CN115062325A - Internet of things enterprise management software data security protection method - Google Patents

Internet of things enterprise management software data security protection method Download PDF

Info

Publication number
CN115062325A
CN115062325A CN202210739498.8A CN202210739498A CN115062325A CN 115062325 A CN115062325 A CN 115062325A CN 202210739498 A CN202210739498 A CN 202210739498A CN 115062325 A CN115062325 A CN 115062325A
Authority
CN
China
Prior art keywords
data
module
user
file
files
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202210739498.8A
Other languages
Chinese (zh)
Inventor
谭文曦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Zhonghui Network Technology Co ltd
Original Assignee
Nanjing Zhonghui Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Zhonghui Network Technology Co ltd filed Critical Nanjing Zhonghui Network Technology Co ltd
Priority to CN202210739498.8A priority Critical patent/CN115062325A/en
Publication of CN115062325A publication Critical patent/CN115062325A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/13File access structures, e.g. distributed indices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • G06F16/168Details of user interfaces specifically adapted to file systems, e.g. browsing and visualisation, 2d or 3d GUIs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/18File system types
    • G06F16/1805Append-only file systems, e.g. using logs or journals to store data
    • G06F16/1815Journaling file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • G06F21/46Structures or tools for the administration of authentication by designing passwords or checking the strength of passwords
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2133Verifying human interaction, e.g., Captcha

Abstract

The invention discloses a data security protection method for enterprise management software of the Internet of things, which comprises a data import module, a data analysis module, a network communication module, a file grading encryption module, a database management system, a data access module, an output module, a storage module, a user verification system and a log record, wherein the data import module imports file data, the data analysis module classifies and packages the data, and the network communication module comprises a signal sending module and a signal receiving module. According to the data security protection method for the enterprise management software of the Internet of things, the verification code can be conveniently obtained through the mobile terminal and passes through the user verification system, so that the verification code can enter the database management system, a user passing the verification code can browse and download files through the data management system, the files are output through the output module, the files can be downloaded and browsed after logging in aiming at the verification operation of the user, and the security of the files can be protected to a great extent.

Description

Internet of things enterprise management software data security protection method
Technical Field
The invention relates to the technical field of enterprise management, in particular to a data security protection method for enterprise management software of an Internet of things.
Background
The enterprise management software is an information system which can help enterprise managers to optimize work flow and improve work efficiency, and the enterprise management software pays attention to the comprehensiveness of system functions, controllability of the flow, advancement of technology, easiness of the system and the like, along with the rapid development of the internet and the trend of network working, most enterprise and public institutions are favorable for management software to engage in business such as enterprise finance, purchase, sale, inventory, personnel, wage and the like on the network, because the security and confidentiality of the management software are low, the enterprise management software is enterprise-oriented, and can help the enterprise managers to optimize the work flow and improve the work efficiency, and the enterprise management software pays attention to the comprehensiveness of system functions, and usually, most companies or service providers store the management software in configuration files or persistent databases, when software or application programs need to be encrypted and decrypted, the software or application programs are read from a configuration file or a database and then used, the controllability of the flow, the advancement of the technology and the usability of the system are realized, the most common enterprise management software systems comprise enterprise resource planning, customer relationship management, human resources, office automation, a financial management software system, purchase, sale and storage, contract management software and the like.
Disclosure of Invention
The invention aims to provide a data security protection method for enterprise management software of the Internet of things, which aims to solve the problems in the background technology.
In order to achieve the purpose, the invention provides the following technical scheme:
a security protection method for enterprise management software data of an Internet of things comprises a data import module, a data analysis module, a network communication module, a file grading encryption module, a database management system, a data access module, an output module, a storage module, a user verification system and a log record, wherein the data import module imports file data, the data analysis module classifies and packages the data, the network communication module comprises a signal sending module and a signal receiving module, the signal sending module is used for sending the data imported by the data import module to a database, the signal receiving module receives a background terminal instruction to upload and download and delete data files in the database, the file grading encryption module can encrypt the uploaded files in the database, and the database management system can store the encrypted data, the output module outputs files in the data management system, the log records can store the generated access records and download records to the local, and the user verification system verifies the identity of the visitor and judges whether the information of the visitor is in compliance or not.
Furthermore, the data import module can upload files to the data analysis module, the imported files and data are classified and screened by the data analysis module, the uploaded files are classified correspondingly according to file formats, the file data can be classified and filtered conveniently, useless garbage files are processed, and the processed file data are uploaded to the database through the network communication module to be stored.
Furthermore, the file grading encryption module can store and encrypt files and books in the database, so that data leakage in the database is prevented, data can be encrypted conveniently, and meanwhile, through the data access module, a verified user can download and browse files encrypted in the data management system, so that the files and the data are used conveniently.
Furthermore, the user authentication system can enter the interior through user login, authentication codes need to be input during login, a computer and a human are fully automatically distinguished, the situation that passwords are maliciously cracked is prevented, the authority authentication codes come from a mobile terminal with authority, and the authentication codes are obtained through the mobile terminal, pass through the user authentication system and enter the interior of the database management system.
Further, a user who fails to pass the verification code can pull in a blacklist of the data management system, when the user frequently and repeatedly enters the system in a short time, the intelligent alarm module is used for carrying out alarm reminding operation on staff at the terminal, and the staff carries out safety measure processing on the user, so that the safety of data is protected.
Furthermore, a user who passes the verification code can browse and download the file by using the data management system, the file is output by using the output module, the user can further process the file, and the file can be conveniently downloaded by using the output module.
Further, the log record can be used for receiving the client registration login information, the name and the type of the downloaded file of the user, and storing the log after recording locally for recording.
Compared with the prior art, the invention has the beneficial effects that: the data import module can upload files to the data analysis module, the imported files and data are classified and screened by the data analysis module, the file grading encryption module can store and encrypt file data in the database, a verification code needs to be input during login, the verification code is acquired by the mobile terminal and passes through the user verification system so as to enter the database management system, a user passing the verification code can browse and download the files by the data management system, the files are output by the output module, the files can be conveniently downloaded by the output module, the verified user can download and browse the files encrypted in the data management system by the data access module, the files and the data can be conveniently used, and the log can be used for receiving login information registered by the client, and the name and the type of a downloaded file of a user are recorded, the recorded log is stored locally, follow-up inquiry is facilitated, a user who fails to pass the verification code pulls in a blacklist of the data management system, and when the user frequently and repeatedly enters the system in a short time, the intelligent alarm module is used for carrying out alarm reminding operation on the staff at the terminal, so that the data safety is improved, and the use is efficient and rapid.
Drawings
FIG. 1 is a schematic flow chart of a method for protecting data security of enterprise management software of the Internet of things according to the invention;
fig. 2 is a schematic flow chart of the internet of things enterprise management software user verification system of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
In the description of the present invention, it should be noted that the terms "upper", "lower", "inner", "outer", "front", "rear", "both ends", "one end", "the other end", and the like indicate orientations or positional relationships based on those shown in the drawings, and are only for convenience of description and simplicity of description, but do not indicate or imply that the referred device or element must have a specific orientation, be constructed in a specific orientation, and be operated, and thus, should not be construed as limiting the present invention. Furthermore, the terms "first," "second," and the like are used for descriptive purposes only and are not to be construed as indicating or implying relative importance.
In the description of the present invention, it should be noted that, unless explicitly stated or limited otherwise, the terms "mounted," "disposed," "connected," and the like are to be construed broadly, such as "connected," which may be fixedly connected, detachably connected, or integrally connected; can be mechanically or electrically connected; they may be connected directly or indirectly through intervening media, or they may be interconnected between two elements. The specific meanings of the above terms in the present invention can be understood in specific cases to those skilled in the art.
Example 1
Referring to fig. 1, an embodiment of the present invention: a security protection method for enterprise management software data of an Internet of things comprises a data import module, a data analysis module, a network communication module, a file grading encryption module, a database management system, a data access module, an output module, a storage module, a user verification system and a log record, wherein the data import module imports file data, the data analysis module classifies and packages the data, the network communication module comprises a signal sending module and a signal receiving module, the signal sending module is used for sending the data imported by the data import module to a database, the signal receiving module receives a background terminal instruction to upload and download and delete data files in the database, the file grading encryption module can encrypt the uploaded files in the database, and the database management system can store the encrypted data, the output module outputs files in the data management system, the log records can store the generated access records and download records to the local, and the user verification system verifies the identity of the visitor and judges whether the information of the visitor is in compliance or not. The user can be safer in the process of logging in through the user verification code operation, the verification code can be acquired through the mobile terminal and passes through the user verification system, so that the user can enter the database management system, the user who passes through the verification code can browse and download files by using the data management system, the files can be conveniently downloaded through the output module, the verified user can download and browse the files encrypted in the data management system through the data access module, the files can be downloaded and browsed after logging in aiming at the verification operation of the user, and the safety of the files can be protected to a great extent.
Furthermore, the data import module can upload files to the data analysis module, the imported files and data are classified and screened by the data analysis module, the uploaded files are classified and filtered correspondingly according to the file formats, the file data can be classified and filtered conveniently, useless garbage files are processed, and a plurality of processed file data are uploaded to the inside of a database through the network communication module to be stored. The files can be better classified through the data analysis module, so that the files can be more conveniently searched in the process of searching and browsing, meanwhile, irrelevant files are deleted, the storage space can be reduced, and the junk files can be better cleaned.
Furthermore, the file grading encryption module can store and encrypt files and books in the database, so that data leakage in the database is prevented, data can be encrypted conveniently, and meanwhile, through the data access module, a verified user can download and browse files encrypted in the data management system, so that the files and the data are used conveniently. Through encrypting the file, can effectually prevent that the file from divulging a secret the condition of losing, make the in-process of using safer, the security of greatly increased data, the security is high-efficient during the use, has increased the practicality.
Furthermore, the user authentication system can enter the interior through user login, authentication codes need to be input during login, computers and human beings are fully automatically distinguished, the situation that passwords are maliciously cracked is prevented, the authority authentication codes come from the mobile terminal with the authority, and the authentication codes are obtained through the mobile terminal, pass through the user authentication system and enter the interior of the database management system. The method can effectively prevent the outside from being violently cracked through the computer, prevent the password from being maliciously cracked, and increase the data security in the using process.
Further, a user who fails to pass the verification code can pull in a blacklist of the data management system, when the user frequently and repeatedly enters the system in a short time, the intelligent alarm module is used for carrying out alarm reminding operation on staff at the terminal, and the staff carries out safety measure processing on the user, so that the safety of data is protected. Make the staff can carry out corresponding safety protection according to the destruction condition now, what make the staff can be convenient warns, increased the practicality.
Furthermore, a user who passes the verification code can browse and download the file by using the data management system, the file is output by using the output module, the user can further process the file, and the file can be conveniently downloaded by using the output module. The file can be conveniently downloaded, so that the file data can be better used, and the convenience is improved.
Further, the log record can be used for receiving the client registration login information, the name and the type of the downloaded file of the user, and storing the log after recording locally for recording. The file can be downloaded and browsed after login aiming at the verification operation of a user, the safety of the file can be protected to a great extent, the file can be conveniently used when follow-up file data is searched, and the practicability is increased.
Example 2
The user can be safer in the process of logging in through the user verification code operation, the verification code can be acquired through the mobile terminal and passes through the user verification system, so that the user can enter the database management system, the user who passes through the verification code can browse and download files through the data management system, the files are output through the output module, the files can be conveniently downloaded through the output module, the verified user can download and browse the files encrypted in the data management system through the data access module, the files can be downloaded and browsed after logging in aiming at the verification operation of the user, and the safety of the files can be protected to a great extent.
The user who the identifying code does not pass will pull in the blacklist of data management system, and when this user frequently gets into the system inside many times in the short time, report to the police through intelligent alarm module to the staff at terminal and remind the operation, increase the security of data, use high-efficiently swift.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference sign in a claim should not be construed as limiting the claim concerned.

Claims (7)

1. A security protection method for enterprise management software data of an Internet of things comprises a data import module, a data analysis module, a network communication module, a file grading encryption module, a database management system, a data access module, an output module, a storage module, a user verification system and a log record, wherein the data import module imports file data, the data analysis module classifies and packages the data, the network communication module comprises a signal sending module and a signal receiving module, the signal sending module is used for sending the data imported by the data import module to a database, the signal receiving module receives a background terminal instruction to upload and download and delete data files in the database, the file grading encryption module can encrypt the uploaded files in the database, and the database management system can store the encrypted data, the output module outputs files in the data management system, the log records can store the generated access records and download records to the local, and the user verification system verifies the identity of the visitor and judges whether the information of the visitor is in compliance or not.
2. The internet of things enterprise management software data security protection method according to claim 1, characterized in that: the data import module can upload files to the data analysis module, the imported files and data are classified and screened by the data analysis module, the uploaded files are classified correspondingly according to file formats, the file data can be classified and filtered conveniently, useless junk files are processed, and the processed file data are uploaded to the inside of a database through the network communication module to be stored.
3. The internet of things enterprise management software data security protection method according to claim 1, characterized in that: the file grading encryption module can store and encrypt file books in the database, prevent data leakage in the database, enable data to be encrypted conveniently, and meanwhile, through the data access module, a verified user can download and browse files encrypted in the data management system, so that the files and the data are used conveniently.
4. The internet of things enterprise management software data security protection method according to claim 1, characterized in that: the user authentication system can enter the interior through user login, authentication codes need to be input during login, a computer and a human are fully automatically distinguished, the situation that passwords are maliciously cracked is prevented, the authority authentication codes come from a mobile terminal with authority, and the authentication codes are obtained through the mobile terminal, pass through the user authentication system and enter the interior of a database management system.
5. The internet of things enterprise management software data security protection method according to claim 1, characterized in that: the user who fails the verification code can pull in a blacklist of the data management system, when the user frequently enters the system for multiple times in a short time, the intelligent alarm module is used for carrying out alarm reminding operation on the staff at the terminal, and the staff carries out safety measure processing on the user, so that the safety of data is protected.
6. The internet of things enterprise management software data security protection method according to claim 1, characterized in that: the user who the identifying code passes through can utilize data management system to browse and download the file, utilizes output module to export the file, makes the user can further handle the file, can be convenient download the file through output module.
7. The internet of things enterprise management software data security protection method according to claim 1, characterized in that: the log can be used for receiving the registration and login information of the client and the name and the type of the downloaded file of the user, and storing the recorded log locally for recording.
CN202210739498.8A 2022-06-28 2022-06-28 Internet of things enterprise management software data security protection method Withdrawn CN115062325A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210739498.8A CN115062325A (en) 2022-06-28 2022-06-28 Internet of things enterprise management software data security protection method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210739498.8A CN115062325A (en) 2022-06-28 2022-06-28 Internet of things enterprise management software data security protection method

Publications (1)

Publication Number Publication Date
CN115062325A true CN115062325A (en) 2022-09-16

Family

ID=83202855

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210739498.8A Withdrawn CN115062325A (en) 2022-06-28 2022-06-28 Internet of things enterprise management software data security protection method

Country Status (1)

Country Link
CN (1) CN115062325A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116776346A (en) * 2023-06-08 2023-09-19 南京师范大学常州创新发展研究院 Data security management system

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116776346A (en) * 2023-06-08 2023-09-19 南京师范大学常州创新发展研究院 Data security management system
CN116776346B (en) * 2023-06-08 2024-03-05 南京师范大学常州创新发展研究院 Data security management system

Similar Documents

Publication Publication Date Title
US10360399B2 (en) System and method for detecting fraud and misuse of protected data by an authorized user using event logs
US11520922B2 (en) Method for personal data administration in a multi-actor environment
US8407194B1 (en) Data classification and privacy repository
EP2223237B1 (en) System and method for providing identity theft security
US9203626B2 (en) User authentication system and method for encryption and decryption
US8752181B2 (en) System and method for providing identity theft security
US6754346B2 (en) Method for tracing the distribution of physical digital media
US7739227B2 (en) Enterprise confidential electronic data inventory systems, methods and computer program products
CN111967024A (en) File sensitive data protection method and device
JP2005539334A (en) Searchable information content for pre-selected data
CN111274276A (en) Operation auditing method and device, electronic equipment and computer-readable storage medium
CN111915331A (en) Enterprise credit investigation data management method and system based on block chain
CN115062325A (en) Internet of things enterprise management software data security protection method
JP3705439B1 (en) Personal information search program, personal information management system, and information processing apparatus with personal information management function
CN110826094A (en) Information leakage monitoring method and device
CN110874483A (en) Method and device for preventing personal information from being leaked
Proctor et al. The secured enterprise: Protecting your information assets
Fehér et al. Log file authentication and storage on blockchain network
Khurshid et al. Big data-9vs, challenges and solutions
CN109871211A (en) Information displaying method and device
TWI539323B (en) Personal data inventory system and method
Karlzén An Analysis of Security Information and Event Management Systems-The Use or SIEMs for Log Collection, Management and Analysis
CN117216172A (en) Data management method and system based on cloud computing
CN117786741A (en) Ciphertext storage and ciphertext retrieval open cloud service method, system and medium
CN116701503A (en) Enterprise service data processing system for business management

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20220916

WW01 Invention patent application withdrawn after publication