SG11202001369TA - Url attack detection method and apparatus, and electronic device - Google Patents

Url attack detection method and apparatus, and electronic device

Info

Publication number
SG11202001369TA
SG11202001369TA SG11202001369TA SG11202001369TA SG11202001369TA SG 11202001369T A SG11202001369T A SG 11202001369TA SG 11202001369T A SG11202001369T A SG 11202001369TA SG 11202001369T A SG11202001369T A SG 11202001369TA SG 11202001369T A SG11202001369T A SG 11202001369TA
Authority
SG
Singapore
Prior art keywords
electronic device
detection method
attack detection
url attack
url
Prior art date
Application number
SG11202001369TA
Other languages
English (en)
Inventor
Longfei Li
Original Assignee
Alibaba Group Holding Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alibaba Group Holding Ltd filed Critical Alibaba Group Holding Ltd
Publication of SG11202001369TA publication Critical patent/SG11202001369TA/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • H04L63/1416Event detection, e.g. attack signature detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/243Classification techniques relating to the number of classes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1433Vulnerability analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F30/00Computer-aided design [CAD]
    • G06F30/20Design optimisation, verification or simulation
    • G06F30/27Design optimisation, verification or simulation using machine learning, e.g. artificial intelligence, neural networks, support vector machines [SVM] or training a model
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • G06N20/20Ensemble learning

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Evolutionary Computation (AREA)
  • Computer Hardware Design (AREA)
  • Artificial Intelligence (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Medical Informatics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Biology (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Computer And Data Communications (AREA)
SG11202001369TA 2017-12-28 2018-11-19 Url attack detection method and apparatus, and electronic device SG11202001369TA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201711463325.3A CN108229156A (zh) 2017-12-28 2017-12-28 Url攻击检测方法、装置以及电子设备
PCT/CN2018/116100 WO2019128529A1 (zh) 2017-12-28 2018-11-19 Url攻击检测方法、装置以及电子设备

Publications (1)

Publication Number Publication Date
SG11202001369TA true SG11202001369TA (en) 2020-03-30

Family

ID=62645792

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11202001369TA SG11202001369TA (en) 2017-12-28 2018-11-19 Url attack detection method and apparatus, and electronic device

Country Status (8)

Country Link
US (1) US10785241B2 (zh)
EP (1) EP3651043B1 (zh)
CN (1) CN108229156A (zh)
ES (1) ES2878330T3 (zh)
PL (1) PL3651043T3 (zh)
SG (1) SG11202001369TA (zh)
TW (1) TWI706273B (zh)
WO (1) WO2019128529A1 (zh)

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108229156A (zh) * 2017-12-28 2018-06-29 阿里巴巴集团控股有限公司 Url攻击检测方法、装置以及电子设备
CN108366071B (zh) 2018-03-06 2020-06-23 阿里巴巴集团控股有限公司 Url异常定位方法、装置、服务器及存储介质
CN108769079A (zh) * 2018-07-09 2018-11-06 四川大学 一种基于机器学习的Web入侵检测技术
CN110912861B (zh) * 2018-09-18 2022-02-15 北京数安鑫云信息技术有限公司 一种深度追踪团伙攻击行为的ai检测方法和装置
CN109714341A (zh) * 2018-12-28 2019-05-03 厦门服云信息科技有限公司 一种Web恶意攻击识别方法、终端设备及存储介质
US11368486B2 (en) * 2019-03-12 2022-06-21 Fortinet, Inc. Determining a risk probability of a URL using machine learning of URL segments
CN110398375B (zh) * 2019-07-16 2021-10-19 广州亚美信息科技有限公司 车辆冷却***工作状态的监测方法、装置、设备和介质
CN111162961B (zh) * 2019-12-05 2021-12-31 任子行网络技术股份有限公司 发现移动应用主控服务器的方法、***及可读存储介质
CN113032774B (zh) * 2019-12-25 2024-06-07 中移动信息技术有限公司 异常检测模型的训练方法、装置、设备及计算机存储介质
US11748629B2 (en) * 2020-01-21 2023-09-05 Moxa Inc. Device and method of handling anomaly detection
CN111371794B (zh) * 2020-03-09 2022-01-18 北京金睛云华科技有限公司 阴影域检测模型、检测模型建立方法、检测方法及***
US11768945B2 (en) * 2020-04-07 2023-09-26 Allstate Insurance Company Machine learning system for determining a security vulnerability in computer software
CN111970272A (zh) * 2020-08-14 2020-11-20 上海境领信息科技有限公司 一种apt攻击操作识别方法
CN114257565B (zh) * 2020-09-10 2023-09-05 ***通信集团广东有限公司 挖掘潜在威胁域名的方法、***和服务器
CN112398875B (zh) * 2021-01-18 2021-04-09 北京电信易通信息技术股份有限公司 视频会议场景下基于机器学习的流数据安全漏洞探测方法
KR102682746B1 (ko) * 2021-05-18 2024-07-12 한국전자통신연구원 비휘발성 메모리 공격 취약점 탐지 장치 및 방법
CN113361597B (zh) * 2021-06-04 2023-07-21 北京天融信网络安全技术有限公司 一种url检测模型的训练方法、装置、电子设备和存储介质
TWI774582B (zh) 2021-10-13 2022-08-11 財團法人工業技術研究院 惡意超文本傳輸協定請求的偵測裝置和偵測方法
CN114499917B (zh) * 2021-10-25 2024-01-09 ***股份有限公司 Cc攻击检测方法及cc攻击检测装置
CN114416972B (zh) * 2021-12-10 2022-10-14 厦门市世纪网通网络服务有限公司 一种基于密度改善不平衡样本的dga域名检测方法
CN114338593B (zh) * 2021-12-23 2023-07-04 上海观安信息技术股份有限公司 利用地址解析协议进行网络扫描的行为检测方法及装置
CN114553496B (zh) * 2022-01-28 2022-11-15 中国科学院信息工程研究所 基于半监督学习的恶意域名检测方法及装置
CN117494185B (zh) * 2023-10-07 2024-05-14 联通(广东)产业互联网有限公司 数据库访问控制方法及装置、***、设备、存储介质

Family Cites Families (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8306942B2 (en) * 2008-05-06 2012-11-06 Lawrence Livermore National Security, Llc Discriminant forest classification method and system
TWI439095B (zh) * 2010-01-22 2014-05-21 Univ Nat Taiwan Science Tech 網路攻擊偵測裝置以及方法
US8521667B2 (en) * 2010-12-15 2013-08-27 Microsoft Corporation Detection and categorization of malicious URLs
US9491187B2 (en) * 2013-02-15 2016-11-08 Qualcomm Incorporated APIs for obtaining device-specific behavior classifier models from the cloud
US9178901B2 (en) * 2013-03-26 2015-11-03 Microsoft Technology Licensing, Llc Malicious uniform resource locator detection
US9904893B2 (en) * 2013-04-02 2018-02-27 Patternex, Inc. Method and system for training a big data machine to defend
US9635050B2 (en) * 2014-07-23 2017-04-25 Cisco Technology, Inc. Distributed supervised architecture for traffic segregation under attack
CN104537303B (zh) * 2014-12-30 2017-10-24 中国科学院深圳先进技术研究院 一种钓鱼网站鉴别***及鉴别方法
CN104735074A (zh) * 2015-03-31 2015-06-24 江苏通付盾信息科技有限公司 一种恶意url检测方法及其实现***
CN106341377A (zh) * 2015-07-15 2017-01-18 威海捷讯通信技术有限公司 一种Web服务器免受攻击的方法及装置
CN105357221A (zh) * 2015-12-04 2016-02-24 北京奇虎科技有限公司 识别钓鱼网站的方法及装置
US9838407B1 (en) * 2016-03-30 2017-12-05 EMC IP Holding Company LLC Detection of malicious web activity in enterprise computer networks
WO2017223294A1 (en) * 2016-06-22 2017-12-28 Invincea, Inc. Methods and apparatus for detecting whether a string of characters represents malicious activity using machine learning
CN106789888B (zh) * 2016-11-18 2020-08-04 重庆邮电大学 一种多特征融合的钓鱼网页检测方法
JP6782679B2 (ja) * 2016-12-06 2020-11-11 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカPanasonic Intellectual Property Corporation of America 情報処理装置、情報処理方法及びプログラム
CN106960358A (zh) * 2017-01-13 2017-07-18 重庆小富农康农业科技服务有限公司 一种基于农村电子商务大数据深度学习的金融欺诈行为量化检测***
US10909471B2 (en) * 2017-03-24 2021-02-02 Microsoft Technology Licensing, Llc Resource-efficient machine learning
CN107346388B (zh) * 2017-07-03 2020-06-02 四川无声信息技术有限公司 Web攻击检测方法及装置
CN107577945B (zh) * 2017-09-28 2021-03-23 创新先进技术有限公司 Url攻击检测方法、装置以及电子设备
CN107992741B (zh) * 2017-10-24 2020-08-28 阿里巴巴集团控股有限公司 一种模型训练方法、检测url的方法及装置
CN108111489B (zh) * 2017-12-07 2020-06-30 阿里巴巴集团控股有限公司 Url攻击检测方法、装置以及电子设备
CN108229156A (zh) * 2017-12-28 2018-06-29 阿里巴巴集团控股有限公司 Url攻击检测方法、装置以及电子设备
US11521108B2 (en) * 2018-07-30 2022-12-06 Microsoft Technology Licensing, Llc Privacy-preserving labeling and classification of email

Also Published As

Publication number Publication date
US10785241B2 (en) 2020-09-22
WO2019128529A1 (zh) 2019-07-04
TW201931187A (zh) 2019-08-01
EP3651043B1 (en) 2021-04-14
CN108229156A (zh) 2018-06-29
PL3651043T3 (pl) 2021-10-04
EP3651043A1 (en) 2020-05-13
ES2878330T3 (es) 2021-11-18
EP3651043A4 (en) 2020-07-08
TWI706273B (zh) 2020-10-01
US20200195667A1 (en) 2020-06-18

Similar Documents

Publication Publication Date Title
SG11202001369TA (en) Url attack detection method and apparatus, and electronic device
ZA201902833B (en) Face liveness detection method and apparatus, and electronic device
SG11202004324WA (en) Target detection method and apparatus, training method, electronic device and medium
SG11202004836UA (en) Cross-blockchain interaction method, apparatus, system, and electronic device
EP3633549A4 (en) FACIAL DETECTION LEARNING PROCESS, APPARATUS AND ELECTRONIC DEVICE
ZA201903714B (en) Blockchain-based commodity claim method and apparatus, and electronic device
SG11202100711RA (en) Event processing method, apparatus and electronic device based on blockchain technology
SG11202004835TA (en) Cross-blockchain authentication method, apparatus, and electronic device
SG11202100863XA (en) Method, apparatus, and electronic device for blockchain-based recordkeeping
EP3786786C0 (en) PROCESSING DEVICE, PROCESSING METHOD, CHIP AND ELECTRONIC DEVICE
SG11201913066WA (en) Visual positioning method and apparatus, electronic device, and system
SG11202101514SA (en) Method, apparatus, and electronic device for blockchain-based recordkeeping
EP3575940A4 (en) ELECTRONIC DEVICE, METHOD AND APPARATUS FOR PROCESSING IN OFF-SCREEN MODE
EP3660700A4 (en) IMAGE RETRIEVING METHOD AND DEVICE AND ELECTRONIC DEVICE
SG10202001825PA (en) Face location tracking method, apparatus, and electronic device
EP3608822A4 (en) METHOD AND DEVICE FOR DETECTING MODEL SAFETY AND ELECTRONIC DEVICE
SG11202100871XA (en) Event processing method, apparatus and electronic device based on blockchain technology
SG11202000909QA (en) Login method and apparatus, and electronic device
GB2545043B (en) Method and apparatus for in-purse detection by an electronic device
EP3410285A4 (en) Electronic device and detection method
SG11202010201UA (en) Security Detection Method, Device, And Apparatus
EP3396900A4 (en) Fraudulent message detection device, electronic control apparatus equipped with fraudulent message detection device, fraudulent message detection method, and fraudulent message detection program
SG10202005616UA (en) Wireless network type detection method and apparatus, and electronic device
EP3457720A4 (en) ELECTRONIC APPARATUS, INFORMATION PROCESSING DEVICE, AND INFORMATION PROCESSING METHOD
ZA201806954B (en) Electronic device, information processing apparatus, and information processing method