Threat information integration system and method for industrial environment

An industrial environment and intelligence technology, applied in transmission systems, character and pattern recognition, instruments, etc., to achieve the effect of improving work efficiency

Inactive Publication Date: 2019-03-29
ELECTRIC POWER RES INST OF STATE GRID ZHEJIANG ELECTRIC POWER COMAPNY +2
View PDF1 Cites 15 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0006] however despite the clear benefits of shar

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Threat information integration system and method for industrial environment
  • Threat information integration system and method for industrial environment
  • Threat information integration system and method for industrial environment

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0104] The present invention provides many applicable inventive concepts that can be embodied in numerous specific contexts. The specific examples described in the following embodiments of the present invention are only used as illustrations of specific embodiments of the present invention, and are not intended to limit the scope of the present invention.

[0105] The present invention will be further described below in conjunction with the accompanying drawings and specific embodiments.

[0106] The present invention proposes a security protection method for determining whether to execute / alarm / block control instructions by comparing with a predefined control flow behavior pattern, and this method effectively solves the impact caused by equipment processing capabilities and network delays .

[0107] according to Figure 1a Shown is a schematic diagram of network deployment of the threat intelligence integration system 550 involved in the present invention in an embodiment. I...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a threat information integration system and method for an industrial environment. The threat information integration system collects original threat information data from at least one external threat information source and converts the original threat information data to be in a standard format, performs clustering analysis on the threat information data in the standard format by utilizing a non-supervised machine learning algorithm, verifies obtained threat information data clusters, classifies the threat information data clusters according to calculation characteristics of target network assets, and converts all the data in the threat information data clusters in a corresponding category of a target network to be in a data format operable for a target network security operation center. A security management system has more pertinence in the aspects of threat detection and event response; only the threat information data conforming to the target network characteristics can be converted to be in the data format operable for the target network security operation center, so that the working efficiency of the security operation center during use of external threat information is greatly improved.

Description

technical field [0001] The invention relates to the technical field of industrial control security, in particular to a threat intelligence integration system and method in an industrial environment. Background technique [0002] The frequency and complexity of cyber attacks continue to increase. For those enterprises or organizations with sensitive data and important systems, how to protect these sensitive data and system security is a major challenge they face. The perpetrators of these attacks may be a single autonomous attacker or well-resourced professional teams that are part of a criminal organization or have state-backed support. Threat actors can be persistent, motivated, and flexible, and they use a variety of attack modes to compromise systems, disrupt services, commit financial fraud, and disclose or steal intellectual property and other sensitive information. Given the risks these threats present, it is increasingly important for organizations to share cyber thr...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06G06K9/62
CPCH04L63/1416H04L63/1433H04L63/302G06F18/23213G06F18/24
Inventor 苏烨陈波尹峰蔡钧宇丁宁孙坚栋
Owner ELECTRIC POWER RES INST OF STATE GRID ZHEJIANG ELECTRIC POWER COMAPNY
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products