CN113568703B - Computer network security system based on virtualization technology - Google Patents

Computer network security system based on virtualization technology Download PDF

Info

Publication number
CN113568703B
CN113568703B CN202110667779.2A CN202110667779A CN113568703B CN 113568703 B CN113568703 B CN 113568703B CN 202110667779 A CN202110667779 A CN 202110667779A CN 113568703 B CN113568703 B CN 113568703B
Authority
CN
China
Prior art keywords
layer
module
identification
isolation
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110667779.2A
Other languages
Chinese (zh)
Other versions
CN113568703A (en
Inventor
顾海涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Yanan Information Technology Co ltd
Original Assignee
Jiangsu Yanan Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangsu Yanan Information Technology Co ltd filed Critical Jiangsu Yanan Information Technology Co ltd
Priority to CN202110667779.2A priority Critical patent/CN113568703B/en
Publication of CN113568703A publication Critical patent/CN113568703A/en
Application granted granted Critical
Publication of CN113568703B publication Critical patent/CN113568703B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/08Learning methods
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45587Isolation or security of virtual machine instances
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45595Network integration; Enabling network access in virtual machine instances

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Biophysics (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • Computational Linguistics (AREA)
  • Artificial Intelligence (AREA)
  • Mathematical Physics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Computer And Data Communications (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)

Abstract

The invention discloses a computer network security system based on a virtualization technology, which comprises a computer system, a virtual security system and a virtual security system, wherein the computer system comprises a virtual machine and a host, and the virtual security system is used for protecting the computer system; the virtual security system includes: the system comprises a communication layer, an identification layer, a defense layer, an isolation layer, a transfer layer, a virtual layer and an AI layer; the communication layer is connected with an external terminal needing to access computer system resources; the identification layer is used for identifying external terminal information and data information sent by the external terminal information; the defense layer is connected with the identification layer and plays a role in isolation; the isolation layer is used for blocking and isolating the data information which passes through the defense layer; the transfer layer transfers the data information in the isolation layer to the virtual layer for processing; the AI layer is respectively connected with the identification layer, the defense layer, the isolation layer and the transfer layer; the host is connected with the transfer layer through a virtual machine. The invention performs multiple protection and isolation on dangerous data through the virtual safety system.

Description

Computer network security system based on virtualization technology
Technical Field
The invention relates to the technical field of computer networks, in particular to a computer network security system based on a virtualization technology.
Background
The application virtualized on the computer means that the computing element runs on a virtual basis rather than a real basis, so that one platform is allowed to run a plurality of operating systems simultaneously, and the application programs can run in mutually independent spaces without mutual influence, thereby remarkably improving the working efficiency of the computer.
For example, in a computer network security system based on a virtualization technology disclosed in the publication number CN110881034a, the operation behavior information is identified through a preset security risk identification library by acquiring the occupancy of resources by a virtual machine, and if it is identified that there is information matched with the operation behavior information, the security state information of the virtual machine is abnormal; that is, the virtual machine cannot be effectively protected by performing processing again when external operation information has affected the security state of the virtual machine.
Disclosure of Invention
The present invention is directed to a computer network security system based on virtualization technology, which analyzes external operation information to isolate and process dangerous information before entering into virtualization, so as to solve the problems set forth in the background art.
In order to achieve the above purpose, the present invention provides the following technical solutions: a computer network security system based on a virtualization technology comprises a computer system, wherein the computer system comprises a virtual machine and a host, and also comprises a virtual security system for protecting the computer system;
the virtual security system includes: the system comprises a communication layer, an identification layer, a defense layer, an isolation layer, a transfer layer, a virtual layer and an AI layer;
the communication layer is connected with an external terminal needing to access computer system resources;
the identification layer is connected with the communication layer and used for identifying external terminal information and data information sent by the external terminal information;
the defense layer is connected with the identification layer, plays a role in isolation, and prevents harmful data information from entering the computer system;
the isolation layer is connected with the defense layer and used for blocking and isolating the data information which passes through the defense layer;
the transfer layer is connected with the isolation layer and transfers the data information in the isolation layer to the virtual layer for processing;
the AI layer is respectively connected with the identification layer, the defense layer, the isolation layer and the transfer layer;
the host is connected with the transfer layer through a virtual machine.
Preferably, the AI layer includes a deep learning convolution layer, a model library, and a connection module, where the deep learning convolution layer is connected to the model library and the connection module, and the connection module is connected to the identification layer, the defense layer, the isolation layer, and the transfer layer.
Preferably, an identification model, a defense model, an isolation model and a transfer model are arranged in the model library.
Preferably, the identification model comprises a terminal characteristic acquisition module, a terminal characteristic identification module, a data information characteristic scanning module and a data information characteristic processing module, wherein the terminal characteristic module is connected with the terminal characteristic identification module, and the terminal characteristic identification module and the data information characteristic scanning module are connected with the data information characteristic processing module.
Preferably, the defending model comprises an identification module, a blocking module and a packaging processing module, wherein the identification module and the blocking module are respectively connected with the packaging processing module.
Preferably, the isolation model comprises a second identification module, an isolation module, a classification module, a secondary packaging module and an independent output module, wherein the second identification module is connected with the isolation module, and the independent output module is connected with the classification module.
Preferably, the transfer model comprises a third identification module, a second blocking module and a transfer module, and the third identification module is connected with the second blocking module and the transfer module respectively.
Preferably, the deep learning convolution layer trains the recognition model, the defense model, the isolation model and the transfer model through a preset algorithm.
Compared with the prior art, the invention has the beneficial effects that:
1. according to the invention, the identification layer, the defense layer, the isolation layer and the transfer layer are arranged to process and block the dangerous data for many times, so that the dangerous data can be effectively prevented from entering the virtual machine, and the virtual machine is damaged;
2. the invention is provided with the AI layer at the same time, trains the model through the deep learning convolution layer, makes the model more accurate and perfect, and simultaneously can avoid the damage to the model by independently arranging the model in the AI layer instead of respectively storing the model in the corresponding identification layer, the defense layer, the isolation layer and the transfer layer, and can not effectively defend and process the model.
Drawings
FIG. 1 is a diagram of a system connection of a computer network security system based on virtualization technology according to the present invention;
FIG. 2 is a schematic diagram of the AI layer structure of the present invention;
in the figure: 1. a virtual security system; 11. a communication layer; 12. an identification layer; 13. a defense layer; 14. an isolation layer; 15. a transfer layer; 16. a virtual layer; 17. an AI layer; 171. deep learning a convolution layer; 172. a model library; 1721. identifying a model; 17211. a terminal characteristic acquisition module; 17212. a terminal feature recognition module; 17213. a data information characteristic scanning module; 17214. a data information feature processing module; 1722. a defense model; 17221. an identification module; 17222. a blocking module; 17223. packaging the processing module; 1723. isolating the model; 17231. an identification module II; 17232. an isolation module; 17233. a classification module; 17234. a secondary packaging module; 17235. an independent output module; 1724. transferring the model; 17241. an identification module III; 17242. a second blocking module; 17243. a transfer module; 173. a connection module; 2. a virtual machine; 3. and a host.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
In the description of the present invention, it should be noted that, unless explicitly specified and limited otherwise, the terms "mounted," "configured to," "engaged with," "connected to," and the like are to be construed broadly, and may be either fixedly connected, detachably connected, or integrally connected, for example; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communication between two elements. The specific meaning of the above terms in the present invention will be understood in specific cases by those of ordinary skill in the art.
Referring to fig. 1-2, the present invention provides a technical solution: a computer network security system based on a virtualization technology comprises a virtual machine 2 and a host 3, and also comprises a virtual security system 1 for protecting the virtual machine 2 and the host 3;
the virtual security system 1 includes: communication layer 11, identification layer 12, defense layer 13, isolation layer 14, transfer layer 15, virtual layer 16 and AI layer 17;
the communication layer 11 is connected with an external terminal needing to access computer system resources;
an identification layer 12 connected to the communication layer 11 for identifying external terminal information and data information transmitted by the external terminal information;
the defending layer 13 is connected with the identification layer 12 and plays a role in isolation, so that harmful data information is prevented from entering the computer system;
an isolation layer 14 connected to the defense layer 13 for blocking and isolating data information having passed through the defense layer 13;
a transfer layer 15 connected to the isolation layer 14 for transferring the data information in the isolation layer 14 to the virtual layer 16 for processing;
an AI layer 17 connected to the identification layer 12, the defense layer 13, the isolation layer 14, and the transfer layer 15, respectively;
the host 3 is connected to the transfer layer 15 via the virtual machine 2.
The AI layer 17 includes a deep learning convolution layer 171, a model library 172, and a connection module 173, the deep learning convolution layer 171 being connected to the model library 172 and the connection module 173, respectively, the connection module 173 being connected to the identification layer 12, the defense layer 13, the isolation layer 14, and the transfer layer 15.
An identification model 1721, a defense model 1722, an isolation model 1723, and a transfer model 1724 are provided in the model library 172.
The identification model 1721 includes a terminal feature acquisition module 17211, a terminal feature identification module 17212, a data information feature scanning module 17213, and a data information feature processing module 17214, where the terminal feature acquisition module 17211 is connected to the terminal feature identification module 17212, the terminal feature identification module 17212 and the data information feature scanning module 17213 are connected to the data information feature processing module 17214, the terminal feature acquisition module 17211 acquires external terminal information, the terminal feature identification module 17212 identifies the type of the acquired terminal, the data information feature scanning module 17213 scans the data information feature, and the data information feature processing module 17214 analyzes the feature of the data information and simultaneously performs a marking process on information such as the terminal and operation data of the access system.
The defense model 1722 includes an identification module 17221, a blocking module 17222, and a packaging process module 17223, and the identification module 17221 and the blocking module 17222 are respectively connected to the packaging process module 17223.
Isolation model 1723 includes a second identification module 17231, an isolation module 17232, a classification module 17233, a secondary packaging module 17234, and an independent output module 17235, where second identification module 17231 is connected to classification module 17233, secondary packaging module 17234, and isolation module 17232, and independent output module 17235 is connected to classification module 17233.
The transfer model 1724 includes a third identification module 17241, a second blocking module 17242, and a transfer module 17243, where the third identification module 17241 is connected to the second blocking module 17242 and the transfer module 17243, respectively.
The deep learning convolution layer 171 trains the recognition model 1721, the defense model 1722, the isolation model 1723, and the transfer model 1724 by a preset algorithm.
Working principle: the access data of the external terminal input through the communication layer 11 invokes the recognition model 1721 in the AI layer 17 through the connection module 173, recognizes the basic information and the access instruction information of the access terminal, judges whether the access terminal and the access instruction information are safe or not, and if the information has a safety risk or is attack information, transmits the information to the defense layer 13 for processing; the defense layer 13 calls the defense model 1722 to identify the information entering from the identification layer 12, and if the information is attack information, the start blocking module 17222 blocks the information of the identification layer 12 from entering into the defense layer 13, and meanwhile encapsulates the entering harmful information; the isolation layer 14 identifies the information input from the defense layer 13 by calling the isolation model 172, if the information is unsafe, the information is identified by the identification module II 17231, meanwhile, dangerous data and safe data are isolated by the isolation module 17232, so that the dangerous data cannot be transmitted to the next layer, the packaged dangerous data and the unpackaged dangerous data are identified by the classification module 17233, the unpackaged dangerous data which enter the isolation layer 14 are secondarily packaged by the secondary packaging module 17234, and the unpackaged dangerous data are input to the transfer layer 15 by the independent output module 17235; the transfer layer 15 calls the transfer model 1724 to process the data input from the isolation layer 14, recognizes whether the data is dangerous information through the recognition module III 17241, starts the blocking module II 17242 to block the dangerous information from penetrating into the virtual machine 2 if the data is dangerous information, transfers the packaged information into the virtual layer 16 through the transfer module 17243 to perform killing processing, feeds back warning information and counterattack information to the communication layer 11, and the communication layer 11 transmits the information to a terminal for attack to warn the terminal and paralysis; by arranging the identification layer 12, the defense layer 13, the isolation layer 14 and the transfer layer 15, the data are processed and blocked for many times, so that dangerous data can be effectively prevented from entering the virtual machine 2, and the virtual machine 2 is damaged.
It is noted that relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be understood by those skilled in the art that various changes, modifications, substitutions and alterations can be made therein without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (7)

1. A computer network security system based on virtualization technology, comprising a virtual machine (2) and a host (3), characterized in that: also included is a virtual security system (1) for protecting a virtual machine (2) and a host (3), the virtual security system (1) comprising: the system comprises a communication layer (11), an identification layer (12), a defense layer (13), an isolation layer (14), a transfer layer (15), a virtual layer (16) and an AI layer (17);
the communication layer (11) is connected with an external terminal needing to access computer system resources;
the identification layer (12) is connected with the communication layer (11) and is used for identifying external terminal information and data information sent by the external terminal information;
the defending layer (13) is connected with the identification layer (12) and plays a role in isolation, so that harmful data information is prevented from entering the computer system;
the isolation layer (14) is connected with the defense layer (13) and used for blocking and isolating data information which passes through the defense layer (13);
the transfer layer (15) is connected with the isolation layer (14) and transfers the data information in the isolation layer (14) into the virtual layer (16) for processing;
the AI layer (17) is respectively connected with the identification layer (12), the defense layer (13), the isolation layer (14) and the transfer layer (15);
the host (3) is connected with the transfer layer (15) through the virtual machine (2);
the transfer layer (15) calls the transfer model (1724) to process the data input from the isolation layer (14), the identification module III (17241) is used for identifying whether the data is dangerous information, if the data is dangerous information, the blocking module II (17242) is started to block the dangerous information from penetrating into the virtual machine (2), meanwhile, the packaged information is transferred into the virtual layer (16) through the transfer module (17243) to be subjected to killing processing, the virtual layer (16) feeds back warning information and counterattack information to the communication layer (11), the communication layer (11) is used for transmitting the information to a terminal for attack, warning is carried out on the information, and meanwhile, the terminal is paralyzed.
2. A computer network security system based on virtualization technology as recited in claim 1, wherein: the AI layer (17) comprises a deep learning convolution layer (171), a model library (172) and a connection module (173), wherein the deep learning convolution layer (171) is respectively connected with the model library (172) and the connection module (173), and the connection module (173) is used for connecting the identification layer (12), the defense layer (13), the isolation layer (14) and the transfer layer (15).
3. A computer network security system based on virtualization technology as claimed in claim 2, wherein: an identification model (1721), a defense model (1722), an isolation model (1723) and a transfer model (1724) are arranged in the model library (172).
4. A computer network security system based on virtualization technology according to claim 3, characterized in that: the identification model (1721) comprises a terminal feature acquisition module (17211), a terminal feature identification module (17212), a data information feature scanning module (17213) and a data information feature processing module (17214), wherein the terminal feature acquisition module (17211) is connected with the terminal feature identification module (17212), and the terminal feature identification module (17212) and the data information feature scanning module (17213) are connected with the data information feature processing module (17214).
5. A computer network security system based on virtualization technology according to claim 3, characterized in that: the defense model (1722) comprises an identification module (17221), a blocking module (17222) and a packaging processing module (17223), wherein the identification module (17221) and the blocking module (17222) are respectively connected with the packaging processing module (17223).
6. A computer network security system based on virtualization technology according to claim 3, characterized in that: the isolation model (1723) comprises a second identification module (17231), an isolation module (17232), a classification module (17233), a secondary packaging module (17234) and an independent output module (17235), wherein the second identification module (17231) is connected with the isolation module (17232) through the classification module (17233) and the secondary packaging module (17234) respectively, and the independent output module (17235) is connected with the classification module (17233).
7. A computer network security system based on virtualization technology according to claim 3, characterized in that: the transfer model (1724) comprises a third identification module (17241), a second blocking module (17242) and a transfer module (17243), wherein the third identification module (17241) is connected with the second blocking module (17242) and the transfer module (17243) respectively.
CN202110667779.2A 2021-06-16 2021-06-16 Computer network security system based on virtualization technology Active CN113568703B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110667779.2A CN113568703B (en) 2021-06-16 2021-06-16 Computer network security system based on virtualization technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110667779.2A CN113568703B (en) 2021-06-16 2021-06-16 Computer network security system based on virtualization technology

Publications (2)

Publication Number Publication Date
CN113568703A CN113568703A (en) 2021-10-29
CN113568703B true CN113568703B (en) 2024-04-05

Family

ID=78162074

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110667779.2A Active CN113568703B (en) 2021-06-16 2021-06-16 Computer network security system based on virtualization technology

Country Status (1)

Country Link
CN (1) CN113568703B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070951A (en) * 2017-05-25 2017-08-18 北京北信源软件股份有限公司 A kind of intranet security guard system and method
CN110881034A (en) * 2019-11-11 2020-03-13 重庆工业职业技术学院 Computer network security system based on virtualization technology
CN111490996A (en) * 2020-06-24 2020-08-04 腾讯科技(深圳)有限公司 Network attack processing method and device, computer equipment and storage medium
WO2020197810A1 (en) * 2019-03-28 2020-10-01 Amazon Technologies, Inc. Verified isolated run-time environments for enhanced security computations within compute instances
CN111935134A (en) * 2020-08-06 2020-11-13 中国交通通信信息中心 Complex network security risk monitoring method and system
CN112667427A (en) * 2020-12-31 2021-04-16 上海磐御网络科技有限公司 Network security system based on virtualization technology

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104601568B (en) * 2015-01-13 2019-05-21 深信服科技股份有限公司 Virtualization security isolation method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107070951A (en) * 2017-05-25 2017-08-18 北京北信源软件股份有限公司 A kind of intranet security guard system and method
WO2020197810A1 (en) * 2019-03-28 2020-10-01 Amazon Technologies, Inc. Verified isolated run-time environments for enhanced security computations within compute instances
CN110881034A (en) * 2019-11-11 2020-03-13 重庆工业职业技术学院 Computer network security system based on virtualization technology
CN111490996A (en) * 2020-06-24 2020-08-04 腾讯科技(深圳)有限公司 Network attack processing method and device, computer equipment and storage medium
CN111935134A (en) * 2020-08-06 2020-11-13 中国交通通信信息中心 Complex network security risk monitoring method and system
CN112667427A (en) * 2020-12-31 2021-04-16 上海磐御网络科技有限公司 Network security system based on virtualization technology

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SELENE: Self-Monitored Dependable Platform for High-Performance Safety-Critical Systems;Carles Hernàndez et del;2020 23rd Euromicro Conference on Digital System Design (DSD);全文 *
大数据时代医院网络安全防御架构研究与设计;曾运强;;现代信息科技(06);全文 *

Also Published As

Publication number Publication date
CN113568703A (en) 2021-10-29

Similar Documents

Publication Publication Date Title
CN111181926B (en) Security device based on mimicry defense idea and operation method thereof
CN107508831B (en) Bus-based intrusion detection method
CN102006246A (en) Trusted separate gateway
CN113285917A (en) Method, equipment and architecture for protecting endogenous security boundary of industrial network
CN113568703B (en) Computer network security system based on virtualization technology
CN111786986B (en) Numerical control system network intrusion prevention system and method
CN105577705B (en) For the safety protecting method and system of IEC60870-5-104 agreements
CN104917757A (en) Event-triggered MTD protection system and method
CN112671749A (en) Artificial intelligence platform anti-counterfeiting login method based on high security
CN108197468A (en) A kind of Intranet attack intelligent protection system of mobile memory medium
CN105406901B (en) Information acquisition system for power system
CN116910806A (en) Log desensitization method and system based on deep learning
Choi et al. Vendor-independent monitoring on programmable logic controller status for ICS security log management
KR101606090B1 (en) Apparatus and method for protecting network
CN112565246A (en) Network anti-attack system and method based on artificial intelligence
CN108683639A (en) A kind of computer network abnormality detection and automatic repair system, method and mobile terminal
CN113783875A (en) Fire protection system for network information security and use method thereof
CN103944896A (en) Smart power grid safety protection system
CN110834055A (en) Equipment safety protection method and device and punch control system
CN105577704B (en) For the safety protecting method and system of IEC60870-5-101 agreements
Rowland et al. Application of the Information Harm Triangle to inform defensive strategies for the protection of NPP I&C systems.
CN115001821B (en) Communication safety protection system for numerical control machine tool based on USB communication
CN108600232B (en) Industrial control safety audit system and audit method thereof
CN117640178A (en) Safety protection method and system for industrial switch
US20240063939A1 (en) Communication isolator for cyber security and communication isolation method of the communication isolator

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Country or region after: Zhong Guo

Address after: 224000 room a1503, 15 / F, South Building, Kechuang building, big data Industrial Park, 29 Xuehai Road, Minfu community, Xindu sub district office, Chengnan New Area, Yancheng City, Jiangsu Province (CND)

Applicant after: Jiangsu Yanan Information Technology Co.,Ltd.

Address before: 224000 room a1503, 15 / F, South Building, Kechuang building, big data Industrial Park, 29 Xuehai Road, Minfu community, Xindu sub district office, Chengnan New Area, Yancheng City, Jiangsu Province (CND)

Applicant before: Yancheng Yifang Information Technology Co.,Ltd.

Country or region before: Zhong Guo

GR01 Patent grant
GR01 Patent grant