CN112364318B - Operation and maintenance big data security management method, system, terminal and storage medium - Google Patents

Operation and maintenance big data security management method, system, terminal and storage medium Download PDF

Info

Publication number
CN112364318B
CN112364318B CN202011334917.7A CN202011334917A CN112364318B CN 112364318 B CN112364318 B CN 112364318B CN 202011334917 A CN202011334917 A CN 202011334917A CN 112364318 B CN112364318 B CN 112364318B
Authority
CN
China
Prior art keywords
user
verification code
database
current user
label
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011334917.7A
Other languages
Chinese (zh)
Other versions
CN112364318A (en
Inventor
陈春丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING MT-HIRISUN INFORMATION TECHNOLOGY DEVELOPMENT CO LTD
Original Assignee
BEIJING MT-HIRISUN INFORMATION TECHNOLOGY DEVELOPMENT CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING MT-HIRISUN INFORMATION TECHNOLOGY DEVELOPMENT CO LTD filed Critical BEIJING MT-HIRISUN INFORMATION TECHNOLOGY DEVELOPMENT CO LTD
Priority to CN202011334917.7A priority Critical patent/CN112364318B/en
Publication of CN112364318A publication Critical patent/CN112364318A/en
Application granted granted Critical
Publication of CN112364318B publication Critical patent/CN112364318B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The application relates to a method, a system, a terminal and a storage medium for safety management of operation and maintenance big data, which belong to the technical field of communication, wherein the method obtains a login request of a user, wherein the login request comprises account information of the user; responding to a login request of a user, and randomly acquiring a group of numbers; arranging the randomly acquired data to generate a first verification code; generating a second verification code according to the first verification code and a preset calculation method, and sending the second verification code to a buffer for associated storage; sending the first verification code to a user terminal; acquiring a user verification code fed back by a user according to the first verification code; and comparing the user verification code with the second verification code, and opening the database access right to the user after the comparison is passed. The method and the device have the effect of improving the reliability of the database.

Description

Operation and maintenance big data security management method, system, terminal and storage medium
Technical Field
The present application relates to the field of communications technologies, and in particular, to a method, a system, a terminal, and a storage medium for operation and maintenance big data security management.
Background
An enterprise database is a collection of enterprise data that is stored, organized, and managed in a data structure. A database may be defined simply as a collection of all data of common interest to a user that are stored together in an organized manner with a certain relevance.
In order to prevent automatic login of an automatic machine program in a login interface of an enterprise database, a system usually provides a verification code system for authenticating a user at the login interface so as to confirm the identity of the login user.
Aiming at the related technologies, the inventor thinks that the verification code obtained when the user logs in the enterprise database is easy to be maliciously intercepted, the system can not confirm whether the login personnel is the enterprise personnel, and the data in the database is easy to be stolen.
Disclosure of Invention
In order to reduce the risk of stealing data in a database, the application provides a method, a system, a terminal and a storage medium for safety management of operation and maintenance big data.
In a first aspect, the present application provides a method for operation and maintenance big data security management, which adopts the following technical scheme:
a method for safety management of operation and maintenance big data comprises the following steps:
acquiring a login request of a user, wherein the login request comprises account information of the user;
responding to a login request of a user, and randomly acquiring a group of numbers;
arranging the randomly acquired numbers to generate a first verification code;
generating a second verification code according to the first verification code and a preset calculation method, and sending the second verification code to a buffer for associated storage;
sending the first verification code to a user terminal;
acquiring a user verification code fed back by a user according to the first verification code;
and comparing the user verification code with the second verification code, and opening the database access right to the user after the comparison is passed.
By adopting the technical scheme, the user needs to perform manual secondary decryption on the acquired first verification code to obtain the final verification code, and under the condition that the user terminal is stolen or the verification code is intercepted, a person stealing information cannot directly log in according to the received first verification code, so that the risk of data theft in the database is reduced.
Optionally, the database is divided into a plurality of sub-libraries, the calculation methods of the second verification codes of each sub-library are different, the plurality of sub-libraries are physically isolated from each other, a sub-library label is preset for each user correspondingly, each sub-library label corresponds to one sub-library one by one, and the calculation methods of the second verification codes corresponding to each sub-library are different; generating a second verification code according to the first verification code and a preset calculation method, specifically comprising:
acquiring a database dividing label of a user according to account information of the user;
determining a corresponding second verification code calculation method according to the library dividing label of the user;
and generating a second verification code by adopting a corresponding calculation method according to the first verification code.
By adopting the technical scheme, the database is divided into the plurality of sub-databases, and the user only has the right to check the corresponding sub-databases, so that the security of the database is improved, and meanwhile, if the database is invaded, stolen data can be reduced, and loss is reduced.
Optionally, the library dividing label comprises a primary label or a secondary label; opening the database access right to the user after the comparison is passed specifically comprises:
after the comparison is passed, checking the primary label or the secondary label of the user according to the sub-library labels;
if the current user sub-library label comprises a primary label, opening read and write permission for the current user;
and if the secondary label is included in the current user database dividing label, opening the read-only permission for the current user.
By adopting the technical scheme, the user permission is further distinguished according to the identity information of the user, the possibility that the data in the database is tampered is reduced, and the reliability of the database is further improved.
Optionally, after randomly acquiring a group of numbers in response to the login request of the user, the method further includes:
acquiring identity information of the user according to the login request of the user;
judging whether the current user has the authority of accessing the database or not according to the identity information of the user;
if the current user does not have the authority of accessing the database, marking the current user as an illegal visitor;
acquiring an IP address of the user according to the login request of the user;
judging whether the IP address of the current user is in a preset list or not according to the IP address of the user;
if the IP address of the current user is judged not to be in the preset list, the current user is marked as an illegal visitor;
and if the current user is an illegal visitor, feeding back the result of access refusal to the user terminal.
By adopting the technical scheme, when the login request of the user is acquired, the identity information and the IP address of the user are judged, and the current user is denied access to the user who is not in the preset safety range, so that the safety of the database is further ensured.
Optionally, after the obtaining of the user verification code fed back by the user, the method further includes:
calculating the time difference between the sending of the first verification code and the receiving of the user verification code fed back by the user;
and when the time difference exceeds a preset value, feeding back a prompt of logging in again to the current user terminal.
By adopting the technical scheme, the possibility of cracking the verification code is reduced, so that the loss caused by malicious cracking can be effectively avoided.
Optionally, the comparing the user verification code with the second verification code, and opening the database access right to the user after the comparison is passed specifically includes:
comparing the user verification code with the second verification code;
if the user verification code is the same as the second verification code, judging that the comparison is passed, and opening the database access authority to the current user;
and if the user verification code is different from the second verification code and the number of the digits of the user verification code is different from the number of the digits of the second verification code, pulling the current user into a blacklist, and the current user can not log in the database within a preset time.
By adopting the technical scheme, the number of the verification codes input by the current user is different from the number of the second verification codes, which indicates that a person operating the account does not know that the verification codes need to be decrypted for the second time, and the account is probably a malicious invader, so that the account is temporarily pulled into a blacklist, and the possibility of stealing database information is further reduced.
Optionally, after pulling the current user into the blacklist, the method further includes:
generating danger alarm information according to the identity information of the current user;
and feeding back the danger alarm information to an administrator terminal.
By adopting the technical scheme, after receiving the danger alarm information, the administrator can contact the user corresponding to the account according to the account information of the current user, know specific conditions and release the current user from the blacklist after determining that the number is not maliciously stolen, so that the reliability of the database is improved.
In a second aspect, the present application provides an operation and maintenance big data security management system, which adopts the following technical scheme:
the system comprises a receiving module, a processing module and a processing module, wherein the receiving module is used for acquiring a login request of a user, and the login request comprises account information of the user;
the response module is used for responding to a login request of a user and randomly acquiring a group of numbers;
the generating module is used for arranging the randomly acquired numbers to generate a first verification code;
the computing module is used for generating a second verification code according to the first verification code and a preset computing method, and sending the second verification code to a buffer for associated storage;
the sending module is used for sending the first verification code to a user terminal;
the acquisition module is used for acquiring a user verification code fed back by a user according to the first verification code;
and the comparison module is used for comparing the user verification code with the second verification code and opening the database access right to the user after the comparison is passed.
By adopting the technical scheme, the database operation and maintenance center carries out secondary encryption on the first verification code according to a preset calculation method, so that a person who attempts to steal the database can not log in the database even if the person acquires the first verification code, and the risk of stealing the database data is reduced.
In a third aspect, the present application provides an intelligent terminal, which adopts the following technical scheme:
an intelligent terminal comprising a memory and a processor, the memory having stored thereon a computer program that can be loaded by the processor and carry out any of the methods described above.
By adopting the technical scheme, the database operation and maintenance center judges whether the current user is a legal user according to the verification code input by the user, so that the reliability of the database is improved, and the risk of stealing the database data is reduced.
In a fourth aspect, the present application provides a computer-readable storage medium, which adopts the following technical solutions:
a computer readable storage medium storing a computer program capable of being loaded by a processor and performing any of the methods described above.
By adopting the technical scheme, after the computer-readable storage medium is loaded into any computer, the computer can execute the operation and maintenance big data security management method provided by the application.
In summary, the present application includes at least one of the following beneficial technical effects:
1. the database operation and maintenance center calculates the first verification code according to a preset calculation method to obtain a second verification code, and the verification code is encrypted, so that a person who steals the verification code cannot log in the database according to the first verification code, and the risk that the data in the database is stolen is reduced;
2. by dividing the database into a plurality of sub-databases and adopting different calculation methods for the second verification codes corresponding to the sub-databases, if the database is invaded, stolen data can be reduced, and loss is reduced.
Drawings
Fig. 1 is a schematic flowchart of a method for operation and maintenance big data security management according to an embodiment of the present application.
Fig. 2 is a schematic flowchart of determining a legal identity of a current user according to an embodiment of the present application.
Fig. 3 is a schematic flowchart of acquiring a second verification code according to an embodiment of the present application.
Fig. 4 is an exemplary diagram of generating a second verification code according to an embodiment of the present application.
Fig. 5 is a flowchart illustrating a process of comparing a user verification code with a second verification code according to an embodiment of the present application.
Fig. 6 is a block diagram of a system for operation and maintenance big data security management according to an embodiment of the present application.
In the figure, 1, a receiving module; 2. a response module; 3. a generation module; 4. a calculation module; 5. a sending module; 6. an acquisition module; 7. and a comparison module.
Detailed Description
The present application is described in further detail below with reference to figures 1-6.
The embodiment of the application discloses a method for managing the safety of operation and maintenance big data. Referring to fig. 1, a method for operation and maintenance big data security management includes:
s100: and acquiring a login request of a user.
The login request of the user comprises account information of the user, and the account information comprises identity information and an IP address of the user.
S200: and judging whether the user is a legal user or not.
If yes, jumping to the step S300;
if not, the process goes to step S400.
With reference to fig. 1 and 2, step S200 includes:
s21: and judging whether the identity information of the current user is legal or not.
If yes, go to step S22;
if not, jumping to step S23;
the identity information of the user comprises basic information such as the name, the telephone number, whether the user is a company employee and the like, and when the fact that the user is not an internal employee of the company is detected, the identity of the current user is judged to be illegal.
S22: and judging whether the IP address of the current user is legal or not.
If yes, jumping to the step S300;
if not, jumping to step S23;
the method comprises the steps of obtaining an IP address of a user according to a login request of the user, enabling only the IP address in a preset list range to have the authority of accessing a database, and when the IP address of the current user is detected to be out of the preset list range, indicating that the current user does not use specified equipment to access the database, having potential risks, and judging that the IP address of the current user is illegal.
S23: the current user is marked as an illegal visitor.
If the current user does not have the right to access the database or the IP address is not in the preset list, the current user is allowed to have a certain risk to access the database, so the current user is marked as an illegal visitor, and then the process goes to step S400.
S300: a first verification code is generated.
The first verification code is a group of numbers randomly acquired by the database operation and maintenance center, the number of the numbers can be 9 or 16, the numbers can be repeatedly extracted, the acquired groups are randomly arranged into a square, the first verification code is generated, and then the step S500 is skipped.
S400: and feeding back the result of access refusal to the user terminal.
S500: and acquiring the sub-library label according to the account information of the user.
The database is divided into a plurality of sub-databases according to the types of the data information, and the sub-databases are physically isolated from each other; the account information of each legal login user is provided with pre-allocated sub-library labels, and each sub-library label corresponds to a sub-library one by one.
S600: a second verification code is generated.
Referring to fig. 3, step S600 includes:
s61: and acquiring a second verification code calculation method corresponding to the corresponding sub-base.
The second verification code is obtained by calculating the first verification code through a preset calculation method, the calculation method of each sub-library is different, and the corresponding second verification code calculation method is contained in the sub-library label.
S62: and acquiring a second verification code.
For example, with reference to fig. 4, the generated first verification code is 16 numbers, specifically, the numbers are 1, 2, 5, 6, 5, 8, 3, 8, 5, 9, 7, 5, 4, and 7, the system automatically arranges the first verification code into a 4X4 square matrix, the corresponding sub-library calculation method is to take 10 numbers in the zigzag, and the finally generated second verification code is specifically 1256887547.
S63: and sending the second verification code to the buffer for associated storage.
Wherein the second verification code is sent to the buffer for later use.
S700: the first verification code is sent.
The current user can receive the first verification code sent by the database operation and maintenance center through a terminal carried by the current user.
S800: and acquiring a user verification code, and judging whether the user verification code is overtime or not.
If yes, jumping to the step S300;
if not, jumping to the step S900;
after receiving the verification code fed back by the user, calculating the time difference between the receipt of the user verification code and the sending of the first verification code, and if the time difference exceeds a preset time threshold, judging that the time is overtime.
S900: and comparing the second verification code with the user verification code.
Referring to fig. 5, step S900 specifically includes:
s91: and judging whether the current user is a high-risk user.
If yes, go to step S92;
if not, jumping to step S94;
for example, if the second verification code is composed of N numbers, if the number of the number components of the user verification code is not equal to N, it is determined that the number of the user verification code is not equal to the number of the second verification code, and the current user is a high-risk user. If the number of the verification codes input by the current user is not equal to the number of the second verification codes, the current user does not know that the first verification code needs to be decrypted for the second time to obtain the correct verification code, so that the true identity of the current user is in doubt, and the current user is judged to be a high-risk user.
S92: the current user is pulled into the blacklist.
Wherein, the user in the blacklist can not obtain the verification code until being released from the blacklist by the administrator.
S93: and sending danger alarm information to the administrator terminal.
The danger alarm information comprises personal identity information of the current user, and an administrator can confirm whether the current user is operated by the user through the danger alarm information and release the current user from a blacklist after safety is determined; if potential safety hazards are found, the system is convenient for an administrator to timely handle.
S94: and checking the authority label of the current user.
If the permission label is judged to be the primary label, jumping to step S95;
if the permission label is judged to be the secondary label, jumping to step S96;
when the sub-library labels are distributed to the users, the sub-library label information covers the authority labels, the authority labels comprise primary labels and secondary labels, and the authority labels are set by an administrator according to the identity information of the users.
S95: and opening the read and write permission for the current user.
The current user obtains the read and write permission, and the user can read the data in the database and modify the data in the database.
S96: and opening read-only permission for the current user.
The current user obtains the read-only permission, and the user can read the data in the database but cannot modify the data in the database.
Based on the above method, an embodiment of the present application further discloses an operation and maintenance big data security management system, with reference to fig. 6, the system includes:
the system comprises a receiving module 1, a processing module and a processing module, wherein the receiving module is used for acquiring a login request of a user, and the login request comprises account information of the user;
the response module 2 is used for responding to a login request of a user and randomly acquiring a group of numbers;
the generating module 3 is used for arranging the randomly acquired numbers to generate a first verification code;
the calculation module 4 is used for generating a second verification code according to the first verification code and a preset calculation method, and sending the second verification code to the buffer for associated storage;
a sending module 5, configured to send the first verification code to the user terminal;
the acquisition module 6 is used for acquiring a user verification code fed back by a user according to the first verification code;
and the comparison module 7 is used for comparing the user verification code with the second verification code and opening the database access right to the user after the comparison is passed.
The embodiment of the application also discloses an intelligent terminal which comprises a memory and a processor, wherein the memory is stored with a computer program which can be loaded by the processor and can execute the operation and maintenance big data security management method.
The embodiment of the present application further discloses a computer-readable storage medium, which stores a computer program that can be loaded by a processor and execute the method for managing the operation and maintenance big data security, and the computer-readable storage medium includes, for example: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The above examples are only used to illustrate the technical solutions of the present application, and do not limit the scope of protection of the application. It is to be understood that the embodiments described are only some of the embodiments of the present application and not all of them. All other embodiments, which can be derived by a person skilled in the art from these embodiments without making any inventive step, are within the scope of the present application.

Claims (8)

1. A method for safety management of operation and maintenance big data is characterized by comprising the following steps:
acquiring a login request of a user, wherein the login request comprises account information of the user;
responding to a login request of a user, and randomly acquiring a group of numbers;
arranging the randomly acquired numbers to generate a first verification code;
generating a second verification code according to the first verification code and a preset calculation method, and sending the second verification code to a buffer for associated storage;
sending the first verification code to a user terminal;
acquiring a user verification code fed back by a user according to the first verification code;
comparing the user verification code with the second verification code, and opening a database access right to the user after the comparison is passed;
the database is divided into a plurality of sub-databases, the calculation method of the second verification code of each sub-database is different, the sub-databases are physically isolated from each other, a sub-database label is preset correspondingly for each user, each sub-database label corresponds to each sub-database one by one, and the calculation method of the second verification code corresponding to each sub-database is different; generating a second verification code according to the first verification code and a preset calculation method, specifically comprising:
acquiring a database dividing label of a user according to account information of the user;
determining a corresponding second verification code calculation method according to the library dividing label of the user;
generating a second verification code by adopting a corresponding calculation method according to the first verification code;
the first verification code is a group of numbers randomly acquired by a database operation and maintenance center, the number of the numbers is 9 or 16, and the numbers can be repeatedly extracted; randomly arranging the obtained numbers into a square, generating a first verification code according to the square array, and sending the first verification code to a user; the second verification code is obtained according to the array arranged into the square and the calculation method of the Z-shaped path access.
2. The method for operation and maintenance big data security management according to claim 1, wherein the library labels comprise a primary label or a secondary label; the step of opening the database access right to the user after the comparison specifically comprises the following steps:
after the comparison is passed, checking the primary label or the secondary label of the user according to the sub-library labels;
if the current user sub-library label comprises a primary label, opening read and write permission for the current user;
and if the secondary label is included in the current user database dividing label, opening the read-only permission for the current user.
3. The method for operation and maintenance big data security management according to claim 1, further comprising, after randomly acquiring a set of numbers in response to a login request of a user:
acquiring identity information of the user according to the login request of the user;
judging whether the current user has the authority of accessing the database or not according to the identity information of the user;
if the current user does not have the authority of accessing the database, marking the current user as an illegal visitor;
acquiring an IP address of the user according to the login request of the user;
judging whether the IP address of the current user is in a preset list or not according to the IP address of the user;
if the IP address of the current user is judged not to be in the preset list, the current user is marked as an illegal visitor;
and if the current user is an illegal visitor, feeding back the result of access refusal to the user terminal.
4. The method for operation and maintenance big data security management according to claim 1, further comprising, after the obtaining the user verification code fed back by the user:
calculating the time difference between the sending of the first verification code and the receiving of the user verification code;
and when the time difference exceeds a preset value, feeding back a prompt of logging in again to the current user terminal.
5. The method according to claim 1, wherein the step of comparing the user verification code with the second verification code and opening the database access right to the user after the comparison is passed includes:
comparing the user verification code with the second verification code;
if the user verification code is the same as the second verification code, judging that the comparison is passed, and opening the database access authority to the current user;
and if the user verification code is different from the second verification code and the number of the digits of the user verification code is different from the number of the digits of the second verification code, pulling the current user into a blacklist, and the current user can not log in the database within a preset time.
6. The method for operation and maintenance big data security management according to claim 5, further comprising, after pulling the current user into the blacklist:
generating danger alarm information according to the identity information of the current user;
and feeding back the danger alarm information to an administrator terminal.
7. An intelligent terminal, comprising a memory and a processor, the memory having stored thereon a computer program that can be loaded by the processor and that executes the method according to any one of claims 1 to 6.
8. A computer-readable storage medium, in which a computer program is stored which can be loaded by a processor and which executes the method of any one of claims 1 to 6.
CN202011334917.7A 2020-11-24 2020-11-24 Operation and maintenance big data security management method, system, terminal and storage medium Active CN112364318B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011334917.7A CN112364318B (en) 2020-11-24 2020-11-24 Operation and maintenance big data security management method, system, terminal and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011334917.7A CN112364318B (en) 2020-11-24 2020-11-24 Operation and maintenance big data security management method, system, terminal and storage medium

Publications (2)

Publication Number Publication Date
CN112364318A CN112364318A (en) 2021-02-12
CN112364318B true CN112364318B (en) 2021-12-31

Family

ID=74533655

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011334917.7A Active CN112364318B (en) 2020-11-24 2020-11-24 Operation and maintenance big data security management method, system, terminal and storage medium

Country Status (1)

Country Link
CN (1) CN112364318B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112995220A (en) * 2021-05-06 2021-06-18 广东电网有限责任公司佛山供电局 Security data security system for computer network
CN115314412B (en) * 2022-06-22 2023-09-05 北京邮电大学 Operation-and-maintenance-oriented type self-adaptive index prediction and early warning method and device
CN115242524A (en) * 2022-07-26 2022-10-25 济南浪潮数据技术有限公司 Verification method, device and medium for verification code

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110445792A (en) * 2019-08-13 2019-11-12 北京百佑科技有限公司 Verification code generation method, verifying code verification method and identifying code login system

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030074564A1 (en) * 2001-10-11 2003-04-17 Peterson Robert L. Encryption system for allowing immediate universal access to medical records while maintaining complete patient control over privacy
CN105930713A (en) * 2016-04-14 2016-09-07 深圳市金立通信设备有限公司 Method and terminal for generating identifying codes
CN106570363B (en) * 2016-10-26 2020-04-21 中国银联股份有限公司 Verification code generation and verification method
CN106815517A (en) * 2017-01-16 2017-06-09 上海卓易科技股份有限公司 A kind of method of password authentication and device
CN108337211A (en) * 2017-01-19 2018-07-27 北京京东尚科信息技术有限公司 Method, apparatus, electronic equipment and the readable storage medium storing program for executing of Information Authentication
CN107181733B (en) * 2017-03-31 2019-12-13 北京奇艺世纪科技有限公司 Login verification method and device
CN107426163A (en) * 2017-05-10 2017-12-01 深圳天珑无线科技有限公司 A kind of method and device of encryption
CN109005161A (en) * 2018-07-18 2018-12-14 安徽云图信息技术有限公司 A kind of data safety monitoring system and its access monitoring method
CN108696540A (en) * 2018-07-18 2018-10-23 安徽云图信息技术有限公司 A kind of authorizing secure system and its authorization method
CN109214164A (en) * 2018-09-07 2019-01-15 河北地质大学 Computer communication security login method Internet-based and system
CN110990821B (en) * 2019-11-25 2022-04-15 泰康保险集团股份有限公司 Identity type verification method, device and storage medium
CN111813573B (en) * 2020-06-29 2022-09-20 中国平安人寿保险股份有限公司 Communication method of management platform and robot software and related equipment thereof

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110445792A (en) * 2019-08-13 2019-11-12 北京百佑科技有限公司 Verification code generation method, verifying code verification method and identifying code login system

Also Published As

Publication number Publication date
CN112364318A (en) 2021-02-12

Similar Documents

Publication Publication Date Title
CN112364318B (en) Operation and maintenance big data security management method, system, terminal and storage medium
CN110149328B (en) Interface authentication method, device, equipment and computer readable storage medium
CN110889130B (en) Database-based fine-grained data encryption method, system and device
CN108073821B (en) Data security processing method and device
CN112464212B (en) Data authority control reconstruction method based on mature complex service system
CN112800397A (en) Data asset protection method, system, electronic equipment and storage medium
CN112329042A (en) Big data secure storage system and method
CN116611116B (en) Data secure storage management method and system
CN114036480B (en) Security access control method and system for private application and readable storage medium
CN110958236A (en) Dynamic authorization method of operation and maintenance auditing system based on risk factor insight
CN112182555A (en) Weak password detection method, device, electronic apparatus, storage medium, and program
CN115189937A (en) Security protection method and device for client data
CN114363069A (en) Data management system for guaranteeing information network security of colleges and universities
JP2007200229A (en) Software management system
CN107172106B (en) Security information interaction method and system
CN107977569B (en) Login password protection system
CN117118750B (en) Data sharing method and device based on white-box password, electronic equipment and medium
CN117610079B (en) Data security processing method, device and storage medium
CN116502240B (en) Traceability analysis method for security hole of application software
CN113919000B (en) User database management method and device
CN113722774A (en) Information elimination method, system, equipment and storage medium based on authorization and authentication
CN116074833A (en) Method and device for judging short message verification code
CN115714691A (en) UKey authentication method and security configuration checking tool
CN115982771A (en) Data security protection method and device
CN116975829A (en) Asset confidentiality method, system, terminal and storage medium based on fingerprint authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant