CN111582754A - Risk checking method, device and equipment and computer readable storage medium - Google Patents

Risk checking method, device and equipment and computer readable storage medium Download PDF

Info

Publication number
CN111582754A
CN111582754A CN202010427804.5A CN202010427804A CN111582754A CN 111582754 A CN111582754 A CN 111582754A CN 202010427804 A CN202010427804 A CN 202010427804A CN 111582754 A CN111582754 A CN 111582754A
Authority
CN
China
Prior art keywords
risk
data
enterprise
investigation
reason code
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010427804.5A
Other languages
Chinese (zh)
Inventor
谢素霞
何颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
WeBank Co Ltd
Original Assignee
WeBank Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by WeBank Co Ltd filed Critical WeBank Co Ltd
Priority to CN202010427804.5A priority Critical patent/CN111582754A/en
Publication of CN111582754A publication Critical patent/CN111582754A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0635Risk analysis of enterprise or organisation activities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q40/00Finance; Insurance; Tax strategies; Processing of corporate or income taxes
    • G06Q40/06Asset management; Financial planning or analysis

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Development Economics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • General Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Game Theory and Decision Science (AREA)
  • Finance (AREA)
  • Tourism & Hospitality (AREA)
  • Educational Administration (AREA)
  • Quality & Reliability (AREA)
  • Technology Law (AREA)
  • Fuzzy Systems (AREA)
  • Mathematical Physics (AREA)
  • Probability & Statistics with Applications (AREA)
  • Software Systems (AREA)
  • Computational Linguistics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Financial Or Insurance-Related Operations Such As Payment And Settlement (AREA)

Abstract

The invention relates to the technical field of financial science and technology, and discloses a risk investigation method, a risk investigation device, risk investigation equipment and a computer-readable storage medium. The risk investigation method comprises the following steps: acquiring an enterprise to be checked, inquiring an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and recording the event reason code as a target event reason code; determining the risk level and credit policy of the enterprise to be checked according to the target event reason code; and obtaining a risk investigation result of the enterprise to be investigated according to the risk level and the credit policy. The risk screening method and the risk screening device can solve the problem that the accuracy of the existing risk screening result is poor.

Description

Risk checking method, device and equipment and computer readable storage medium
Technical Field
The invention relates to the technical field of financial technology (Fintech), in particular to a risk investigation method, a risk investigation device, risk investigation equipment and a computer-readable storage medium.
Background
With the development of computer technology, more and more technologies are applied in the financial field, and the traditional financial industry is gradually changing to financial technology (Fintech), but higher requirements are also put forward on the technologies due to the requirements of the financial industry on safety and real-time performance.
At present, when a traditional bank carries out risk investigation on bank customers, the traditional bank often depends on an offline multi-party inquiry method too much, or carries out automatic investigation according to a risk list issued by a supervision organization. However, the two risk investigation methods have more disadvantages. For example, if an offline multi-party query method is adopted, because manual query is performed, certain operation risk may exist, time consumption is high, and query omission is easy. If automatic troubleshooting is performed according to a risk list issued by a monitoring organization, the dimensionality is single, and certain time lag exists, so that the risk troubleshooting result is inaccurate.
Therefore, the existing risk investigation method is adopted for risk investigation, and the accuracy of the result is poor.
Disclosure of Invention
The invention mainly aims to provide a risk investigation method, a risk investigation device, risk investigation equipment and a computer readable storage medium, and aims to solve the problem that the accuracy of the conventional risk investigation result is poor.
In order to achieve the above object, the present invention provides a risk screening method, including:
acquiring an enterprise to be checked, inquiring an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and recording the event reason code as a target event reason code;
determining the risk level and credit policy of the enterprise to be checked according to the target event reason code;
and obtaining a risk investigation result of the enterprise to be investigated according to the risk level and the credit policy.
Optionally, before the step of querying the event reason code corresponding to the enterprise to be checked from the pre-constructed risk list database and marking as the target event reason code, the method further includes:
acquiring first original data from a first data source, and acquiring second original data from a second data source;
processing the first original data to obtain first risk data, and processing the second original data to obtain second risk data;
and marking event reason codes of the first risk data and the second risk data according to a preset rule, and constructing a risk list database according to a marking result.
Optionally, the first raw data includes inline past date, and the second raw data includes current blacklist data, public information, and negative information.
Optionally, the step of processing the first raw data to obtain first risk data, and the step of processing the second raw data to obtain second risk data includes:
cleaning the in-row overdue data to obtain first risk data;
acquiring previous blacklist data, and performing duplicate removal processing on the previous blacklist data according to the current blacklist data to obtain updated blacklist data;
standardizing the public information to obtain processed public information;
classifying the negative information according to sources to obtain processed negative information;
wherein the second risk data comprises the updated blacklist data, the processed public information and the processed negative information.
Optionally, after the steps of labeling the event reason code for the first risk data and the second risk data according to a preset rule, and constructing a risk list database according to a labeling result, the method further includes:
acquiring the marked first risk data and the processed negative information from the risk list database in real time through a preset interface, and importing the data and the processed negative information into a risk list management platform;
and when a batch import instruction is received, acquiring the marked updated blacklist data and the processed public information from the risk list database according to the batch import instruction, and importing the updated blacklist data and the processed public information to a risk list management platform in a batch import mode.
Optionally, the risk investigation method further includes:
when a risk investigation customizing instruction is received, obtaining customizing parameters according to the risk investigation customizing instruction, wherein the types of the customizing parameters comprise one or more of enterprise names, event reason codes, risk data types and data sources;
and screening the data of the risk list database according to the customization parameters to obtain the data which accords with the customization parameters, and outputting the data.
Optionally, the risk investigation method further includes:
when a risk list modification instruction is received, obtaining a modification type and modification content corresponding to the risk list modification instruction;
and correspondingly modifying and displaying the data on the risk list management platform based on the modification type and the modification content, and updating the risk list database.
In addition, to achieve the above object, the present invention also provides a risk screening apparatus, including:
the query module is used for acquiring an enterprise to be checked, querying an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and recording the event reason code as a target event reason code;
the first determining module is used for determining the risk level and the credit granting policy of the enterprise to be checked according to the target event reason code;
and the second determining module is used for obtaining the risk investigation result of the enterprise to be investigated according to the risk level and the credit policy.
In addition, to achieve the above object, the present invention also provides a risk troubleshooting apparatus, including: a memory, a processor and a risk check program stored on the memory and executable on the processor, the risk check program when executed by the processor implementing the steps of the risk check method as described above.
In addition, to achieve the above object, the present invention also provides a computer readable storage medium having stored thereon a risk-finding program, which when executed by a processor, implements the steps of the risk-finding method as described above.
The invention provides a risk investigation method, a risk investigation device, risk investigation equipment and a computer-readable storage medium, wherein an enterprise to be investigated is obtained, an event reason code corresponding to the enterprise to be investigated is inquired from a pre-constructed risk list database and is recorded as a target event reason code; then, determining the risk level and credit policy of the enterprise to be checked according to the target event reason code; and obtaining a risk investigation result of the enterprise to be investigated according to the risk level and the credit policy. According to the method and the system, event reason codes are labeled on various types of risk data in advance, a risk list database is constructed, when risk investigation of an enterprise is carried out, corresponding target event reason codes are obtained based on the risk list database, and then a risk investigation result is determined. Through the mode, the intelligent troubleshooting of enterprise risks can be realized, the risk troubleshooting time can be greatly saved compared with a manual troubleshooting mode, the risk troubleshooting efficiency is improved, the condition that the result is inaccurate due to manual omission and subjectivity of the result can be avoided, and therefore the accuracy of the risk troubleshooting result can be improved. Meanwhile, the risk list database in the invention is provided with a plurality of data sources, so that risk investigation can be carried out from a plurality of dimensions, and the accuracy of risk investigation results can be further improved.
Drawings
FIG. 1 is a schematic diagram of an apparatus architecture of a hardware operating environment according to an embodiment of the present invention;
FIG. 2 is a schematic flow chart of a risk-finding method according to a first embodiment of the present invention;
FIG. 3 is a schematic diagram of a risk list management platform according to the risk screening method of the present invention;
fig. 4 is a functional block diagram of a risk-finding device according to a first embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
Referring to fig. 1, fig. 1 is a schematic device structure diagram of a hardware operating environment according to an embodiment of the present invention.
The risk investigation equipment in the embodiment of the invention can be a smart phone, and can also be terminal equipment such as a Personal Computer (PC), a tablet Computer, a portable Computer and the like.
As shown in fig. 1, the risk investigation apparatus may include: a processor 1001, such as a CPU, a communication bus 1002, a user interface 1003, a network interface 1004, and a memory 1005. Wherein a communication bus 1002 is used to enable connective communication between these components. The user interface 1003 may include a Display screen (Display), an input unit such as a Keyboard (Keyboard), and the optional user interface 1003 may also include a standard wired interface, a wireless interface. The network interface 1004 may optionally include a standard wired interface, a wireless interface (e.g., a Wi-Fi interface). The memory 1005 may be a high-speed RAM memory or a non-volatile memory (e.g., a magnetic disk memory). The memory 1005 may alternatively be a storage device separate from the processor 1001.
Those skilled in the art will appreciate that the risk assessment device configuration shown in FIG. 1 does not constitute a limitation of the risk assessment device, and may include more or less components than those shown, or some components in combination, or a different arrangement of components.
As shown in fig. 1, a memory 1005, which is a kind of computer storage medium, may include therein an operating system, a network communication module, and a risk investigation program.
In the terminal shown in fig. 1, the network interface 1004 is mainly used for connecting to a backend server and performing data communication with the backend server; the user interface 1003 is mainly used for connecting a client and performing data communication with the client; and the processor 1001 may be configured to invoke a risk-finding program stored in the memory 1005 and perform the following operations:
acquiring an enterprise to be checked, inquiring an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and recording the event reason code as a target event reason code;
determining the risk level and credit policy of the enterprise to be checked according to the target event reason code;
and obtaining a risk investigation result of the enterprise to be investigated according to the risk level and the credit policy.
Further, the processor 1001 may call a risk-finding program stored in the memory 1005, and also perform the following operations:
acquiring first original data from a first data source, and acquiring second original data from a second data source;
processing the first original data to obtain first risk data, and processing the second original data to obtain second risk data;
and marking event reason codes of the first risk data and the second risk data according to a preset rule, and constructing a risk list database according to a marking result.
Further, the first original data comprises intra-row overdue data, and the second original data comprises current blacklist data, public information and negative information.
Further, the processor 1001 may call a risk-finding program stored in the memory 1005, and also perform the following operations:
cleaning the in-row overdue data to obtain first risk data;
acquiring previous blacklist data, and performing duplicate removal processing on the previous blacklist data according to the current blacklist data to obtain updated blacklist data;
standardizing the public information to obtain processed public information;
classifying the negative information according to sources to obtain processed negative information;
wherein the second risk data comprises the updated blacklist data, the processed public information and the processed negative information.
Further, the processor 1001 may call a risk-finding program stored in the memory 1005, and also perform the following operations:
acquiring the marked first risk data and the processed negative information from the risk list database in real time through a preset interface, and importing the data and the processed negative information into a risk list management platform;
and when a batch import instruction is received, acquiring the marked updated blacklist data and the processed public information from the risk list database according to the batch import instruction, and importing the updated blacklist data and the processed public information to a risk list management platform in a batch import mode.
Further, the processor 1001 may call a risk-finding program stored in the memory 1005, and also perform the following operations:
when a risk investigation customizing instruction is received, obtaining customizing parameters according to the risk investigation customizing instruction, wherein the types of the customizing parameters comprise one or more of enterprise names, event reason codes, risk data types and data sources;
and screening the data of the risk list database according to the customization parameters to obtain the data which accords with the customization parameters, and outputting the data.
Further, the processor 1001 may call a risk-finding program stored in the memory 1005, and also perform the following operations:
when a risk list modification instruction is received, obtaining a modification type and modification content corresponding to the risk list modification instruction;
and correspondingly modifying and displaying the data on the risk list management platform based on the modification type and the modification content, and updating the risk list database.
Based on the hardware structure, the invention provides various embodiments of the risk investigation method.
The invention provides a risk investigation method.
Referring to fig. 2, fig. 2 is a schematic flow chart of a risk-finding method according to a first embodiment of the present invention.
In this embodiment, the risk investigation method includes:
step S10, acquiring an enterprise to be checked, inquiring an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and recording the event reason code as a target event reason code;
the risk investigation method of the embodiment is implemented by risk investigation equipment, which takes a server as an example for description.
In this embodiment, when a worker needs to perform risk investigation on an enterprise, the worker may input a name of the enterprise to be investigated by logging in a risk list management platform (as shown in fig. 3), and click to query may trigger a risk investigation request. At this time, when receiving the risk investigation request, the server obtains the enterprise to be investigated carried in the risk investigation request. And then, inquiring an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and marking as a target event reason code for distinguishing. The event reason code is a category name assigned according to the risk attribute of the enterprise, and is used for determining the risk level and the credit policy of the enterprise.
The construction process of the risk list database comprises the following steps: acquiring first original data (including intra-row overdue data) from a first data source, and acquiring second original data (including current blacklist data, public information and negative information) from a second data source; then, cleaning the internal overdue data to obtain first risk data; meanwhile, previous blacklist data is obtained, and duplicate removal processing is carried out on the previous blacklist data according to the current blacklist data to obtain updated blacklist data; standardizing the public information to obtain processed public information; classifying the negative information according to the source to obtain the processed negative information; wherein the second risk data comprises updated blacklist data, processed public information and processed negative information. And finally, marking the event reason codes of the first risk data and the second risk data according to a preset rule, and constructing and obtaining a risk list database according to a marking result. For the specific process, reference may be made to the following second embodiment, which is not described herein again.
Step S20, determining the risk level and credit policy of the enterprise to be checked according to the target event reason code;
and then, determining the risk level and credit policy of the enterprise to be checked according to the target event reason code. The determination of the risk level and the credit policy is determined based on the target event reason code and a preset mapping relation between the event reason code and the risk level and the credit policy. The risk level may include multiple levels, high, medium, low, etc., indicating how likely the enterprise is at risk. The credit policy is a credit policy that can be given to the enterprise, and may include information of multiple dimensions, for example, the loan may include but is not limited to: the method comprises the steps of determining the period of various loans of which the loans can be issued or are forbidden to be issued, determining the loan pricing mode, determining the examination and approval authority of each level of credit manager, the loan release proportion, the regional scope of loan service, the mortgage rate of loans and the like.
Here, it should be noted that the risk data sources in the risk list database include a plurality of sources, each type of risk data has its corresponding event cause code, and correspondingly, there are a plurality of target event cause codes, and the determined risk level and the credit policy also include a plurality of sources, respectively.
And step S30, obtaining a risk investigation result of the enterprise to be investigated according to the risk level and the credit policy.
And finally, obtaining a risk investigation result of the enterprise to be investigated according to the risk level and the credit policy. The determination of the risk investigation result may be performed by presetting some detection rules (which are recorded as preset detection rules), including preset detection conditions and corresponding determination methods of the risk investigation result, and then detecting which preset detection condition the risk level and the trust policy meet, and further determining the determination method of the risk investigation result according to the meeting conditions, so as to obtain the final risk investigation result.
For example, if a loan scenario is taken as an example, if the number with the set risk level is higher than the preset number, the risk troubleshooting result is determined to be unqualified, and if the number with the set risk level is not higher than the preset number, the credit granting policy corresponding to the top-ranked target event reason code may be selected as the risk troubleshooting result from the importance ranking table of the target event reason code corresponding to the higher risk level and the preset event reason code. At this time, whether the number with the high risk level exceeds the preset number or not can be detected, and if the number with the high risk level exceeds the preset number, the risk investigation result is determined to be unqualified. If the number with high risk levels exceeds the preset number, determining that the risk investigation result is unqualified; if the set risk level is high and the number does not exceed the preset number, acquiring a target event reason code corresponding to the high risk level, recording the target event reason code as a first target time reason code, determining an event reason with the most advanced sequence in the first target time reason code according to an importance ranking table of the preset event reason codes, recording the event reason code as a second target event reason code, and taking a credit granting strategy corresponding to the second target event reason code as a risk checking result.
Of course, the specific detection rule can be set according to actual needs, and is not limited specifically here.
The embodiment of the invention provides a risk troubleshooting method, which comprises the steps of obtaining an enterprise to be troubled, inquiring an event reason code corresponding to the enterprise to be troubled from a pre-constructed risk list database, and recording the event reason code as a target event reason code; then, determining the risk level and credit policy of the enterprise to be checked according to the target event reason code; and obtaining a risk investigation result of the enterprise to be investigated according to the risk level and the credit policy. In the embodiment of the invention, the risk list database is constructed and obtained by labeling the event reason codes to various types of risk data in advance, and when enterprise risk investigation is carried out, the corresponding target event reason codes are obtained based on the risk list database, so that the risk investigation result is determined and obtained. Through the mode, the intelligent troubleshooting of enterprise risks can be realized, the risk troubleshooting time can be greatly saved compared with a manual troubleshooting mode, the risk troubleshooting efficiency is improved, the condition that the result is inaccurate due to manual omission and subjectivity of the result can be avoided, and therefore the accuracy of the risk troubleshooting result can be improved. Meanwhile, the risk list database in the embodiment of the invention is provided with a plurality of data sources, so that risk investigation can be performed from a plurality of dimensions, and the accuracy of risk investigation results can be further improved.
Further, based on the above first embodiment, a second embodiment of the risk investigation method of the present invention is proposed.
In this embodiment, before the step S10, the risk checking method further includes:
step A, acquiring first original data from a first data source, and acquiring second original data from a second data source;
in this embodiment, the process of constructing the risk list database is as follows:
first raw data is obtained from a first data source and second raw data is obtained from a second data source. The first data source is an in-line data source, the first original data comprises in-line overdue data, the second data source is an out-of-line data source, and the second original data comprises current blacklist data, public information and negative information. The current blacklist data is blacklist data in a current monitoring period issued by a monitoring mechanism; the public information includes, but is not limited to, law enforcement information, industry and commerce information, tax payment information, and the like, and the negative information includes, but is not limited to, financial exception information, negative information of enterprises or products thereof released by each platform, and the like.
Step B, processing the first original data to obtain first risk data, and processing the second original data to obtain second risk data;
and then, processing the first original data to obtain first risk data, and processing the second original data to obtain second risk data.
Correspondingly, after processing, the obtained first risk data comprises the cleaned in-line overdue data, and the second risk data comprises the updated blacklist data, the processed public information and the processed negative information.
Specifically, the step B includes:
step B1, cleaning the internal overdue data to obtain first risk data;
step B2, acquiring previous blacklist data, and performing duplicate removal processing on the previous blacklist data according to the current blacklist data to obtain updated blacklist data;
step B3, standardizing the public information to obtain processed public information;
step B4, classifying the negative information according to the source to obtain the processed negative information;
wherein the second risk data comprises the updated blacklist data, the processed public information and the processed negative information.
In this embodiment, the processing procedure of the intra-row expected data is: and cleaning the in-line overdue data to obtain first risk data. The cleaning treatment comprises the duplication removing treatment and the removal of inaccurate data, wherein the duplication removing treatment is to remove repeated data; and removing inaccurate data, namely removing old error data in the same type of data, based on the latest data. For example, if there are 2 records for the same business serial number of the same enterprise client, the record with the previous record time is removed, and the latest record is kept.
The processing process of the risk list issued by the monitoring organization is as follows: and firstly, acquiring the previous blacklist data, and performing duplication elimination processing on the previous blacklist data according to the current blacklist data to obtain updated blacklist data. The duplication elimination processing refers to comparing the previous blacklist data with the current blacklist data to obtain a superposed part and a non-superposed part, and further updating the non-superposed part into the previous blacklist data to obtain updated blacklist data.
The processing process of the public information issued by the government platform comprises the following steps: and carrying out standardization processing on the public information to obtain the processed public information. Normalization processes herein include, but are not limited to: redundant character strings such as symbols and characters in the public information are removed, and data of each field is converted into the same standard. If there is a public information including Chinese enterprise name and its English abbreviation name in the bracket, at this time, the bracket and its inner character are removed. For another example, dates may be converted to the same standard format, such as year, month, day, for subsequent storage and display.
The public information processing process comprises the following steps: and classifying the negative information according to the source to obtain the processed negative information. The negative information can be classified according to the source of the negative information, such as microblog, WeChat public number and the like, and can be further subdivided according to the type of the negative information, such as enterprise negative evaluation, product negative evaluation and the like.
Wherein the second risk data comprises updated blacklist data, processed public information and processed negative information.
It should be noted that, the execution sequence of the steps B1-B4 is not sequential.
And step C, marking event reason codes of the first risk data and the second risk data according to preset rules, and constructing a risk list database according to marking results.
And finally, marking the event reason codes of the first risk data and the second risk data according to a preset rule, and constructing and obtaining a risk list database according to a marking result. The preset rule is preset and comprises preset event conditions and corresponding event reason codes, the first risk data and the second risk data can be detected to meet which condition of the preset event conditions, and then the corresponding event reason codes are obtained according to the detection result so as to carry out labeling. The preset rule can be specifically set according to actual needs, and is not specifically limited herein. For example, as shown in FIG. 3, for the in-row overdue data, if the condition of 15-29 days past the current overdue is satisfied, the event reason code is marked as HFH 07.
By the mode, data of different data sources can be acquired, various types of risk data can be obtained through processing, and then a risk list database is established, so that automatic troubleshooting can be conveniently carried out on enterprise risks in the follow-up process. Due to the fact that sources of the risk data are diversified, compared with the prior art that risk investigation is conducted only through a risk list issued by a monitoring mechanism, the method and the device for risk investigation can improve accuracy of investigation results.
Further, based on the above second embodiment, a third embodiment of the risk investigation method of the present invention is proposed.
In this embodiment, after step C, the risk investigation method further includes:
step D, acquiring the marked first risk data and the processed negative information from the risk list database in real time through a preset interface, and importing the data into a risk list management platform;
in this embodiment, when the work is displayed, the work can be displayed through a risk list management platform, as shown in fig. 3. The import of the risk list can be divided into two modes of batch import and interface real-time import. The interface import mainly aims at negative information and internal overdue data (the 2 types of data are generated in real time), and the batch import mainly aims at risk lists issued by regulatory agencies irregularly and public information published by government platforms (the 2 types of data are issued irregularly).
Specifically, the marked first risk data and the processed negative information can be obtained from the risk list database in real time through a preset interface, and are imported to the risk list management platform.
And step E, when a batch import instruction is received, acquiring the marked updated blacklist data and the processed public information from the risk list database according to the batch import instruction, and importing the updated blacklist data and the processed public information to the risk list management platform in a batch import mode.
When a risk list issued by a regulatory agency irregularly and public information published by a government platform are imported in a batch import mode, when a batch import instruction triggered by a worker based on a risk list management platform is received (the worker can trigger the batch import instruction by clicking a batch import list in fig. 3), the marked updated blacklist data and the processed public information are obtained from a risk list database according to the instruction, and the updated blacklist data and the processed public information are imported to the risk list management platform in a batch import mode.
In this embodiment, according to the characteristics of different risk data, different data import modes are adopted to import into the risk list management platform for display, so that the staff can conveniently check the risk list. By the method, the flexibility of data import can be improved.
Further, based on the first to third embodiments described above, a fourth embodiment of the risk investigation method of the present invention is proposed.
In this embodiment, the risk investigation method further includes:
step E, when a risk investigation customizing instruction is received, obtaining customizing parameters according to the risk investigation customizing instruction, wherein the types of the customizing parameters comprise one or more of enterprise names, event reason codes, risk data types and data sources;
in this embodiment, the risk list management platform further supports customized output to meet the risk screening requirement of the staff. Specifically, the staff member may input one or more conditions of an enterprise name, an event reason code, a risk data type and a data source for customization, so as to trigger a risk investigation customization instruction. At this time, when receiving the risk investigation customizing instruction, the server may obtain the customizing parameters carried therein, where the type of the customizing parameters includes one or more of an enterprise name, an event reason code, a risk data type, and a data source.
And F, screening the data of the risk list database according to the customized parameters to obtain the data which accords with the customized parameters, and outputting the data.
And then, screening the data of the risk list database according to the customized parameters to obtain the data which accords with the customized parameters, and outputting the data. The output form can be a form of a table or a report, etc.
In the embodiment, customized investigation of risks can be realized, and the use experience of users can be improved.
Further, a fifth embodiment of the risk investigation method of the present invention is proposed based on the above first to third embodiments.
In this embodiment, the risk investigation method further includes:
step G, when a risk list modification instruction is received, obtaining a modification type and modification content corresponding to the risk list modification instruction;
in this embodiment, the risk list management platform further supports modification of risk data, such as addition, deletion, and editing, so as to meet modification requirements of workers. Specifically, a worker may trigger a risk list modification request by clicking a new list, a deleted list, or an edited list in the risk list management platform interface shown in fig. 3, at this time, when the server receives the risk list modification request, the server may display a corresponding risk list modification interface for the worker to modify, and then trigger a risk list modification instruction based on the risk list modification interface. At this time, when the server receives the risk list modification instruction, the server obtains the modification type and the modification content corresponding to the risk list modification instruction.
And H, correspondingly modifying and displaying the data on the risk list management platform based on the modification type and the modification content, and updating the risk list database.
And then, correspondingly modifying and displaying the data on the risk list management platform based on the modification type and the modification content, and updating the risk list database.
In the embodiment, the risk list in the risk list management platform can be modified, so that modification operation is facilitated for workers, and use experience is improved.
The invention also provides a risk investigation device.
Referring to fig. 4, fig. 4 is a functional block diagram of a risk-finding device according to a first embodiment of the present invention.
As shown in fig. 4, the risk investigation apparatus includes:
the query module 10 is configured to acquire an enterprise to be checked, query an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and record the event reason code as a target event reason code;
the first determining module 20 is configured to determine a risk level and a credit granting policy of the enterprise to be checked according to the target event reason code;
and the second determining module 30 is configured to obtain a risk investigation result of the enterprise to be investigated according to the risk level and the trust policy.
Further, the risk investigation device further comprises:
the first acquisition module is used for acquiring first original data from a first data source and acquiring second original data from a second data source;
the data processing module is used for processing the first original data to obtain first risk data and processing the second original data to obtain second risk data;
and the marking module is used for marking the event reason codes of the first risk data and the second risk data according to preset rules and constructing a risk list database according to marking results.
Further, the first original data comprises intra-row overdue data, and the second original data comprises current blacklist data, public information and negative information.
Further, the data processing module comprises:
the first processing unit is used for cleaning the in-row overdue data to obtain first risk data;
the second processing unit is used for acquiring previous blacklist data and performing duplicate removal processing on the previous blacklist data according to the current blacklist data to obtain updated blacklist data;
the third processing unit is used for carrying out standardization processing on the public information to obtain processed public information;
the fourth processing unit is used for classifying the negative information according to sources to obtain processed negative information;
wherein the second risk data comprises the updated blacklist data, the processed public information and the processed negative information.
Further, the risk investigation device further comprises:
the first import module is used for acquiring the marked first risk data and the processed negative information from the risk list database in real time through a preset interface and importing the marked first risk data and the processed negative information into the risk list management platform;
and the second import module is used for acquiring the marked updated blacklist data and the processed public information from the risk list database according to the batch import instruction when the batch import instruction is received, and importing the updated blacklist data and the processed public information into the risk list management platform in a batch import mode.
Further, the risk investigation device further comprises:
the third acquisition module is used for acquiring customized parameters according to the risk investigation customized instruction when the risk investigation customized instruction is received, wherein the types of the customized parameters comprise one or more of enterprise names, event reason codes, risk data types and data sources;
and the screening and customizing module is used for screening the data of the risk list database according to the customizing parameters to obtain the data which accords with the customizing parameters and outputting the data.
Further, the risk investigation device further comprises:
the fourth obtaining module is used for obtaining the modification type and the modification content corresponding to the risk list modification instruction when the risk list modification instruction is received;
and the modification module is used for correspondingly modifying and displaying the data on the risk list management platform based on the modification type and the modification content and updating the risk list database.
The function implementation of each module in the risk checking device corresponds to each step in the risk checking method embodiment, and the function and implementation process are not described in detail here.
The present invention also provides a computer readable storage medium having stored thereon a risk-finding program, which when executed by a processor, implements the steps of the risk-finding method according to any one of the above embodiments.
The specific embodiment of the computer-readable storage medium of the present invention is substantially the same as the embodiments of the risk-finding method described above, and will not be described herein again.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or system that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or system. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or system that comprises the element.
The above-mentioned serial numbers of the embodiments of the present invention are merely for description and do not represent the merits of the embodiments.
Through the above description of the embodiments, those skilled in the art will clearly understand that the method of the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but in many cases, the former is a better implementation manner. Based on such understanding, the technical solution of the present invention may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) as described above and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, an air conditioner, or a network device) to execute the method according to the embodiments of the present invention.
The above description is only a preferred embodiment of the present invention, and not intended to limit the scope of the present invention, and all modifications of equivalent structures and equivalent processes, which are made by using the contents of the present specification and the accompanying drawings, or directly or indirectly applied to other related technical fields, are included in the scope of the present invention.

Claims (10)

1. A risk investigation method, comprising:
acquiring an enterprise to be checked, inquiring an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and recording the event reason code as a target event reason code;
determining the risk level and credit policy of the enterprise to be checked according to the target event reason code;
and obtaining a risk investigation result of the enterprise to be investigated according to the risk level and the credit policy.
2. The risk investigation method of claim 1, wherein before the step of querying the pre-constructed risk list database for the event reason code corresponding to the enterprise to be investigated and recording as the target event reason code, the method further comprises:
acquiring first original data from a first data source, and acquiring second original data from a second data source;
processing the first original data to obtain first risk data, and processing the second original data to obtain second risk data;
and marking event reason codes of the first risk data and the second risk data according to a preset rule, and constructing a risk list database according to a marking result.
3. The risk screening method of claim 2, wherein the first raw data comprises intra-row overdue data and the second raw data comprises current blacklist data, public information and negative information.
4. The risk screening method of claim 3, wherein the step of processing the first raw data to obtain first risk data and the step of processing the second raw data to obtain second risk data comprises:
cleaning the in-row overdue data to obtain first risk data;
acquiring previous blacklist data, and performing duplicate removal processing on the previous blacklist data according to the current blacklist data to obtain updated blacklist data;
standardizing the public information to obtain processed public information;
classifying the negative information according to sources to obtain processed negative information;
wherein the second risk data comprises the updated blacklist data, the processed public information and the processed negative information.
5. The risk investigation method according to claim 4, wherein after the steps of labeling the event reason code for the first risk data and the second risk data according to the preset rule and constructing the risk list database according to the labeling result, the method further comprises:
acquiring the marked first risk data and the processed negative information from the risk list database in real time through a preset interface, and importing the data and the processed negative information into a risk list management platform;
and when a batch import instruction is received, acquiring the marked updated blacklist data and the processed public information from the risk list database according to the batch import instruction, and importing the updated blacklist data and the processed public information to a risk list management platform in a batch import mode.
6. The risk screening method of any one of claims 1 to 5, further comprising:
when a risk investigation customizing instruction is received, obtaining customizing parameters according to the risk investigation customizing instruction, wherein the types of the customizing parameters comprise one or more of enterprise names, event reason codes, risk data types and data sources;
and screening the data of the risk list database according to the customization parameters to obtain the data which accords with the customization parameters, and outputting the data.
7. The risk screening method of any one of claims 1 to 5, further comprising:
when a risk list modification instruction is received, obtaining a modification type and modification content corresponding to the risk list modification instruction;
and correspondingly modifying and displaying the data on the risk list management platform based on the modification type and the modification content, and updating the risk list database.
8. A risk investigation apparatus, characterized in that the risk investigation apparatus comprises:
the query module is used for acquiring an enterprise to be checked, querying an event reason code corresponding to the enterprise to be checked from a pre-constructed risk list database, and recording the event reason code as a target event reason code;
the first determining module is used for determining the risk level and the credit granting policy of the enterprise to be checked according to the target event reason code;
and the second determining module is used for obtaining the risk investigation result of the enterprise to be investigated according to the risk level and the credit policy.
9. A risk investigation apparatus, characterized in that the risk investigation apparatus comprises: a memory, a processor, and a risk-finding program stored on the memory and executable on the processor, the risk-finding program when executed by the processor implementing the steps of the risk-finding method of any one of claims 1 to 7.
10. A computer-readable storage medium, having stored thereon a risk-finding program, which when executed by a processor, implements the steps of the risk-finding method of any one of claims 1 to 7.
CN202010427804.5A 2020-05-19 2020-05-19 Risk checking method, device and equipment and computer readable storage medium Pending CN111582754A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010427804.5A CN111582754A (en) 2020-05-19 2020-05-19 Risk checking method, device and equipment and computer readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010427804.5A CN111582754A (en) 2020-05-19 2020-05-19 Risk checking method, device and equipment and computer readable storage medium

Publications (1)

Publication Number Publication Date
CN111582754A true CN111582754A (en) 2020-08-25

Family

ID=72110975

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010427804.5A Pending CN111582754A (en) 2020-05-19 2020-05-19 Risk checking method, device and equipment and computer readable storage medium

Country Status (1)

Country Link
CN (1) CN111582754A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108446824A (en) * 2018-02-08 2018-08-24 深圳市赛格导航科技股份有限公司 A kind of methods of risk assessment of driving behavior, device, equipment and storage medium
CN109213781A (en) * 2018-08-27 2019-01-15 平安科技(深圳)有限公司 Air control data query method and device
CN109543096A (en) * 2018-10-15 2019-03-29 平安科技(深圳)有限公司 Data query method, apparatus, computer equipment and storage medium
CN110109905A (en) * 2019-04-26 2019-08-09 深圳前海微众银行股份有限公司 Risk list data generation method, device, equipment and computer storage medium
WO2019227706A1 (en) * 2018-05-28 2019-12-05 平安科技(深圳)有限公司 Risk event confirmation method, server and computer readable storage medium
CN110555759A (en) * 2019-07-31 2019-12-10 阿里巴巴集团控股有限公司 Credit item-based risk prevention and control method and device

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108446824A (en) * 2018-02-08 2018-08-24 深圳市赛格导航科技股份有限公司 A kind of methods of risk assessment of driving behavior, device, equipment and storage medium
WO2019227706A1 (en) * 2018-05-28 2019-12-05 平安科技(深圳)有限公司 Risk event confirmation method, server and computer readable storage medium
CN109213781A (en) * 2018-08-27 2019-01-15 平安科技(深圳)有限公司 Air control data query method and device
CN109543096A (en) * 2018-10-15 2019-03-29 平安科技(深圳)有限公司 Data query method, apparatus, computer equipment and storage medium
CN110109905A (en) * 2019-04-26 2019-08-09 深圳前海微众银行股份有限公司 Risk list data generation method, device, equipment and computer storage medium
CN110555759A (en) * 2019-07-31 2019-12-10 阿里巴巴集团控股有限公司 Credit item-based risk prevention and control method and device

Similar Documents

Publication Publication Date Title
CN111383101B (en) Post-credit risk monitoring method, post-credit risk monitoring device, post-credit risk monitoring equipment and computer readable storage medium
US7869098B2 (en) Scanning verification and tracking system and method
US20130226623A1 (en) Insurance claims processing
US11386224B2 (en) Method and system for managing personal digital identifiers of a user in a plurality of data elements
CN108830696A (en) Reference reports analyzing and processing method, device, computer equipment and storage medium
CN102870110B (en) Document registration system
CN111882445A (en) Cross-system insurance user information management method, device, equipment and readable medium
CN114090634A (en) Hotel data management method and device based on data warehouse
CN110728567A (en) Electronic invoice reimbursement management system and method
US7225106B2 (en) Data processing system and method for processing test orders
CN110502529B (en) Data processing method, device, server and storage medium
CN111858236A (en) Knowledge graph monitoring method and device, computer equipment and storage medium
CN114398562B (en) Shop data management method, device, equipment and storage medium
CN111145053A (en) Enterprise law consultant management system and method based on artificial intelligence
CN111582754A (en) Risk checking method, device and equipment and computer readable storage medium
CN114581219A (en) Anti-telecommunication network fraud early warning method and system
CN114153860A (en) Business data management method and device, electronic equipment and storage medium
CN114090076A (en) Method and device for judging compliance of application program
CN112862264A (en) Enterprise operation condition analysis method, computer device and computer storage medium
CN113190562A (en) Report generation method and device and electronic equipment
CN113111153A (en) Data analysis method, device, equipment and storage medium
CN112598499A (en) Method and device for determining credit limit
US11831490B1 (en) Systems, methods, and media for performing information technology service management correlation for infrastructure environment functions
CN116361363B (en) Audit tracking record generation method and related device for scientific process evaluation system
CN117421198B (en) Visual asset management system and method based on security

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination