CN111385239A - Network security online monitoring system - Google Patents

Network security online monitoring system Download PDF

Info

Publication number
CN111385239A
CN111385239A CN201811613672.4A CN201811613672A CN111385239A CN 111385239 A CN111385239 A CN 111385239A CN 201811613672 A CN201811613672 A CN 201811613672A CN 111385239 A CN111385239 A CN 111385239A
Authority
CN
China
Prior art keywords
network
module
user
connection
payment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811613672.4A
Other languages
Chinese (zh)
Inventor
雷磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Maoshan Information Technology Shanghai Co ltd
Original Assignee
Maoshan Information Technology Shanghai Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Maoshan Information Technology Shanghai Co ltd filed Critical Maoshan Information Technology Shanghai Co ltd
Priority to CN201811613672.4A priority Critical patent/CN111385239A/en
Publication of CN111385239A publication Critical patent/CN111385239A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1408Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/18Network architectures or network communication protocols for network security using different networks or channels, e.g. using out of band channels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The invention discloses a network security on-line monitoring system in the technical field of network security detection, which comprises a user system and a network connection monitoring system; the user system is used for being connected to the network connection monitoring system and carrying out general flow use and payment flow use; the invention can monitor and prevent stealing information such as network connection key and user data through network by monitoring network usage in real time, and establish network security, and when users transfer payment, the invention can improve network payment security by using special independent network channel and isolating and protecting the network channel from other network channels.

Description

Network security online monitoring system
Technical Field
The invention relates to the technical field of network security detection, in particular to a network security online monitoring system.
Background
The network security refers to that the hardware, software and data in the system of the network system are protected and are not damaged, changed and leaked due to accidental or malicious reasons, the system continuously, reliably and normally operates, and the network service is not interrupted. The system has the characteristics of confidentiality, integrity, availability, controllability and auditability.
However, when the existing network is networked to realize data transmission, the used network is not supervised, which easily causes other unknown users to crack the network key and add the network key into the network, and the private data of the users are obtained through the network, thereby affecting the payment security of the network.
Based on the above, the invention designs a network security online monitoring system to solve the above problems.
Disclosure of Invention
The invention aims to provide a network security online monitoring system to solve the problem that when the existing network proposed in the background technology is networked to realize data transmission, the used network is not supervised, so that other unknown users are easy to crack network keys to be added into the network, and the private data of the users are obtained through the network.
In order to achieve the purpose, the invention provides the following technical scheme: a network security on-line monitoring system comprises a user system and a network connection monitoring system;
the user system is used for being connected to the network connection monitoring system and carrying out general flow use and payment flow use;
the network connection monitoring system is used for monitoring the monitoring of the user system on the flow and the loading and storing of the user information.
Preferably, the network connection monitoring system comprises a network connection module, a connection user information loading module and a connection user information storage module;
the network connection module is used for realizing the connection with the user system in a key mode and realizing that the user system uses the flow through an independent network channel;
the connection user information loading module is used for loading the user information in the user system after the user system establishes network connection;
and the connection user information storage module is used for storing the user information for establishing the network connection.
Preferably, the connection user information loading module comprises a user network occupation viewing module;
and the user network occupation checking module is used for checking the network use information of the relevant users establishing the connection.
Preferably, the user network occupation viewing module comprises a network occupation management and control module and a network prohibition module;
the network occupation management and control module is used for controlling and managing the network use of corresponding users according to the requirement;
the network forbidding module is used for managing and controlling the use of the corresponding network of the illegal and anonymous users by the management personnel, forbidding the connection of the management personnel with the network, and performing the archive storage of the information of the forbidden users through the connected user information storage module.
Preferably, the user system comprises a general traffic usage monitoring module, a payment traffic usage monitoring module and a user information storage module;
the general traffic usage monitoring module is used for monitoring general usage traffic when the user side uses the traffic;
the payment flow usage monitoring module is used for monitoring the flow required by payment when a user side performs payment purchase;
and the user information storage module is used for recording and storing the related user side information.
Preferably, the network connection module comprises a general network traffic channel module and a payment network traffic dedicated channel module;
the general network flow channel module is used for establishing connection with the general flow use monitoring module to realize the use of the user end on the general flow;
the special channel module for the payment network flow is used for establishing connection with the payment flow use monitoring module and is only used for payment.
Preferably, the payment network traffic dedicated channel module includes a user information shielding module and other user information acquisition modules;
the user information shielding module is used for shielding the user information of both transaction parties when the user side carries out payment transaction, so as to prevent the user information from being snooped by others;
the other user information acquisition module is used for inquiring other user information in the general network flow channel module and acquiring and inquiring information;
the payment traffic usage monitoring module comprises a storage module;
and the storage module is used for storing the information of other users from the information acquisition module of other users.
Compared with the prior art, the invention has the beneficial effects that: the invention can conveniently control some users who steal the network connection key to manage and limit work and establish the security of the network by monitoring the use of the network in real time, and can well improve the security of the network payment by utilizing the special network channel and isolating and protecting the network channel from other network channels when the users carry out payment transfer.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is an overall system framework diagram of the present invention;
fig. 2 is a system framework diagram of the network connection module of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-2, the present invention provides a technical solution: a network security on-line monitoring system comprises a user system and a network connection monitoring system;
the user system is used for being connected to the network connection monitoring system and carrying out general flow use and payment flow use;
the network connection monitoring system is used for monitoring the monitoring of the user system on the flow and the loading and storing of the user information.
It should be noted that, when the user side performs network usage and network payment through the user system, the user information of the user connected to the network can be monitored and stored by using the network connection monitoring system, and when performing payment, the user can avoid being attacked by other users through the network during payment, which results in stolen payment password, etc. by using the dedicated payment channel.
In a further embodiment, the network connection monitoring system comprises a network connection module, a connection user information loading module and a connection user information storage module;
the network connection module is used for realizing the connection with the user system in a key mode and realizing that the user system uses the flow through an independent network channel;
the connection user information loading module is used for loading the user information in the user system after the user system establishes network connection;
the connection user information storage module is used for storing the user information for establishing network connection;
the network connection module is used for establishing connection of the user, and the user information is loaded into the network connection monitoring system for storage, so that management and control work of management personnel on the network can be conveniently realized.
In a further embodiment, the connection user information loading module comprises a user network occupation viewing module;
the user network occupation checking module is used for checking the network use information of the relevant users establishing the connection;
the traffic using condition of the current user is known through the occupation condition of the network traffic currently used by the user.
In a further embodiment, the user network occupation viewing module includes a network occupation management and control module and a network prohibition module;
the network occupation management and control module is used for controlling and managing the network use of corresponding users according to the requirement;
the network forbidding module is used for managing and controlling the use of the corresponding network of the illegal and anonymous users by the management personnel, forbidding the connection with the network, and performing the reservation storage of the information of the forbidden user through the connected user information storage module;
when the traffic of the user is large and the traffic transmission of other users is influenced, the traffic network speed of the user can be managed, some users with unclear sources can be prohibited to join the network after other users join the network, and the joining can be directly prohibited when the same user information is encountered next time.
In a further embodiment, the user system comprises a general traffic usage monitoring module, a payment traffic usage monitoring module and a user information storage module;
the general traffic usage monitoring module is used for monitoring general usage traffic when the user side uses the traffic;
the payment flow usage monitoring module is used for monitoring the flow required by payment when a user side performs payment purchase;
the user information storage module is used for recording and storing related user side information;
when the user uses the flow, the user can conveniently establish a channel of the general flow by monitoring the general flow, and can establish a special channel for payment when the user pays.
In a further embodiment, the network connection module includes a general network traffic channel module and a payment network traffic dedicated channel module;
the general network flow channel module is used for establishing connection with the general flow use monitoring module to realize the use of the user end on the general flow;
the payment network flow special channel module is used for establishing connection with the payment flow use monitoring module and is only used for payment;
through the established payment channel, the distribution management of general flow and payment flow can be realized, and the phenomenon of blockage caused by overlarge network speed occupation is prevented, so that the misoperation is caused.
In a further embodiment, the dedicated channel module for payment network traffic includes a user information shielding module and other user information obtaining modules;
the user information shielding module is used for shielding the user information of both transaction parties when the user side carries out payment transaction, so as to prevent the user information from being snooped by others;
the other user information acquisition module is used for inquiring other user information in the general network flow channel module and acquiring and inquiring information;
the payment traffic usage monitoring module comprises a storage module;
the storage module is used for storing the information of other users from the information acquisition module of other users;
the phenomenon that payment information is stolen can be prevented by shielding the user in payment at the port of the general network flow channel, and other user information added into the general network flow channel module is inquired and is stored in a user system in the payment process, so that other related users added into the network can be inquired in time when the payment is in a problem.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples.
The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise embodiments disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (7)

1. A network security online monitoring system is characterized in that: the system comprises a user system and a network connection monitoring system;
the user system is used for being connected to the network connection monitoring system and carrying out general flow use and payment flow use;
the network connection monitoring system is used for monitoring the monitoring of the user system on the flow and the loading and storing of the user information.
2. The online network security monitoring system of claim 1, wherein: the network connection monitoring system comprises a network connection module, a connection user information loading module and a connection user information storage module;
the network connection module is used for realizing the connection with the user system in a key mode and realizing that the user system uses the flow through an independent network channel;
the connection user information loading module is used for loading the user information in the user system after the user system establishes network connection;
and the connection user information storage module is used for storing the user information for establishing the network connection.
3. The online network security monitoring system of claim 2, wherein: the connection user information loading module comprises a user network occupation checking module;
and the user network occupation checking module is used for checking the network use information of the relevant users establishing the connection.
4. The online network security monitoring system of claim 3, wherein: the user network occupation viewing module comprises a network occupation control module and a network prohibition module;
the network occupation management and control module is used for controlling and managing the network use of corresponding users according to the requirement;
the network forbidding module is used for managing and controlling the use of the corresponding network of the illegal and anonymous users by the management personnel, forbidding the connection of the management personnel with the network, and performing the archive storage of the information of the forbidden users through the connected user information storage module.
5. The online network security monitoring system of claim 1, wherein: the user system comprises a general flow usage monitoring module, a payment flow usage monitoring module and a user information storage module;
the general traffic usage monitoring module is used for monitoring general usage traffic when the user side uses the traffic;
the payment flow usage monitoring module is used for monitoring the flow required by payment when a user side performs payment purchase;
and the user information storage module is used for recording and storing the related user side information.
6. The network security online monitoring system according to any one of claims 2 and 5, characterized in that: the network connection module comprises a general network flow channel module and a payment network flow special channel module;
the general network flow channel module is used for establishing connection with the general flow use monitoring module to realize the use of the user end on the general flow;
the special channel module for the payment network flow is used for establishing connection with the payment flow use monitoring module and is only used for payment.
7. The online network security monitoring system of claim 6, wherein: the payment network flow special channel module comprises a user information shielding module and other user information acquisition modules;
the user information shielding module is used for shielding the user information of both transaction parties when the user side carries out payment transaction, so as to prevent the user information from being snooped by others;
the other user information acquisition module is used for inquiring other user information in the general network flow channel module and acquiring and inquiring information;
the payment traffic usage monitoring module comprises a storage module;
and the storage module is used for storing the information of other users from the information acquisition module of other users.
CN201811613672.4A 2018-12-27 2018-12-27 Network security online monitoring system Pending CN111385239A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811613672.4A CN111385239A (en) 2018-12-27 2018-12-27 Network security online monitoring system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811613672.4A CN111385239A (en) 2018-12-27 2018-12-27 Network security online monitoring system

Publications (1)

Publication Number Publication Date
CN111385239A true CN111385239A (en) 2020-07-07

Family

ID=71219827

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811613672.4A Pending CN111385239A (en) 2018-12-27 2018-12-27 Network security online monitoring system

Country Status (1)

Country Link
CN (1) CN111385239A (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101409719A (en) * 2007-10-08 2009-04-15 联想(北京)有限公司 Method and client terminal for implementing network safety payment
CN101800753A (en) * 2010-03-16 2010-08-11 中国电子科技集团公司第三十研究所 Comprehensive safety protecting method based on integral network safety service framework
CN102194177A (en) * 2011-05-13 2011-09-21 南京柯富锐软件科技有限公司 System for risk control over online payment
CN103973591A (en) * 2014-06-04 2014-08-06 浪潮电子信息产业股份有限公司 Solution method for intelligent network traffic congestion
CN104299134A (en) * 2014-08-25 2015-01-21 宇龙计算机通信科技(深圳)有限公司 Payment method, device and terminal
CN106533988A (en) * 2016-10-26 2017-03-22 维沃移动通信有限公司 Control method for network speed of application and mobile terminal
US20170109675A1 (en) * 2015-10-16 2017-04-20 Mastercard International Incorporated Systems and methods for identifyhing and monitoring a supply network using a payment processing network

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101409719A (en) * 2007-10-08 2009-04-15 联想(北京)有限公司 Method and client terminal for implementing network safety payment
CN101800753A (en) * 2010-03-16 2010-08-11 中国电子科技集团公司第三十研究所 Comprehensive safety protecting method based on integral network safety service framework
CN102194177A (en) * 2011-05-13 2011-09-21 南京柯富锐软件科技有限公司 System for risk control over online payment
CN103973591A (en) * 2014-06-04 2014-08-06 浪潮电子信息产业股份有限公司 Solution method for intelligent network traffic congestion
CN104299134A (en) * 2014-08-25 2015-01-21 宇龙计算机通信科技(深圳)有限公司 Payment method, device and terminal
US20170109675A1 (en) * 2015-10-16 2017-04-20 Mastercard International Incorporated Systems and methods for identifyhing and monitoring a supply network using a payment processing network
CN106533988A (en) * 2016-10-26 2017-03-22 维沃移动通信有限公司 Control method for network speed of application and mobile terminal

Similar Documents

Publication Publication Date Title
CN109286632B (en) Block chain-based big data authorization and evidence-storing method and system
US10455420B2 (en) Physically secured authorization for utility applications
CN108966216B (en) Mobile communication method and system applied to power distribution network
CN107197041A (en) A kind of safe cloud computing system
Metere et al. Securing the electric vehicle charging infrastructure
CN102170424A (en) Mobile medium safety protection system based on three-level security architecture
CN103685499A (en) Terminal, server, application program management system and application program management method
CN103970540B (en) Key Functions secure calling method and device
CN102333068B (en) SSH and SFTP (Secure Shell and Ssh File Transfer Protocol)-based tunnel intelligent management and control system and method
CN106506491A (en) Network safety system
CN111046405A (en) Data processing method, device, equipment and storage medium
CN105245336B (en) A kind of file encryption management system
CN107451464A (en) Prompt message output method and device
CN108011896A (en) Safety communicating method, device and electronic equipment based on application program
Kumar et al. A survey on cloud computing security threats and vulnerabilities
CN103065104A (en) Mobile storage equipment and monitoring system formed by same
CN106934300A (en) The safety control and method of a kind of data handling system
CN111385239A (en) Network security online monitoring system
CN106778173A (en) The method and device that a kind of application lock based on intelligent operating system is set
CN112613047A (en) System for data security management
Helmiawan et al. Security model using intrusion detection system on cloud computing security management
CN107659565A (en) Sensitive data processing system and method for the mobile office environment based on virtualization technology
CN110492999A (en) A kind of quantum key generation terminal system
CN106097600A (en) Device management method based on ATL, system and financial self-service equipment
KR101007400B1 (en) Method and Syetem for security service of data processing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200707

RJ01 Rejection of invention patent application after publication