Threat information generation and sharing system and method based on Internet of Things

A technology of the Internet of Things and Internet of Things terminals, applied in transmission systems, electrical components, etc., can solve problems such as the generation and management of the Internet of Things environment, the difficulty of sharing Internet of Things threat intelligence, and the lack of a unified threat intelligence generation method for the Internet of Things system.

Active Publication Date: 2019-08-16
SICHUAN CHANGHONG ELECTRIC CO LTD
View PDF8 Cites 8 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] Due to the rapid development of the Internet of Things, IoT smart devices are also growing exponentially every year, so there are more and more IoT security incidents. However, there is currently no unified threat intelligence generation method for complex IoT systems, and each system The threat intelligence is relatively independent, and there is also the problem that it is difficult to share IoT threat intelligence. However, the original threat intelligence on the Internet of Things only has threat intelligence information on the IoT cloud, and the threat intelligence information on the IoT cloud is not related to terminal devices and accounts. and other information, and the threat intelligence on IoT terminals has not been collected and globally unified associated processing, that is, there is currently no way to realize the generation and management of IoT unified threat intelligence for various IoT environments

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Threat information generation and sharing system and method based on Internet of Things
  • Threat information generation and sharing system and method based on Internet of Things

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0048] Such as figure 1 As shown, a threat intelligence generation and sharing system based on the Internet of Things includes a traffic anomaly analysis system, an Internet of Things terminal anomaly analysis system, a business anomaly analysis system, a honeypot analysis system, a WEB application firewall system, and a threat intelligence management system; The threat intelligence management system is respectively connected with the traffic anomaly analysis system, the Internet of Things terminal anomaly analysis system, the business anomaly analysis system, the honeypot analysis system, and the WEB application firewall system.

[0049]Specifically, the traffic anomaly analysis system is used to realize asset discovery and Internet of Things terminal network security risk detection. Specifically, through traffic mirroring, the traffic to be analyzed is mirrored to the traffic anomaly analysis system for analysis. The traffic anomaly analysis system analyzes the Internet of Th...

Embodiment 2

[0056] Such as figure 2 As shown, a method for generating and sharing threat intelligence based on the Internet of Things is implemented by the above-mentioned system for generating and sharing threat intelligence based on the Internet of Things, and specifically includes the following steps:

[0057] A. The traffic anomaly analysis system will report the detected security threat events and asset information to the threat intelligence management system;

[0058] Specifically: the traffic data to be analyzed is mirrored to the traffic anomaly analysis system through traffic mirroring, and then the traffic anomaly analysis system analyzes the received traffic data to realize asset discovery and IoT terminal network security risk detection. Finally, the traffic anomaly analysis system Report the analyzed security threat events and asset information to the threat intelligence management system.

[0059] B. The IoT terminal anomaly analysis system will report the detected securit...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a threat information generation and sharing method based on the Internet of Things. The method comprises the steps of obtaining a security event and asset information detectedby a flow analysis system; acquiring a security event and asset information detected by a terminal exception analysis system; obtaining a security event, asset information and account information detected by the business analysis system; acquiring a safety event detected by a honeypot analysis system; automatically generating threat information according to the data information acquired by all thesystems; and providing a multi-dimensional query API to carry out threat information sharing. The method provided by the invention can solve the problem of generation and sharing of threat information in the security aspect of the Internet of Things at present; threat information association generation is carried out based on a security event in combination with information such as the security event, equipment and an account; related threat information can be automatically generated for security events of the Internet of Things, and the related threat information is shared externally.

Description

technical field [0001] The invention relates to the technical field of Internet of Things security, in particular to a system and method for generating and sharing threat information based on the Internet of Things. Background technique [0002] With the rapid development of the Internet of Things, the development of the country has entered the era of intelligent Internet of Things. In various physical environments such as homes, corporate offices, factory production, traffic management, aviation halls, hospital halls, etc., the Internet of Things is almost everywhere, and the Internet of Things is safe. Threats are also growing. [0003] Due to the rapid development of the Internet of Things, IoT smart devices are also growing exponentially every year, so there are more and more IoT security incidents. However, there is currently no unified threat intelligence generation method for complex IoT systems, and each system The threat intelligence is relatively independent, and ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06H04L29/08
CPCH04L63/02H04L63/1416H04L63/1425H04L63/1441H04L67/02
Inventor 文有庆肖建龚致
Owner SICHUAN CHANGHONG ELECTRIC CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products