CN110087238B - Information security protection system of mobile electronic equipment - Google Patents
Information security protection system of mobile electronic equipment Download PDFInfo
- Publication number
- CN110087238B CN110087238B CN201910391807.5A CN201910391807A CN110087238B CN 110087238 B CN110087238 B CN 110087238B CN 201910391807 A CN201910391807 A CN 201910391807A CN 110087238 B CN110087238 B CN 110087238B
- Authority
- CN
- China
- Prior art keywords
- module
- mobile electronic
- file
- network
- management module
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000004891 communication Methods 0.000 claims abstract description 11
- 238000012544 monitoring process Methods 0.000 claims description 33
- 238000002955 isolation Methods 0.000 claims description 11
- 241000700605 Viruses Species 0.000 claims description 9
- 238000012545 processing Methods 0.000 claims description 2
- 238000013475 authorization Methods 0.000 claims 1
- 238000004140 cleaning Methods 0.000 claims 1
- 230000002787 reinforcement Effects 0.000 claims 1
- 238000007726 management method Methods 0.000 description 33
- 238000002347 injection Methods 0.000 description 5
- 239000007924 injection Substances 0.000 description 5
- 238000010586 diagram Methods 0.000 description 4
- 238000012550 audit Methods 0.000 description 3
- 238000001514 detection method Methods 0.000 description 3
- 238000005516 engineering process Methods 0.000 description 3
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000005540 biological transmission Effects 0.000 description 1
- 238000011161 development Methods 0.000 description 1
- 238000013467 fragmentation Methods 0.000 description 1
- 238000006062 fragmentation reaction Methods 0.000 description 1
- ZXQYGBMAQZUVMI-GCMPRSNUSA-N gamma-cyhalothrin Chemical compound CC1(C)[C@@H](\C=C(/Cl)C(F)(F)F)[C@H]1C(=O)O[C@H](C#N)C1=CC=CC(OC=2C=CC=CC=2)=C1 ZXQYGBMAQZUVMI-GCMPRSNUSA-N 0.000 description 1
- 238000000034 method Methods 0.000 description 1
- 239000000243 solution Substances 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1433—Vulnerability analysis
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/145—Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/02—Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/03—Protecting confidentiality, e.g. by encryption
- H04W12/033—Protecting confidentiality, e.g. by encryption of the user plane, e.g. user's traffic
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/121—Wireless intrusion detection systems [WIDS]; Wireless intrusion prevention systems [WIPS]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04W—WIRELESS COMMUNICATION NETWORKS
- H04W12/00—Security arrangements; Authentication; Protecting privacy or anonymity
- H04W12/12—Detection or prevention of fraud
- H04W12/128—Anti-malware arrangements, e.g. protection against SMS fraud or mobile malware
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1483—Countermeasures against malicious traffic service impersonation, e.g. phishing, pharming or web spoofing
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Health & Medical Sciences (AREA)
- General Health & Medical Sciences (AREA)
- Virology (AREA)
- Telephonic Communication Services (AREA)
- Mobile Radio Communication Systems (AREA)
Abstract
Description
技术领域technical field
本发明涉及信息安全技术领域,特别涉及一种移动电子设备信息安全保护系统。The invention relates to the technical field of information security, in particular to an information security protection system for mobile electronic equipment.
背景技术Background technique
移动电子设备:是指由集成电路、晶体管、电子管等电子元器件组成,应用电子技术发挥作用的设备,包括电子计算机以及由电子计算机控制的机器人、数控或者程控系统等。移动电子设备一般是台式电脑、智能手机、平板电脑和掌上游戏机等。Mobile electronic equipment: refers to the equipment composed of integrated circuits, transistors, electronic tubes and other electronic components, and the application of electronic technology to play a role, including electronic computers and robots, numerical control or program-controlled systems controlled by electronic computers. Mobile electronic devices are generally desktop computers, smart phones, tablet computers, and handheld game consoles.
目前,随着互联网技术和信息技术的不断发展,越来越多的企事业单位采用移动电子设备来处理日常事宜,但是因为在移动设备中存储的数据有极大风险会被滥用,例如员工私自存储或者商业间谍等,有些企事业单位会采用封闭USB端口或者内外网隔离的方式,但这会导致员工只能在公司内部处理工作事宜,又给在家办公或者外出办公带来不便,所以就需要一种移动电子设备信息安全保护系统。At present, with the continuous development of Internet technology and information technology, more and more enterprises and institutions use mobile electronic devices to deal with daily affairs, but because the data stored in mobile devices has a great risk of being abused, for example, employees privately Storage or commercial espionage, etc., some enterprises and institutions will use closed USB ports or internal and external network isolation methods, but this will result in employees only dealing with work matters within the company, and will bring inconvenience to working from home or going out, so it is necessary to A mobile electronic device information security protection system.
发明内容SUMMARY OF THE INVENTION
本发明实施例提供了一种移动电子设备信息安全保护系统,用以解决现有技术中存在的问题。The embodiments of the present invention provide an information security protection system for a mobile electronic device, so as to solve the problems existing in the prior art.
一种移动电子设备信息安全保护系统,包括用户移动电子设备终端、无线通讯设备和服务器终端,所述用户移动电子设备终端通过所述无线通讯设备无线连接所述服务器终端,所述用户移动电子设备终端用于输入用户操作指令和文件数据;A mobile electronic device information security protection system includes a user mobile electronic device terminal, a wireless communication device and a server terminal, the user mobile electronic device terminal is wirelessly connected to the server terminal through the wireless communication device, and the user mobile electronic device The terminal is used to input user operation instructions and file data;
所述服务器终端包括人机操作模块、移动电子设备管理模块、病毒监测隔离模块、文件安全管理模块、网站安全监测模块和网络安全监测模块,所述人机操作模块用于接收用户操作指令和文件数据,所述文件安全管理模块用于对文件数据进行加密和权限使用管理,所述移动电子设备管理模块用于对移动电子设备进行权限管理,所述病毒监测隔离模块用于对系统内病毒进行检测并及时隔离,所述网站安全监测模块用于对系统内网站进行安全监测,所述网络安全监测模块用于对系统内网络进行安全监测。The server terminal includes a human-machine operation module, a mobile electronic device management module, a virus monitoring and isolation module, a file security management module, a website security monitoring module and a network security monitoring module, and the human-machine operation module is used for receiving user operation instructions and files. Data, the file security management module is used to encrypt file data and manage the use of rights, the mobile electronic device management module is used to manage the rights of mobile electronic devices, and the virus monitoring and isolation module is used to carry out virus monitoring and isolation in the system. Detection and timely isolation, the website security monitoring module is used for security monitoring of the website in the system, and the network security monitoring module is used for security monitoring of the network in the system.
较佳地,所述用户移动电子设备终端为电脑、智能手机或平板。Preferably, the user mobile electronic device terminal is a computer, a smart phone or a tablet.
较佳地,所述无线通讯设备为无线发射器和无线接收器、GPRS数据或者无线WIFI。Preferably, the wireless communication device is a wireless transmitter and a wireless receiver, GPRS data or wireless WIFI.
较佳地,所述文件安全管理模块包括指定类型文件加密模块、指定程序创建文件加密模块、文件权限管理模块、外发管理模块和备份管理模块,所述指定类型文件加密模块用于对指定类型的文件进行加密,所述指定程序创建文件加密模块用于通过指定程序创建文件加密,所述文件权限管理模块用于对文件权限进行管理、分等级授权,所述外发管理模块用于对文件外发类型进行管理,所述备份管理模块用于对文件备份类型进行管理。Preferably, the file security management module includes a specified type file encryption module, a specified program creation file encryption module, a file authority management module, an outgoing management module and a backup management module, and the specified type file encryption module is used for specifying the type of file encryption. The specified program creates a file encryption module for creating file encryption through a specified program, the file authority management module is used to manage and hierarchically authorize file permissions, and the outgoing management module is used for file encryption. The outgoing type is managed, and the backup management module is used to manage the file backup type.
较佳地,所述移动电子设备管理模块包括用户管理模块、用户身份认证模块和权限开放模块,所述用户管理模块用于对系统内用户进行管理,所述用户身份认证模块用于对登录系统的用户身份进行认证,所述权限开放模块用于对按照用户身份进行相应的权限开放。Preferably, the mobile electronic device management module includes a user management module, a user identity authentication module and an authority opening module, the user management module is used to manage users in the system, and the user identity authentication module is used to log in to the system. The user identity is authenticated, and the authority opening module is used to open the corresponding authority according to the user identity.
较佳地,所述网站安全监测模块用于对网站进行漏洞扫描,检测网页漏洞、网页挂马、网页篡改和欺诈网站,一旦发现即刻发出警报信息,提醒管理员及时修复和加固。Preferably, the website security monitoring module is used to scan the website for vulnerabilities, to detect web page loopholes, web page bugs, web page tampering and fraudulent websites, and once found, an alarm message is issued immediately to remind administrators to repair and reinforce them in time.
较佳地,所述网络安全监测模块用于对网络访问和拨号访问进行控制,审计网络安全,检查边界完整性,防范网络入侵和恶意代码,对管理员登录地址进行限制,一旦发现即刻发出警报信息提醒管理员。Preferably, the network security monitoring module is used to control network access and dial-up access, audit network security, check boundary integrity, prevent network intrusion and malicious code, restrict administrator login addresses, and issue an alarm immediately upon discovery. Information alerts administrators.
本发明有益效果:本发明不仅能够监测系统内的网络安全,而且能够对文件数据进行分类加密,同时区分用户权限和登录地址,对移动电子设备进行权限管理等,通过多种方式综合保护移动电子设备的信息安全。Beneficial effects of the present invention: the present invention can not only monitor the network security in the system, but also can classify and encrypt file data, distinguish user rights and login addresses at the same time, perform rights management on mobile electronic devices, etc., and comprehensively protect mobile electronic devices in various ways. Device information security.
附图说明Description of drawings
图1为本发明实施例提供的一种移动电子设备信息安全保护系统的结构示意图;1 is a schematic structural diagram of a mobile electronic device information security protection system according to an embodiment of the present invention;
图2为本发明实施例提供的一种移动电子设备信息安全保护系统的服务器终端的结构示意图;2 is a schematic structural diagram of a server terminal of a mobile electronic device information security protection system according to an embodiment of the present invention;
图3为本发明实施例提供的一种移动电子设备信息安全保护系统的文件安全存储模块的结构示意图;3 is a schematic structural diagram of a file security storage module of a mobile electronic device information security protection system according to an embodiment of the present invention;
图4为本发明实施例提供的一种移动电子设备信息安全保护系统的移动电子设备管理模块的结构示意图。4 is a schematic structural diagram of a mobile electronic device management module of a mobile electronic device information security protection system according to an embodiment of the present invention.
具体实施方式Detailed ways
下面结合发明实施例中的附图,对本发明实施例中的技术方案进行清楚、完整的描述,但应当理解本发明的保护范围并不受具体实施方式的限制。The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, but it should be understood that the protection scope of the present invention is not limited by the specific embodiments.
参照图1-4,本发明提供了一种移动电子设备信息安全保护系统,包括用户移动电子设备终端、无线通讯设备和服务器终端,所述用户移动电子设备终端为笔记本电脑、智能手机和平板电脑等。所述无线通讯设备为无线发射器和无线接收器、GPRS数据或者无线WIFI,方便进行无线传输。所述用户移动电子设备终端通过所述无线通讯设备无线连接所述服务器终端,所述用户移动电子设备终端用于输入用户操作指令和文件数据。1-4, the present invention provides a mobile electronic equipment information security protection system, including user mobile electronic equipment terminals, wireless communication equipment and server terminals, the user mobile electronic equipment terminals are notebook computers, smart phones and tablet computers Wait. The wireless communication equipment is a wireless transmitter and a wireless receiver, GPRS data or wireless WIFI, which is convenient for wireless transmission. The user mobile electronic device terminal is wirelessly connected to the server terminal through the wireless communication device, and the user mobile electronic device terminal is used for inputting user operation instructions and file data.
所述服务器终端包括人机操作模块、移动电子设备管理模块、病毒监测隔离模块、文件安全管理模块、网站安全监测模块和网络安全监测模块,所述人机操作模块用于接收用户操作指令和文件数据,所述文件安全管理模块用于对文件数据进行加密和权限使用管理,所述移动电子设备管理模块用于对移动电子设备进行权限管理,所述病毒监测隔离模块用于对系统内病毒进行检测并及时隔离,所述网站安全监测模块用于对系统内网站进行安全监测,所述网络安全监测模块用于对系统内网络进行安全监测。The server terminal includes a human-machine operation module, a mobile electronic device management module, a virus monitoring and isolation module, a file security management module, a website security monitoring module and a network security monitoring module, and the human-machine operation module is used for receiving user operation instructions and files. Data, the file security management module is used to encrypt file data and manage the use of rights, the mobile electronic device management module is used to manage the rights of mobile electronic devices, and the virus monitoring and isolation module is used to carry out virus monitoring and isolation in the system. Detection and timely isolation, the website security monitoring module is used for security monitoring of the website in the system, and the network security monitoring module is used for security monitoring of the network in the system.
所述文件安全管理模块包括指定类型文件加密模块、指定程序创建文件加密模块、文件权限管理模块、外发管理模块和备份管理模块,所述指定类型文件加密模块用于对指定类型的文件进行加密,所述指定程序创建文件加密模块用于通过指定程序创建文件加密,所述文件权限管理模块用于对文件权限进行管理、分等级授权,所述外发管理模块用于对文件外发类型进行管理,所述备份管理模块用于对文件备份类型进行管理,综合管理文件数据。The file security management module includes a specified type file encryption module, a specified program creation file encryption module, a file authority management module, an outgoing management module and a backup management module, and the specified type file encryption module is used to encrypt the specified type of file. , the designated program creates a file encryption module for creating file encryption through a designated program, the file authority management module is used to manage and hierarchically authorize file permissions, and the outgoing management module is used for file outgoing types. Management, the backup management module is used to manage file backup types and comprehensively manage file data.
所述移动电子设备管理模块包括用户管理模块、用户身份认证模块和权限开放模块,所述用户管理模块用于对系统内用户进行管理,所述用户身份认证模块用于对登录系统的用户身份进行认证,所述权限开放模块用于对按照用户身份进行相应的权限开放,对移动电子设备进行权限管理。The mobile electronic device management module includes a user management module, a user identity authentication module and an authority opening module, the user management module is used to manage users in the system, and the user identity authentication module is used to log in to the system. Authentication, the authority opening module is used to open the corresponding authority according to the user identity, and perform authority management on the mobile electronic device.
所述网站安全监测模块用于通过技术手段对网站进行漏洞扫描,检测网页是否被注入攻击,例如SQL注入、SSI注入、Ldap注入、Xpath注入等漏洞,是否存在XSS跨站脚本漏洞、网页存在是否挂马、是否存在缓冲区溢出、是否存在上传漏洞,是否存在源代码泄露、隐藏目录是否泄露、数据库是否泄露以及管理地址是否泄露等,网页有没有篡改、是否有欺诈网站,一旦发现即刻发出警报信息,提醒管理员及时修复和加固,从而保障系统内网站的安全运行。The website security monitoring module is used to scan the website for vulnerabilities by technical means, to detect whether the webpage is attacked by injection, such as SQL injection, SSI injection, Ldap injection, Xpath injection and other vulnerabilities, whether there is an XSS cross-site scripting vulnerability, whether the webpage exists or not. Whether there is a hanging horse, whether there is a buffer overflow, whether there is an upload vulnerability, whether there is a source code leak, whether a hidden directory is leaked, whether the database is leaked, whether the management address is leaked, etc., whether the webpage has been tampered with, and whether there is a fraudulent website. Once found, an alarm will be issued immediately information, reminding administrators to repair and reinforce in time, so as to ensure the safe operation of websites in the system.
所述网络安全监测模块用于使网络设备的业务处理能力具备冗余空间,不允许数据带通用协议通过,不开放远程拨号访问功能,记录网络设备的运行状况、网络流量、用户行为等事件的日期和时间、用户、事件类型、事件是否成功,及其他与审计相关的信息;同时能够对非授权设备私自联到内部网络的行为进行检查,准确定出位置,并对其进行有效阻断;在网络边界监视以下攻击行为:端口扫描、强力攻击、木马后门攻击。拒绝服务攻击、缓冲区溢出攻击、IP碎片攻击、网络蠕虫攻击等入侵事件的发生;在网络边界处对恶意代码进行检测和清楚;对登录网络设备的用户进行身份鉴别;对网络访问和拨号访问进行控制,审计网络安全,检查边界完整性,防范网络入侵和恶意代码,对管理员登录地址进行限制,一旦发现即刻发出警报信息提醒管理员。The network security monitoring module is used to provide redundant space for the business processing capabilities of the network equipment, not allow the data to pass through the general protocol, not open the remote dial-up access function, and record the operating status of the network equipment, network traffic, user behavior and other events. Date and time, user, event type, event success, and other audit-related information; at the same time, it can check the unauthorized connection of unauthorized devices to the internal network, accurately determine the location, and effectively block it; Monitor the following attacks at the network perimeter: port scans, brute force attacks, and Trojan backdoor attacks. The occurrence of intrusion events such as denial of service attacks, buffer overflow attacks, IP fragmentation attacks, and network worm attacks; detection and clearing of malicious codes at the network boundary; identification of users logging in to network devices; network access and dial-up access Control, audit network security, check boundary integrity, prevent network intrusion and malicious code, restrict administrator login addresses, and issue alerts to alert administrators once discovered.
综上所述,本发明不仅能够监测系统内的网络安全,而且能够对文件数据进行分类加密,同时区分用户权限和登录地址,对移动电子设备进行权限管理等,通过多种方式综合保护移动电子设备的信息安全。To sum up, the present invention can not only monitor the network security in the system, but also classify and encrypt file data, distinguish user rights and login addresses, manage rights of mobile electronic devices, etc., and comprehensively protect mobile electronic devices in various ways. Device information security.
以上公开的仅为本发明的一个具体实施例,但是,本发明实施例并非局限于此,任何本领域的技术人员能思之的变化都应落入本发明的保护范围。The above disclosure is only a specific embodiment of the present invention, but the embodiment of the present invention is not limited thereto, and any changes that can be conceived by those skilled in the art should fall within the protection scope of the present invention.
Claims (6)
Priority Applications (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910391807.5A CN110087238B (en) | 2019-05-13 | 2019-05-13 | Information security protection system of mobile electronic equipment |
Applications Claiming Priority (1)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201910391807.5A CN110087238B (en) | 2019-05-13 | 2019-05-13 | Information security protection system of mobile electronic equipment |
Publications (2)
Publication Number | Publication Date |
---|---|
CN110087238A CN110087238A (en) | 2019-08-02 |
CN110087238B true CN110087238B (en) | 2022-09-23 |
Family
ID=67419847
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
CN201910391807.5A Active CN110087238B (en) | 2019-05-13 | 2019-05-13 | Information security protection system of mobile electronic equipment |
Country Status (1)
Country | Link |
---|---|
CN (1) | CN110087238B (en) |
Families Citing this family (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN111371748A (en) * | 2020-02-21 | 2020-07-03 | 浙江德迅网络安全技术有限公司 | Method for realizing WEB firewall on cloud platform |
CN112000953A (en) * | 2020-08-20 | 2020-11-27 | 杭州银核存储区块链有限公司 | Big data terminal safety protection system |
CN116702229B (en) * | 2023-08-04 | 2023-11-21 | 四川蓉城蕾茗科技有限公司 | Safety house information safety control method and system |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109325739A (en) * | 2018-09-19 | 2019-02-12 | 广东长城宽带网络服务有限公司 | A kind of BYOD comprehensive office method based on information security |
Family Cites Families (11)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN101944168B (en) * | 2009-07-09 | 2013-01-09 | 精品科技股份有限公司 | Electronic file authority control and management system |
CN102938762B (en) * | 2012-10-26 | 2015-09-09 | 深圳出入境检验检疫局信息中心 | A kind of file safety management system based on mobile terminal |
CN103023993B (en) * | 2012-11-28 | 2015-10-07 | 青岛双瑞海洋环境工程股份有限公司 | A kind of enterprise information system based on cloud computing |
CN103034947B (en) * | 2012-12-20 | 2017-02-01 | 成都羿明科技有限公司 | Emin view mobile commercial platform system |
CN104767715B (en) * | 2014-01-03 | 2018-06-26 | 华为技术有限公司 | Access control method and equipment |
CN105471857A (en) * | 2015-11-19 | 2016-04-06 | 国网天津市电力公司 | Power grid terminal invalid external connection monitoring blocking method |
CN105282178A (en) * | 2015-11-29 | 2016-01-27 | 国网江西省电力公司信息通信分公司 | Cloud computing security technology platform |
CN107547555B (en) * | 2017-09-11 | 2021-04-16 | 北京匠数科技有限公司 | Website security monitoring method and device |
CN107730128A (en) * | 2017-10-23 | 2018-02-23 | 上海携程商务有限公司 | Methods of risk assessment and system based on operation flow |
CN107888607B (en) * | 2017-11-28 | 2020-11-06 | 新华三技术有限公司 | Network threat detection method and device and network management equipment |
CN109460660B (en) * | 2018-10-18 | 2022-04-08 | 广州市网欣计算机科技有限公司 | Mobile device safety management system |
-
2019
- 2019-05-13 CN CN201910391807.5A patent/CN110087238B/en active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109325739A (en) * | 2018-09-19 | 2019-02-12 | 广东长城宽带网络服务有限公司 | A kind of BYOD comprehensive office method based on information security |
Also Published As
Publication number | Publication date |
---|---|
CN110087238A (en) | 2019-08-02 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US20180375826A1 (en) | Active network backup device | |
CN112217835B (en) | Message data processing method and device, server and terminal equipment | |
CN101667232B (en) | Terminal credible security system and method based on credible computing | |
US7743413B2 (en) | Client apparatus, server apparatus and authority control method | |
KR101373542B1 (en) | System for Privacy Protection which uses Logical Network Division Method based on Virtualization | |
CN103441926B (en) | Security gateway system of numerically-controllmachine machine tool network | |
KR20080078713A (en) | Method and system for protecting user data in node | |
CN113660224A (en) | Situational awareness defense method, device and system based on network vulnerability scanning | |
CN110087238B (en) | Information security protection system of mobile electronic equipment | |
Raghuvanshi et al. | Internet of Things: Security vulnerabilities and countermeasures | |
Sikder et al. | A survey on android security: development and deployment hindrance and best practices | |
Data | Georgia | |
KR101614809B1 (en) | Practice control system of endpoint application program and method for control the same | |
Sharma et al. | Smartphone security and forensic analysis | |
US20150229667A1 (en) | Self-destructing content | |
KR102004505B1 (en) | System for real-time protection of computer storage devices using user behavior analysis and control method thereof | |
Zeybek et al. | A study on security awareness in mobile devices | |
Hutchings et al. | Criminals in the cloud: Crime, security threats, and prevention measures | |
Simeon et al. | Smart phone security threats and risk Mitigation strategies | |
Alert | Advanced persistent threat compromise of government agencies, critical infrastructure, and private sector organizations | |
Shastri et al. | Data vault: A security model for preventing data theft in corporate | |
Dunhaupt | Vulnerabilities of industrial automation systems | |
Ruha | Cybersecurity of computer networks | |
Griscioli et al. | Securing promiscuous use of untrusted usb thumb drives in industrial control systems | |
US11449605B2 (en) | Systems and methods for detecting a prior compromise of a security status of a computer system |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
PB01 | Publication | ||
PB01 | Publication | ||
SE01 | Entry into force of request for substantive examination | ||
SE01 | Entry into force of request for substantive examination | ||
GR01 | Patent grant | ||
GR01 | Patent grant |