CN110795761A - Dynamic desensitization method for sensitive data of ubiquitous power Internet of things - Google Patents

Dynamic desensitization method for sensitive data of ubiquitous power Internet of things Download PDF

Info

Publication number
CN110795761A
CN110795761A CN201911035640.5A CN201911035640A CN110795761A CN 110795761 A CN110795761 A CN 110795761A CN 201911035640 A CN201911035640 A CN 201911035640A CN 110795761 A CN110795761 A CN 110795761A
Authority
CN
China
Prior art keywords
data
desensitization
sensitive
sensitive data
power internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911035640.5A
Other languages
Chinese (zh)
Inventor
殷齐林
黄振
徐浩
郭爽爽
张悦
韩圣亚
李宁
汤琳琳
刘子雁
郑海杰
郭小燕
王惠剑
韩兴旺
马领
刘学
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
State Grid Corp of China SGCC
Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd
Original Assignee
State Grid Corp of China SGCC
Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by State Grid Corp of China SGCC, Information and Telecommunication Branch of State Grid Shandong Electric Power Co Ltd filed Critical State Grid Corp of China SGCC
Priority to CN201911035640.5A priority Critical patent/CN110795761A/en
Publication of CN110795761A publication Critical patent/CN110795761A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Economics (AREA)
  • Strategic Management (AREA)
  • Human Resources & Organizations (AREA)
  • Tourism & Hospitality (AREA)
  • Public Health (AREA)
  • General Business, Economics & Management (AREA)
  • Primary Health Care (AREA)
  • Marketing (AREA)
  • Water Supply & Treatment (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a dynamic desensitization method for sensitive data of a ubiquitous power Internet of things, which comprises the following steps of: identifying and positioning sensitive data fields in a data source; sampling the obtained field content, matching a desensitization rule of sensitive information, and processing source data according to the desensitization rule to obtain desensitization data; and performing login control on a login user, and performing sensitive data access control through data security audit authorization. The invention can not only realize the desensitization bleaching work of sensitive data; meanwhile, the method can strengthen the access protection of the sensitive data and realize the safety protection of the sensitive data in the whole life cycle.

Description

Dynamic desensitization method for sensitive data of ubiquitous power Internet of things
Technical Field
The invention relates to the technical field of data security protection, in particular to a dynamic desensitization method for sensitive data of ubiquitous power Internet of things.
Background
With the construction of the national network company full-service unified data center, the data analysis domain is used as a collection center of company full-service, full-type and full-time dimension data, data mining and service application data access are more and more, and it is necessary to make security protection of data resources of the analysis domain and data desensitization treatment in advance.
For a national network company, sensitive data information includes two major categories: one is sensitive information of the company, such as strategic planning, financial information and the like, which is not known by the public, but has practicability and can contribute to the enterprise. The second type is personal information of users, with the rapid development of company services, a large amount of sensitive data including identity document numbers, addresses, telephone numbers, account numbers, user names and the like are accumulated in a service production system, if the data are leaked or tampered due to lack of security guarantee, serious loss can be caused to companies and users, and the construction promotion of a national network company-whole service unified data center is not facilitated.
Currently, some data desensitization systems do appear in the market, but most of the technologies are not mature yet and are not effectively realized and developed. Most systems focus on enhancing peripheral protection in order to guarantee sensitive data, and the mode is low in efficiency and poor in protection effect and limits effective analysis and utilization of the sensitive data. Some enterprises adopt some schemes taking static desensitization as a main technology according to self conditions, and the system has poor expansibility, a desensitization algorithm is simple and crude and fixed, and the protection of sensitive data is limited.
Disclosure of Invention
The invention aims to provide a dynamic desensitization method for sensitive data of a ubiquitous power Internet of things, which is used for enhancing access protection and desensitization of the sensitive data when large-scale data analysis access and data sharing of a national network cloud platform and a full-service data center are carried out, so that the security of data access and sharing is guaranteed.
In order to achieve the purpose, the invention adopts the following technical scheme:
a dynamic desensitization method for sensitive data of a ubiquitous power Internet of things comprises the following steps:
identifying and positioning sensitive data fields in a data source;
sampling the obtained field content, matching a desensitization rule of sensitive information, and processing source data according to the desensitization rule to obtain desensitization data;
and performing login control on a login user, and performing sensitive data access control through data security audit authorization.
Further, the identifying and locating sensitive data fields in the data source specifically includes:
and identifying and positioning data fields needing desensitization protection in the raw data of the data source by adopting a method including but not limited to regular matching or DFA matching.
Further, the sampling of the obtained field content and matching of the desensitization rule of the sensitive information, and processing of the source data according to the desensitization rule to obtain desensitization data specifically include:
acquiring a data field needing desensitization protection, and scanning the acquired sensitive data field content;
sampling and matching a desensitization rule of the sensitive information, and performing data deformation according to the desensitization rule to obtain desensitization data.
Further, the desensitization rules include, but are not limited to, synonym substitution, data override, random substitution, encryption, mapping, reversible desensitization, local private data bleaching rule algorithms.
Further, the desensitization data maintains business data logical relationships and constraint relationships of the source data.
Further, before the step of controlling login of the login user and controlling access to the sensitive data through data security audit authorization, the method further comprises the following steps:
classifying and grading the core data: classifying the same kind of data to form an asset set; and allocating the access authorization of the asset assembly to different role personnel including individual users, application users and operation and maintenance users.
Further, the performing login control on the login user and performing sensitive data access control through data security audit authorization specifically includes:
the method comprises the steps that different login users are subjected to rights-sharing management through collecting and analyzing user name, password, IP and MAC address information and used application and tool information when the users log in;
when a user accesses, the data security audit authorization is carried out, so that the user is prevented from executing dangerous operation on sensitive data, and misoperation is quickly recovered;
and recording operation and maintenance audit data when operation and maintenance personnel operate the system, and monitoring the operation and maintenance process.
Further, the operation and maintenance audit data of the operation and maintenance personnel during the operation and maintenance of the system is recorded, and the operation and maintenance process is monitored, which specifically comprises the following steps:
identifying address allocation, field offset, initial memory address and size of a database basic dictionary table;
continuously scanning the memory segment to obtain audit data and SQL operation statements;
and analyzing the content into readable content, and storing the readable content to an audit log server.
The effect provided in the summary of the invention is only the effect of the embodiment, not all the effects of the invention, and one of the above technical solutions has the following advantages or beneficial effects:
1. enhancing stability of data protection
With the continuous expansion of the national grid service scale, the sensitive data carried by the data center is more and more, and a large amount of sensitive data is stored in the cloud in a centralized manner, so that if the sensitive data cannot be effectively protected, great loss can be caused. The invention provides user login control and access control, which carries out the classified management of different login users through the acquisition and analysis of information during user login, classifies the core data into classes, classifies the same kind of data, and allocates different access rights to different users, thereby further enhancing the stability of data protection.
2. Improving the operation and maintenance efficiency of data service
At present, the national network data service has huge scale and various data types, which all put forward high requirements on the operation and maintenance level and the maintenance capability of data operation and maintenance personnel. Under the conditions of limited number of operation and maintenance personnel and limited operation and maintenance capacity, the operation and maintenance auditing analysis method provided by the scheme is a dangerous operation defense technology, so that the working efficiency of the operation and maintenance personnel can be further improved, and the fault tolerance rate of the operation and maintenance personnel in data maintenance work is increased.
3. Ensuring data quality of service
Automatically locating the data field of the data needing desensitization protection in the original data through automatic discovery of sensitive data; after the data fields needing desensitization protection are obtained, desensitization processing is carried out on the data through a set rule base through a desensitization data logical relationship maintaining technology and a desensitization data constraint relationship management technology, new data still maintain the business logical relationship in the source data, and the data class use and operation of the business can be completely supported.
Drawings
FIG. 1 is a flow chart of a method embodiment of the present invention;
FIG. 2 is a flow chart of an embodiment of the method of the present invention;
FIG. 3 is a flowchart of an embodiment of the method of the present invention;
FIG. 4 is a flow chart of a fourth embodiment of the method of the present invention;
fig. 5 is a flow chart of a fifth embodiment of the method of the present invention.
Detailed Description
In order to clearly explain the technical features of the present invention, the following detailed description of the present invention is provided with reference to the accompanying drawings. The following disclosure provides many different embodiments, or examples, for implementing different features of the invention. To simplify the disclosure of the present invention, the components and arrangements of specific examples are described below. Furthermore, the present invention may repeat reference numerals and/or letters in the various examples. This repetition is for the purpose of simplicity and clarity and does not in itself dictate a relationship between the various embodiments and/or configurations discussed. It should be noted that the components illustrated in the figures are not necessarily drawn to scale. Descriptions of well-known components and processing techniques and procedures are omitted so as to not unnecessarily limit the invention.
As shown in fig. 1, a dynamic desensitization method for sensitive data of a ubiquitous power internet of things includes the following steps:
s1, identifying and positioning sensitive data fields in the data source;
s2, sampling and matching the acquired field content with a desensitization rule of sensitive information, and processing the source data according to the desensitization rule to obtain desensitization data;
and S3, performing login control on a login user, and performing sensitive data access control through data security audit authorization.
As shown in fig. 2, a dynamic desensitization method for sensitive data of a ubiquitous power internet of things includes the following steps:
s1, identifying and positioning sensitive data fields in the data source;
s2, sampling and matching the acquired field content with a desensitization rule of sensitive information, and processing the source data according to the desensitization rule to obtain desensitization data;
s3, classifying and grading the core data: classifying the same kind of data to form an asset set; allocating the access authorization of the asset set to different role personnel including an individual user, an application user and an operation and maintenance user;
and S4, performing login control on a login user, and performing sensitive data access control through data security audit authorization.
As an embodiment of the present application, in step S1, identifying and locating a sensitive data field in a data source specifically includes:
and identifying and positioning data fields needing desensitization protection in the raw data of the data source by adopting a method including but not limited to regular matching or DFA matching.
In this embodiment, the data source includes an ORACLE database, a Mysql database, a PgSQL database, Json, a text file, and a fixed-width file.
As shown in fig. 3, as an embodiment of the present application, in step S2, the sampling of the obtained field content matches the desensitization rule of the sensitive information, and the source data is processed according to the desensitization rule to obtain desensitization data, which specifically includes:
s21, acquiring a data field needing desensitization protection, and scanning the acquired sensitive data field content;
and S22, sampling and matching a desensitization rule of the sensitive information, and performing data deformation according to the desensitization rule to obtain desensitization data.
Under the conditions of safety, confidentiality and other factors and without violating system rules, data deformation is carried out through desensitization rules, high-fidelity false data is cloned, consumption and use are provided, and reliable protection of sensitive privacy data is achieved, such as key asset information, client information, personnel information, financial data, electric power marketing data and the like. The data desensitization rules comprise multiple rules such as synonymous replacement, data coverage, random replacement, encryption, mapping, reversible desensitization and the like, can be manually set and selected, can be automatically completed by a system, are internally provided with more than twenty bleaching rules and algorithms of local privacy data types, and can be flexibly used according to actual application scenes.
Desensitization data maintains business data logical relationships and constraint relationships of source data. After desensitization processing is carried out on the data through a specified rule, new data is obtained, the service data logical relationship in the source data is still maintained, and data use and operation of service application can be completely supported.
As shown in fig. 4, as an embodiment of the present application, in step S3, performing login control on a login user, and performing sensitive data access control through data security audit authorization specifically includes:
s31, performing decentralized management on different login users by collecting and analyzing user name, password, IP and MAC address information and used application and tool information during login of the users;
and S32, when the user accesses, the user is prevented from executing dangerous operation on the sensitive data through data security audit authorization, and misoperation is quickly recovered.
The control object mainly comprises sensitive data and common data, and the data access is forcibly controlled according to dimension information such as Who the visitor is (Who), access time (When), access source (Where), What data is accessed (What), access mode (How) and the like, so as to confirm whether the user can normally access. When a user accesses, the data security audit authorization is used for preventing the user from performing dangerous operation on sensitive data, so that data loss and data chaos are prevented; meanwhile, the DML operations such as mistakenly deleted tables, table spaces or insert, update and the like can be quickly recovered.
And S33, recording operation and maintenance audit data when the operation and maintenance personnel operate the system, and monitoring the operation and maintenance process.
As shown in fig. 5, as an embodiment of the present application, in step S33, the operation and maintenance audit data of the operation and maintenance personnel during the operation and maintenance of the system is recorded, and the monitoring of the operation and maintenance process specifically includes:
s331, identifying address allocation, field offset, initial memory address and size of a database basic dictionary table;
s332, continuously scanning the memory segment to obtain audit data and SQL operation statements;
and S333, resolving into readable contents and storing the readable contents to an audit log server.
Although the embodiments of the present invention have been described with reference to the accompanying drawings, it is not intended to limit the scope of the present invention, and it should be understood by those skilled in the art that various modifications and variations can be made without inventive efforts by those skilled in the art based on the technical solution of the present invention.

Claims (8)

1. A dynamic desensitization method for sensitive data of ubiquitous power Internet of things is characterized by comprising the following steps:
identifying and positioning sensitive data fields in a data source;
sampling the obtained field content, matching a desensitization rule of sensitive information, and processing source data according to the desensitization rule to obtain desensitization data;
and performing login control on a login user, and performing sensitive data access control through data security audit authorization.
2. The dynamic desensitization method for sensitive data of the ubiquitous power internet of things according to claim 1, wherein the identifying and locating of the sensitive data field in the data source specifically comprises:
and identifying and positioning data fields needing desensitization protection in the raw data of the data source by adopting a method including but not limited to regular matching or DFA matching.
3. The dynamic desensitization method for sensitive data of the ubiquitous power internet of things according to claim 1, wherein the acquired field content is sampled and matched with a desensitization rule of sensitive information, and source data are processed according to the desensitization rule to obtain desensitization data, and the method specifically comprises the following steps:
acquiring a data field needing desensitization protection, and scanning the acquired sensitive data field content;
sampling and matching a desensitization rule of the sensitive information, and performing data deformation according to the desensitization rule to obtain desensitization data.
4. The dynamic desensitization method to sensitive data of the ubiquitous power internet of things according to claim 3, wherein the desensitization rules include, but are not limited to, synonymy substitution, data coverage, random substitution, encryption, mapping, reversible desensitization, local private data bleaching rule algorithm.
5. The dynamic desensitization method for sensitive data of the ubiquitous power internet of things according to claim 3, wherein the desensitization data maintains a business data logical relationship and a constraint relationship of source data.
6. The dynamic desensitization method for sensitive data of the ubiquitous power internet of things according to claim 1, wherein before the step of controlling login of the login user and controlling access to the sensitive data through data security audit authorization, the method further comprises:
classifying and grading the core data: classifying the same kind of data to form an asset set; and allocating the access authorization of the asset assembly to different role personnel including individual users, application users and operation and maintenance users.
7. The dynamic desensitization method for sensitive data of the ubiquitous power internet of things according to claim 6, wherein the performing login control on a login user and performing sensitive data access control through data security audit authorization specifically comprises:
the method comprises the steps that different login users are subjected to rights-sharing management through collecting and analyzing user name, password, IP and MAC address information and used application and tool information when the users log in;
when a user accesses, the data security audit authorization is carried out, so that the user is prevented from executing dangerous operation on sensitive data, and misoperation is quickly recovered;
and recording operation and maintenance audit data when operation and maintenance personnel operate the system, and monitoring the operation and maintenance process.
8. The dynamic desensitization method for sensitive data of the ubiquitous power internet of things according to claim 7, wherein the recording of operation and maintenance audit data of operation and maintenance personnel during operation and maintenance of the system and the monitoring of the operation and maintenance process specifically comprise:
identifying address allocation, field offset, initial memory address and size of a database basic dictionary table;
continuously scanning the memory segment to obtain audit data and SQL operation statements;
and analyzing the content into readable content, and storing the readable content to an audit log server.
CN201911035640.5A 2019-10-29 2019-10-29 Dynamic desensitization method for sensitive data of ubiquitous power Internet of things Pending CN110795761A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911035640.5A CN110795761A (en) 2019-10-29 2019-10-29 Dynamic desensitization method for sensitive data of ubiquitous power Internet of things

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911035640.5A CN110795761A (en) 2019-10-29 2019-10-29 Dynamic desensitization method for sensitive data of ubiquitous power Internet of things

Publications (1)

Publication Number Publication Date
CN110795761A true CN110795761A (en) 2020-02-14

Family

ID=69441705

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911035640.5A Pending CN110795761A (en) 2019-10-29 2019-10-29 Dynamic desensitization method for sensitive data of ubiquitous power Internet of things

Country Status (1)

Country Link
CN (1) CN110795761A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111597578A (en) * 2020-04-23 2020-08-28 国网湖北省电力有限公司信息通信公司 Customer sensitive information desensitization system of electric power marketing system
CN111931218A (en) * 2020-09-22 2020-11-13 安徽长泰信息安全服务有限公司 Client data safety protection device and protection method
CN112231747A (en) * 2020-09-25 2021-01-15 中国建设银行股份有限公司 Data desensitization method, data desensitization apparatus, and computer readable medium
CN112257108A (en) * 2020-10-23 2021-01-22 天津新开心生活科技有限公司 Data desensitization method and device, medium and electronic equipment
CN112383750A (en) * 2020-11-04 2021-02-19 国网山东省电力公司潍坊供电公司 Power transmission line channel intelligent management and control platform
CN112580110A (en) * 2020-12-23 2021-03-30 国家电网有限公司大数据中心 Data resource sharing safety method based on watermark technology
CN114205118A (en) * 2021-11-17 2022-03-18 南方电网数字电网研究院有限公司 Data access control analysis method based on data security method category
CN115062348A (en) * 2022-08-19 2022-09-16 国网山东省电力公司滨州供电公司 Electric power data preprocessing system and method
CN115080827A (en) * 2022-07-01 2022-09-20 中银金融科技有限公司 Sensitive data processing method and device

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106326760A (en) * 2016-08-31 2017-01-11 清华大学 Access control rule description method for data analysis
CN107145799A (en) * 2017-05-04 2017-09-08 山东浪潮云服务信息科技有限公司 A kind of data desensitization method and device
CN107301349A (en) * 2017-05-20 2017-10-27 北京明朝万达科技股份有限公司 A kind of Access and control strategy of database method and system
CN107480549A (en) * 2017-06-28 2017-12-15 银江股份有限公司 A kind of shared sensitive information desensitization method of data-oriented and system
CN108418676A (en) * 2018-01-26 2018-08-17 山东超越数控电子股份有限公司 A kind of data desensitization method based on permission

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106326760A (en) * 2016-08-31 2017-01-11 清华大学 Access control rule description method for data analysis
CN107145799A (en) * 2017-05-04 2017-09-08 山东浪潮云服务信息科技有限公司 A kind of data desensitization method and device
CN107301349A (en) * 2017-05-20 2017-10-27 北京明朝万达科技股份有限公司 A kind of Access and control strategy of database method and system
CN107480549A (en) * 2017-06-28 2017-12-15 银江股份有限公司 A kind of shared sensitive information desensitization method of data-oriented and system
CN108418676A (en) * 2018-01-26 2018-08-17 山东超越数控电子股份有限公司 A kind of data desensitization method based on permission

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111597578A (en) * 2020-04-23 2020-08-28 国网湖北省电力有限公司信息通信公司 Customer sensitive information desensitization system of electric power marketing system
CN111931218A (en) * 2020-09-22 2020-11-13 安徽长泰信息安全服务有限公司 Client data safety protection device and protection method
CN112231747A (en) * 2020-09-25 2021-01-15 中国建设银行股份有限公司 Data desensitization method, data desensitization apparatus, and computer readable medium
CN112257108A (en) * 2020-10-23 2021-01-22 天津新开心生活科技有限公司 Data desensitization method and device, medium and electronic equipment
CN112383750A (en) * 2020-11-04 2021-02-19 国网山东省电力公司潍坊供电公司 Power transmission line channel intelligent management and control platform
CN112580110A (en) * 2020-12-23 2021-03-30 国家电网有限公司大数据中心 Data resource sharing safety method based on watermark technology
CN114205118A (en) * 2021-11-17 2022-03-18 南方电网数字电网研究院有限公司 Data access control analysis method based on data security method category
CN114205118B (en) * 2021-11-17 2023-10-27 南方电网数字电网研究院有限公司 Data access control analysis method based on data security method category
CN115080827A (en) * 2022-07-01 2022-09-20 中银金融科技有限公司 Sensitive data processing method and device
CN115080827B (en) * 2022-07-01 2024-05-24 中银金融科技有限公司 Sensitive data processing method and device
CN115062348A (en) * 2022-08-19 2022-09-16 国网山东省电力公司滨州供电公司 Electric power data preprocessing system and method

Similar Documents

Publication Publication Date Title
CN110795761A (en) Dynamic desensitization method for sensitive data of ubiquitous power Internet of things
CN107818150B (en) Log auditing method and device
CN107172022B (en) APT threat detection method and system based on intrusion path
CN106778253A (en) Threat context aware information security Initiative Defense model based on big data
CN109379390B (en) Network security baseline generation method based on full flow
US9477574B2 (en) Collection of intranet activity data
CN109753809B (en) Power grid data block segmentation method based on cloud storage system
CN110865997A (en) Online identification method for hidden danger of power system equipment and application platform thereof
CN103377415A (en) Novel archive digitization management system
CN110661811A (en) Firewall policy management method and device
CN111241104A (en) Operation auditing method and device, electronic equipment and computer-readable storage medium
Du Application of information communication network security management and control based on big data technology
CN104504014A (en) Data processing method and device based on large data platform
CN111274276A (en) Operation auditing method and device, electronic equipment and computer-readable storage medium
CN116137908A (en) Dynamically determining trust level of end-to-end links
CN108133143A (en) A kind of data leakage prevention method and system of facing cloud desktop application environment
CN111931239A (en) Data leakage prevention system for database security protection
CN113672479A (en) Data sharing method and device and computer equipment
CN109446167A (en) A kind of storage of daily record data, extracting method and device
CN102075355B (en) Log system and using method thereof
CN112910974B (en) System and method based on block chain system architecture
CN110933064B (en) Method and system for determining user behavior track
CN112448972B (en) Data exchange and sharing platform
CN114021171A (en) Data security protection method based on big data
Zhao et al. Research and Design of Power Big Data Desensitization System Based on K-means++ Clustering Algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200214

RJ01 Rejection of invention patent application after publication