CN115242460B - Cloud platform security architecture system and implementation method thereof - Google Patents

Cloud platform security architecture system and implementation method thereof Download PDF

Info

Publication number
CN115242460B
CN115242460B CN202210757560.6A CN202210757560A CN115242460B CN 115242460 B CN115242460 B CN 115242460B CN 202210757560 A CN202210757560 A CN 202210757560A CN 115242460 B CN115242460 B CN 115242460B
Authority
CN
China
Prior art keywords
client
event
security
network
communication center
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210757560.6A
Other languages
Chinese (zh)
Other versions
CN115242460A (en
Inventor
王震
苗泉强
王少磊
周超
刘义
秦富童
吴迪
石鹏飞
樊永文
赵亚新
***
孟庆业
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Unit 63891 Of Pla
Original Assignee
Unit 63891 Of Pla
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Unit 63891 Of Pla filed Critical Unit 63891 Of Pla
Priority to CN202210757560.6A priority Critical patent/CN115242460B/en
Publication of CN115242460A publication Critical patent/CN115242460A/en
Application granted granted Critical
Publication of CN115242460B publication Critical patent/CN115242460B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2463/00Additional details relating to network architectures or network communication protocols for network security covered by H04L63/00
    • H04L2463/144Detection or countermeasures against botnets

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)

Abstract

The invention discloses a cloud platform security architecture system, which comprises a cloud server and one or more clients interacting with the cloud server; the cloud server is provided with a cloud platform infrastructure, and the client is provided with a cloud platform application module and a cloud platform communication network; the cloud platform application module comprises a client application program security architecture, the cloud platform communication network comprises a client network security architecture and a client communication center, and the cloud platform infrastructure comprises a server security architecture; meanwhile, an implementation method of the cloud platform security architecture system is disclosed. The invention can effectively defend external malicious attacks.

Description

Cloud platform security architecture system and implementation method thereof
Technical Field
The invention belongs to the technical field of cloud platform safety protection, and particularly relates to a cloud platform safety architecture system and an implementation method thereof.
Background
The service-based cloud platform is an important form of information infrastructure in the Internet age, and is the latest form of high-performance and distributed computing development. The method provides high-performance and low-cost computing and data service in a new business mode, and supports various informationized applications. The cloud platform is used as a novel informatization form which is based on virtualization, is characterized by service and is used as a service mode according to needs, can virtualize physical resources into a virtual machine resource pool, flexibly call software and hardware resources and realize the on-demand access to users; and in the running process, virtual machine resources are migrated in real time according to different user concurrency, so that on one hand, high-quality service is guaranteed, on the other hand, the resource cost is minimized, and the utilization rate of a CPU, a memory and the like is improved.
As a new thing, the cloud platform brings new challenges while providing the characteristics of convenience, easy use and low cost. The security problem is the first to go against, and along with the continuous popularization of cloud platforms, the importance of the cloud platform presents a gradually rising trend, and the importance of the cloud platform becomes a core factor for restricting the development of the cloud platform. In recent years, the actual existence and hazard of the safety risks are fully demonstrated by a plurality of major safety events at home and abroad. The potential users of the cloud platform are worried about the cloud platform products and services due to the security attack of multiple cloud platforms, the security problems of whether the cloud platform can resist network attack, whether the defending system is complete and the like become the reasons that the users adopt the cloud platform services and the products are hesitant, the security attack and defending system is also a main obstacle for the application and popularization of the cloud platform, the development of the cloud platform industry is seriously influenced, and the security attack and defending problem becomes the core problem of the cloud platform services. Therefore, system research on security attack and defense of the cloud platform environment is urgent and important.
At present, the biggest harm to the cloud platform is a bombnet (Botnet) which grows fast and is difficult to eliminate, and a hacker can perform DOS attack, DDOS attack and various spy network operations through the Botnet; many people use honeypoint to solve the problem, but the cloud platform consumes too much resources on the information security problem.
Most of the existing network technologies, websites and server-client services are built by adopting open source software, so that the whole computer network environment is mostly the same software structure and is erected on different hardware, and hackers can attack the line by utilizing various computers or various software and hardware facilities compatible with the computers, so that the hybrid platform built by different organizations and different services suffers from the serious problem of the same attack means as personal computers.
Disclosure of Invention
In order to solve the above problems, the present invention aims to provide a cloud platform security architecture system and an implementation method thereof, which can defend against external malicious attacks.
In order to achieve the aim of the invention, the invention adopts the following technical scheme:
a cloud platform security architecture system, comprising a cloud server and one or more clients interacting with the cloud server; the cloud server is provided with a cloud platform infrastructure, and the client is provided with a cloud platform application module and a cloud platform communication network; the cloud platform application module comprises a client application program security architecture, the cloud platform communication network comprises a client network security architecture and a client communication center, and the cloud platform infrastructure comprises a server security architecture.
Further, the client application program security architecture is connected with the client communication center and is used for executing checking including system set values, login files and standard operation programs based on specifications; and when the abnormal state is found, sending an event to the client communication center.
Further, the above-mentioned client network security architecture is used for defending a botnet, and the client network security architecture first performs preliminary detection on an operating system, and transmits the event to a communication center when an abnormal transmission condition of a packet and its destination IP is found.
The client communication center is used for receiving the cloud server application security architecture command, transmitting information to the server security monitoring module for data collection and judgment, and starting an active packet inspection function of the network security framework; transmitting the event to the server security architecture, and transmitting the instruction to the client application security architecture and the client network security architecture.
The implementation method of the cloud platform security architecture system comprises the following steps:
s1, a client application program security architecture executes a standard-based check, wherein the passive check comprises a system set value, a login file and a standard operation program, and the check returns to a security state if normal; if the abnormal state is found, an event is sent to a client communication center, the client communication center transmits information to a server security monitoring module for data collection and judgment, an active packet inspection function of a network security framework is started, the network security framework returns to the security state after inspection is normal, if the abnormal state is found, the abnormal inspection and misuse inspection are further carried out, the problem is solved and returns to the security state, if the abnormal state is found, the event is transmitted to the client communication center, the event is transmitted to the server security monitoring framework through the client communication center, and the indication of the server security monitoring framework is waited for and is transmitted to the client application security framework through the client communication center;
s2, network functions of the client network security architecture are applied to a network layer of an operating system, preliminary detection is carried out on the operating system, if abnormal transmission conditions of a packet and a destination IP thereof are found, the event is transmitted to a client communication center, the client communication center firstly transmits the event to a server security monitoring module, then an active application detection function of the client application security architecture is started, if abnormal conditions are found, the event is transmitted to the client communication center, then the client communication center transmits the event to a server security monitoring frame for waiting for command processing, and the server security monitoring frame transmits the command to the client communication center and then the client network security architecture;
s3, when the client communication center transmits the attack event to the server defense monitoring architecture, the client communication center first knows that the attack event is a network attack event or a virus attack event, judges the correlation of the two attack events when the two attack events occur simultaneously, and judges the two attack events as Trojan horse programs if the two attack events are related; if the Trojan horse program has mastered the authority of the client, the cloud server cannot conduct the network poisoning action, the connection of the client and other clients is broken, and the connection of the client and the cloud server is eliminated; and if the authority of the client is controlled, performing network toxin sweeping action.
Further, in the step S3, when the attack event is a virus attack, it is also required to determine whether the attack event is a situation that the attack event can be controlled, if the attack event cannot be controlled, the connection between the client and other clients is disconnected, and the connection between the client and the cloud server is eliminated; if the control can be carried out, the network virus scavenging is directly carried out; and finally, if the client is attacked from the external network, warning all clients, and avoiding online attack of IP.
By adopting the technical scheme, the invention has the following advantages:
according to the cloud platform security architecture system and the implementation method thereof, a new cloud model and a built-in security component design are provided, as the foundation of basic defense of cloud facilities can be effectively prepared only by matching the proper cloud architecture model design with the built-in defense component, in particular, the cloud architecture and the cloud security component must be integrated, and all clients of the cloud platform must use the same structure to carry out software design, so that the advantages of the cloud platform architecture can be utilized to defend against external malicious attacks; the cloud platform security architecture system is an automatic operation design, is a security mechanism of automatic processing, does not need manual operation, designs each part in a frame form, is convenient for later researchers to optimize and adjust algorithms, and can timely adjust and improve the security effect achieved by the architecture through the frame form.
Drawings
FIG. 1 is a block diagram of a cloud platform security architecture system of the present invention;
FIG. 2 is a flow chart of a client application security architecture;
FIG. 3 is a flow chart of a client network security architecture;
fig. 4 is a flow chart of a server security architecture.
Description of the embodiments
The technical scheme of the invention is further described in detail below with reference to the accompanying drawings and examples.
As shown in fig. 1, the cloud platform security architecture system includes a cloud server and one or more clients interacting with the cloud server; the cloud server is provided with a cloud platform infrastructure, and the client is provided with a cloud platform application module and a cloud platform communication network; the cloud platform application module comprises a client application program security architecture, the cloud platform communication network comprises a client network security architecture and a client communication center, and the cloud platform infrastructure comprises a server security architecture;
the client application program security architecture is connected with the client communication center and is used for executing checking including system set values, login files and standard operation programs based on specifications; when an abnormal state is found, an event is sent to a client communication center;
the client network security architecture is used for defending botnets, and the client network security architecture firstly performs preliminary detection on an operating system, and transmits an event to a communication center when the condition that a packet and a destination IP of the packet are abnormally transmitted is found;
the client communication center is used for receiving the cloud server application security architecture command, transmitting information to the server security monitoring module for data collection and judgment, and starting an active packet inspection function of the network security framework; transmitting the event to the server security architecture, transmitting the instruction to the client application security architecture and the client network security architecture; once the client communication center cannot perform a dialogue with the operating system and the application program, the client is regarded as losing control, and the cloud platform system can block the communication between the client and any client under the cloud server; the client communication center has the highest authority in the client, the client communication center can be regarded as the security protection of the third layer, and is inferior to the server security architecture, a hacker can break through an application program and can attack a network check layer, but the hacker cannot attack the client communication center, because the client communication center has no information which can be changed in authority or deleted;
the server security architecture is used for constructing an internal security defense mechanism of the cloud platform system, when the client communication center transmits an attack event to the server security architecture, the client communication center firstly confirms whether the client communication center is a network attack event or a virus attack event, judges the relevance of the two events, and judges the client communication center to be a Trojan horse program if the relevance exists; if the client authority cannot be controlled, the client is disconnected from other clients and the client is disconnected from the cloud server, and if the client authority can be controlled, the network toxin sweeping action is performed; in addition, when the attack event is a virus attack, whether the attack event is a controllable situation is also required to be determined, if the attack event is not controllable, the connection between the client and other clients is disconnected, the connection between the client and the cloud server is eliminated, and if the attack event is controllable, the network virus cleaning is directly performed; finally, if the attack is solely from the external network, all clients are warned and the attack from the external network is blocked.
The implementation method of the cloud platform security architecture system comprises the following steps:
s1, a client application program security architecture executes a standard-based check, wherein the passive check comprises a system set value, a login file and a standard operation program, and the check returns to a security state if normal; if an abnormal state is found, an event is sent to a client communication center, the client communication center transmits information to a server security monitoring module for data collection and judgment, an active packet inspection function of a network security framework is started, the network security framework returns to the security state after inspection is normal, if a problem exists, abnormal inspection and misuse inspection are further carried out, the problem is solved and returns to the security state, if the problem exists, the event is transmitted to the client communication center and transmitted to the server security monitoring framework through the client communication center, and the indication of the server security monitoring framework is waited for and is transmitted to a client application security framework through the client communication center, as shown in fig. 2;
s2, network functions of a client network security architecture are applied to a network layer of an operating system, preliminary detection is carried out on the operating system, if abnormal transmission conditions of a packet and a destination IP thereof are found, the event is transmitted to a client communication center, the client communication center firstly transmits the event to a server security monitoring module, then an active application detection function of the client application security architecture is started, if abnormal conditions are found, the event is transmitted to the client communication center, then the client communication center transmits the event to a server security monitoring frame for waiting for command processing, and the server security monitoring frame transmits the command to the client communication center and then the client network security architecture, as shown in FIG. 3;
s3, when the client communication center transmits the attack event to the server defense monitoring architecture, the client communication center first knows that the attack event is a network attack event or a virus attack event, judges the correlation of the two attack events when the two attack events occur simultaneously, and judges the two attack events as Trojan horse programs if the two attack events are related; if the Trojan horse program has mastered the authority of the client, the cloud server cannot conduct the network poisoning action, the connection of the client and other clients is broken, and the connection of the client and the cloud server is eliminated; if the authority of the client is controlled, the network toxin sweeping action is performed, as shown in fig. 4;
in the step S3, when the attack event is a virus attack, whether the attack event is a situation that the attack event can be controlled is also determined, if the attack event cannot be controlled, the connection between the client and other clients is disconnected, and the connection between the client and the cloud server is eliminated; if the control can be carried out, the network virus scavenging is directly carried out; and finally, if the client is attacked from the external network, warning all clients, and avoiding online attack of IP.
The present invention is not limited to the above-mentioned embodiments, but can be modified in various ways without departing from the spirit and scope of the invention.

Claims (3)

1. A cloud platform security architecture system is characterized in that: the cloud server comprises a cloud server and one or more clients which interact with the cloud server; the cloud server is provided with a cloud platform infrastructure, and the client is provided with a cloud platform application module and a cloud platform communication network; the cloud platform application module comprises a client application program security architecture, the cloud platform communication network comprises a client network security architecture and a client communication center, and the cloud platform infrastructure comprises a server security architecture;
the client application program safety framework is used for executing the inspection based on the specification, wherein the passive inspection comprises a system set value, a login file and a standard operation program, and the inspection returns to a safety state if the inspection is normal; if the abnormal state is found, an event is sent to a client communication center, the client communication center transmits information to a server security monitoring module for data collection and judgment, an active packet inspection function of a network security framework is started, the network security framework returns to the security state after inspection is normal, if the abnormal state is found, the abnormal inspection and misuse inspection are further carried out, the problem is solved and returns to the security state, if the abnormal state is found, the event is transmitted to the client communication center, the event is transmitted to the server security monitoring framework through the client communication center, and the indication of the server security monitoring framework is waited for and is transmitted to the client application security framework through the client communication center;
the client network security architecture is used for applying the network function of the client network security architecture to the network layer of an operating system, performing preliminary detection on the operating system, if the abnormal transmission condition of a packet and a destination IP thereof is found, transmitting the event to the client communication center, firstly transmitting the event to the server security monitoring module by the client communication center, then starting the active application program detection function of the client application program security architecture, if the abnormal condition is found, transmitting the event to the client communication center, then transmitting the event to the server security monitoring frame by the client communication center for waiting for the command processing action, and transmitting the command to the client communication center by the server security monitoring frame and then transmitting the command to the client network security architecture;
the client communication center is used for knowing that the attack event is a network attack event or a virus attack event when the attack event is transmitted to the server defense monitoring architecture, judging the correlation of the attack event and the virus attack event when the two attack events occur simultaneously, and judging the attack event as a Trojan horse program if the two attack events are related; if the Trojan horse program has mastered the authority of the client, the cloud server cannot conduct the network poisoning action, the connection of the client and other clients is broken, and the connection of the client and the cloud server is eliminated; and if the authority of the client is controlled, performing network toxin sweeping action.
2. A method for realizing a cloud platform security architecture system is characterized by comprising the following steps: which comprises the following steps:
s1, a client application program security architecture executes a standard-based check, wherein the passive check comprises a system set value, a login file and a standard operation program, and the check returns to a security state if normal; if the abnormal state is found, an event is sent to a client communication center, the client communication center transmits information to a server security monitoring module for data collection and judgment, an active packet inspection function of a network security framework is started, the network security framework returns to the security state after inspection is normal, if the abnormal state is found, the abnormal inspection and misuse inspection are further carried out, the problem is solved and returns to the security state, if the abnormal state is found, the event is transmitted to the client communication center, the event is transmitted to the server security monitoring framework through the client communication center, and the indication of the server security monitoring framework is waited for and is transmitted to the client application security framework through the client communication center;
s2, network functions of the client network security architecture are applied to a network layer of an operating system, preliminary detection is carried out on the operating system, if abnormal transmission conditions of a packet and a destination IP thereof are found, the event is transmitted to a client communication center, the client communication center firstly transmits the event to a server security monitoring module, then an active application detection function of the client application security architecture is started, if abnormal conditions are found, the event is transmitted to the client communication center, then the client communication center transmits the event to a server security monitoring frame for waiting for command processing, and the server security monitoring frame transmits the command to the client communication center and then the client network security architecture;
s3, when the client communication center transmits the attack event to the server defense monitoring architecture, the client communication center first knows that the attack event is a network attack event or a virus attack event, judges the correlation of the two attack events when the two attack events occur simultaneously, and judges the two attack events as Trojan horse programs if the two attack events are related; if the Trojan horse program has mastered the authority of the client, the cloud server cannot conduct the network poisoning action, the connection of the client and other clients is broken, and the connection of the client and the cloud server is eliminated; and if the authority of the client is controlled, performing network toxin sweeping action.
3. The method for implementing the cloud platform security architecture system according to claim 2, wherein the method is characterized in that: in step S3, when the attack event is a virus attack, whether the attack event is a masterable situation is also determined, if the attack event is not masterable, the connection between the client and other clients is disconnected, and the connection between the client and the cloud server is eliminated; if the control can be carried out, the network virus scavenging is directly carried out; and finally, if the client is attacked from the external network, warning all clients, and avoiding online attack of IP.
CN202210757560.6A 2022-06-30 2022-06-30 Cloud platform security architecture system and implementation method thereof Active CN115242460B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210757560.6A CN115242460B (en) 2022-06-30 2022-06-30 Cloud platform security architecture system and implementation method thereof

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210757560.6A CN115242460B (en) 2022-06-30 2022-06-30 Cloud platform security architecture system and implementation method thereof

Publications (2)

Publication Number Publication Date
CN115242460A CN115242460A (en) 2022-10-25
CN115242460B true CN115242460B (en) 2023-08-25

Family

ID=83672206

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210757560.6A Active CN115242460B (en) 2022-06-30 2022-06-30 Cloud platform security architecture system and implementation method thereof

Country Status (1)

Country Link
CN (1) CN115242460B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101969475A (en) * 2010-11-15 2011-02-09 张军 Business data controllable distribution and fusion application system based on cloud computing
CN105376251A (en) * 2015-12-02 2016-03-02 华侨大学 Intrusion detection method and intrusion detection system based on cloud computing
CN206461665U (en) * 2017-02-16 2017-09-01 杭州景涛科技有限公司 A kind of cloud platform system
CN109088916A (en) * 2018-07-13 2018-12-25 安徽捷峰电子科技有限公司 A kind of intelligent medical treatment cloud platform system
CN111885077A (en) * 2020-07-31 2020-11-03 李垚俊 Data security monitoring system
CN113794578A (en) * 2021-07-08 2021-12-14 中国南方电网有限责任公司 Communication network monitoring architecture system based on cloud platform

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10389809B2 (en) * 2016-02-29 2019-08-20 Netapp, Inc. Systems and methods for resource management in a networked environment

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101969475A (en) * 2010-11-15 2011-02-09 张军 Business data controllable distribution and fusion application system based on cloud computing
CN105376251A (en) * 2015-12-02 2016-03-02 华侨大学 Intrusion detection method and intrusion detection system based on cloud computing
CN206461665U (en) * 2017-02-16 2017-09-01 杭州景涛科技有限公司 A kind of cloud platform system
CN109088916A (en) * 2018-07-13 2018-12-25 安徽捷峰电子科技有限公司 A kind of intelligent medical treatment cloud platform system
CN111885077A (en) * 2020-07-31 2020-11-03 李垚俊 Data security monitoring system
CN113794578A (en) * 2021-07-08 2021-12-14 中国南方电网有限责任公司 Communication network monitoring architecture system based on cloud platform

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
云平台下大数据信息的安全机制探讨;郑燕玲;;电脑知识与技术(10);第36-37页 *

Also Published As

Publication number Publication date
CN115242460A (en) 2022-10-25

Similar Documents

Publication Publication Date Title
CN113783871B (en) Micro-isolation protection system adopting zero trust architecture and protection method thereof
CN101069144A (en) Computer and method for on-demand network access control
CN112559168A (en) Computer-implemented method and system for generating scroll time information and readable medium
EP2790354B1 (en) Security management system having multiple relay servers, and security management method
CN108809975B (en) Internal and external network isolation system and method for realizing internal and external network isolation
WO2006110378A2 (en) Secure network sessions establishing and validating method
US20200267146A1 (en) Network analytics for network security enforcement
CN109472136A (en) Virtualization cloud desktop security access method based on defense-in-depth
CN106936846A (en) A kind of method for network access control and device based on WFP platforms
CN112256389A (en) Cloud desktop terminal USB redirection method
CN108924086A (en) A kind of host information acquisition method based on TSM Security Agent
RU2009126832A (en) METHOD FOR MANAGING IDENTIFICATION OF USERS OF INFORMATION RESOURCES OF AN INHOMOGENEOUS COMPUTER NETWORK
CN103023943B (en) Task processing method and device, terminal unit
CN112231004B (en) Cloud desktop terminal USB redirection system
CN115242460B (en) Cloud platform security architecture system and implementation method thereof
CN102868723A (en) Control console and management method of management zero terminal machine and desktop virtual machine
EP3618396B1 (en) Protection method and system for http flood attack
KR101459261B1 (en) Apparatus and Method for Switching Browser Automatically in a Logical Network Separation
CN111258712B (en) Method and system for protecting safety of virtual machine under virtual platform network isolation
CN109218315A (en) A kind of method for managing security and security control apparatus
CN115001839A (en) Information security protection system and method based on Internet big data
CN102868724A (en) Control system for managing zero clients and desktop virtual machines
CN114157466A (en) System and method for realizing safe cross-network access under network partition
CN115664686A (en) Login method, login device, computer equipment and storage medium
CN104702454A (en) Method for monitoring risks of QQ transmitted data based on keyword extraction strategy

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant