CN116663040A - Scanning method and device for sensitive data, electronic equipment and medium - Google Patents

Scanning method and device for sensitive data, electronic equipment and medium Download PDF

Info

Publication number
CN116663040A
CN116663040A CN202310904575.5A CN202310904575A CN116663040A CN 116663040 A CN116663040 A CN 116663040A CN 202310904575 A CN202310904575 A CN 202310904575A CN 116663040 A CN116663040 A CN 116663040A
Authority
CN
China
Prior art keywords
file
file content
matching
data
sensitive
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310904575.5A
Other languages
Chinese (zh)
Inventor
张作宸
卢伟
李高丽
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Tianjin Zhuolang Kunlun Cloud Software Technology Co ltd
Original Assignee
Tianjin Zhuolang Kunlun Cloud Software Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Tianjin Zhuolang Kunlun Cloud Software Technology Co ltd filed Critical Tianjin Zhuolang Kunlun Cloud Software Technology Co ltd
Priority to CN202310904575.5A priority Critical patent/CN116663040A/en
Publication of CN116663040A publication Critical patent/CN116663040A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/14Details of searching files based on file metadata
    • G06F16/148File search processing
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Library & Information Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention provides a method, a device, electronic equipment and a medium for scanning sensitive data, which comprise the following steps: receiving a data scanning request and determining a file to be scanned based on the data scanning request; extracting file content of a file to be scanned; and matching the file content with a pre-established sensitive information rule base, and judging whether sensitive data exist in the file content. The invention can rapidly and accurately scan the sensitive data in the disk, thereby avoiding the disclosure of personal privacy and improving the information security.

Description

Scanning method and device for sensitive data, electronic equipment and medium
Technical Field
The present invention relates to the field of data processing technologies, and in particular, to a method and apparatus for scanning sensitive data, an electronic device, and a medium.
Background
The intelligent disk data security detection method can be used for rapidly and accurately detecting sensitive information on a computer hard disk or other storage media. Most of the existing disk secret-related scanning technologies at present are scanning technologies based on regular expression engines (such as PCRE, RE2 and the like) and use regular expressions to identify sensitive information, but because a large number of regular expressions need to be processed, the scanning speed is slow and the scanning speed is easy to bypass by malicious attackers, for example, scanning is avoided by changing the format or encryption and the like of the sensitive information, so that sensitive data cannot be accurately scanned, and personal privacy is leaked.
Disclosure of Invention
Accordingly, the present invention aims to provide a method, an apparatus, an electronic device and a medium for scanning sensitive data, which can rapidly and accurately scan the sensitive data in a disk, thereby avoiding disclosure of personal privacy and improving information security.
In order to achieve the above object, the technical scheme adopted by the embodiment of the invention is as follows:
in a first aspect, an embodiment of the present invention provides a method for scanning sensitive data, including: receiving a data scanning request and determining a file to be scanned based on the data scanning request; extracting file content of a file to be scanned; and matching the file content with a pre-established sensitive information rule base, and judging whether sensitive data exist in the file content.
In one embodiment, extracting file content of a file to be scanned includes: determining a file format of a file to be scanned; determining a file parser based on the file format; file contents of a file to be scanned are extracted based on a file parser.
In one embodiment, matching the file content with a pre-established rule base of sensitive information to determine whether there is sensitive data in the file content, including: matching the file content with a sensitive information rule base based on a Hyperscan regular expression matching engine to obtain a matching result; and judging whether the file content has sensitive data or not based on the matching result.
In one embodiment, matching the file content with a pre-established rule base of sensitive information to determine whether there is sensitive data in the file content, including: calculating the similarity between the file content and the sensitive keywords in the sensitive information rule base; and if the similarity exceeds a preset value, determining that sensitive data exists in the file content.
In one embodiment, before matching the file content with the pre-established rule base of sensitive information, the method further includes: carrying out hash processing on the file content to obtain a hash value of the file content; if the hash value of the file content is matched with the hash value in the hash table obtained by the pre-calculation, matching the file content with a pre-established sensitive information rule base; and if the hash value of the file content is not matched with the hash value in the hash table obtained by the pre-calculation, filtering the file content.
In one embodiment, after determining whether there is sensitive data in the file content, the method further includes: and obtaining a matching result of the file content and the sensitive information rule base, recording the matching result, and generating a result report based on the matching result.
In a second aspect, an embodiment of the present invention provides a scanning apparatus for sensitive data, including: the data acquisition module is used for receiving the data scanning request and determining a file to be scanned based on the data scanning request; the file analysis module is used for extracting file contents of the file to be scanned; and the data matching module is used for matching the file content with a pre-established sensitive information rule base and judging whether the file content contains sensitive data or not.
In one embodiment, the data matching module is further configured to: matching file contents with a sensitive information rule base based on a plurality of predetermined regular expressions to obtain a matching result; and judging whether the file content has sensitive data or not based on the matching result.
In a third aspect, an embodiment of the present invention provides an electronic device comprising a processor and a memory storing computer executable instructions executable by the processor to perform the steps of the method of any one of the first aspects described above.
In a fourth aspect, embodiments of the present invention provide a computer readable storage medium having a computer program stored thereon, which when executed by a processor performs the steps of the method of any of the first aspects provided above.
The embodiment of the invention has the following beneficial effects:
the method, the device, the electronic equipment and the medium for scanning the sensitive data provided by the embodiment of the invention firstly receive a data scanning request and determine a file to be scanned based on the data scanning request; then extracting file content of the file to be scanned; and finally, matching the file content with a pre-established sensitive information rule base, and judging whether sensitive data exist in the file content. The method can extract the file content of the file to be scanned, and match the file content with the pre-established sensitive information rule base, so that sensitive data in a magnetic disk can be rapidly and accurately scanned, personal privacy leakage is avoided, and information safety is improved.
Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by practice of the invention. The objectives and other advantages of the invention will be realized and attained by the structure particularly pointed out in the written description and claims hereof as well as the appended drawings.
In order to make the above objects, features and advantages of the present invention more comprehensible, preferred embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings that are needed in the description of the embodiments or the prior art will be briefly described, and it is obvious that the drawings in the description below are some embodiments of the present invention, and other drawings can be obtained according to the drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flowchart of a method for scanning sensitive data according to an embodiment of the present invention;
FIG. 2 is a flowchart of another method for scanning sensitive data according to an embodiment of the present invention;
FIG. 3 is a schematic structural diagram of a scanning device for sensitive data according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the present invention will be clearly and completely described below with reference to the accompanying drawings, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Currently, most of the existing disk secret-related scanning technologies are based on regular expression engines (such as PCRE, RE2 and the like) and use regular expressions to identify sensitive information, but because a large number of regular expressions need to be processed, the scanning speed is slow and the scanning speed is easy to be bypassed by malicious attackers, for example, scanning is avoided by changing the format or encryption and the like of the sensitive information, so that sensitive data cannot be accurately scanned, and personal privacy is leaked.
Based on the above, the method, the device, the electronic equipment and the medium for scanning the sensitive data provided by the embodiment of the invention can rapidly and accurately scan the sensitive data in the disk, thereby avoiding disclosure of personal privacy and improving information security.
For the sake of understanding the present embodiment, a detailed description will be given of a method for scanning sensitive data disclosed in the present embodiment, where the method may be executed by an electronic device, such as a smart phone, a computer, a tablet computer, and so on. Referring to the flowchart of a method for scanning sensitive data shown in fig. 1, it is shown that the method mainly includes the following steps S101 to S103:
step S101: and receiving a data scanning request and determining a file to be scanned based on the data scanning request.
In one embodiment, a data scan request may be sent when a user needs to perform security detection on data in a computer hard disk or other storage medium; when the electronic equipment receives the data scanning request, the file to be scanned can be determined according to the data scanning request, and the file full path of the file to be scanned can be obtained in the modes of disk mirroring, file archiving and the like.
Step S102: and extracting file content of the file to be scanned.
In one embodiment, tika technology may be used to extract the file content of the file to be scanned.
Step S103: and matching the file content with a pre-established sensitive information rule base, and judging whether sensitive data exist in the file content.
In one embodiment, a sensitive information rule base may be predefined, where the sensitive information rule base includes sensitive data such as common personal information, confidential words, and the like. In the embodiment of the invention, after the file content is extracted, the file content can be matched with the sensitive information rule base, and whether the file content contains sensitive data or not is judged according to the matching result.
The scanning method of the sensitive data provided by the embodiment of the invention can extract the file content of the file to be scanned, and match the file content with the pre-established sensitive information rule base, so that the sensitive data in the disk can be rapidly and accurately scanned, the disclosure of personal privacy is avoided, and the information safety is improved.
In one embodiment, for the aforementioned step S102, that is, when extracting the file content of the file to be scanned, the following means may be employed, including but not limited to: firstly, determining a file format of a file to be scanned; then, determining a file parser based on the file format; and finally, extracting file contents of the file to be scanned based on the file parser.
Specifically, tika is a text extraction library for parsing various file formats and extracting file contents, and is capable of processing various file formats, including: text documents (e.g., TXT, PDF, HTML), spreadsheets, presentations, images, audio and video files, and the like. The Tika technology uses various file parsers to handle different file formats and encapsulates a unified interface for convenience of call, and is capable of automatically detecting types of input files and extracting file contents.
In the embodiment of the invention, the Tika technology is adopted to extract the file content, firstly, the file format of the file to be scanned is determined, then the file analyzer corresponding to the file format is determined, and finally, the file analyzer is utilized to extract the file to be scanned, so that the file content is obtained.
In one embodiment, for the foregoing step S103, that is, when matching the file content with the pre-established rule base of sensitive information, the following ways may be used to determine whether there is sensitive data in the file content, which includes but is not limited to: firstly, matching file contents with a sensitive information rule base based on a Hyperscan regular expression matching engine to obtain a matching result; and then judging whether the file content has sensitive data or not based on the matching result.
The Hyperscan regular expression matching engine can process input data in parallel using multiple regular expression matching engines. In specific implementation, inputting text content into a Hyperscan regular expression matching engine, matching file content with a sensitive information rule base according to all possible matching paths of a regular expression, and returning a matching result if matching is successful to determine that the file content contains sensitive information.
In one embodiment, before data matching is performed, the Hyperscan regular expression matching engine can also filter input text content, and unmatched data is filtered in advance, so that the load of the matching engine is reduced. Based on this, in the embodiment of the present invention, before matching the file content with the pre-established rule base of sensitive information, the method further includes: carrying out hash processing on the file content to obtain a hash value of the file content; if the hash value of the file content is matched with the hash value in the hash table obtained by the pre-calculation, matching the file content with a pre-established sensitive information rule base; and if the hash value of the file content is not matched with the hash value in the hash table obtained by the pre-calculation, filtering the file content.
For the foregoing step S103, another data matching manner is provided in the embodiment of the present invention, that is: calculating the similarity between the file content and the sensitive keywords in the sensitive information rule base; and if the similarity exceeds a preset value, determining that sensitive data exists in the file content.
In the implementation, the sensitive information rule base contains a plurality of sensitive keywords, and in the embodiment of the invention, whether the file content has sensitive data can be judged by calculating the similarity between the sensitive keywords and the text content; and if the similarity exceeds a preset value, indicating that the text content has sensitive keywords, namely the file content has sensitive data.
Further, in the embodiment of the present invention, after determining whether there is sensitive data in the file content, the method further includes: and obtaining a matching result of the file content and the sensitive information rule base, recording the matching result, and generating a result report based on the matching result.
In the implementation, in the matching process, if confidential data (i.e. sensitive data) exists in the text content, a matching result is recorded and a result report is generated, so that the subsequent analysis and processing are facilitated.
In order to facilitate understanding, the embodiment of the present invention further provides a specific method for scanning sensitive data, as shown in fig. 2, which mainly includes the following steps S201 to S205:
step S201: and (5) data acquisition.
Specifically, the full path of the file to be scanned can be obtained by means of disk mirroring, file archiving and the like.
Step S202: and (5) file analysis.
Specifically, the Tika technology can be used for extracting the content of files in various file formats to obtain the file content.
Step S203: sensitive information definition.
Specifically, a rule base of sensitive information is defined, which contains common personal information, confidential words and the like.
Step S204: and (5) data matching.
Specifically, the Hyperscan technology is used for quickly matching the extracted text content with the sensitive information rule base.
Step S205: and (5) detecting a result.
Specifically, in the matching process, if the extracted text content is found to have confidential data, a matching result is recorded and a result report is generated, so that the subsequent analysis and processing are convenient.
According to the scanning method of the sensitive data, the Tika technology is used for extracting file contents, the Hyperscan technology is used for matching sensitive information, so that confidential data in a magnetic disk can be scanned rapidly and accurately, and corresponding processing and precautionary measures are performed.
For the foregoing method for scanning sensitive data, the embodiment of the present invention further provides a device for scanning sensitive data, referring to a schematic structural diagram of the device for scanning sensitive data shown in fig. 3, which illustrates that the device mainly includes the following parts:
the data acquisition module 301 is configured to receive a data scanning request, and determine a file to be scanned based on the data scanning request.
The file parsing module 302 is configured to extract file contents of a file to be scanned.
The data matching module 303 is configured to match the file content with a pre-established rule base of sensitive information, and determine whether there is sensitive data in the file content.
The scanning device for the sensitive data provided by the embodiment of the invention can extract the file content of the file to be scanned, and match the file content with the pre-established sensitive information rule base, so that the sensitive data in the magnetic disk can be rapidly and accurately scanned, the disclosure of personal privacy is avoided, and the information safety is improved.
In one embodiment, the file parsing module 302 is further configured to: determining a file format of a file to be scanned; determining a file parser based on the file format; file contents of a file to be scanned are extracted based on a file parser.
In one embodiment, the data matching module 303 is further configured to: matching the file content with a sensitive information rule base based on a Hyperscan regular expression matching engine to obtain a matching result; and judging whether the file content has sensitive data or not based on the matching result.
In one embodiment, the data matching module 303 is further configured to: calculating the similarity between the file content and the sensitive keywords in the sensitive information rule base; and if the similarity exceeds a preset value, determining that sensitive data exists in the file content.
In one embodiment, the apparatus further comprises a filtering module configured to: carrying out hash processing on the file content to obtain a hash value of the file content; if the hash value of the file content is matched with the hash value in the hash table obtained by the pre-calculation, matching the file content with a pre-established sensitive information rule base; and if the hash value of the file content is not matched with the hash value in the hash table obtained by the pre-calculation, filtering the file content.
In one embodiment, the apparatus further includes a report generating module configured to: and obtaining a matching result of the file content and the sensitive information rule base, recording the matching result, and generating a result report based on the matching result.
The device provided by the embodiment of the present invention has the same implementation principle and technical effects as those of the foregoing method embodiment, and for the sake of brevity, reference may be made to the corresponding content in the foregoing method embodiment where the device embodiment is not mentioned.
The embodiment of the invention also provides electronic equipment, which comprises a processor and a storage device; the storage means has stored thereon a computer program which, when run by a processor, performs the method according to any of the above embodiments.
Fig. 4 is a schematic structural diagram of an electronic device according to an embodiment of the present invention, where the electronic device 100 includes: a processor 40, a memory 41, a bus 42 and a communication interface 43, the processor 40, the communication interface 43 and the memory 41 being connected by the bus 42; the processor 40 is arranged to execute executable modules, such as computer programs, stored in the memory 41.
The memory 41 may include a high-speed random access memory (RAM, random Access Memory), and may further include a non-volatile memory (non-volatile memory), such as at least one magnetic disk memory. The communication connection between the system network element and the at least one other network element is achieved via at least one communication interface 43 (which may be wired or wireless), which may use the internet, a wide area network, a local network, a metropolitan area network, etc.
Bus 42 may be an ISA bus, a PCI bus, an EISA bus, or the like. The buses may be classified as address buses, data buses, control buses, etc. For ease of illustration, only one bi-directional arrow is shown in FIG. 4, but not only one bus or type of bus.
The memory 41 is configured to store a program, and the processor 40 executes the program after receiving an execution instruction, and the method executed by the apparatus for flow defining disclosed in any of the foregoing embodiments of the present invention may be applied to the processor 40 or implemented by the processor 40.
The processor 40 may be an integrated circuit chip having signal processing capabilities. In implementation, the steps of the above method may be performed by integrated logic circuitry in hardware or instructions in software in processor 40. The processor 40 may be a general-purpose processor, including a Central Processing Unit (CPU), a Network Processor (NP), and the like; but may also be a digital signal processor (Digital Signal Processing, DSP for short), application specific integrated circuit (Application Specific Integrated Circuit, ASIC for short), off-the-shelf programmable gate array (Field-Programmable Gate Array, FPGA for short), or other programmable logic device, discrete gate or transistor logic device, discrete hardware components. The disclosed methods, steps, and logic blocks in the embodiments of the present invention may be implemented or performed. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of the method disclosed in connection with the embodiments of the present invention may be embodied directly in the execution of a hardware decoding processor, or in the execution of a combination of hardware and software modules in a decoding processor. The software modules may be located in a random access memory, flash memory, read only memory, programmable read only memory, or electrically erasable programmable memory, registers, etc. as well known in the art. The storage medium is located in a memory 41 and the processor 40 reads the information in the memory 41 and in combination with its hardware performs the steps of the method described above.
The computer program product of the readable storage medium provided by the embodiment of the present invention includes a computer readable storage medium storing a program code, where the program code includes instructions for executing the method described in the foregoing method embodiment, and the specific implementation may refer to the foregoing method embodiment and will not be described herein.
The functions, if implemented in the form of software functional units and sold or used as a stand-alone product, may be stored in a computer-readable storage medium. Based on this understanding, the technical solution of the present invention may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, comprising several instructions for causing a computer device (which may be a personal computer, a server, a network device, etc.) to perform all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
Finally, it should be noted that: the above examples are only specific embodiments of the present invention, and are not intended to limit the scope of the present invention, but it should be understood by those skilled in the art that the present invention is not limited thereto, and that the present invention is described in detail with reference to the foregoing examples: any person skilled in the art may modify or easily conceive of the technical solution described in the foregoing embodiments, or perform equivalent substitution of some of the technical features, while remaining within the technical scope of the present disclosure; such modifications, changes or substitutions do not depart from the spirit and scope of the technical solutions of the embodiments of the present invention, and are intended to be included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A method of scanning sensitive data, comprising:
receiving a data scanning request, and determining a file to be scanned based on the data scanning request;
extracting file content of the file to be scanned;
and matching the file content with a pre-established sensitive information rule base, and judging whether sensitive data exists in the file content.
2. The method of claim 1, wherein extracting file content of the file to be scanned comprises:
determining a file format of the file to be scanned;
determining a file parser based on the file format;
and extracting file content of the file to be scanned based on the file analyzer.
3. The method of claim 1, wherein matching the file content with a pre-established rule base of sensitive information to determine whether there is sensitive data in the file content comprises:
matching the file content with the sensitive information rule base based on a Hyperscan regular expression matching engine to obtain a matching result;
and judging whether sensitive data exists in the file content or not based on the matching result.
4. The method of claim 1, wherein matching the file content with a pre-established rule base of sensitive information to determine whether there is sensitive data in the file content comprises:
calculating the similarity between the file content and the sensitive keywords in the sensitive information rule base;
and if the similarity exceeds a preset value, determining that sensitive data exists in the file content.
5. The method of claim 1, wherein prior to matching the file content with a pre-established library of sensitive information rules, the method further comprises:
carrying out hash processing on the file content to obtain a hash value of the file content;
if the hash value of the file content is matched with the hash value in the hash table obtained by the pre-calculation, matching the file content with a pre-established sensitive information rule base;
and if the hash value of the file content is not matched with the hash value in the pre-calculated hash table, filtering the file content.
6. The method of claim 1, wherein after determining whether there is sensitive data in the file content, the method further comprises:
and obtaining a matching result of the file content and the sensitive information rule base, recording the matching result, and generating a result report based on the matching result.
7. A scanning device for sensitive data, comprising:
the data acquisition module is used for receiving a data scanning request and determining a file to be scanned based on the data scanning request;
the file analysis module is used for extracting file contents of the file to be scanned;
and the data matching module is used for matching the file content with a pre-established sensitive information rule base and judging whether sensitive data exist in the file content.
8. The apparatus of claim 7, wherein the data matching module is further configured to:
matching the file content with the sensitive information rule base based on a Hyperscan regular expression matching engine to obtain a matching result;
and judging whether sensitive data exists in the file content or not based on the matching result.
9. An electronic device comprising a processor and a memory, the memory storing computer executable instructions executable by the processor, the processor executing the computer executable instructions to implement the steps of the method of any one of claims 1 to 6.
10. A computer readable storage medium having stored thereon a computer program, characterized in that the computer program when executed by a processor performs the steps of the method of any of the preceding claims 1 to 6.
CN202310904575.5A 2023-07-24 2023-07-24 Scanning method and device for sensitive data, electronic equipment and medium Pending CN116663040A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310904575.5A CN116663040A (en) 2023-07-24 2023-07-24 Scanning method and device for sensitive data, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310904575.5A CN116663040A (en) 2023-07-24 2023-07-24 Scanning method and device for sensitive data, electronic equipment and medium

Publications (1)

Publication Number Publication Date
CN116663040A true CN116663040A (en) 2023-08-29

Family

ID=87722657

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310904575.5A Pending CN116663040A (en) 2023-07-24 2023-07-24 Scanning method and device for sensitive data, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN116663040A (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107577939A (en) * 2017-09-12 2018-01-12 中国石油集团川庆钻探工程有限公司 A kind of data leakage prevention method based on key technology
CN108563961A (en) * 2018-04-13 2018-09-21 中国民航信息网络股份有限公司 The recognition methods of data desensitization platform sensitive data, device, equipment and medium
CN108717516A (en) * 2018-05-18 2018-10-30 云易天成(北京)安全科技开发有限公司 File label method, terminal and medium
CN113051601A (en) * 2019-12-27 2021-06-29 中移动信息技术有限公司 Sensitive data identification method, device, equipment and medium
CN114330280A (en) * 2021-12-29 2022-04-12 北京明朝万达科技股份有限公司 Sensitive data identification method and device

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107577939A (en) * 2017-09-12 2018-01-12 中国石油集团川庆钻探工程有限公司 A kind of data leakage prevention method based on key technology
CN108563961A (en) * 2018-04-13 2018-09-21 中国民航信息网络股份有限公司 The recognition methods of data desensitization platform sensitive data, device, equipment and medium
CN108717516A (en) * 2018-05-18 2018-10-30 云易天成(北京)安全科技开发有限公司 File label method, terminal and medium
CN113051601A (en) * 2019-12-27 2021-06-29 中移动信息技术有限公司 Sensitive data identification method, device, equipment and medium
CN114330280A (en) * 2021-12-29 2022-04-12 北京明朝万达科技股份有限公司 Sensitive data identification method and device

Similar Documents

Publication Publication Date Title
CN111917740B (en) Abnormal flow alarm log detection method, device, equipment and medium
US9336389B1 (en) Rapid malware inspection of mobile applications
RU2573265C2 (en) Method of detecting false positive results of scanning files for malware
CN107368856B (en) Malicious software clustering method and device, computer device and readable storage medium
US10409987B2 (en) System and method for adaptive modification of antivirus databases
CN107395650B (en) Method and device for identifying Trojan back connection based on sandbox detection file
CN110213255B (en) Method and device for detecting Trojan horse of host and electronic equipment
US11550920B2 (en) Determination apparatus, determination method, and determination program
CN107180194B (en) Method and device for vulnerability detection based on visual analysis system
CN115827903A (en) Violation detection method and device for media information, electronic equipment and storage medium
CN116663040A (en) Scanning method and device for sensitive data, electronic equipment and medium
CN110598115A (en) Sensitive webpage identification method and system based on artificial intelligence multi-engine
CN116257850A (en) Virus file identification method and device, storage medium and electronic equipment
CN115437930A (en) Identification method of webpage application fingerprint information and related equipment
CN115270126A (en) Method and device for detecting Java memory horse, electronic equipment and storage medium
CN112733523B (en) Document sending method, device, equipment and storage medium
CN111597552B (en) Code scanning method and terminal equipment
CN110083576B (en) Cache directory identification method and device
CN114254069A (en) Domain name similarity detection method and device and storage medium
CN115221857B (en) Data similarity detection method and device containing numerical value types
CN113806737B (en) Malicious process risk level assessment method, terminal equipment and storage medium
JP5643357B2 (en) Electronic digital data concealment inspection apparatus and method and computer-readable storage medium thereof
JP2012098855A (en) Specific information extraction apparatus and specific information extraction program
WO2022120951A1 (en) Method and apparatus for putting electronic evidence information onto blockchain, and blockchain node device
CN106909842B (en) Data recovery method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20230829