Attack identification method, device and apparatus and computer readable storage medium

An attack identification, computer technology, applied in the field of network security, can solve problems such as system breach, achieve the effect of improving accuracy, improving system security, and reducing the probability of system being attacked

Active Publication Date: 2021-02-05
HANGZHOU ANHENG INFORMATION TECH CO LTD
View PDF14 Cites 2 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Therefore, when the system suffers a sudden increase in a large number of attacks in a short period of time and generates a large number of alarm logs, users cannot know and take actions in time, and the system is very likely to be compromised

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Attack identification method, device and apparatus and computer readable storage medium
  • Attack identification method, device and apparatus and computer readable storage medium
  • Attack identification method, device and apparatus and computer readable storage medium

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0047]Seefigure 1 ,figure 1 This is an implementation flow chart of the attack identification method in the embodiment of the present invention, and the method may include the following steps:

[0048]S101: Count the number of attacks according to a preset time period to obtain the number of attacks of each target.

[0049]The time period for counting the number of attacks is preset, and the attack mutation recognition engine performs statistics on the number of attacks according to the preset time period to obtain the number of attacks for each target.

[0050]It should be noted that the time period for counting the number of attacks can be set and adjusted according to actual conditions, which is not limited in the embodiment of the present invention, for example, it can be set to every minute.

[0051]S102: Acquire target attack thresholds corresponding to the number of target attacks.

[0052]Each acquired number of target attacks has its corresponding target attack threshold. After the number...

Embodiment 2

[0061]Seefigure 2 ,figure 2 This is another implementation flowchart of the attack identification method in the embodiment of the present invention. The method may include the following steps:

[0062]S201: Count the number of attacks according to a preset time period to obtain the number of attacks of each target.

[0063]S202: Acquire each historical attack count in the first preset number and preset time periods corresponding to each target attack count.

[0064]Pre-set the number of preset time periods that need to be referred to when determining the target attack threshold. After the number of attacks on each target is counted, the first preset number corresponding to the number of target attacks are obtained for each historical attack number in the preset time period. .

[0065]It should be noted that the number of preset time periods that need to be referred to when determining the target attack threshold can be set and adjusted according to actual conditions, which is not limited in the...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses an attack identification method, which comprises the following steps of: counting attack times according to a preset time period to obtain each target attack time; obtaining atarget attack threshold corresponding to each target attack frequency; judging whether a target attack frequency exceeding a corresponding target attack threshold value exists or not; and if so, determining the attack of the target attack times exceeding the corresponding target attack threshold as an abnormal attack. By applying the attack identification method provided by the invention, the accuracy of abnormal attack identification is improved, the probability that the system is attacked is reduced, and the system security is improved. The invention also discloses an attack identification device, apparatus and a storage medium, which have corresponding technical effects.

Description

Technical field[0001]The present invention relates to the technical field of network security, in particular to an attack identification method, device, equipment and computer readable storage medium.Background technique[0002]When the existing security equipment and protection products deal with attack behaviors (such as WEB attack behaviors), most of the attack behaviors can still successfully penetrate or even invade successfully. In addition, the existing security equipment and protection products only intercept a certain attack that matches a single strategy and form an alarm record.[0003]However, systems (such as web systems) are being attacked all the time, including some targeted attacks and indiscriminate scanning attacks. In this case, when facing the alarm records that are generated all the time, users cannot extract abnormal attacks from them and take actions in time, and it is impossible to stare at the alarm logs to find out whether the system is under abnormal attacks....

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): H04L29/06
CPCH04L63/1425
Inventor 刘桂珍范渊杨勃
Owner HANGZHOU ANHENG INFORMATION TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products