CN110826094A - Information leakage monitoring method and device - Google Patents

Information leakage monitoring method and device Download PDF

Info

Publication number
CN110826094A
CN110826094A CN201910913944.0A CN201910913944A CN110826094A CN 110826094 A CN110826094 A CN 110826094A CN 201910913944 A CN201910913944 A CN 201910913944A CN 110826094 A CN110826094 A CN 110826094A
Authority
CN
China
Prior art keywords
information
module
output end
input
input end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN201910913944.0A
Other languages
Chinese (zh)
Inventor
尹利
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei Contact Media Co Ltd
Original Assignee
Hefei Contact Media Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei Contact Media Co Ltd filed Critical Hefei Contact Media Co Ltd
Priority to CN201910913944.0A priority Critical patent/CN110826094A/en
Publication of CN110826094A publication Critical patent/CN110826094A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/554Detecting local intrusion or implementing counter-measures involving event detection and direct action
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/07Responding to the occurrence of a fault, e.g. fault tolerance
    • G06F11/14Error detection or correction of the data by redundancy in operation
    • G06F11/1402Saving, restoring, recovering or retrying
    • G06F11/1446Point-in-time backing up or restoration of persistent data
    • G06F11/1448Management of the data involved in backup or backup restore
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/906Clustering; Classification

Abstract

The invention discloses an information leakage monitoring method and device, which specifically comprise the following steps: s1, the client registers the identity information through the registration module, the identity information input module inputs the identity information, then the identity information is transmitted to the information check module to check the input identity information, finally the checked information is verified through the information authentication module, the use permission can be registered, then the registered identity information is transmitted to the processing center, and S2, when the information needs to be retrieved, the invention relates to the technical field of information protection. According to the information leakage monitoring method and device, the sensitive words searched by the user are detected, and the suspicious file is detected, so that the source of information leakage is found, the problem is solved fundamentally, the monitoring strength is improved, the safety of information user identity checking is ensured by verifying the identity information of the user, and the specific guarantee is improved.

Description

Information leakage monitoring method and device
Technical Field
The invention relates to the technical field of information protection, in particular to an information leakage monitoring method and device.
Background
With the rapid development of information technology, computers and networks become necessary tools and approaches for daily office, information systems provide safety requirements for storage, access control and transmission of key data of information and how to prevent information loss and leakage of the key data while improving the working efficiency of staff, and a statistic of FBI & CSI shows that: over 85% of security threats come from the interior of a company, and an investigation of a global enterprise data security center Imperva also shows that 58% of visitors can consciously take away data information of the company before being refereed, and with more and more leakage events occurring in the enterprise, the enterprise is realized to establish a set of protection processes of compliance entry, authorized use, encrypted transmission, secure storage, audit output and recording processes, so that the data security can be comprehensively protected, with the development of enterprise informatization, more and more use and daily work of an information system become indispensable tools and means, the enterprise production efficiency is greatly improved through enterprise informatization, and particularly, in recent years, from ERP to SOA, mature enterprises are increasingly dependent on an information system to operate, develop and develop; the development of technologies such as virtualization, cloud computing and the like saves a large amount of special line cost for many enterprises across regions and countries, and provides guarantees of real-time performance, reliability and confidentiality of information transmission, electronic commerce, overseas branch companies and enterprise monopoly … … enterprises in various regions use information technology to break barriers between regions, and meanwhile, a large amount of confidential data such as customer data, marketing schemes, financial statements, research and development data and the like which concern core competitiveness of enterprises are generated, however, the double-edged sword characteristic of the information technology is continuously shown in an intranet: the strong openness and interoperability urge the events such as commercial divulgence, network spy and the like to rapidly heat the information security event, and the information leakage prevention becomes the focus of increasing attention of enterprises.
After the existing important information is stored, the phenomenon of information leakage still exists, the existing monitoring strength for information leakage is low, the stored information cannot be monitored systematically, the protection strength for the stored information is reduced, and the safety of the system is reduced.
Disclosure of Invention
Technical problem to be solved
Aiming at the defects of the prior art, the invention provides an information leakage monitoring method and device, and solves the problems that the existing monitoring degree on information leakage is low, the stored information cannot be monitored systematically, the protection degree on the stored information is reduced, and the safety of the system is reduced.
(II) technical scheme
In order to achieve the purpose, the invention is realized by the following technical scheme: an information leakage monitoring method specifically comprises the following steps:
s1, the client registers the identity information through the registration module, the identity information input module inputs the identity information, then the identity information is transmitted to the information check module to check the input identity information, finally the checked information is verified through the information authentication module, the use permission can be registered, and then the registered identity information is transmitted to the processing center;
s2, when information needs to be retrieved, the registered account information is logged in through the login module, then the identity is verified through the identity verification module, and after the identity is verified, a request for accessing the information content is sent through the access request sending module;
s3, the information in the database is input through an information input module, the information is firstly collected, then the collected information is comprehensively arranged through an information arrangement module, then the information is transmitted to an information classification module, the received information is classified, finally the classified information is output through an information output module, and all the contents are stored in the database;
s4, the information receiving module receives the transmitted information, the category identification module identifies the category of the received information, the information is classified and stored through the classified storage module, and the classified information is backed up and stored through the information backup module;
s5, the access request receiving module receives the access request sent by the client, the access times counting module counts the access times of the user, and the access record counting module counts the access records of the user and transmits the access records to the central control system;
s6, the sensitive word detecting module detects whether the user uses the sensitive word to access the information, the suspicious file detecting module detects whether the user stores the important information and checks the information of the user, the result output module transmits the checked result to the central control system, the result is displayed through the display unit, and the warning module warns the user.
The invention also discloses an information leakage monitoring device, which comprises an information input module, wherein the information input module is in bidirectional connection with a monitoring system, the monitoring system is in bidirectional connection with a client, the monitoring system is in bidirectional connection with a database, the monitoring system comprises a central control system, the central control system is in bidirectional connection with a sensitive word detection module, the input end of the central control system is connected with the output end of an access request receiving module, the input end of the central control system is connected with the output end of a key information input module, the output end of the central control system is connected with the input end of a suspicious file detection module, the output end of the suspicious file detection module is connected with the input end of a user information checking module, and the output end of the user information checking module is connected with the input end of a result output module, and the output end of the result output module is connected with the input end of the central control system.
Preferably, the output end of the access request receiving module is connected with the input end of the access times counting module, and the output end of the access request receiving module is connected with the input end of the access record counting module.
Preferably, the output end of the central control system is connected with the input end of the display unit, and the output end of the central control system is connected with the input end of the warning module.
Preferably, the information input module comprises an information acquisition module, the output end of the information acquisition module is connected with the input end of the information sorting module, the output end of the information sorting module is connected with the input end of the information classification module, and the output end of the information classification module is connected with the input end of the information output module.
Preferably, the database comprises an information receiving module, an output end of the information receiving module is connected with an input end of the category identification module, an output end of the category identification module is connected with an input end of the classification storage module, and the classification storage module is in bidirectional connection with the information backup module.
Preferably, the client includes a registration module, an output end of the registration module is connected with an input end of the processing center, an input end of the processing center is connected with an output end of the authentication module, an input end of the authentication module is connected with an output end of the login module, an input end of the processing center is connected with an output end of the access request sending module, and the processing center is in bidirectional connection with the wireless communication module.
Preferably, the registration module comprises an identity information input module, an output end of the identity information input module is connected with an input end of the information checking module, and an output end of the information checking module is connected with an input end of the information authentication module.
(III) advantageous effects
The invention provides an information leakage monitoring method and device. Compared with the prior art, the method has the following beneficial effects:
(1) the information leakage monitoring method and device detect whether a user uses sensitive words to access information or not through the S6 and the sensitive word detection module, detect whether the user stores important information or not through the suspicious file detection module, check the information of the user, transmit the checked result to the central control system through the result output module, display the result through the display unit, warn the user through the warning module, detect the sensitive words searched by the user and detect suspicious files, thereby finding the source of information leakage, solving the problem from the root and improving the monitoring strength.
(2) The information leakage monitoring method and device are characterized in that the client registers the identity information of the client through a registration module through S1, the identity information of the client is input into an identity information input module, then the input identity information is transmitted to an information checking module to be checked, finally the checked information is verified through an information authentication module, the use permission can be registered, the registered identity information is transmitted to a processing center, S2, when the information needs to be retrieved, the registered account information is logged in through the login module, then the identity is verified through an identity verification module, after the information needs to be accessed, a request for accessing the information content is sent through an access request sending module, and the identity information of the user is verified, so that the safety of information user identity checking is ensured, and specific guarantee is improved.
(3) The information leakage monitoring method and device comprise the information receiving module through the database, the output end of the information receiving module is connected with the input end of the category identification module, the output end of the category identification module is connected with the input end of the classified storage module, the classified storage module is in bidirectional connection with the information backup module, stored information is classified, searching is convenient, stored information is backed up, and information loss is prevented.
Drawings
FIG. 1 is a schematic block diagram of the architecture of the system of the present invention;
FIG. 2 is a schematic block diagram of the monitoring system of the present invention;
FIG. 3 is a schematic block diagram of the structure of the information entry module of the present invention;
FIG. 4 is a schematic block diagram of the structure of the database of the present invention;
fig. 5 is a schematic block diagram of the structure of the client terminal of the present invention.
In the figure: 1-information input module, 11-information collection module, 12-information arrangement module, 13-information classification module, 14-information output module, 2-monitoring system, 21-central control system, 22-sensitive word detection module, 23-access request receiving module, 24-key information input module, 25-suspicious file detection module, 26-user information checking module, 27-result output module, 28-access times counting module, 29-access record counting module, 210-display unit, 211-warning module, 3-client, 31-registration module, 311-identity information input module, 312-information checking module, 313-information authentication module, 32-processing center, 33-identity authentication module, 33-information authentication module, etc, 34-a login module, 35-an access request sending module, 36-a wireless communication module, 4-a database, 41-an information receiving module, 42-a category identification module, 43-a classification storage module and 44-an information backup module.
Detailed Description
The technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
Referring to fig. 1-5, an embodiment of the present invention provides a technical solution: an information leakage monitoring method specifically comprises the following steps:
s1, the client 3 registers its own identity information through the registration module 31, inputs its own identity information in the identity information input module 311, then transmits the input identity information to the information check module 312 to check the input identity information, finally verifies the checked information through the information authentication module 313, i.e. registers the usage right, and then transmits the registered identity information to the processing center 32;
s2, when information needs to be retrieved, the registered account information is logged in through the login module 34, then the identity is verified through the identity verification module 33, and after the identity is verified, a request for accessing the information content is sent through the access request sending module 35;
s3, information in the database 4 is input through the information input module 1, the information is firstly collected, then the collected information is comprehensively arranged through the information arrangement module 12, then the information is transmitted to the information classification module 13, the received information is classified, finally the classified information is output through the information output module 14, and all the content is stored in the database 4;
s4, the information receiving module 41 receives the transmitted information, the category identifying module 42 identifies the category of the received information, the classified information is stored by the classification storage module 43, and the information backup module 44 backs up and saves the classified information;
s5, the access request receiving module 23 receives the access request sent by the client 3, meanwhile, the access times counting module 28 counts the access times of the user, and the access record counting module 29 counts the access records of the user and transmits the access records to the central control system 21;
s6, the sensitive word detecting module 22 detects whether the user has used the sensitive word to access the information, the suspicious file detecting module 25 detects whether the user has saved the important information and checks the information of the user, the result output module 27 transmits the checked result to the central control system 21, the display unit 210 displays the result, and the warning module 211 warns the user.
The invention also discloses an information leakage monitoring device, which comprises an information input module 1, wherein the information input module 1 is in bidirectional connection with a monitoring system 2, the monitoring system 2 is in bidirectional connection with a client 3, the monitoring system 2 is in bidirectional connection with a database 4, the monitoring system 2 comprises a central control system 21, the central control system 21 is in bidirectional connection with a sensitive word detection module 22, the source of information leakage is found by detecting sensitive words searched by users and detecting suspicious files, the problem is solved fundamentally, the monitoring strength is improved, the input end of the central control system 21 is connected with the output end of an access request receiving module 23, the input end of the central control system 21 is connected with the output end of a key information input module 24, and the output end of the central control system 21 is connected with the input end of a suspicious file detection module 25, the output of suspect file detection module 25 is connected to the input of user information verification module 26 and the output of user information verification module 26 is connected to the input of result output module 27 and the output of result output module 27 is connected to the input of central control system 21.
In the present invention, the output end of the access request receiving module 23 is connected to the input end of the access times counting module 28, and the output end of the access request receiving module 23 is connected to the input end of the access records counting module 29.
In the present invention, the output end of the central control system 21 is connected to the input end of the display unit 210, and the output end of the central control system 21 is connected to the input end of the warning module 211.
In the invention, the information input module 1 comprises an information acquisition module 11, the output end of the information acquisition module 11 is connected with the input end of an information sorting module 12, the output end of the information sorting module 12 is connected with the input end of an information classification module 13, and the output end of the information classification module 13 is connected with the input end of an information output module 14.
In the invention, the database 4 comprises an information receiving module 41, the output end of the information receiving module 41 is connected with the input end of a category identification module 42, and the output end of the category identification module 42 is connected with the input end of a classification storage module 43, so that the stored information is classified and conveniently searched, the stored information is backed up, the information is prevented from being lost, and the classification storage module 43 and the information backup module 44 are in bidirectional connection.
In the invention, the client 3 comprises a registration module 31, the output end of the registration module 31 is connected with the input end of a processing center 32, the input end of the processing center 32 is connected with the output end of an identity authentication module 33, the identity information of a user is authenticated, the safety of the identity of the information user is ensured, the specific guarantee is improved, the input end of the identity authentication module 33 is connected with the output end of a login module 34, the input end of the processing center 32 is connected with the output end of an access request sending module 35, and the processing center 32 is in bidirectional connection with a wireless communication module 36.
In the present invention, the registration module 31 includes an identity information input module 311, an output end of the identity information input module 311 is connected to an input end of the information checking module 312, and an output end of the information checking module 312 is connected to an input end of the information authentication module 313.
And those not described in detail in this specification are well within the skill of those in the art.
It is noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus.
Although embodiments of the present invention have been shown and described, it will be appreciated by those skilled in the art that changes, modifications, substitutions and alterations can be made in these embodiments without departing from the principles and spirit of the invention, the scope of which is defined in the appended claims and their equivalents.

Claims (8)

1. An information leakage monitoring method is characterized in that: the method specifically comprises the following steps:
s1, the client (3) registers the identity information thereof through the registration module (31), the identity information thereof is input in the identity information input module (311), then the identity information is transmitted to the information check module (312) to check the input identity information, finally the checked information is verified through the information authentication module (313), and then the use permission can be registered, and then the registered identity information is transmitted to the processing center (32);
s2, when information needs to be retrieved, the registered account information is logged in through the logging module (34), then the identity is verified through the identity verification module (33), and after the verification, a request for accessing the information content is sent through the access request sending module (35);
s3, information in the database (4) is input through the information input module (1), the information is firstly collected, then the collected information is comprehensively sorted through the information sorting module (12), then the information is transmitted to the information classification module (13), the received information is classified, finally the classified information is output through the information output module (14), and all contents are stored in the database (4);
s4, the information receiving module (41) receives the transmitted information, the category identification module (42) identifies the category of the received information, the information is classified and stored through the classification storage module (43), and the classified information is backed up and stored through the information backup module (44);
s5, the access request receiving module (23) receives the access request sent by the client (3), the access times counting module (28) counts the access times of the user, and the access record counting module (29) counts the access records of the user and transmits the access records to the central control system (21);
s6, the sensitive word detecting module (22) detects whether the user uses the sensitive word to access the information, the suspicious file detecting module (25) detects whether the user stores the important information and checks the information of the user, the result output module (27) transmits the checked result to the central control system (21), the result is displayed through the display unit (210), and the warning module (211) warns the user.
2. The utility model provides an information leakage monitoring device, includes information entry module (1), information entry module (1) realizes both way junction with monitored control system (2) to monitored control system (2) realize both way junction with customer end (3), monitored control system (2) realize both way junction with database (4), its characterized in that: the monitoring system (2) comprises a central control system (21), wherein the central control system (21) is in bidirectional connection with a sensitive word detection module (22), the input end of the central control system (21) is connected with the output end of an access request receiving module (23), the input end of the central control system (21) is connected with the output end of a key information input module (24), the output end of the central control system (21) is connected with the input end of a suspicious file detection module (25), the output end of the suspicious file detection module (25) is connected with the input end of a user information checking module (26), the output end of the user information checking module (26) is connected with the input end of a result output module (27), and the output end of the result output module (27) is connected with the input end of the central control system (21).
3. An information leakage monitoring apparatus according to claim 2, characterized in that: the output end of the access request receiving module (23) is connected with the input end of the access times counting module (28), and the output end of the access request receiving module (23) is connected with the input end of the access records counting module (29).
4. An information leakage monitoring apparatus according to claim 2, characterized in that: the output end of the central control system (21) is connected with the input end of the display unit (210), and the output end of the central control system (21) is connected with the input end of the warning module (211).
5. An information leakage monitoring apparatus according to claim 2, characterized in that: the information input module (1) comprises an information acquisition module (11), the output end of the information acquisition module (11) is connected with the input end of an information sorting module (12), the output end of the information sorting module (12) is connected with the input end of an information classification module (13), and the output end of the information classification module (13) is connected with the input end of an information output module (14).
6. An information leakage monitoring apparatus according to claim 2, characterized in that: the database (4) comprises an information receiving module (41), the output end of the information receiving module (41) is connected with the input end of a category identification module (42), the output end of the category identification module (42) is connected with the input end of a classification storage module (43), and the classification storage module (43) is in bidirectional connection with an information backup module (44).
7. An information leakage monitoring apparatus according to claim 2, characterized in that: the client (3) comprises a registration module (31), the output end of the registration module (31) is connected with the input end of a processing center (32), the input end of the processing center (32) is connected with the output end of an identity verification module (33), the input end of the identity verification module (33) is connected with the output end of a login module (34), the input end of the processing center (32) is connected with the output end of an access request sending module (35), and the processing center (32) is in bidirectional connection with a wireless communication module (36).
8. An information leakage monitoring apparatus according to claim 2, characterized in that: the registration module (31) comprises an identity information input module (311), the output end of the identity information input module (311) is connected with the input end of the information checking module (312), and the output end of the information checking module (312) is connected with the input end of the information authentication module (313).
CN201910913944.0A 2019-09-25 2019-09-25 Information leakage monitoring method and device Withdrawn CN110826094A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910913944.0A CN110826094A (en) 2019-09-25 2019-09-25 Information leakage monitoring method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910913944.0A CN110826094A (en) 2019-09-25 2019-09-25 Information leakage monitoring method and device

Publications (1)

Publication Number Publication Date
CN110826094A true CN110826094A (en) 2020-02-21

Family

ID=69548283

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910913944.0A Withdrawn CN110826094A (en) 2019-09-25 2019-09-25 Information leakage monitoring method and device

Country Status (1)

Country Link
CN (1) CN110826094A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111353174A (en) * 2020-03-16 2020-06-30 刘琴 Private customer information management system and method for medical institution
CN111914275A (en) * 2020-08-05 2020-11-10 北京控制与电子技术研究所 File leakage-proof monitoring method
CN113486391A (en) * 2021-05-10 2021-10-08 广州城建职业学院 Financial data processing method based on cloud computing

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111353174A (en) * 2020-03-16 2020-06-30 刘琴 Private customer information management system and method for medical institution
CN111353174B (en) * 2020-03-16 2021-06-11 杭州康晟健康管理咨询有限公司 Private customer information management system and method for medical institution
CN111914275A (en) * 2020-08-05 2020-11-10 北京控制与电子技术研究所 File leakage-proof monitoring method
CN111914275B (en) * 2020-08-05 2024-01-02 北京控制与电子技术研究所 File leakage prevention monitoring method
CN113486391A (en) * 2021-05-10 2021-10-08 广州城建职业学院 Financial data processing method based on cloud computing

Similar Documents

Publication Publication Date Title
CN107577939B (en) Data leakage prevention method based on keyword technology
US8607353B2 (en) System and method for performing threat assessments using situational awareness
US7669239B2 (en) Secure network system and associated method of use
CN112217835B (en) Message data processing method and device, server and terminal equipment
Talha et al. Analysis of research on amazon AWS cloud computing seller data security
CN108304704B (en) Authority control method and device, computer equipment and storage medium
CN112560027A (en) Data safety monitoring system
CN103413088B (en) A kind of computer document operation safety auditing system
CN105553940A (en) Safety protection method based on big data processing platform
CN110826094A (en) Information leakage monitoring method and device
CN103632080A (en) Mobile data application safety protection system and mobile data application safety protection method based on USBKey
CN102227116B (en) Safe local area network management method and local area network
CN111914300A (en) Document encryption device and method for preventing file leakage
CN101540704B (en) Unreliable DBMS malicious intrusion detection system and method
CN112036995A (en) Large-scale enterprise financial data management method and system based on block chain and readable storage medium
CN112150113A (en) Method, device and system for borrowing file data and method for borrowing data
CN111931239A (en) Data leakage prevention system for database security protection
CN116049859A (en) Data security management method, system, terminal equipment and storage medium
CN110874483A (en) Method and device for preventing personal information from being leaked
CN116886409B (en) Network security policy management method based on network slicing
Cha et al. A blockchain-enabled IoT auditing management system complying with ISO/IEC 15408-2
CN116384838A (en) Technology enterprise evaluation method and system based on blockchain technology
CN110119629A (en) Private data management and data safety unified platform
Rathod et al. Database intrusion detection by transaction signature
Lee et al. Detecting abnormalities in fraud detection system through the analysis of insider security threats

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication
WW01 Invention patent application withdrawn after publication

Application publication date: 20200221