Method for evaluating and calculating information security risk of power distribution automation terminal equipment

A power distribution automation and information security technology, applied in computing, computer security devices, electrical digital data processing, etc., can solve the problems of insufficient safety evaluation capabilities and work lag in distribution automation systems, so as to improve information security evaluation capabilities and avoid Effects of abnormal failure, power outage and power distribution operation processing time reduction

Inactive Publication Date: 2016-09-28
STATE GRID TIANJIN ELECTRIC POWER +1
View PDF4 Cites 13 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

By comparing and analyzing the research status and level at home and abroad from the aspects of distribution automation system security, test platform and evaluation technology dimensions, it can be found that the safety evaluation capabilities of domestic distribution automation systems are insufficient, especially the key equipment for building distribution automation systems The safety test platform is still in its infancy, and related work is relatively lagging behind

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Method for evaluating and calculating information security risk of power distribution automation terminal equipment
  • Method for evaluating and calculating information security risk of power distribution automation terminal equipment
  • Method for evaluating and calculating information security risk of power distribution automation terminal equipment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0026] A distribution automation terminal equipment information security risk assessment and calculation method, such as figure 1 shown, including the following steps:

[0027] Step 1. Use the analytic hierarchy process to conduct a comprehensive information security risk analysis on the software and hardware development and deployment environment and operation and maintenance environment of the power distribution terminal, and divide the information security risk of the power distribution terminal into system layer, communication layer and equipment configuration layer. Information security risk points at each layer.

[0028] The information security risk points of the system layer in the step 1 include: the operating system starts the WDB target proxy vulnerability, the bootline authentication information memory plaintext storage and the operating system remote overflow vulnerability; the communication layer information security risk points include: open telnet plaintext tra...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a method for evaluating and calculating information security risks of distribution automation terminal equipment, and its technical characteristics include the following steps: Step 1. Using the analytic hierarchy process to conduct a comprehensive analysis of the software and hardware development and deployment environment and the operation and maintenance environment of the distribution terminal Information security risk analysis; step 2, building an experimental platform for power distribution terminal information security testing; step 3, conducting power distribution terminal information security risk testing and finding out power distribution terminal information security vulnerabilities; The calculation method quantifies the risk value of power distribution terminal equipment and judges the possible impact on the enterprise after the security vulnerability is exploited. The invention can provide a basic platform for the overall information security research of distribution automation terminal equipment, and can be used to guide the construction of information security protection capabilities of distribution automation systems, avoid system abnormal failures caused by hacker attacks, and improve the safe and reliable operation of distribution automation systems Level.

Description

technical field [0001] The invention belongs to the technical field of power grid industrial control, and in particular relates to a method for evaluating and calculating information security risks of power distribution automation terminal equipment. Background technique [0002] Driven by informatization, two seemingly irrelevant industries, industrial control systems and traditional information security, have intersected. Especially since the "Stuxnet" incident, information security of industrial control systems has attracted great attention from all countries. The industrial control system is related to various important infrastructures and the national economy and the people's livelihood, so its importance is self-evident. For a long time, the industrial control system has been considered as a relatively professional and closed information island, which maintains a relatively safe state. However, with the rapid networking and interconnection of industrial control system...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/57
CPCG06F21/577G06F2221/033G06F2221/034
Inventor 林永峰殷博李国栋王峥陈培育刘云胡晓辉刘亚丽
Owner STATE GRID TIANJIN ELECTRIC POWER
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products