they will be recorded in the known threat database, and the key feature database will be regularly adjusted and updated.
步骤四、威胁等级评估与自适应策略制定:根据集成的检测模型的检测结果,对各个检测事件进行威胁等级划分,根据威胁等级设置双模态异常检测策略并动态调整异常检测策略;Step 4: Threat level assessment and adaptive strategy formulation: Based on the detection results of the integrated detection model, classify the threat level of each detection event, set the dual-modal anomaly detection strategy according to the threat level, and dynamically adjust the anomaly detection strategy;
本实施例中,步骤四中所述根据集成的检测模型的检测结果,对各个检测事件进行威胁等级划分时的具体过程为:In this embodiment, the specific process of classifying the threat level of each detection event according to the detection results of the integrated detection model in step 4 is as follows:
步骤401、将异常检测综合评分从异常检测综合评分最小值到异常检测综 合评分最大值划分为5个区域[,)、[,)、[,)、[,)、[, ];其中,、、、均为异常检测综合评分中的取值且从小到大排列; Step 401: Comprehensively score the anomaly detection From the minimum value of the anomaly detection comprehensive score To the maximum value of the anomaly detection comprehensive score Divided into 5 areas , ),[ , ),[ , ),[ , ),[ , ];in, , , , All are anomaly detection comprehensive scores The values in are arranged from small to large;
具体实施时,、、、平均分布在到之间; When it comes to specific implementation, , , , Average distribution in arrive between;
步骤402、判断第次检测的异常检测综合评分位于哪个区域内,进而判断第次 检测的威胁等级;具体为: Step 402: Determine The overall score of anomaly detection for each test In which area is it located? The threat level of this detection; specifically:
当位于[,)区域内时,即时,判断第次检测的威胁等 级为正常,表示网络流量和行为模式符合预设的正常行为模型,无异常活动或只有安全的、 预期内的网络行为; when lie in[ , ) area, that is, When The threat level of this detection is normal, which means that the network traffic and behavior patterns conform to the preset normal behavior model, with no abnormal activities or only safe and expected network behaviors;
当位于[,)区域内时,即时,判断第次检测的威胁等级为可 疑行为,表示行为模式与正常模型有轻微偏差,但未达到明确的攻击特征;行为偏离正常模 式,但尚无足够证据表明是恶意攻击; when lie in[ , ) area, that is, When The threat level of this detection is suspicious behavior, which means that the behavior pattern deviates slightly from the normal model, but does not reach the clear attack characteristics; the behavior deviates from the normal pattern, but there is not enough evidence to indicate that it is a malicious attack;
当位于[,)区域内时,即时,判断第次检测的威胁等级为轻 度攻击,表示检测到具有攻击特征的行为,但对系统或数据造成的影响较小;攻击行为明 确,但影响有限,如尝试性的入侵活动; when lie in[ , ) area, that is, When The threat level of this detection is a mild attack, which means that behaviors with attack characteristics are detected, but the impact on the system or data is small; the attack behavior is clear, but the impact is limited, such as attempted intrusion activities;
当位于[,)区域内时,即时,判断第次检测的威胁等级为中 度攻击,表示确认攻击行为,且攻击已成功突破一定的安全防线,对系统造成明显威胁;攻 击较为严重,可能对系统安全造成较大威胁,如成功的SQL注入; when lie in[ , ) area, that is, When The threat level of this detection is moderate attack, which means that the attack behavior is confirmed and the attack has successfully broken through a certain security line, posing an obvious threat to the system; the attack is more serious and may pose a greater threat to system security, such as successful SQL injection;
当位于[,]区域内时,即时,判断第次检测的威胁等 级为严重攻击,表示大规模、高强度的攻击行为,可能导致严重的系统损坏或数据泄露;高 危攻击,对系统或数据安全构成直接严重威胁,如大规模的DDoS攻击。 when lie in[ , ] area, that is, When The threat level of this detection is severe attack, which means large-scale, high-intensity attack behavior that may cause serious system damage or data leakage; high-risk attack poses a direct and serious threat to system or data security, such as large-scale DDoS attack.
威胁等级判定是在现代网络安全系统中的关键部分,特别是在复杂且动态的网络环境下,准确识别和分类网络威胁等级对于有效防御攻击至关重要;本发明提出的威胁等级判定方法,通过对网络活动的实时监控和分析并将其分为五个威胁等级:正常、可疑行为、轻度攻击、中度攻击和严重攻击;通过这个方法来提高安全系统对各类攻击的识别能力,而且还可以根据不同的威胁等级采取相应的防御措施,从而提高整个网络的安全性。Threat level determination is a key part in modern network security systems, especially in complex and dynamic network environments. Accurately identifying and classifying network threat levels is crucial for effectively defending against attacks. The threat level determination method proposed in the present invention monitors and analyzes network activities in real time and divides them into five threat levels: normal, suspicious behavior, mild attack, moderate attack and severe attack. This method can improve the security system's ability to identify various types of attacks, and can also take corresponding defense measures according to different threat levels, thereby improving the security of the entire network.
以上威胁等级划分的方法,用表格表示为:The above threat level classification method is expressed in a table as follows:
表1 威胁等级划分标准Table 1 Threat level classification standards
, ,
实际中,系统会根据实时监测到的网络活动数据,通过分析并对这些活动进行评估。一旦检测出可疑或恶意行为,将根据行为的严重程度将其归类为相应的威胁等级,并采取适当的响应措施。通过这种方式,可以使得系统能够更加灵活和高效地应对各种网络攻击,从而大大提高了网络安全防御的整体效能。In practice, the system will analyze and evaluate these activities based on the real-time monitored network activity data. Once suspicious or malicious behavior is detected, it will be classified into the corresponding threat level according to the severity of the behavior, and appropriate response measures will be taken. In this way, the system can respond to various network attacks more flexibly and efficiently, thereby greatly improving the overall effectiveness of network security defense.
本实施例中,步骤A1中所述定义一组总数量为的关键特征时,分两种检测模式 进行定义,第一种检测模式为基础检测模式,所述关键特征包括URL特征,HTTP方法,请求体 内容,访问时间,来源IP地址,的取值为5;第二种检测模式为强化检测模式,所述关键特 征包括URL特征,HTTP方法,请求体内容,访问时间,来源IP地址,Headers请求头内容,访问 频率,数据包长度,攻击来源地址和访问端口;的取值为10; In this embodiment, the total number of a group defined in step A1 is When the key features are detected, two detection modes are defined. The first detection mode is the basic detection mode. The key features include URL features, HTTP methods, request body content, access time, source IP address, The value of is 5; the second detection mode is the enhanced detection mode, and the key features include URL features, HTTP methods, request body content, access time, source IP address, Headers request header content, access frequency, data packet length, attack source address and access port; The value of is 10;
步骤四中所述根据威胁等级设置双模态异常检测策略并动态调整异常检测策略 时,当位于[,)、[,)区域内时,调整异常检测策略为基础检测模式;当位 于[,)、[,)、[,]区域内时,调整异常检测策略为强化检测模式。 When setting the dual-modal anomaly detection strategy according to the threat level and dynamically adjusting the anomaly detection strategy as described in step 4, lie in[ , ),[ , ) area, adjust the anomaly detection strategy to the basic detection mode; when lie in[ , ),[ , ),[ , ] area, adjust the anomaly detection strategy to enhanced detection mode.
本发明采用了创新的双模态异常检测策略,在常规情况下,系统运行在基础检测模式,以保持效率和资源的经济性;一旦检测到威胁级别升高,系统自动切换到强化检测模式,增加检测的深度和范围,以提升响应效率;待威胁消退后,系统智能回切至基础检测模式;这种自适应的切换机制,不仅提高了对网络威胁的响应能力,也有效平衡了性能与资源消耗,实现了系统性能的最优化。The present invention adopts an innovative dual-modal anomaly detection strategy. Under normal circumstances, the system runs in basic detection mode to maintain efficiency and resource economy. Once an increased threat level is detected, the system automatically switches to enhanced detection mode to increase the depth and scope of detection to improve response efficiency. After the threat subsides, the system intelligently switches back to basic detection mode. This adaptive switching mechanism not only improves the response capability to network threats, but also effectively balances performance and resource consumption, thereby achieving optimal system performance.
步骤五、实时监控与动态响应:在网络环境中进行实时监控,通过集成的检测模型来检测异常,并对检测到的异常行为实施即时响应;这包括生成安全警报、隔离可疑流量等;Step 5: Real-time monitoring and dynamic response: Conduct real-time monitoring in the network environment, detect anomalies through integrated detection models, and implement immediate responses to detected abnormal behaviors; this includes generating security alerts, isolating suspicious traffic, etc.
步骤六、模型更新与持续学习:为确保模型能有效应对不断演变的威胁形势,系统按照预定周期利用新近的网络流量数据更新孤立森林模型和零正异常检测策略,以保持集成的检测模型的敏感度和准确性;Step 6: Model update and continuous learning: To ensure that the model can effectively respond to the evolving threat situation, the system updates the isolation forest model and zero positive anomaly detection strategy with the latest network traffic data according to a predetermined period to maintain the sensitivity and accuracy of the integrated detection model;
通过不断学习和更新检测模型,提高了网络异常检测的自适应性,使得系统能够及时适应网络行为的变化,提高对新型威胁的响应速度、适应性和准确性,确保安全系统的高效运作;By continuously learning and updating the detection model, the adaptability of network anomaly detection is improved, so that the system can adapt to changes in network behavior in a timely manner, improve the response speed, adaptability and accuracy to new threats, and ensure the efficient operation of the security system;
步骤七、性能评估与优化:系统定期进行全面性能审查,衡量检测准确率、误报率以及响应时间等关键指标,并基于评估结果对检测参数和策略进行适时优化调整,以确保整个异常检测系统高效稳定运行。Step 7: Performance evaluation and optimization: The system conducts regular comprehensive performance reviews to measure key indicators such as detection accuracy, false alarm rate, and response time, and optimizes and adjusts detection parameters and strategies based on the evaluation results to ensure that the entire anomaly detection system operates efficiently and stably.
实施例2Example 2
本实施例的孤立森林融合零正异常检测的网络异常检测系统,包括:The network anomaly detection system of the isolation forest fusion zero-positive anomaly detection of this embodiment includes:
数据收集与预处理模块:用于从网络接口实时捕获网络流量数据,并对网络流量数据进行预处理操作;Data collection and preprocessing module: used to capture network traffic data from the network interface in real time and perform preprocessing operations on the network traffic data;
特征提取与分析模块:用于深入挖掘网络流量数据中的关键特征,包括异常请求频率、时间序列模式和响应数据量大小,这些特征有助于明确区分正常行为与异常行为的界限,为后续孤立森林算法与零正异常检测结合的模型训练提供数据基础;Feature extraction and analysis module: used to deeply mine key features in network traffic data, including abnormal request frequency, time series pattern and response data volume. These features help to clearly distinguish the boundary between normal and abnormal behaviors, and provide a data basis for subsequent model training combining isolation forest algorithm and zero positive anomaly detection;
模型集成与训练模块:用于训练孤立森林模型和零正异常检测模型,再将孤立森林模型与零正异常检测模型相结合,得到集成的检测模型;Model integration and training module: used to train the isolation forest model and the zero positive anomaly detection model, and then combine the isolation forest model with the zero positive anomaly detection model to obtain an integrated detection model;
威胁等级评估与自适应策略制定模块:用于根据集成的检测模型的检测结果,对各个检测事件进行威胁等级划分,根据威胁等级设置双模态异常检测策略并动态调整异常检测策略;Threat level assessment and adaptive strategy formulation module: used to classify the threat level of each detection event according to the detection results of the integrated detection model, set the dual-modal anomaly detection strategy according to the threat level, and dynamically adjust the anomaly detection strategy;
实时监控与动态响应模块:用于在网络环境中进行实时监控,通过集成的检测模型来检测异常,并对检测到的异常行为实施即时响应;Real-time monitoring and dynamic response module: used to perform real-time monitoring in the network environment, detect anomalies through integrated detection models, and implement immediate responses to detected abnormal behaviors;
模型更新与持续学习模块:用于按照预定周期利用新近的网络流量数据更新孤立森林模型和零正异常检测策略,以保持集成的检测模型的敏感度和准确性;Model update and continuous learning module: used to update the isolation forest model and zero-positive anomaly detection strategy using the latest network traffic data according to a predetermined period to maintain the sensitivity and accuracy of the integrated detection model;
性能评估与优化模块:用于对系统定期进行全面性能审查,衡量检测准确率、误报率以及响应时间等关键指标,并基于评估结果对检测参数和策略进行适时优化调整,以确保整个异常检测系统高效稳定运行。Performance evaluation and optimization module: used to conduct regular comprehensive performance reviews of the system, measure key indicators such as detection accuracy, false alarm rate, and response time, and optimize and adjust detection parameters and strategies in a timely manner based on the evaluation results to ensure efficient and stable operation of the entire anomaly detection system.
具体实施时,还设置了系统信息展示模块和系统操控模块,在系统信息展示模块中将向使用者显示威胁等级判定的自适应异常检测系统的各种重要信息,主要包括:模型参数、历史版本、异常事件日志、威胁等级分布、安全告警定制、自适应策略设置和实时检测准确率等系统信息;在系统操控模块中包括:模型参数更新、历史版本回滚、异常事件处理、动态威胁等级调整、异常检测策略调整和双模异常检测模型设置等功能;有了这些操控功能,使用者可以很方便地在用户空间使用本模块随时修改系统的重要数据。During the specific implementation, a system information display module and a system control module are also set up. In the system information display module, various important information of the adaptive anomaly detection system for threat level determination will be displayed to the user, mainly including: model parameters, historical versions, abnormal event logs, threat level distribution, security alarm customization, adaptive strategy settings and real-time detection accuracy and other system information; the system control module includes: model parameter update, historical version rollback, abnormal event processing, dynamic threat level adjustment, anomaly detection strategy adjustment and dual-mode anomaly detection model setting and other functions; with these control functions, users can easily use this module in the user space to modify important system data at any time.
在应对快速演化的网络威胁方面,异常检测自适应技术对于增强网络安全系统的响应速度和精准度至关重要。面对日益复杂化的网络攻击,传统的基于固定规则或预设模型的异常检测方法往往难以适应新型或未知攻击的挑战。因此,开发一种能够根据网络环境的实时变化动态调整检测策略的系统显得尤为迫切。In response to rapidly evolving network threats, anomaly detection adaptive technology is crucial to enhancing the response speed and accuracy of network security systems. Faced with increasingly complex network attacks, traditional anomaly detection methods based on fixed rules or preset models are often difficult to adapt to the challenges of new or unknown attacks. Therefore, it is particularly urgent to develop a system that can dynamically adjust the detection strategy according to the real-time changes in the network environment.
综上所述,本发明提出了一种孤立森林融合零正异常检测的网络异常检测方法及系统,首先通过孤立森林算法结合零正异常检测方法,然后进行动态评估网络流量中的潜在威胁等级,自动调整检测策略和响应机制;本发明能够根据威胁的严重程度自动调整检测精度和资源分配,从而减轻系统的资源消耗,而且还不需要预先标记的数据,通过应用于实时网络流量来提高对新型攻击的识别能力;本发明的自适应异常检测技术不仅可以应对复杂的攻击威胁,也为云计算和容器技术提供了更加可靠的安全保障。预期这一技术可以显著减少由网络攻击所引起的经济损失和服务中断,为当前日益复杂的网络安全环境提供了一种创新的解决方案。In summary, the present invention proposes a network anomaly detection method and system that integrates an isolated forest and zero-positive anomaly detection. First, the isolated forest algorithm is combined with the zero-positive anomaly detection method, and then the potential threat level in the network traffic is dynamically evaluated to automatically adjust the detection strategy and response mechanism. The present invention can automatically adjust the detection accuracy and resource allocation according to the severity of the threat, thereby reducing the resource consumption of the system, and does not require pre-labeled data. It can improve the recognition ability of new attacks by applying it to real-time network traffic. The adaptive anomaly detection technology of the present invention can not only cope with complex attack threats, but also provide more reliable security protection for cloud computing and container technology. It is expected that this technology can significantly reduce the economic losses and service interruptions caused by network attacks, and provide an innovative solution for the current increasingly complex network security environment.
本领域内的技术人员应明白,本申请的实施例可提供为方法、系统、或计算机程序产品。因此,本申请可采用完全硬件实施例、完全软件实施例、或结合软件和硬件方面的实施例的形式。而且,本申请可采用在一个或多个其中包含有计算机可用程序代码的计算机可用存储介质(包括但不限于磁盘存储器、CD-ROM、光学存储器等)上实施的计算机程序产品的形式。Those skilled in the art will appreciate that the embodiments of the present application may be provided as methods, systems, or computer program products. Therefore, the present application may take the form of a complete hardware embodiment, a complete software embodiment, or an embodiment combining software and hardware. Moreover, the present application may take the form of a computer program product implemented on one or more computer-usable storage media (including but not limited to disk storage, CD-ROM, optical storage, etc.) containing computer-usable program codes.
本申请是参照根据本申请实施例的方法、设备(系统)、和计算机程序产品的流程图和/或方框图来描述的。应理解可由计算机程序指令实现流程图和/或方框图中的每一流程和/或方框、以及流程图和/或方框图中的流程和/或方框的结合。可提供这些计算机程序指令到通用计算机、专用计算机、嵌入式处理机或其他可编程数据处理设备的处理器以产生一个机器,使得通过计算机或其他可编程数据处理设备的处理器执行的指令产生用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的装置。The present application is described with reference to the flowcharts and/or block diagrams of the methods, devices (systems), and computer program products according to the embodiments of the present application. It should be understood that each process and/or box in the flowchart and/or block diagram, as well as the combination of the processes and/or boxes in the flowchart and/or block diagram, can be implemented by computer program instructions. These computer program instructions can be provided to a processor of a general-purpose computer, a special-purpose computer, an embedded processor, or other programmable data processing device to generate a machine, so that the instructions executed by the processor of the computer or other programmable data processing device generate a device for implementing the functions specified in one process or multiple processes in the flowchart and/or one box or multiple boxes in the block diagram.
这些计算机程序指令也可存储在能引导计算机或其他可编程数据处理设备以特定方式工作的计算机可读存储器中,使得存储在该计算机可读存储器中的指令产生包括指令装置的制造品,该指令装置实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能。These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing device to operate in a specific manner, so that the instructions stored in the computer-readable memory produce a manufactured product including an instruction device that implements the functions specified in one or more processes in the flowchart and/or one or more boxes in the block diagram.
这些计算机程序指令也可装载到计算机或其他可编程数据处理设备上,使得在计算机或其他可编程设备上执行一系列操作步骤以产生计算机实现的处理,从而在计算机或其他可编程设备上执行的指令提供用于实现在流程图一个流程或多个流程和/或方框图一个方框或多个方框中指定的功能的步骤。These computer program instructions may also be loaded onto a computer or other programmable data processing device so that a series of operational steps are executed on the computer or other programmable device to produce a computer-implemented process, whereby the instructions executed on the computer or other programmable device provide steps for implementing the functions specified in one or more processes in the flowchart and/or one or more boxes in the block diagram.
前述对本发明的具体示例性实施方案的描述是为了说明和例证的目的。这些描述并非想将本发明限定为所公开的精确形式,并且很显然,根据上述教导,可以进行很多改变和变化。对示例性实施例进行选择和描述的目的在于解释本发明的特定原理及其实际应用,从而使得本领域的技术人员能够实现并利用本发明的各种不同的示例性实施方案以及各种不同的选择和改变。本发明的范围意在由权利要求书及其等同形式所限定。The foregoing description of specific exemplary embodiments of the present invention is for the purpose of illustration and demonstration. These descriptions are not intended to limit the present invention to the precise form disclosed, and it is clear that many changes and variations can be made based on the above teachings. The purpose of selecting and describing the exemplary embodiments is to explain the specific principles of the present invention and its practical application, so that those skilled in the art can realize and utilize various different exemplary embodiments of the present invention and various different selections and changes. The scope of the present invention is intended to be limited by the claims and their equivalents.
Claims (9)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202411052561.6A CN118573487B (en) | 2024-08-02 | 2024-08-02 | Network anomaly detection method and system based on isolation forest fusion zero-positive anomaly detection |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN202411052561.6A CN118573487B (en) | 2024-08-02 | 2024-08-02 | Network anomaly detection method and system based on isolation forest fusion zero-positive anomaly detection |
Publications (2)
Publication Number | Publication Date |
---|---|
CN118573487A true CN118573487A (en) | 2024-08-30 |
CN118573487B CN118573487B (en) | 2024-11-12 |
Family
ID=92478289
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN202411052561.6A Active CN118573487B (en) | 2024-08-02 | 2024-08-02 | Network anomaly detection method and system based on isolation forest fusion zero-positive anomaly detection |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN118573487B (en) |
Cited By (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118972159A (en) * | 2024-10-08 | 2024-11-15 | 国网浙江省电力有限公司舟山供电公司 | A method for detecting illegal interconnection at network boundaries |
CN119094243A (en) * | 2024-10-30 | 2024-12-06 | 国网浙江省电力有限公司杭州市富阳区供电公司 | A network malicious traffic detection and analysis method and system |
CN119197955A (en) * | 2024-11-29 | 2024-12-27 | 南京国电电力金具质量检验测试中心有限公司 | A method for detecting vibration tolerance of spacer rods |
Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105407103A (en) * | 2015-12-19 | 2016-03-16 | 中国人民解放军信息工程大学 | Network threat evaluation method based on multi-granularity anomaly detection |
US10984496B1 (en) * | 2020-01-17 | 2021-04-20 | Credas Inc. | Threat assessment and response facilitation system and method |
CN113609569A (en) * | 2021-07-01 | 2021-11-05 | 湖州师范学院 | Discriminant generalized zero-sample learning fault diagnosis method |
CN115099988A (en) * | 2022-06-28 | 2022-09-23 | 腾讯科技(深圳)有限公司 | Model training method, data processing method, device and computer medium |
CN116192531A (en) * | 2023-03-14 | 2023-05-30 | 江苏数一互联网有限公司 | Log anomaly detection system based on isolated forest |
US20230291755A1 (en) * | 2022-03-10 | 2023-09-14 | C3.Ai, Inc. | Enterprise cybersecurity ai platform |
DE202024101123U1 (en) * | 2024-03-07 | 2024-03-25 | Priyanka Kaushik | Intelligent anomaly detection system using machine learning for improved cybersecurity |
-
2024
- 2024-08-02 CN CN202411052561.6A patent/CN118573487B/en active Active
Patent Citations (7)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN105407103A (en) * | 2015-12-19 | 2016-03-16 | 中国人民解放军信息工程大学 | Network threat evaluation method based on multi-granularity anomaly detection |
US10984496B1 (en) * | 2020-01-17 | 2021-04-20 | Credas Inc. | Threat assessment and response facilitation system and method |
CN113609569A (en) * | 2021-07-01 | 2021-11-05 | 湖州师范学院 | Discriminant generalized zero-sample learning fault diagnosis method |
US20230291755A1 (en) * | 2022-03-10 | 2023-09-14 | C3.Ai, Inc. | Enterprise cybersecurity ai platform |
CN115099988A (en) * | 2022-06-28 | 2022-09-23 | 腾讯科技(深圳)有限公司 | Model training method, data processing method, device and computer medium |
CN116192531A (en) * | 2023-03-14 | 2023-05-30 | 江苏数一互联网有限公司 | Log anomaly detection system based on isolated forest |
DE202024101123U1 (en) * | 2024-03-07 | 2024-03-25 | Priyanka Kaushik | Intelligent anomaly detection system using machine learning for improved cybersecurity |
Non-Patent Citations (1)
Title |
---|
M. BOUCADAIR, ED.;ORANGE; T. REDDY, ED.; MCAFEE;: "Distributed Denial-of-Service Open Threat Signaling (DOTS) Data Channel Specification amp;amp;lt;a href= amp;quot;./draft-ietf-dots-data-channel-31 amp;quot; amp;amp;gt;draft-ietf-dots-data-channel-31 amp;amp;lt;/a amp;amp;gt;", IETF, 22 July 2019 (2019-07-22) * |
Cited By (4)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN118972159A (en) * | 2024-10-08 | 2024-11-15 | 国网浙江省电力有限公司舟山供电公司 | A method for detecting illegal interconnection at network boundaries |
CN119094243A (en) * | 2024-10-30 | 2024-12-06 | 国网浙江省电力有限公司杭州市富阳区供电公司 | A network malicious traffic detection and analysis method and system |
CN119094243B (en) * | 2024-10-30 | 2025-02-11 | 国网浙江省电力有限公司杭州市富阳区供电公司 | Network malicious traffic detection and analysis method and system |
CN119197955A (en) * | 2024-11-29 | 2024-12-27 | 南京国电电力金具质量检验测试中心有限公司 | A method for detecting vibration tolerance of spacer rods |
Also Published As
Publication number | Publication date |
---|---|
CN118573487B (en) | 2024-11-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
CN112491796B (en) | An Intrusion Detection and Semantic Decision Tree Quantitative Interpretation Method Based on Convolutional Neural Networks | |
Peng et al. | Network intrusion detection based on deep learning | |
CN118573487B (en) | Network anomaly detection method and system based on isolation forest fusion zero-positive anomaly detection | |
CN104486141B (en) | A kind of network security situation prediction method that wrong report is adaptive | |
CN117478433B (en) | Network and information security dynamic early warning system | |
CN108881263A (en) | A kind of network attack result detection method and system | |
CN113904881B (en) | Intrusion detection rule false alarm processing method and device | |
Dhakar et al. | A novel data mining based hybrid intrusion detection framework | |
Meddeb et al. | Anomaly-based behavioral detection in mobile Ad-Hoc networks | |
CN117807590B (en) | Information security prediction and monitoring system and method based on artificial intelligence | |
CN113904795A (en) | Rapid and accurate flow detection method based on network security probe | |
Almomani et al. | Ensemble-based approach for efficient intrusion detection in network traffic. | |
Rahman et al. | AI-Powered solutions for enhancing national cybersecurity: predictive analytics and threat mitigation | |
Rudro et al. | Enhancing ddos attack detection using machine learning: A framework with feature selection and comparative analysis of algorithms | |
CN118381672B (en) | Data security dynamic protection method and system based on artificial intelligence | |
CN111490976B (en) | Dynamic baseline management and monitoring method for industrial control network | |
CN118337484A (en) | Network information security analysis method and system based on big data | |
CN116668092A (en) | Neural network-based network security threat information analysis method and analysis system thereof | |
Udayakumar et al. | Machine Learning Based Intrusion Detection System | |
Zy et al. | Detecting DDoS attacks through decision tree analysis: an EDA approach with the CIC DDoS 2019 dataset | |
Mohi-Ud-Din et al. | NIDS: Random Forest Based Novel Network Intrusion Detection System for Enhanced Cybersecurity in VANET's | |
Abbas et al. | Fortifying IoT infrastructure using machine learning for DDoS attack within distributed computing-based routing in networks | |
Jayant et al. | Intrusion detection in network traffic using LSTM and deep learning | |
CN118984250B (en) | Abnormal network flow analysis method and system based on deep learning | |
CN119106420B (en) | An adaptive network defense system and method for network security |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |