CN117155597A - A system that implements penetration testing processing based on data security supervision - Google Patents
A system that implements penetration testing processing based on data security supervision Download PDFInfo
- Publication number
- CN117155597A CN117155597A CN202310751722.XA CN202310751722A CN117155597A CN 117155597 A CN117155597 A CN 117155597A CN 202310751722 A CN202310751722 A CN 202310751722A CN 117155597 A CN117155597 A CN 117155597A
- Authority
- CN
- China
- Prior art keywords
- data
- security
- penetration
- network
- penetration test
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1425—Traffic logging, e.g. anomaly detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/20—Network architectures or network communication protocols for network security for managing network security; network security policies in general
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
Abstract
Description
技术领域Technical field
本发明涉及计算机网络安全技术领域,尤其涉及数据安全监管技术领域,具体是指一种基于数据安全监管实现渗透测试处理的系统。The present invention relates to the technical field of computer network security, in particular to the technical field of data security supervision, and specifically refers to a system for realizing penetration testing processing based on data security supervision.
背景技术Background technique
随着互联网的发展,网络安全问题日益严重。渗透测试作为一种主动发现系统漏洞的方法,已经得到了广泛应用。例如:With the development of the Internet, network security problems are becoming increasingly serious. Penetration testing has been widely used as a method to proactively discover system vulnerabilities. For example:
1)渗透测试工具:Metasploit、Nessus、OpenVAS、Kali Linux等,这些工具可以对网络进行漏洞扫描和渗透测试,但是缺乏对数据安全的监管和管理功能。1) Penetration testing tools: Metasploit, Nessus, OpenVAS, Kali Linux, etc. These tools can perform vulnerability scanning and penetration testing on the network, but they lack the supervision and management functions for data security.
2)数据安全管理技术:包括数据备份、加密、权限管理、审计等技术,这些技术可以提供数据的保护和管理功能,但缺乏主动的漏洞发现和渗透测试功能。2) Data security management technology: including data backup, encryption, rights management, auditing and other technologies. These technologies can provide data protection and management functions, but lack active vulnerability discovery and penetration testing functions.
由此可见,传统开放式的渗透测试服务存在诸多问题。在渗透测试过程中往往存在数据泄露、恶意驻留、链路劫持及其他违反渗透测试规则、争议裁决等隐患,这些隐患的存在进一步导致安全事件来源无法追溯,安全信息告警与渗透成果填报不一致,复盘不彻底,起因不清晰,整改不到位等问题。因此,亟需研究一套基于数据安全监管的渗透测试系统,可以将这些技术集成起来,同时具有主动漏洞扫描和渗透测试监管的功能,以提供更全面的数据安全保护和管理,这是渗透测试领域一种新的技术发展方向。It can be seen that traditional open penetration testing services have many problems. During the penetration testing process, there are often hidden dangers such as data leakage, malicious residence, link hijacking, and other violations of penetration testing rules and dispute resolutions. The existence of these hidden dangers further makes it impossible to trace the source of security incidents, and security information alarms and penetration results are inconsistently reported. Problems such as incomplete review, unclear causes, and inadequate rectifications. Therefore, there is an urgent need to research a penetration testing system based on data security supervision, which can integrate these technologies and have the functions of active vulnerability scanning and penetration testing supervision at the same time to provide more comprehensive data security protection and management. This is penetration testing A new technological development direction in the field.
发明内容Contents of the invention
本发明的目的是克服了上述现有技术的缺点,提供了一种解决安全事件信息与渗透成果填报不一致的基于数据安全监管实现渗透测试处理的系统。The purpose of the present invention is to overcome the above-mentioned shortcomings of the prior art and provide a system for realizing penetration testing processing based on data security supervision that solves the problem of inconsistencies between security event information and penetration results.
为了实现上述目的,本发明的该基于数据安全监管实现渗透测试处理的系统如下:In order to achieve the above objectives, the system of the present invention for realizing penetration testing processing based on data security supervision is as follows:
该基于数据安全监管实现渗透测试处理的系统,其主要特点是,所述的系统包括:The main features of this system for realizing penetration testing processing based on data security supervision are that the system includes:
设置有控制平面,所述的控制平面中包括:A control plane is provided, and the control plane includes:
安全事件管理模块,用于负责收集和分析安全事件信息,并与渗透测试成果进行校验和安全告警,确保安全信息告警与渗透成果填报一致;The security event management module is responsible for collecting and analyzing security event information, and verifying security alarms with penetration test results to ensure that security information alarms are consistent with penetration results;
身份认证模块,用于对渗透测试人员进行身份认证,以确保只有经过授权的人员才能访问目标网络;Identity authentication module, used to authenticate penetration testers to ensure that only authorized personnel can access the target network;
行为监控模块,用于实时监控渗透测试人员的操作行为,以确保其行为可见、可控、可审计和可溯源;以及Behavior monitoring module, used to monitor the operational behavior of penetration testers in real time to ensure that their behavior is visible, controllable, auditable and traceable; and
还设置有数据平面,所述的数据平面中包括:A data plane is also provided, and the data plane includes:
数据安全保障模块,用于对渗透测试成果进行加密存储,防止数据泄露。The data security module is used to encrypt and store penetration test results to prevent data leakage.
较佳地,所述的控制平面中还设置有一访问控制模块,所述的访问控制模块与所述的安全事件管理模块以及身份认证模块相连接,用于对所述的渗透测试人员的访问权限进行管理,从而防止所述的数据平面和控制平面的交叉。Preferably, the control plane is also provided with an access control module. The access control module is connected to the security event management module and the identity authentication module, and is used to grant access rights to the penetration tester. Managed to prevent the intersection of the data plane and the control plane.
较佳地,所述的控制平面和数据平面采用软件定义网络的方式进行分离,其中,所述的控制平面基于软件定义网络对出口架构进行如下设计:Preferably, the control plane and the data plane are separated using a software-defined network, wherein the control plane designs the egress architecture as follows based on the software-defined network:
设置有数据层,其内包含数个业务服务;A data layer is set up, which contains several business services;
控制层,其内设置有业务链以及控制器,通过北向接口与所述的数据层相连接,以及通过管理接口和东西向接口与所述的控制平面相连接;A control layer, which is equipped with a business chain and a controller, is connected to the data layer through the northbound interface, and is connected to the control plane through the management interface and the east-west interface;
基础设施层,其内设置有行为管理单元、入侵检测单元、防火墙、路由器、交换机以及Web应用防火墙WAF,通过南向接口与所述的控制层相连接。The infrastructure layer is equipped with a behavior management unit, an intrusion detection unit, a firewall, a router, a switch, and a Web application firewall WAF, and is connected to the control layer through the southbound interface.
较佳地,所述的控制器使用OpenFlow协议与交换机之间进行通信,并对交换机中的流表进行控制,根据实际使用需求定义、创建流量路径,规划所述的业务链;Preferably, the controller uses the OpenFlow protocol to communicate with the switch, controls the flow table in the switch, defines and creates traffic paths according to actual usage requirements, and plans the business chain;
且所述的控制器通过OpenFlow组件与各个设备、控制器的安全通道以及OpenFlow表项相连接,所述的OpenFlow组件包括OpenFlow交换机和OpenFlow控制器。And the controller is connected to each device, the security channel of the controller, and the OpenFlow table entry through an OpenFlow component, and the OpenFlow component includes an OpenFlow switch and an OpenFlow controller.
较佳地,所述的OpenFlow交换机由硬件平面上的OpenFlow表项和软件平面上的安全通道构成,且包括数个OpenFlow实例,每个所述的OpenFlow实例均单独与所述的控制器相连接,并根据控制器下发的流表项指导流量转发。Preferably, the OpenFlow switch is composed of OpenFlow entries on the hardware plane and secure channels on the software plane, and includes several OpenFlow instances, each of which is individually connected to the controller. , and guide traffic forwarding according to the flow table items issued by the controller.
较佳地,所述的安全事件管理模块还包括设置一安全日志告警单元进行流量日志审计处理,具体为:Preferably, the security event management module also includes setting a security log alarm unit to perform traffic log audit processing, specifically as follows:
对外联日志异常告警、越权日志安全告警以及主机失陷日志告警通过虚拟网络出口镜像流量分析技术进行日志汇聚分析,依托用户实体行为分析UEBA安全设备识别发现用户、机器和网络链路上的异常和危险行为,并对用户和实体的标准行为进行建模,构建行为画像,最终通过技术识别与流量基线对比发现,形成攻击行为的有效识别。Log aggregation and analysis is performed on external log abnormal alarms, unauthorized log security alarms and host crash log alarms through virtual network export mirror traffic analysis technology, and relies on user entity behavior analysis to identify abnormalities and dangers on users, machines and network links based on UEBA security device identification. Behavior, model the standard behavior of users and entities, build behavioral portraits, and finally find out through technical identification and comparison with traffic baselines to form effective identification of attack behaviors.
较佳地,所述的安全事件管理模块还设置有成果登记上报单元,所述的成果登记上报单元通过威胁类型描述、攻击手段分类、攻击过程详解以及隐私去标识化构建渗透成果库;Preferably, the security event management module is also provided with an achievement registration and reporting unit, and the achievement registration and reporting unit constructs a penetration achievement database through threat type description, attack means classification, detailed explanation of the attack process, and privacy de-identification;
且所述的安全事件管理模块通过将安全日志告警单元汇聚的日志告警内容和所述的渗透成果库上报的渗透测试成果进行关联匹配,以实现安全监管处理。And the security event management module associates and matches the log alarm content aggregated by the security log alarm unit and the penetration test results reported by the penetration result library to achieve security supervision processing.
较佳地,所述的安全事件管理模块还包括按照以下方式进行攻击行为监测,具体为:Preferably, the security event management module also includes monitoring attack behavior in the following manner, specifically:
采用键盘监控技术、屏幕水印及录制技术以及流量镜像监控进行时间戳同步和记录联动处理,以提供安全事件及攻击行为全过程联动追溯能力,实现在渗透测试场下的安全监管流程。Keyboard monitoring technology, screen watermark and recording technology, and traffic mirroring monitoring are used for timestamp synchronization and record linkage processing to provide full-process linkage traceability of security events and attack behaviors, and to implement the security supervision process in the penetration testing site.
较佳地,所述的键盘监控技术具体为:Preferably, the keyboard monitoring technology is specifically:
通过对特定的系统函数和库函数进行提取并利用它们的返回值来获取键盘的状态信息,以此来扫描用户的按键情况,从而获取用户的按键信息。By extracting specific system functions and library functions and using their return values to obtain keyboard status information, we scan the user's keystrokes and obtain the user's keystroke information.
较佳地,所述的屏幕水印及录制技术,具体为:Preferably, the screen watermark and recording technology is specifically:
基于DXGI技术对终端屏幕进行录屏采集,并采用Desktop Duplication API通过DXGI提供桌面图像,其处理流程具体如下:Based on DXGI technology, the terminal screen is recorded and collected, and the Desktop Duplication API is used to provide desktop images through DXGI. The processing flow is as follows:
(1)创建D3D Device;(1)Create D3D Device;
(2)通过接口获取路径,获取IDXGIOutputDuplication接口指针;(2) Obtain the path through the interface and obtain the IDXGIOutputDuplication interface pointer;
(3)通过AcquireNextFrame API截取当前桌面数据,并保存到IDXGIResource;(3) Intercept the current desktop data through the AcquireNextFrame API and save it to IDXGIResource;
(4)将获取到的数据从GPU映射到内存中;(4) Map the acquired data from the GPU to the memory;
(5)拷贝所需数据至本地的缓存器buffer中。(5) Copy the required data to the local buffer.
较佳地,所述的数据平面上还设置有一网络资源域,所述的网络资源域与所述的数据安全保障模块相连接,所述的网络资源域具体进行以下处理:Preferably, the data plane is also provided with a network resource domain, and the network resource domain is connected to the data security module. The network resource domain specifically performs the following processing:
网络出口代理、网络流量管理、网络策略管理以及网络路由管理。Network egress proxy, network traffic management, network policy management and network routing management.
采用了本发明的该基于数据安全监管实现渗透测试处理的系统,具有以下有益效果:The system of the present invention that implements penetration testing based on data security supervision has the following beneficial effects:
1)监管渗透测试过程。为企业和组织提供一种全面的数据安全保护和渗透测试监管解决方案,做到让渗透测试全过程可控、可查、可审计。1) Supervise the penetration testing process. Provide enterprises and organizations with a comprehensive data security protection and penetration testing supervision solution to make the entire penetration testing process controllable, checkable, and auditable.
2)控制渗透测试行为。有效解决渗透队员在使用自身设备时可能存在的各类安全隐患,包括:成果漏报、寻找外援、自身设备存在风险、链路劫持等风险,对渗透测试结果数据进行全过程控制,防患于未然。2) Control penetration testing behavior. Effectively solve various security risks that penetration team members may have when using their own equipment, including: missed results, looking for foreign aid, risks in their own equipment, link hijacking and other risks, and control the entire process of penetration test result data to prevent risks. Not yet.
3)评估渗透测试质量。建立渗透测试质量评估机制,通过规范成果填报格式可以客观量化渗透测试队员能力。围绕渗透队员攻进系统的时间窗口、获取资产数量、所发现漏洞质量等维度进行综合评价并进行排名,通过队伍排名有效确保渗透测试的整体质量。3) Evaluate penetration testing quality. Establish a penetration testing quality assessment mechanism and standardize the results reporting format to objectively quantify the penetration testing team members' abilities. Comprehensive evaluation and ranking based on dimensions such as the time window for penetration team members to invade the system, the number of assets acquired, and the quality of the vulnerabilities discovered, effectively ensures the overall quality of penetration testing through team ranking.
附图说明Description of the drawings
图1为本发明的基于数据安全监管实现渗透测试处理的系统平面分离示意图。Figure 1 is a schematic diagram of the system plane separation for realizing penetration testing processing based on data security supervision according to the present invention.
图2为本发明基于软件定义网络出口架构设计的示意图。Figure 2 is a schematic diagram of the present invention's software-defined network egress architecture design.
图3为本发明基于软件定义网络控制器的工作流程示意图。Figure 3 is a schematic diagram of the workflow of the present invention based on a software-defined network controller.
图4为本发明进行屏幕记录处理的流程图。Figure 4 is a flow chart of screen recording processing according to the present invention.
图5为本发明在渗透测试场景下的安全事件管理模块的结构示意图。Figure 5 is a schematic structural diagram of the security event management module of the present invention in a penetration testing scenario.
具体实施方式Detailed ways
为了能够更清楚地描述本发明的技术内容,下面结合具体实施例来进行进一步的描述。In order to describe the technical content of the present invention more clearly, further description is provided below in conjunction with specific embodiments.
在详细说明根据本发明的实施例前,应该注意到的是,在下文中,术语“包括”、“包含”或任何其他变体旨在涵盖非排他性的包含,由此使得包括一系列要素的过程、方法、物品或者设备不仅包含这些要素,而且还包含没有明确列出的其他要素,或者为这种过程、方法、物品或者设备所固有的要素。Before describing embodiments according to the present invention in detail, it should be noted that in the following the terms "comprises", "comprising" or any other variations are intended to cover a non-exclusive inclusion, thereby making a process including a series of elements A process, method, article or apparatus contains not only these elements, but also other elements not expressly listed or inherent to such process, method, article or apparatus.
请参阅图1所示,该基于数据安全监管实现渗透测试处理的系统,其中,所述的系统包括:Please refer to Figure 1, which shows a system for implementing penetration testing based on data security supervision. The system includes:
设置有控制平面,所述的控制平面中包括:A control plane is provided, and the control plane includes:
安全事件管理模块,用于负责收集和分析安全事件信息,并与渗透测试成果进行校验和安全告警,确保安全信息告警与渗透成果填报一致;The security event management module is responsible for collecting and analyzing security event information, and verifying security alarms with penetration test results to ensure that security information alarms are consistent with penetration results;
身份认证模块,用于对渗透测试人员进行身份认证,以确保只有经过授权的人员才能访问目标网络;Identity authentication module, used to authenticate penetration testers to ensure that only authorized personnel can access the target network;
行为监控模块,用于实时监控渗透测试人员的操作行为,以确保其行为可见、可控、可审计和可溯源;以及Behavior monitoring module, used to monitor the operational behavior of penetration testers in real time to ensure that their behavior is visible, controllable, auditable and traceable; and
还设置有数据平面,所述的数据平面中包括:A data plane is also provided, and the data plane includes:
数据安全保障模块,用于对渗透测试成果进行加密存储,防止数据泄露。The data security module is used to encrypt and store penetration test results to prevent data leakage.
作为本发明的优选实施方式,所述的控制平面中还设置有一访问控制模块,所述的访问控制模块与所述的安全事件管理模块以及身份认证模块相连接,用于对所述的渗透测试人员的访问权限进行管理,从而防止所述的数据平面和控制平面的交叉。As a preferred embodiment of the present invention, the control plane is also provided with an access control module. The access control module is connected to the security event management module and the identity authentication module for conducting penetration testing. Personnel access rights are managed, thereby preventing the intersection of the data plane and the control plane.
请参阅图2所示,作为本发明的优选实施方式,所述的控制平面和数据平面采用软件定义网络的方式进行分离,其中,所述的控制平面基于软件定义网络对出口架构进行如下设计:Please refer to Figure 2. As a preferred embodiment of the present invention, the control plane and the data plane are separated using a software-defined network. The control plane designs the egress architecture as follows based on the software-defined network:
设置有数据层,其内包含数个业务服务;A data layer is set up, which contains several business services;
控制层,其内设置有业务链以及控制器,通过北向接口与所述的数据层相连接,以及通过管理接口和东西向接口与所述的控制平面相连接;A control layer, which is equipped with a business chain and a controller, is connected to the data layer through the northbound interface, and is connected to the control plane through the management interface and the east-west interface;
基础设施层,其内设置有行为管理单元、入侵检测单元、防火墙、路由器、交换机以及Web应用防火墙WAF,通过南向接口与所述的控制层相连接。The infrastructure layer is equipped with a behavior management unit, an intrusion detection unit, a firewall, a router, a switch, and a Web application firewall WAF, and is connected to the control layer through the southbound interface.
请参阅图3所示,作为本发明的优选实施方式,所述的控制器使用OpenFlow协议与交换机之间进行通信,并对交换机中的流表进行控制,根据实际使用需求定义、创建流量路径,规划所述的业务链;Please refer to Figure 3. As a preferred embodiment of the present invention, the controller uses the OpenFlow protocol to communicate with the switch, controls the flow table in the switch, and defines and creates traffic paths according to actual usage requirements. Plan the business chain described;
且所述的控制器通过OpenFlow组件与各个设备、控制器的安全通道以及OpenFlow表项相连接,所述的OpenFlow组件包括OpenFlow交换机和OpenFlow控制器。And the controller is connected to each device, the security channel of the controller, and the OpenFlow table entry through an OpenFlow component, and the OpenFlow component includes an OpenFlow switch and an OpenFlow controller.
作为本发明的优选实施方式,所述的OpenFlow交换机由硬件平面上的OpenFlow表项和软件平面上的安全通道构成,且包括数个OpenFlow实例,每个所述的OpenFlow实例均单独与所述的控制器相连接,并根据控制器下发的流表项指导流量转发。As a preferred embodiment of the present invention, the OpenFlow switch is composed of OpenFlow entries on the hardware plane and secure channels on the software plane, and includes several OpenFlow instances, each of which is independently connected to the The controller is connected and directs traffic forwarding based on the flow table items issued by the controller.
请参阅图5所示,作为本发明的优选实施方式,所述的安全事件管理模块还包括设置一安全日志告警单元进行流量日志审计处理,具体为:Please refer to Figure 5. As a preferred embodiment of the present invention, the security event management module also includes setting a security log alarm unit to perform traffic log audit processing, specifically as follows:
对外联日志异常告警、越权日志安全告警以及主机失陷日志告警通过虚拟网络出口镜像流量分析技术进行日志汇聚分析,依托用户实体行为分析UEBA安全设备识别发现用户、机器和网络链路上的异常和危险行为,并对用户和实体的标准行为进行建模,构建行为画像,最终通过技术识别与流量基线对比发现,形成攻击行为的有效识别。Log aggregation and analysis is performed on external log abnormal alarms, unauthorized log security alarms and host crash log alarms through virtual network export mirror traffic analysis technology, and relies on user entity behavior analysis to identify abnormalities and dangers on users, machines and network links based on UEBA security device identification. Behavior, model the standard behavior of users and entities, build behavioral portraits, and finally find out through technical identification and comparison with traffic baselines to form effective identification of attack behaviors.
作为本发明的优选实施方式,所述的安全事件管理模块还设置有成果登记上报单元,所述的成果登记上报单元通过威胁类型描述、攻击手段分类、攻击过程详解以及隐私去标识化构建渗透成果库;As a preferred embodiment of the present invention, the security event management module is also provided with a result registration and reporting unit. The result registration and reporting unit constructs penetration results through threat type description, attack means classification, detailed explanation of the attack process, and privacy de-identification. library;
且所述的安全事件管理模块通过将安全日志告警单元汇聚的日志告警内容和所述的渗透成果库上报的渗透测试成果进行关联匹配,以实现安全监管处理。And the security event management module associates and matches the log alarm content aggregated by the security log alarm unit and the penetration test results reported by the penetration result library to achieve security supervision processing.
作为本发明的优选实施方式,所述的安全事件管理模块还包括按照以下方式进行攻击行为监测,具体为:As a preferred embodiment of the present invention, the security event management module also includes monitoring attack behavior in the following manner, specifically:
采用键盘监控技术、屏幕水印及录制技术以及流量镜像监控进行时间戳同步和记录联动处理,以提供安全事件及攻击行为全过程联动追溯能力,实现在渗透测试场下的安全监管流程。Keyboard monitoring technology, screen watermark and recording technology, and traffic mirroring monitoring are used for timestamp synchronization and record linkage processing to provide full-process linkage traceability of security events and attack behaviors, and to implement the security supervision process in the penetration testing site.
作为本发明的优选实施方式,所述的键盘监控技术具体为:As a preferred embodiment of the present invention, the keyboard monitoring technology is specifically:
通过对特定的系统函数和库函数进行提取并利用它们的返回值来获取键盘的状态信息,以此来扫描用户的按键情况,从而获取用户的按键信息。By extracting specific system functions and library functions and using their return values to obtain keyboard status information, we scan the user's keystrokes and obtain the user's keystroke information.
请参阅图4所示,作为本发明的优选实施方式,所述的屏幕水印及录制技术,具体为:Please refer to Figure 4. As a preferred embodiment of the present invention, the screen watermark and recording technology is specifically:
基于DXGI技术对终端屏幕进行录屏采集,并采用Desktop Duplication API通过DXGI提供桌面图像,其处理流程具体如下:Based on DXGI technology, the terminal screen is recorded and collected, and the Desktop Duplication API is used to provide desktop images through DXGI. The processing flow is as follows:
(1)创建D3D Device;(1)Create D3D Device;
(2)通过接口获取路径,获取IDXGIOutputDuplication接口指针;(2) Obtain the path through the interface and obtain the IDXGIOutputDuplication interface pointer;
(3)通过AcquireNextFrame API截取当前桌面数据,并保存到IDXGIResource;(3) Intercept the current desktop data through the AcquireNextFrame API and save it to IDXGIResource;
(4)将获取到的数据从GPU映射到内存中;(4) Map the acquired data from the GPU to the memory;
(5)拷贝所需数据至本地的缓存器buffer中。(5) Copy the required data to the local buffer.
作为本发明的优选实施方式,所述的数据平面上还设置有一网络资源域,所述的网络资源域与所述的数据安全保障模块相连接,所述的网络资源域具体进行以下处理:As a preferred embodiment of the present invention, a network resource domain is also provided on the data plane. The network resource domain is connected to the data security module. The network resource domain specifically performs the following processing:
网络出口代理、网络流量管理、网络策略管理以及网络路由管理。Network egress proxy, network traffic management, network policy management and network routing management.
在实际应用当中,本技术方案的该基于数据安全监管实现渗透测试处理的系统主要在于提供一种全面、有效、可靠的数据安全保护和管理解决方案,帮助企业和组织做好数据安全防护工作,应对日益增加的安全威胁和风险。该系统主要包括以下五个模块:In practical applications, the system of this technical solution that implements penetration testing processing based on data security supervision is mainly to provide a comprehensive, effective, and reliable data security protection and management solution to help enterprises and organizations do a good job in data security protection. Respond to increasing security threats and risks. The system mainly includes the following five modules:
1)身份认证模块:该模块负责对渗透测试人员进行身份认证,确保只有经过授权的人员才能访问目标网络。1) Identity authentication module: This module is responsible for identity authentication of penetration testers to ensure that only authorized personnel can access the target network.
2)访问控制模块:该模块负责对渗透测试人员的访问权限进行管理,防止数据平面和控制平面的交叉,降低安全隐患。2) Access control module: This module is responsible for managing the access rights of penetration testers, preventing the intersection of the data plane and the control plane, and reducing security risks.
3)行为监控模块:该模块通过实时监控渗透测试人员的操作行为,确保其行为可见、可控、可审计和可溯源。所有监控数据保存在中心化的服务器中,便于后期审计和监管。3) Behavior monitoring module: This module monitors the operational behavior of penetration testers in real time to ensure that their behavior is visible, controllable, auditable and traceable. All monitoring data is stored in a centralized server to facilitate later auditing and supervision.
4)数据安全保障模块:该模块对渗透测试成果进行加密存储,防止数据泄露。同时,可以对渗透测试人员进行操作限制,避免滞留后门等不良行为。4) Data security module: This module encrypts and stores penetration test results to prevent data leakage. At the same time, the operations of penetration testers can be restricted to avoid bad behaviors such as leaving backdoors.
5)安全事件管理模块:该模块负责收集和分析安全事件信息,与渗透测试成果进行校验,确保安全信息告警与渗透成果填报一致,便于复盘、溯源和整改。集中管理渗透测试人员的操作数据,方便后期审计和监管,降低人为因素导致的风险。5) Security event management module: This module is responsible for collecting and analyzing security event information, verifying it with penetration test results, and ensuring that security information alarms and penetration results are consistent, which facilitates review, traceability, and rectification. Centrally manage the operational data of penetration testers to facilitate later auditing and supervision and reduce risks caused by human factors.
本技术方案的该面向渗透测试业务,提供本地及远程渗透测试场景下的全程安全监管能力,满足测试对象对渗透测试中的访问安全、操作合规、过程可控要求。系统采用安全监管的理念,通过技术模型搭建监管平台,可以实现对渗透测试过程的有效监管,对渗透测试行为进行有效控制,对渗透测试质量进行客观评估。监管系统核心实现步骤主要分为以下两步,两个步骤之间为异步操作:This technical solution is oriented to the penetration testing business, providing full-process security supervision capabilities in local and remote penetration testing scenarios to meet test subjects' requirements for access security, operational compliance, and process controllability in penetration testing. The system adopts the concept of security supervision and builds a supervision platform through technical models, which can achieve effective supervision of the penetration testing process, effectively control the penetration testing behavior, and objectively evaluate the quality of the penetration testing. The core implementation steps of the supervision system are mainly divided into the following two steps, with asynchronous operations between the two steps:
第一步:攻击出口自动化编排与流量收敛。为了满足多组安全团队同时进行渗透测试服务的需求,并能灵活地配置不同出口IP,采用软件定义网络技术实现了动态网络环境的搭建。在这个过程中,身份认证和访问控制模块发挥了重要作用。首先,系统将不同的虚拟云桌面连接到各自的虚拟交换机上,然后通过虚拟路由器连接到互联网。在虚拟路由器中,配置了流量中转服务,用于监测和管理攻击流量。所有流量最后将通过路由器中转至出口VPS,实现IP出口的多样性和网络边界的有效划分。相比于传统的开放流量攻击模式,能更有效地对攻击流量进行收敛。在身份认证模块中,每个渗透测试团队成员分配了独有的云桌面资源,并对他们进行身份验证和出口IP的配置。当只有获得授权的人员才能通过指定的出口IP访问目标网络。同时,访问控制模块将进一步管理和控制渗透测试人员的访问权限。通过这种方式,我们可以更好地对渗透测试行为进行控制和管理,提高测试过程的安全性和可控性。Step one: Automatic attack egress orchestration and traffic convergence. In order to meet the needs of multiple security teams for simultaneous penetration testing services and to flexibly configure different exit IPs, software-defined network technology is used to build a dynamic network environment. In this process, the identity authentication and access control modules play an important role. First, the system connects different virtual cloud desktops to their respective virtual switches, and then connects to the Internet through the virtual router. In the virtual router, a traffic forwarding service is configured to monitor and manage attack traffic. All traffic will eventually be transferred to the egress VPS through the router to achieve IP egress diversity and effective division of network boundaries. Compared with the traditional open traffic attack mode, the attack traffic can be converged more effectively. In the identity authentication module, each penetration testing team member is assigned unique cloud desktop resources, and configures their identity authentication and exit IP. When only authorized personnel can access the target network through the specified egress IP. At the same time, the access control module will further manage and control the access rights of penetration testers. In this way, we can better control and manage penetration testing behaviors and improve the security and controllability of the testing process.
第二步:多源审计日志的关联和行为监控。首先,行为监控模块采用记录键盘输入、全程终端录屏和采集网络流量日志的三重方式来有效监控终端操作行为及网络流量。这些功能共同确保了终端操作的全方位记录与追踪,从而保证渗透测试的行为可审计、可复盘、可追溯。接着,数据安全保障模块利用VDI云桌面管理技术进行实现,采用加密手段对渗透测试成果进行存储,严格限制数据的导出,以防止数据泄露,确保数据安全。最后,安全事件管理模块依据对渗透测试场景的深入研究,梳理并实施一套基于成果核验的安全检查技术规范。这套规范明确规定渗透测试服务提供商或测试人员的工作流程、测试漏洞的范围、渗透目标及报告等行为,以实现渗透测试过程的全面审计。这三个模块的结合,形成了一个全面而有效的监管机制,保证了渗透测试团队的行为合规,也确保了数据的安全,对应对安全事件的管理也提供了强有力的支持。Step 2: Correlation and behavior monitoring of multi-source audit logs. First of all, the behavior monitoring module uses three methods of recording keyboard input, recording the entire terminal screen, and collecting network traffic logs to effectively monitor terminal operating behavior and network traffic. Together, these functions ensure all-round recording and tracking of terminal operations, thereby ensuring that penetration testing behaviors are auditable, reviewable, and traceable. Next, the data security assurance module is implemented using VDI cloud desktop management technology, using encryption means to store penetration test results and strictly restricting the export of data to prevent data leakage and ensure data security. Finally, the security incident management module sorts out and implements a set of security inspection technical specifications based on results verification based on in-depth research on penetration testing scenarios. This set of specifications clearly stipulates the workflow of penetration testing service providers or testers, the scope of testing vulnerabilities, penetration goals and reporting behaviors to achieve a comprehensive audit of the penetration testing process. The combination of these three modules forms a comprehensive and effective supervision mechanism, which ensures the behavioral compliance of the penetration testing team, ensures data security, and provides strong support for the management of security incidents.
开展以上研究步骤主要涉及的关键技术点有两项:There are two key technical points involved in carrying out the above research steps:
1)基于控制平面与数据平面分离的设计理念,研究软件定义网络及边界技术,实现渗透测试全过程的安全访问控制。支持在虚拟路由器中定制开发流量中转服务为后续溯源分析提供基础条件,同时该路由器下的所有流量中转到出口VPS上,形成云桌面、VPC网络、云端VPS的联动,最终实现可软件定义虚拟环VPC网络之间链路及公网IP出口。1) Based on the design concept of separation of control plane and data plane, research software-defined network and boundary technology to achieve secure access control throughout the entire process of penetration testing. Support the custom development of traffic transfer services in virtual routers to provide basic conditions for subsequent traceability analysis. At the same time, all traffic under the router is transferred to the egress VPS, forming a linkage between cloud desktop, VPC network, and cloud VPS, and ultimately realizing a software-defined virtual ring. Links between VPC networks and public IP exports.
2)研究终端审计及网络攻击流量关联的溯源分析技术,实现渗透测试全过程的成果核验、追溯复盘的安全监管审计。通过对可控终端的屏幕记录、键盘操作、流量分析等日志分析结果关联分析,实现渗透测试和攻防演练场景下的安全监管工作流。2) Research the traceability analysis technology related to terminal audit and network attack traffic, and realize the security supervision audit of the whole process of penetration testing results verification and retrospective review. Through correlation analysis of log analysis results such as screen recording, keyboard operations, and traffic analysis of controllable terminals, the security supervision workflow in penetration testing and attack and defense drill scenarios is realized.
系统整体将基于数据安全保障的理念实现渗透测试过程的安全监管,通过控制平面调度及数据平面的联动,实现测试人员的安全接入、访问控制、网络和数据的隔离与监管。The entire system will implement security supervision of the penetration testing process based on the concept of data security assurance. Through control plane scheduling and data plane linkage, testers' safe access, access control, network and data isolation and supervision will be achieved.
1)研究软件定义网络的方式将控制平面、数据平面进行分离并开放可编程性,实现全面收敛攻击流量和在复杂场景下的网链故障排查能力。1) Research the software-defined network approach to separate the control plane and data plane and open programmability to achieve comprehensive convergence of attack traffic and network chain troubleshooting capabilities in complex scenarios.
采用软件定义网络的方式将控制平面、数据平面的分离和开放可编程性,通过分离控制平面和数据平面和开放的通信协议,打破了传统网络设备的封闭性。此外,南北向和东西向的开放接口和可编程性,也使得网络管理变得更加简单、动态和灵活制器再将业务链上的配置下发到对应的网络和安全设备上,实现安全、灵活的流量编排。The software-defined network method is used to separate the control plane and data plane and open programmability. By separating the control plane and data plane and using open communication protocols, it breaks the closed nature of traditional network equipment. In addition, the open interfaces and programmability in the north-south and east-west directions also make network management simpler, dynamic and flexible. The configuration on the business chain can then be distributed to the corresponding network and security devices to achieve security, Flexible traffic orchestration.
相对于传统网络,软件定义网络是一个流规则驱动型网络,其中的信息流是否流过某个安全设备、何时流过安全设备,均由控制器下发的流规则决定,物理的安全设备自身并不具有决定权。这使得控制器对业务流的控制力强,在各类安全策略的细粒度、动态调整和推送方面极具优势。这种方案采用统一的物理架构设计,分为应用层、控制层和基础设施层。基于软件定义互联网出口架构设计如图2所示。Compared with traditional networks, software-defined networks are flow rule-driven networks. Whether and when information flows through a security device are determined by flow rules issued by the controller. Physical security devices It does not have the right to decide itself. This gives the controller strong control over business flows and has great advantages in fine-grained, dynamic adjustment and push of various security policies. This solution adopts a unified physical architecture design and is divided into application layer, control layer and infrastructure layer. The design of the software-defined Internet egress architecture is shown in Figure 2.
请参阅图3所示,控制器使用的是OpenFlow协议与交换机之间通信,并对交换机中的流表进行控制,根据实际使用需求定义、创建流量路径,即规划业务链;并通过OpenFlow组件包含了OpenFlow交换机、OpenFlow控制器、用于连接设备和控制器的安全通道(SecureChannel)以及OpenFlow表项。OpenFlow交换机设备和OpenFlow控制器是组成OpenFlow网络的实体,要求能够支持安全信道和OpenFlow表项。Please refer to Figure 3. The controller uses the OpenFlow protocol to communicate with the switch, controls the flow table in the switch, defines and creates traffic paths according to actual usage requirements, that is, plans the business chain; and includes it through the OpenFlow component It includes OpenFlow switches, OpenFlow controllers, secure channels (SecureChannel) used to connect devices and controllers, and OpenFlow entries. OpenFlow switch devices and OpenFlow controllers are entities that make up an OpenFlow network and are required to support secure channels and OpenFlow entries.
OpenFlow交换机由硬件设备上的OpenFlow表项和系统软件上的安全通道构成,OpenFlow表项为OpenFlow的关键组成部分,由Controller下发来实现控制平面的分流及转发控制。一个OpenFlow交换机可以有若干个OpenFlow实例,每个OpenFlow实例可以单独连接控制器,相当于一台独立的交换机,根据控制器下发的流表项指导流量转发。OpenFlow实例使得一个OpenFlow交换机同时被多组控制器控制成为可能。OpenFlow switches are composed of OpenFlow entries on hardware devices and secure channels on system software. OpenFlow entries are a key component of OpenFlow and are issued by the Controller to implement control plane offloading and forwarding control. An OpenFlow switch can have several OpenFlow instances. Each OpenFlow instance can be connected to the controller independently, which is equivalent to an independent switch. It guides traffic forwarding according to the flow table items issued by the controller. OpenFlow instances make it possible for an OpenFlow switch to be controlled by multiple sets of controllers at the same time.
2)研究终端审计及网络攻击流量关联的溯源分析技术,实现渗透测试和攻防演练场景下的安全监管联动能力。2) Research terminal auditing and traceability analysis technology related to network attack traffic to achieve security supervision linkage capabilities in penetration testing and attack and defense drill scenarios.
传统渗透测试服务为了加强对渗透测试队员的监管往往采取线下组织的形式,通过外置摄像头进行监控。但是录屏监控审计文件需要人工逐个回看进行识别,不仅效率低,还存在关键帧遗漏审核等问题。本项目中渗透测试过程涉及到用户数据安全,因此对操作者行为管控尤为重要,本项目将采用终端输入记录、屏幕记录、流量日志三种技术来确保终端网络事件关联关系可查看、可溯源。In order to strengthen the supervision of penetration testing team members, traditional penetration testing services often take the form of offline organizations and monitor through external cameras. However, screen recording monitoring and audit files need to be manually reviewed one by one for identification, which is not only inefficient but also has problems such as missing key frames for review. The penetration testing process in this project involves user data security, so the control of operator behavior is particularly important. This project will use three technologies: terminal input recording, screen recording, and traffic logs to ensure that terminal network event correlations can be viewed and traced.
终端击键记录捕获:我们针对Windows终端平台采用一种独特的键盘监控技术,该技术能够监控用户和程序的键盘操作。这主要通过对特定的系统函数和库函数进行提取并利用它们的返回值来获取键盘的状态信息,例如GetAsyncKeyState(x)能返回至上次调用该函数时,虚拟键盘码为x的按键是否有被按下过。在此基础上,可以编写程序利用这些函数来扫描用户的按键情况,从而获取用户的按键信息。Terminal keystroke record capture: We use a unique keyboard monitoring technology for the Windows terminal platform, which can monitor the keyboard operations of users and programs. This is mainly done by extracting specific system functions and library functions and using their return values to obtain keyboard status information. For example, GetAsyncKeyState(x) can return to whether the key with virtual keyboard code x has been pressed when the function was last called. Pressed. On this basis, you can write a program to use these functions to scan the user's keystrokes to obtain the user's keystroke information.
屏幕水印及录制:终端屏幕的录屏将通过基于DXGI技术实现采集技术,采用Desktop Duplication API通过DirectX Graphics Infrastructure(以下简称DXGI)来提供桌面图像的,竞争的是GPU流水线资源,所以CPU占用率很低,采集性能非常高。由于这套能力整合在DirextX中提供,所以与大部分DirectX接口的使用方式基本一致,其流程概括如图4所示,使用DXGI通过各种DirectX COM接口的查询,最终获取IDXGIOutputDuplication接口指针,截屏时使用其中核心的AcquireNextFrame API获取当前桌面图像。Screen watermark and recording: Screen recording of the terminal screen will be captured based on DXGI technology, and the Desktop Duplication API will be used to provide desktop images through DirectX Graphics Infrastructure (hereinafter referred to as DXGI). The competition is for GPU pipeline resources, so the CPU usage is very high. Low, the collection performance is very high. Since this set of capabilities is integrated and provided in DirextX, it is basically consistent with the use of most DirectX interfaces. The process is summarized in Figure 4. Using DXGI to query various DirectX COM interfaces, the IDXGIOutputDuplication interface pointer is finally obtained. When taking a screenshot Use the core AcquireNextFrame API to obtain the current desktop image.
流量日志审计:通过虚拟网络出口镜像流量分析技术,依托UEBA安全设备识别发现用户、机器和网络链路上的异常和危险行为,并对用户和实体的标准行为进行建模,构建行为画像,最终通过技术识别与流量基线对比发现,形成攻击行为的有效识别。Traffic log audit: Through virtual network egress mirror traffic analysis technology, relying on UEBA security device identification to discover abnormal and dangerous behaviors on users, machines, and network links, and modeling the standard behaviors of users and entities, building behavioral portraits, and finally Through technical identification and traffic baseline comparison, we can effectively identify attack behaviors.
通过上述三种技术手段,可以有效的将终端侧和网络侧的行为通过时间戳联动,在平台上提供安全事件及攻击行为全过程联动追溯能力,最终实现在渗透测试场下的安全监管流程。Through the above three technical means, the behaviors on the terminal side and the network side can be effectively linked through timestamps, providing full-process linkage traceability of security events and attack behaviors on the platform, and ultimately realizing the security supervision process in the penetration testing field.
请参阅图5所示,上图是在渗透测试场景下的安全事件管理流程,系统通过安全日志告警、攻击行为监测、成果登记等功能流程上报对渗透测试攻击链进行全面监管,实现渗透测试监管平台可控可查的需求。通过以上监管流程的设定构成了安全事件管理模块的核心功能。Please refer to Figure 5. The above figure is the security event management process in a penetration testing scenario. The system comprehensively supervises the penetration testing attack chain through functional processes such as security log alarms, attack behavior monitoring, and result registration to achieve penetration testing supervision. The platform has controllable and checkable requirements. The setting of the above supervision process constitutes the core function of the security event management module.
安全事件管理模块:负责处理平台的日志告警内容和渗透测试成果的上报内容,进行关联匹配,并对异常信息进行告警。这种方法既能及时发现和处理可能的安全威胁,也能确保渗透测试成果的正确性和完整性。Security event management module: Responsible for processing the log alarm content of the platform and the reported content of penetration test results, performing correlation matching, and alerting on abnormal information. This method can not only detect and deal with possible security threats in a timely manner, but also ensure the correctness and completeness of penetration testing results.
本系统整体架构围绕数据安全保障的最终目的,面向渗透测试场景安全监管的诉求进行设计,其中逻辑组件使用单独的控制平面进行通信,而应用数据则在数据平面上进行通信。图1所示的“身份认证模块”、“访问控制模块”、“行为监控模块”、“数据安全保障模块”、“安全事件管理模块”,构成了一套完整的基于数据安全监管的渗透测试系统,相比于传统的开放式渗透测试场景,可以有效保证在渗透测试过程用户身份的唯一性、工作域之间网络隔离、出口的动态转发等安全性要求,满足渗透测试监管平台安全可靠。The overall architecture of this system is designed around the ultimate goal of data security and the requirements for security supervision in penetration testing scenarios. Logical components use a separate control plane to communicate, while application data communicates on the data plane. The "identity authentication module", "access control module", "behavior monitoring module", "data security assurance module", and "security event management module" shown in Figure 1 constitute a complete set of penetration testing based on data security supervision. Compared with traditional open penetration testing scenarios, the system can effectively ensure security requirements such as the uniqueness of user identities, network isolation between work domains, and dynamic forwarding of exits during the penetration testing process, meeting the security and reliability of the penetration testing supervision platform.
在本发明的一具体实施方式中,本系统总体实施过程包括需求分析调研、关键技术研究、系统概要设计、系统详细设计、功能开发、功能测试、项目验收等几个阶段,最终建成“基于数据安全监管的渗透测试系统”。In a specific implementation mode of the present invention, the overall implementation process of this system includes several stages such as demand analysis and research, key technology research, system outline design, system detailed design, functional development, functional testing, project acceptance, etc., and finally builds a "data-based Penetration testing system for security supervision”.
系统建成后渗透测试队员通过身份鉴别服务后通过云桌面登录链接完成资源的领用,每台云桌面通过虚拟网关支持云端互联网出口ip的自定义设置。同时监管平台将对可控云终端进行SDM录屏审计、终端键入内容收集,并在云桌面虚拟路由侧配置流量转发服务对攻击流量进行审计,最后将所有审计结果作为事件回传至监管平台业务平面进行统一管理。After the system is built, the penetration test team members pass the identity authentication service and use the cloud desktop login link to complete resource utilization. Each cloud desktop supports custom settings of the cloud Internet exit IP through the virtual gateway. At the same time, the supervision platform will conduct SDM screen recording audits of controllable cloud terminals, collect terminal typing content, configure traffic forwarding services on the cloud desktop virtual routing side to audit attack traffic, and finally send all audit results back to the supervision platform business as events. Unified management of the plane.
相较于现有技术而言,本技术方案创新点在于针对数据安全监管需求进行了深入的应用探索和实践,能够提高系统的安全性能,保护监管数据的安全性。其主要创新点有以下内容:Compared with the existing technology, the innovation of this technical solution lies in the in-depth application exploration and practice of data security supervision requirements, which can improve the security performance of the system and protect the security of supervision data. Its main innovation points include the following:
一是以监管为核心,引入了零信任理念对系统进行了整体架构的设计,通过系统提供的统一的云桌面登录入口,可针对渗透测试过程中的终端桌面录屏、键盘操作记录、攻击流量监控以时间戳维度进行关联形成联动审计方案;First, with supervision as the core, the zero-trust concept was introduced to design the overall architecture of the system. Through the unified cloud desktop login portal provided by the system, terminal desktop screen recording, keyboard operation records, and attack traffic during the penetration testing process can be targeted. Monitoring is associated with timestamp dimensions to form a linked audit plan;
二是以控制为手段,系统整体以VDI云桌面方式提供给渗透队员单独的渗透测试专用终端,可有效解决渗透队员在使用自身设备时可能存在的各类安全隐患,包括:成果漏报、寻找外援、自身设备存在风险、链路劫持等,确保渗透测试行为的全程可控;The second is to use control as a means. The system as a whole uses a VDI cloud desktop to provide individual penetration testing dedicated terminals to penetration team members, which can effectively solve various security risks that penetration team members may have when using their own equipment, including: missed results, search results, etc. There are risks in foreign aid, own equipment, link hijacking, etc. to ensure that the entire penetration testing process is controllable;
三是以评价为机制,系统的安全事件管理模块可以客观量化渗透测试队员能力并支持在线的排名,围绕渗透队员攻进系统的时间窗口、获取资产数量、所发现漏洞质量等维度进行综合评价,制定后评估机制有效确保渗透测试的整体质量。例如:贴合客户需求同时选择5个队伍,只取前3可以得分的场景。The third is to use evaluation as a mechanism. The system's security event management module can objectively quantify the penetration test team members' abilities and support online rankings. It conducts comprehensive evaluations around the time window for penetration team members to invade the system, the number of assets acquired, and the quality of the vulnerabilities discovered. A post-development evaluation mechanism effectively ensures the overall quality of penetration testing. For example: Select 5 teams at the same time to meet customer needs, and only take the top 3 scoring scenarios.
流程图中或在此以其他方式描述的任何过程或方法描述可以被理解为,表示包括一个或更多个用于实现特定逻辑功能或过程的步骤的可执行指令的代码的模块、片段或部分,并且本发明的优选实施方式的范围包括另外的实现,其中可以不按所示出或讨论的顺序,包括根据所涉及的功能按基本同时的方式或按相反的顺序,来执行功能,这应被本发明的实施例所属技术领域的技术人员所理解。Any process or method descriptions in flowcharts or otherwise described herein may be understood to represent modules, segments, or portions of code that include one or more executable instructions for implementing the specified logical functions or steps of the process. , and the scope of the preferred embodiments of the invention includes additional implementations in which functions may be performed out of the order shown or discussed, including in a substantially simultaneous manner or in the reverse order, depending on the functionality involved, which shall It should be understood by those skilled in the art to which embodiments of the present invention belong.
应当理解,本发明的各部分可以用硬件、软件、固件或它们的组合来实现。在上述实施方式中,多个步骤或方法可以用存储在存储器中且由合适的指令执行装置执行的软件或固件来实现。It should be understood that various parts of the present invention may be implemented in hardware, software, firmware, or a combination thereof. In the above-described embodiments, various steps or methods may be implemented in software or firmware stored in a memory and executed by a suitable instruction execution device.
本技术领域的普通技术人员可以理解实现上述实施例方法携带的全部或部分步骤是可以通过程序来指令相关的硬件完成的,程序可以存储于一种计算机可读存储介质中,该程序在执行时,包括方法实施例的步骤之一或其组合。Those of ordinary skill in the art can understand that all or part of the steps involved in implementing the methods of the above embodiments can be completed by instructing relevant hardware through a program. The program can be stored in a computer-readable storage medium. When the program is executed, , including one of the steps of the method embodiment or a combination thereof.
上述提到的存储介质可以是只读存储器,磁盘或光盘等。The storage media mentioned above can be read-only memory, magnetic disks or optical disks, etc.
在本说明书的描述中,参考术语“一实施例”、“一些实施例”、“示例”、“具体示例”、或“实施例”等的描述意指结合该实施例或示例描述的具体特征、结构、材料或者特点包含于本发明的至少一个实施例或示例中。在本说明书中,对上述术语的示意性表述不一定指的是相同的实施例或示例。而且,描述的具体特征、结构、材料或者特点可以在任何的一个或多个实施例或示例中以合适的方式结合。In the description of this specification, references to the terms "one embodiment," "some embodiments," "examples," "specific examples," or "embodiments" or the like are intended to mean that specific features are described in connection with the embodiment or example. , structures, materials or features are included in at least one embodiment or example of the invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiment or example. Furthermore, the specific features, structures, materials or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
尽管上面已经示出和描述了本发明的实施例,可以理解的是,上述实施例是示例性的,不能理解为对本发明的限制,本领域的普通技术人员在本发明的范围内可以对上述实施例进行变化、修改、替换和变型。Although the embodiments of the present invention have been shown and described above, it can be understood that the above-mentioned embodiments are illustrative and should not be construed as limitations of the present invention. Those of ordinary skill in the art can make modifications to the above-mentioned embodiments within the scope of the present invention. The embodiments are subject to changes, modifications, substitutions and variations.
在实际应用当中,本技术方案的该基于数据安全监管实现渗透测试处理的系统,具有以下社会与经济效益:In practical applications, the system of this technical solution that implements penetration testing based on data security supervision has the following social and economic benefits:
1)社会效益1)Social benefits
通过本发明的落地,可以针对渗透测试过程中出现数据泄露风险、恶意驻留风险及其他违反渗透测试规则、争议裁决等业务痛点形成一套基于数据安全监管的渗透测试系统,为客户提供规范化渗透测试服务,实现渗透测试全过程可追溯、可复盘。从而保障关基单位业务在可控的范围内开展渗透测试,提高关基单位系统的安全性与健壮性。Through the implementation of the present invention, a penetration testing system based on data security supervision can be formed to address business pain points such as data leakage risks, malicious residence risks, and other violations of penetration testing rules, dispute adjudication, etc. during the penetration testing process, and provide customers with standardized penetration testing Testing services enable the entire penetration testing process to be traceable and reviewable. This ensures that the business of key units can carry out penetration testing within a controllable range and improves the security and robustness of the systems of key units.
2)经济效益2) Economic benefits
本发明形成的于数据安全监管的渗透测试系统,可面向全国各地关基单位和相应监管单位推广,系统落地的三年内预估可以协助安全服务人员在渗透测试相关服务中完成300万元的市场成果转化。The penetration testing system formed by this invention for data security supervision can be promoted to key units and corresponding supervision units across the country. It is estimated that within three years of the system being implemented, it can assist security service personnel in completing a market of 3 million yuan in penetration testing related services. Results transformation.
在此说明书中,本发明已参照其特定的实施例作了描述。但是,很显然仍可以作出各种修改和变换而不背离本发明的精神和范围。因此,说明书和附图应被认为是说明性的而非限制性的。In this specification, the invention has been described with reference to specific embodiments thereof. However, it is apparent that various modifications and changes can be made without departing from the spirit and scope of the invention. Accordingly, the specification and drawings are to be regarded as illustrative rather than restrictive.
Claims (11)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202310751722.XA CN117155597A (en) | 2023-06-25 | 2023-06-25 | A system that implements penetration testing processing based on data security supervision |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202310751722.XA CN117155597A (en) | 2023-06-25 | 2023-06-25 | A system that implements penetration testing processing based on data security supervision |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN117155597A true CN117155597A (en) | 2023-12-01 |
Family
ID=88885585
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202310751722.XA Pending CN117155597A (en) | 2023-06-25 | 2023-06-25 | A system that implements penetration testing processing based on data security supervision |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN117155597A (en) |
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20240007494A1 (en) * | 2022-06-30 | 2024-01-04 | Booz Allen Hamilton Inc. | System and Method for Network Penetration Testing |
-
2023
- 2023-06-25 CN CN202310751722.XA patent/CN117155597A/en active Pending
Cited By (1)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20240007494A1 (en) * | 2022-06-30 | 2024-01-04 | Booz Allen Hamilton Inc. | System and Method for Network Penetration Testing |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN117879970B (en) | Network security protection method and system | |
| Lins et al. | Trust is good, control is better: Creating secure clouds by continuous auditing | |
| Khan et al. | Software-defined network forensics: Motivation, potential locations, requirements, and challenges | |
| CN106059087B (en) | A kind of intelligent substation vulnerability analysis assessment system | |
| Spyridopoulos et al. | Incident analysis & digital forensics in SCADA and industrial control systems | |
| CN107295010A (en) | A kind of enterprise network security management cloud service platform system and its implementation | |
| Werlinger et al. | The challenges of using an intrusion detection system: is it worth the effort? | |
| Kersten et al. | 'Give Me Structure': Synthesis and Evaluation of a (Network) Threat Analysis Process Supporting Tier 1 Investigations in a Security Operation Center | |
| CN117155597A (en) | A system that implements penetration testing processing based on data security supervision | |
| Mahmoud et al. | Detecting cyber attacks through measurements: Learnings from a cyber range | |
| CN119276611B (en) | A network security analysis method and system based on digital twins | |
| CN101453454B (en) | Internal tracking method for network attack detection | |
| CN118779898A (en) | Cryptographic device management method, platform, electronic device and computer storage medium | |
| KR102669472B1 (en) | Data management device, data management method and a computer-readable storage medium for storing data management program | |
| CN117880155A (en) | Communication data tracking system | |
| Kakouros | A cheat detection system for an educational pentesting cyber range: an intrusion deficit approach | |
| Derrick et al. | Investigating new approaches to data collection, management and analysis for network intrusion detection | |
| Karakaş | Enhancing security in communication applications deployed on kubernetes: Best practices and service mesh analysis | |
| TW201947441A (en) | Information security protection method | |
| Rinnan | Benefits of centralized log file correlation | |
| Elsbroek et al. | Fidius: Intelligent support for vulnerability testing | |
| Chaturvedi et al. | A study of intrusion detection system for cloud network using FC-ANN algorithm | |
| Corvin | A Feasibility Study on the Application of the ScriptGenE Framework as an Anomaly Detection System in Industrial Control Systems | |
| KR102669475B1 (en) | Data management device, data management method and a computer-readable storage medium for storing data management program | |
| Pritz | Shell activity logging and auditing in exercise environments of security Lectures using OSS |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |