CN107944307B - Computer safety protection management system - Google Patents

Computer safety protection management system Download PDF

Info

Publication number
CN107944307B
CN107944307B CN201711348796.XA CN201711348796A CN107944307B CN 107944307 B CN107944307 B CN 107944307B CN 201711348796 A CN201711348796 A CN 201711348796A CN 107944307 B CN107944307 B CN 107944307B
Authority
CN
China
Prior art keywords
information
unit
safety device
usb interface
computer
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711348796.XA
Other languages
Chinese (zh)
Other versions
CN107944307A (en
Inventor
黄仁高
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Changtai Technology Co.,Ltd.
Original Assignee
Anhui Changtai Information Security Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Changtai Information Security Service Co ltd filed Critical Anhui Changtai Information Security Service Co ltd
Priority to CN201711348796.XA priority Critical patent/CN107944307B/en
Publication of CN107944307A publication Critical patent/CN107944307A/en
Application granted granted Critical
Publication of CN107944307B publication Critical patent/CN107944307B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/34User authentication involving the use of external additional devices, e.g. dongles or smart cards
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Virology (AREA)
  • Alarm Systems (AREA)

Abstract

The invention discloses a computer safety protection management system, and relates to the technical field of computer safety management. The system comprises a computer host, wherein a USB interface and a network interface are arranged on the computer host; the USB interface is externally connected with a safety device, and the safety device is connected with the computer host through the USB interface; the data output end of the computer host is connected with a data analysis unit, and the output end of the data analysis unit is respectively connected with an alarm prompting unit and a storage switching unit; the alarm prompting unit is connected with a mobile terminal in a wireless communication mode; the storage switching unit is respectively connected with a host hard disk and a network hard disk through a data storage module. The USB interface is externally connected with a safety device, so that the safety protection of data transmission through the USB interface is realized, and the illegal access of a computer is avoided.

Description

Computer safety protection management system
Technical Field
The invention belongs to the technical field of computer safety management, and particularly relates to a computer safety protection management system.
Background
Currently, computer security systems include: physical security: the physical security mainly comprises the aspects of environmental security, equipment security, media security and the like. Effective technical precaution measures should be adopted in a system center machine room for processing secret information, and important systems should be provided with guard personnel for regional protection; the operation is safe: the operation safety mainly comprises backup and recovery, virus detection and elimination, electromagnetic compatibility and the like, and the information safety is as follows: ensuring information confidentiality, integrity, availability and resistance to repudiation is a central task for information security and privacy, and for this reason we propose a computer security system.
Disclosure of Invention
The invention aims to provide a computer safety protection management system, which is externally connected with a safety device through a USB interface, realizes safety protection on data transmission through the USB interface and avoids illegal access of a computer.
In order to solve the technical problems, the invention is realized by the following technical scheme:
the invention relates to a computer safety protection management system, which comprises a computer host; the computer host is provided with a USB interface and a network interface; the USB interface is externally connected with a safety device, the safety device is connected with the computer host through the USB interface, and the safety device is used for verifying whether a user has the authority to access a designated protection area of the hard disk; the data output end of the computer host is connected with a data analysis unit, and the output end of the data analysis unit is respectively connected with an alarm prompting unit and a storage switching unit; the alarm prompting unit is connected with a mobile terminal in a wireless communication mode; the storage switching unit is respectively connected with a host hard disk and a network hard disk through a data storage module.
Furthermore, a log memory is connected to the data output end of the security device and is used for storing the result of the user right access verification of the security device and the information of the user attempting to access.
Further, the security device comprises an information writing unit, an identity authentication unit and an information storage library;
the information writing unit is used for writing account number or identity information;
wherein the information repository comprises a login account number or identity information;
the identity authentication unit is used for carrying out identity recognition through the account numbers or the identity information stored in the information storage library and the account numbers or the identity information written in by the information writing unit; and transmitting the identification result and the account number or the identity information to a log memory for storage.
Further, the data analysis unit is used for analyzing and classifying data information acquired by the computer host through the USB interface and/or the network interface, and storing the classified information to the host hard disk and the network hard disk respectively through the storage switching unit.
Further, the alarm unit comprises a wireless transmitting device and a buzzer;
the wireless transmitting device is connected with the mobile terminal in a wireless communication mode;
when the safety device is used for illegal access of a user or abnormal virus data is analyzed by the data analysis unit, the buzzer sounds to give an alarm, and the wireless sending device sends alarm prompt information to the mobile terminal in a wireless communication mode.
The invention has the following beneficial effects:
according to the invention, the USB interface is externally connected with a safety device, so that the safety protection of data transmission through the USB interface is realized, and the illegal access of a computer is avoided; meanwhile, the acquired data information is analyzed by the data analysis unit and then classified and stored by the storage switching unit, so that the damage to a host system caused by the storage of abnormal virus data to a host hard disk is avoided; and alarm prompt information is sent to the mobile terminal through the alarm prompt unit, so that abnormal information can be acquired in time.
Of course, it is not necessary for any product in which the invention is practiced to achieve all of the above-described advantages at the same time.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without creative efforts.
FIG. 1 is a system architecture diagram of the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1, the present invention is a computer security protection management system, including a computer host; the computer host is provided with a USB interface and a network interface; the USB interface is externally connected with a safety device, the safety device is connected with the computer host through the USB interface, and the safety device is used for verifying whether a user has the authority to access the designated protection area of the hard disk; the data output end of the computer host is connected with a data analysis unit, and the output end of the data analysis unit is respectively connected with an alarm prompting unit and a storage switching unit; the alarm prompting unit is connected with a mobile terminal in a wireless communication mode; the storage switching unit is respectively connected with a host hard disk and a network hard disk through a data storage module.
Preferably, a log memory is connected to the data output end of the security device, and the log memory is used for storing the result of the authentication of the user authority access by the security device and the information of the user attempting to access.
Preferably, the security device comprises an information writing unit, an identity authentication unit and an information storage library;
the information writing unit is used for writing account number or identity information;
wherein the information repository comprises login account or identity information
The identity authentication unit is used for carrying out identity recognition through the account numbers or the identity information stored in the information storage library and the account numbers or the identity information written in by the information writing unit; and transmitting the identification result and the account number or the identity information to a log memory for storage.
Preferably, the data analysis unit is configured to analyze and classify data information acquired by the host computer through the USB interface and/or the network interface, and store the classified information to the host hard disk and the network hard disk respectively through the storage switching unit.
Preferably, the alarm unit comprises a wireless transmitting device and a buzzer;
the wireless transmitting device is connected with the mobile terminal in a wireless communication mode;
when the safety device is illegally accessed by a user or abnormal virus data is analyzed by the data analysis unit, the buzzer sounds to give an alarm, and the wireless sending device sends alarm prompt information to the mobile terminal in a wireless communication mode.
In the description herein, references to the description of "one embodiment," "an example," "a specific example" or the like are intended to mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above do not necessarily refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. The preferred embodiments of the invention disclosed above are intended to be illustrative only. The preferred embodiments are not intended to be exhaustive or to limit the invention to the precise embodiments disclosed. Obviously, many modifications and variations are possible in light of the above teaching. The embodiments were chosen and described in order to best explain the principles of the invention and the practical application, to thereby enable others skilled in the art to best utilize the invention. The invention is limited only by the claims and their full scope and equivalents.

Claims (1)

1. A computer safety protection management system comprises a computer host, and is characterized in that:
the computer host is provided with a USB interface and a network interface;
the USB interface is externally connected with a safety device, the safety device is connected with the computer host through the USB interface, and the safety device is used for verifying whether a user has the authority to access a designated protection area of the hard disk; the data output end of the computer host is connected with a data analysis unit, and the output end of the data analysis unit is respectively connected with an alarm prompting unit and a storage switching unit; the alarm prompting unit is connected with a mobile terminal in a wireless communication mode; the storage switching unit is respectively connected with a host hard disk and a network hard disk through a data storage module;
the data output end of the safety device is also connected with a log memory, and the log memory is used for storing the user right access verification result of the safety device and the information of the user trying to access;
the safety device comprises an information writing unit, an identity authentication unit and an information storage library;
the information writing unit is used for writing account number or identity information;
wherein the information repository comprises a login account number or identity information;
the identity authentication unit is used for carrying out identity recognition through the login account number or the identity information stored in the information storage library and the account number or the identity information written in by the information writing unit; transmitting the identification result and the account number or the identity information to a log memory for storage;
the data analysis unit is used for analyzing and classifying data information acquired by the computer host through the USB interface and/or the network interface, and storing the classified information to the host hard disk and the network hard disk respectively through the storage switching unit;
the alarm unit comprises a wireless transmitting device and a buzzer;
the wireless transmitting device is connected with the mobile terminal in a wireless communication mode;
when the safety device is used for illegal access of a user or abnormal virus data is analyzed by the data analysis unit, the buzzer sounds to give an alarm, and the wireless sending device sends alarm prompt information to the mobile terminal in a wireless communication mode.
CN201711348796.XA 2017-12-15 2017-12-15 Computer safety protection management system Active CN107944307B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711348796.XA CN107944307B (en) 2017-12-15 2017-12-15 Computer safety protection management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711348796.XA CN107944307B (en) 2017-12-15 2017-12-15 Computer safety protection management system

Publications (2)

Publication Number Publication Date
CN107944307A CN107944307A (en) 2018-04-20
CN107944307B true CN107944307B (en) 2021-03-30

Family

ID=61944293

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711348796.XA Active CN107944307B (en) 2017-12-15 2017-12-15 Computer safety protection management system

Country Status (1)

Country Link
CN (1) CN107944307B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110851820B (en) * 2019-11-08 2023-02-03 周口师范学院 Computer management device based on artificial intelligence design
CN111859344A (en) * 2020-07-28 2020-10-30 北京中科麒麟信息工程有限责任公司 External terminal protection equipment and protection system including face information verification
CN111898167A (en) * 2020-07-28 2020-11-06 北京中科麒麟信息工程有限责任公司 External terminal protection equipment and protection system including identity information verification
CN111898105A (en) * 2020-07-28 2020-11-06 北京中科麒麟信息工程有限责任公司 External terminal protection equipment with user tracing function and protection system

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP5565040B2 (en) * 2010-03-30 2014-08-06 富士通株式会社 Storage device, data processing device, registration method, and computer program
CN103969526B (en) * 2014-04-28 2017-03-22 深圳市双合电气股份有限公司 Electric energy quality collecting device and application thereof in electric energy quality comprehensive analysis system
CN204680020U (en) * 2015-05-25 2015-09-30 山西机电职业技术学院 A kind of computer safety system
CN204740592U (en) * 2015-07-21 2015-11-04 常州轻工职业技术学院 Computer data monitored control system

Also Published As

Publication number Publication date
CN107944307A (en) 2018-04-20

Similar Documents

Publication Publication Date Title
CN107944307B (en) Computer safety protection management system
CN111274583A (en) Big data computer network safety protection device and control method thereof
US9781143B1 (en) Systems and methods for detecting near field communication risks
CN104966053A (en) Face recognition method and recognition system
CN108694313A (en) A kind of computer user's identification system
CN101667934B (en) Centralized supervision device and supervision method of USB interface equipment networking
CN107895122B (en) Special sensitive information active defense method, device and system
CN105930726B (en) A kind of processing method and user terminal of malicious operation behavior
CN106503524B (en) A kind of computer network security guard system
CN104123496B (en) The hold-up interception method and device of a kind of rogue software, terminal
CN206162540U (en) Intelligent computer network safety isolation device
CN105049592A (en) Voice safety protection method and system for mobile intelligent terminal
CN107277046B (en) Anti-coercion password control method and device based on face recognition
CN111274046A (en) Service call validity detection method and device, computer equipment and computer storage medium
CN108809886A (en) A kind of computer network security guard system
CN110276195A (en) A kind of smart machine intrusion detection method, equipment and storage medium
CN108183901B (en) FPGA-based host security protection physical card and data processing method thereof
CN101521662B (en) Confidential U-disk remote monitoring system and method thereof
CN110826094A (en) Information leakage monitoring method and device
CN112671700B (en) Enterprise economic management information security system
CN108615280A (en) A kind of intersection identification monitoring access control system for becoming distribution place
CN108270798A (en) A kind of mobile terminal device safety management system
CN107846351A (en) A kind of chat messages sensitive information encryption method and device
CN106850562A (en) A kind of malice peripheral hardware detecting system and method
CN106951790A (en) USB storage medium transparent encryption methods

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CP03 Change of name, title or address

Address after: 230000 floors 4-5, building A1, Zhongguancun collaborative innovation Zhihui Park, the intersection of Nanfeihe road and Lanzhou Road, Baohe Economic Development Zone, Hefei, Anhui Province

Patentee after: Anhui Changtai Technology Co.,Ltd.

Address before: 210-d16, building A3, Hefei Innovation Industrial Park, No. 800, Wangjiang West Road, high tech Zone, Hefei City, Anhui Province 230000

Patentee before: ANHUI CHANGTAI INFORMATION SECURITY SERVICE Co.,Ltd.

CP03 Change of name, title or address