发明名称 Generating accurate preemptive security device policy tuning recommendations
摘要 An approach is provided for determining a likelihood of an attack on a first computer system of a first business. Characteristics are determined for target businesses having target computer systems currently or recently under attack by an entity whose Internet Protocol (IP) address was selected from a list of suspicious IP addresses. Percentages associated with the characteristics are determined. Each percentage indicates a percentage of the target businesses whose associated characteristic matches a corresponding characteristic of the first business. A score is incremented by an amount for each of the percentages that exceeds an associated threshold. The score is incremented by twice the amount if the IP address matches an address of a source or destination of traffic through a security device in the first computer system. A recommendation to change a security policy for the first computer system is generated if the score exceeds twice the predetermined amount.
申请公布号 US9531746(B2) 申请公布日期 2016.12.27
申请号 US201615192437 申请日期 2016.06.24
申请人 International Business Machines Corporation 发明人 Bradley Nicholas W.;Givental Gary I.;McMillen David M.;Walton Kaleb D.
分类号 G06F21/56;H04L29/06 主分类号 G06F21/56
代理机构 Schmeiser, Olsen & Watts 代理人 Schmeiser, Olsen & Watts ;Hartwell William H.
主权项 1. A method of determining a likelihood of an attack on a first computer system of a first business, the method comprising the steps of: determining, by a hardware processor of a computer, target businesses within a plurality of businesses other than the first business as businesses having respective target computer systems, each target computer system currently experiencing or having recently experienced an attack by one entity whose Internet Protocol (IP) address is selected from a list of suspicious IP addresses; determining, by the hardware processor of the computer, characteristics of the target businesses, the characteristics of the target businesses including respective industries, sizes, and geographical locations of the target businesses, respective types of sensitive data managed by the target computer systems, and respective security vulnerabilities in the target computer systems; determining, by the hardware processor of the computer, a plurality of percentages of the target businesses, the percentages being associated with respective characteristics of the target businesses including the industries, sizes, and geographical locations of the target businesses, the types of sensitive data managed by the target computer systems, and the security vulnerabilities in the target computer systems, each percentage indicating a percentage of the target businesses whose associated characteristic matches a corresponding characteristic included in a plurality of characteristics of the first business, and the percentages associated with respective threshold amounts; determining, by the hardware processor of the computer, whether each of the plurality of percentages exceeds the associated threshold amount, and incrementing, by the computer, a score by a predetermined amount for each percentage in the plurality of percentages that is determined to exceed the associated threshold amount, the score having been initialized to zero prior to being incremented; determining, by the hardware processor of the computer, whether the selected IP address matches an address of a source or a destination of data traffic through a security device in the first computer system, and incrementing the score by twice the predetermined amount if the selected IP address is determined to match the address of the source or destination of data traffic through the security device in the first computer system; determining, by the hardware processor of the computer, whether the score exceeds twice the predetermined amount which indicates a likelihood that the one entity whose IP address was selected will attack the first computer system of the first business, and if the score exceeds twice the predetermined amount, generating, by the computer, a recommendation to change a security policy for the first computer system of the first business; subsequent to the step of determining whether the score exceeds twice the predetermined amount, selecting, by the hardware processor of the computer, a next IP address from the list of suspicious IP addresses; and repeating, by the hardware processor of the computer, the steps of determining the target businesses, determining the characteristics of the target businesses, determining the plurality of percentages, determining whether each of the plurality of percentages exceeds the associated threshold amount, incrementing the score by the predetermined amount for each of the percentages that is determined to exceed the associated threshold amount, determining whether the score exceeds twice the predetermined amount, and generating the recommendation if the score exceeds twice the predetermined amount, until no IP address in the list of suspicious IP addresses remains unselected.
地址 Armonk NY US