Network auditing method and device of industrial control system

An industrial control system and network technology, applied in transmission systems, electrical components, etc., can solve the problems of low risk level of read operations, no consideration of on-site asset conditions, and high-risk alarms divided by risk levels, so as to reduce the number of alarms and improve work efficiency. , the effect of reducing maintenance costs

Pending Publication Date: 2020-12-01
GUIZHOU QIANYUAN POWER CO LTD +1
View PDF8 Cites 3 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] 1) The high-risk alarms generated by this technology will be high-risk alarms as long as they violate the whitelist rules. The imperfection of the whitelist learning data is not considered. Not all alarms that violate the whitelist are high-risk alarms.
[0006] 2) This technology does not consider the situation of on-site assets. If the device that generates the alarm is a known asset on the intranet, it may be that the whitelist learning data is missing, and this alarm cannot be counted as a high-risk asset.
[0007] 3) This technology does not consider the different operations of industrial protocols. It also generates alarms, and the risk level of read operations is lower than that of write operations.
[0010] 1) In the process of perfecting the white list of this technology, high-risk alarms are not divided according to the danger level of the alarms, and users may face a large number of alarms that cannot be processed
[0011] 2) This technology does not classify the alarms that violate the whitelist, and cannot effectively deal with high-risk alarms

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Network auditing method and device of industrial control system
  • Network auditing method and device of industrial control system
  • Network auditing method and device of industrial control system

Examples

Experimental program
Comparison scheme
Effect test

example

[0104] In the following, specific illustrative examples will be described for ease of understanding.

[0105] Five alarms A1 , A2 , A3 , A4 and A5 are received through the unified security management platform 102 . At this time, the five-tuple data including source IP, destination IP, destination port, industrial protocol, and industrial protocol function code of the five alarms A1, A2, A3, A4, and A5 are extracted, as shown in Table 2 below.

[0106] [Table 2]

[0107]

[0108] By extracting the quintuple data of each alarm A1-A5, and by querying the alarm threat table, it is known that it has the same data as the alarm A1, A4, and A5. Therefore, the total threat value in the alarm threat table is directly assigned to the alarm A1, A4 and A5, that is, the total threat value of alarm A1 is 9, the total threat value of alarm A4 is 4, and the total threat value of alarm A5 is 7.

[0109] For the alarms A2 and A3 that are not found in the alarm threat table, calculate the to...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a network auditing method and device of an industrial control system, and relates to the technical field of industrial automation control. One specific embodiment of the methodcomprises the following steps: industrial firewall equipment and an industrial control monitoring terminal being used for identifying and alarming, putting the identified alarms into a filter table,receiving each alarm in the filter table by a unified security management platform, and for each alarm, obtaining a total threat value of each alarm according to a threat value list pre-stored in theunified security management platform; and determining the threat level of each alarm based on the acquired total threat value of each alarm, and determining the display of the alarm according to the determined threat level. According to the embodiment, high-risk alarm identification can be carried out on the alarm information generated by violation of the white list rule, a large number of high-risk alarms caused by incomplete white list learning data are avoided, the number of the high-risk alarms is reduced, and a user can process the high-risk alarms conveniently and preferentially.

Description

technical field [0001] The invention relates to a network audit method and device for an industrial control system, belonging to the technical field of industrial automation control, capable of accurately and efficiently generating and identifying high-risk alarms. Background technique [0002] At present, various industrial control systems are widely used in the fields of industry, energy, transportation, water conservancy and municipal administration to control the operation of production equipment. Once there is a loophole in the information security of the industrial control system, it will cause major hidden dangers to industrial production and operation and national economic security. With the development of computer and network technology, especially the deep integration of informatization and industrialization and the rapid development of the Internet of Things, more and more industrial control system products use general protocols, general hardware and general softw...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/0236H04L63/0263H04L63/101H04L63/12H04L63/1441H04L63/20
Inventor 张显陈辉李泽宏胡毅饶毅李炎东吴永琦张启阳张明远李飞
Owner GUIZHOU QIANYUAN POWER CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products