Threat intelligence IOC credibility analysis method

An analysis method and reputation technology, applied in electrical components, transmission systems, etc., can solve the problems of inaccurate threat intelligence source data and lack of failure mechanism for threat intelligence, and achieve the effect of ensuring data failure mechanism

Active Publication Date: 2020-05-29
HANGZHOU ANHENG INFORMATION TECH CO LTD
View PDF5 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] The present invention solves the problem that in the prior art, there are a large number of third-party threat intelligence data sources, and all parties do not have a unified evaluation mechanism to evaluate the data sources when

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Threat intelligence IOC credibility analysis method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0027] The present invention will be described in further detail below in conjunction with the examples, but the protection scope of the present invention is not limited thereto.

[0028] The invention relates to a threat intelligence IOC reputation analysis method, which achieves the purpose of having a reliable reputation evaluation system for threat intelligence IOCs in various channels, and dynamically adjusts the evaluation system to ensure an effective mechanism

[0029] In this invention, in fact, the IOC of threat intelligence collection mainly comes from three data sources: security vendor’s own equipment (including the company’s use of equipment to capture data in project practice), purchased security vendor data, and open source intelligence data. Among them, for third-party open source intelligence data sources, security vendor data cannot judge the data production process and data evaluation mechanism, and in the actual production process, due to technical, geograp...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention relates to a threat information IOC credibility analysis method, which comprises the steps of obtaining threat information IOC, analyzing and establishing network threat behavior activities and communities, and dynamically optimizing an established model at preset time intervals. In the present invention, attackers and data source features are obtained by deeply mining flow data andlog data of own equipment, third-party shared data and data in each project through technical means. By establishing a threat intelligence IOC credibility scoring model, the data use of each data source can be met, data source credibility verification in an existing threat information source sharing system is satisfied, the problems that a large amount of threat intelligence source data is inaccurate and threat intelligence lacks a failure mechanism in the existing market are solved, creditworthiness evaluation can be carried out no matter whether a three-party open source data source is collected or flow analysis is carried out on own equipment, the system can dynamically adjust the model structure along with time, and the data failure mechanism is ensured.

Description

technical field [0001] The invention belongs to the technical field of digital information transmission, such as telegram communication, and in particular relates to a threat intelligence IOC credibility analysis method. Background technique [0002] Threat intelligence has been used in military and production processes in ancient times, and has become one of the hot words in cyber security in recent years. [0003] With the gradual development of threat intelligence in China, the number of companies with internal threat intelligence research teams is increasing rapidly. At the same time, related products, platforms, and intelligence data designed on the Internet have also increased accordingly. How to do a good job in the foundation of threat intelligence-data checks, establish a reliable data reputation evaluation system, and establish an effective evaluation mechanism for the data used by platforms or products has become a pain point in the use of threat intelligence toda...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): H04L29/06
CPCH04L63/1416H04L63/20H04L63/302
Inventor 罗毓环范渊
Owner HANGZHOU ANHENG INFORMATION TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products