期刊文献+

网络威胁情报标准化建设分析 被引量:6

Analysis on Standardization Construction of Cyber Threat Intelligence
下载PDF
导出
摘要 威胁情报能够帮助组织研判可能面临的安全现状与态势,并由此制定安全决策与应急响应措施.而面对威胁情报多样性内容导致情报素材本身的异构性问题,若要高效地利用各种威胁情报,首先需要对威胁情报的表达进行规范化和标准化.美国早已建立并运营起一套完整的威胁情报标准体系,而我国标准体系的建设尚处于起步阶段.总结概述了国际上部分国家(组织)在网络威胁情报领域开展的标准化工作,并从发布历程、模型框架、信息示例、平台应用4个方面对我国国家标准与美国STIX标准进行了对比分析.归纳出美国网络威胁情报标准化工作分别在项目定位、模型建设、生态搭建上可借鉴的长处,并对我国今后的标准化建设提出3点建议. Threat intelligence can help organizations to study the possible security situation and situation,and make security decisions and emergency response accordingly.However,facing with the heterogeneous problem of information material itself caused by the diversity of threat intelligence content,the expression of threat intelligence needs to be normalized and standardized sso as to effectively utilize all kinds of threat intelligence.The United States has long established and operated a complete set of threat intelligence standard system,while the construction of China’s standard system is still in its infancy.This paper summarizes the standardization work of some international countries(organizations)in the field of cyber threat intelligence,and makes a comparative analysis of China’s national standard and the American STIX standard from four aspects,including release history,model framework,information examples and platform application.Then it summarizes the advantages of the standardization of cyber threat intelligence in the United States in terms of project positioning,model construction and ecological construction.Finally,it puts forward three suggestions for the standardization of China in the future.
作者 何志鹏 刘鹏 王鹤 He Zhipeng;Liu Peng;Wang He(School of Cyberspace Security,Xi’an University of Posts and Telecommunications,Xi’an 710121;National Computer Network Intrusion Protection Center,University of Chinese Academy of Sciences,Beijing 101408;School of Cyber Engineering,Xidian University,Xi’an 710071)
出处 《信息安全研究》 2021年第6期503-511,共9页 Journal of Information Security Research
基金 国家重点研发计划项目(2018YFB0804701)。
关键词 网络安全 威胁情报 威胁情报共享标准 威胁情报标准建设 情报描述 network security threat intelligence threat intelligence sharing standards threat intelligence standard building intelligence description
  • 相关文献

参考文献6

二级参考文献14

同被引文献43

引证文献6

二级引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部