Patents
Literature
Patsnap Copilot is an intelligent assistant for R&D personnel, combined with Patent DNA, to facilitate innovative research.
Patsnap Copilot

36 results about "Kill chain" patented technology

The term kill chain was originally used as a military concept related to the structure of an attack; consisting of target identification, force dispatch to target, decision and order to attack the target, and finally the destruction of the target. Conversely, the idea of "breaking" an opponent's kill chain is a method of defense or preemptive action. More recently, Lockheed Martin adapted this concept to information security, using it as a method for modeling intrusions on a computer network. The cyber kill chain model has seen some adoption in the information security community. However, acceptance is not universal, with critics pointing to what they believe are fundamental flaws in the model.

Attack behavior real-time tracking and analysis method for cyber range

The invention discloses an attack behavior real-time tracking and analysis method for a cyber range. The method comprises the following steps: data are collected; the data are analyzed; whether an attack behavior is the first step for an attack kill chain is judged; whether the attack behavior is the second step for the attack kill chain is judged, and recording and scoring are carried out; whether the attack behavior is the third step for the attack kill chain is judged, and recording and scoring are carried out; whether the attack behavior is the fourth step for the attack kill chain is judged, and recording and scoring are carried out; whether the attack behavior is the fifth step for the attack kill chain is judged, and recording and scoring are carried out; whether the attack behavior is the sixth step for the attack kill chain is judged, and recording and scoring are carried out; and whether the attack behavior is the seventh step for the attack kill chain is judged, and recording and scoring are carried out, the attack is blocked or recording and scoring are carried out, and the process is over. Thus, the efficiency for judging whether to be the attack behavior is high, the attack behavior process can be tracked, and the accuracy for judging whether to be the attack behavior is high.
Owner:重庆洞见信息技术有限公司

Naval vessel formation networked cooperative air defense task planning method and system

PendingCN114742264AReduce decision-making stressImprove survivabilityForecastingResourcesSimulationReal-time computing
The invention provides a naval vessel formation networked cooperative air defense task planning method and system. The method comprises the following steps: selecting a duty center node; constructing a unified battlefield situation; tracking task bidding; tracking task bidding; determining a tracking node, and tracking the target to obtain tracking data; intercepting task bidding; intercepting task bidding; determining an interception node; determining a guidance node according to the target data to be intercepted and the guidance data of the interception node; and the cooperative air defense task is completed through the tracking node, the interception node and the guidance node. Compared with the prior art, all kinds of combat resources are decoupled locally, networked distributed cooperative combat can be achieved on the aspect of architecture, the survivability of the system is enhanced, meanwhile, under the condition that actual constraint conditions are considered, attack target threats are analyzed and evaluated from the perspective of formation, all kinds of air-defense combat resources in the formation are fully utilized, air-defense task planning is implemented, and the risk of air defense is reduced. A reliable killing chain is generated, and the overall defense efficiency of the formation is improved.
Owner:SHANGHAI INST OF ELECTROMECHANICAL ENG

Network security analysis method and device, computer equipment and storage medium

InactiveCN113824680AImprove securityImprove global securityData switching networksPathPingAttack
The invention discloses a network security analysis method and device, computer equipment and a storage medium. The method comprises the following steps: scanning various network main bodies in a target network system to obtain parameters, and performing format processing to obtain a standard format file; according to the standard format file, through network topology self-discovery, generating a network topology structure diagram, and then generating a system structure diagram; generating a penetration graph model according to the standard format files of the various network main bodies, the system structure diagrams and a preset vulnerability knowledge base; traversing all the penetration paths in the penetration graph model and executing the killing chain process, and finally determining the penetration path of the target network main body, so the application can not only perform vulnerability verification on the hosts on the whole line from the attacker to the core asset server, but also perform vulnerability verification on the hosts on the whole line from the attacker to the core asset server; hosts on all potential attack paths from the attacker to the core assets are even mined, one-by-one penetration verification is carried out, and based on this, global restoration is carried out, so that the security of the network system is greatly improved.
Owner:北京墨云科技有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products