CN111143844B - Safety detection method and system for Internet of things equipment and related device - Google Patents

Safety detection method and system for Internet of things equipment and related device Download PDF

Info

Publication number
CN111143844B
CN111143844B CN201911360500.5A CN201911360500A CN111143844B CN 111143844 B CN111143844 B CN 111143844B CN 201911360500 A CN201911360500 A CN 201911360500A CN 111143844 B CN111143844 B CN 111143844B
Authority
CN
China
Prior art keywords
internet
process information
information
list
things equipment
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911360500.5A
Other languages
Chinese (zh)
Other versions
CN111143844A (en
Inventor
李鹏
邢东洋
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Anheng Information Security Technology Co Ltd
Original Assignee
Hangzhou Anheng Information Security Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Anheng Information Security Technology Co Ltd filed Critical Hangzhou Anheng Information Security Technology Co Ltd
Priority to CN201911360500.5A priority Critical patent/CN111143844B/en
Publication of CN111143844A publication Critical patent/CN111143844A/en
Application granted granted Critical
Publication of CN111143844B publication Critical patent/CN111143844B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements
    • G06F21/566Dynamic detection, i.e. detection performed at run-time, e.g. emulation, suspicious activities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/12Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Virology (AREA)
  • Computing Systems (AREA)
  • Medical Informatics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Alarm Systems (AREA)

Abstract

The application provides a safety detection method of Internet of things equipment, which has the following specific technical scheme: acquiring process information of all Internet of things equipment; de-duplication polymerization is carried out on the process information to obtain a process list; judging whether process information with occurrence probability smaller than preset probability value exists in the process list; if so, removing the process information with the occurrence probability smaller than the preset probability value from the process list; and monitoring the Internet of things equipment by using the process list, and sending safety alarm information when suspicious process information exists in the Internet of things equipment. According to the method and the system, dangerous process information which is difficult to discover during single equipment monitoring can be discovered, and the safety of the Internet of things equipment is improved. The application also provides a safety detection system of the Internet of things equipment, a computer readable storage medium and a safety monitoring terminal, and the safety detection system has the beneficial effects.

Description

Safety detection method and system for Internet of things equipment and related device
Technical Field
The present application relates to the field of network security, and in particular, to a method and a system for security detection of internet of things devices, and a related apparatus.
Background
With the rapid development of the internet of things, more and more terminal devices are deployed in different scenes, and information needs to be synchronized and sent through a network, all parties serving as terminals need to manage the safety of the terminal devices, and when unsafe events are found, alarms are given in time to block the terminal devices from being illegally used, so that a method for detecting the safety of the terminal devices is provided.
At present, the safety problem of the terminal equipment of the Internet of things is mainly detected aiming at specific terminal equipment, and data synchronization and comparison among equipment are not carried out, so that the safety problem among the equipment which possibly exists is found.
Disclosure of Invention
The application aims to provide a safety detection method and system of Internet of things equipment, a computer readable storage medium and a safety monitoring terminal, which can monitor the safety problem among equipment.
In order to solve the technical problem, the application provides a security detection method for internet of things equipment, and the specific technical scheme is as follows:
acquiring process information of all the Internet of things equipment;
de-duplication polymerization is carried out on the process information to obtain a process list;
judging whether the process list has process information with the occurrence probability smaller than a preset probability value;
if so, removing the process information with the occurrence probability smaller than the preset probability value from the process list;
monitoring the Internet of things equipment by using the process list, and sending safety alarm information when suspicious process information exists in the Internet of things equipment; and the suspicious process information is the process information which does not belong to the process list.
Wherein, obtaining the process information of the internet of things equipment comprises:
and acquiring the process information of the Internet of things equipment by utilizing the ps command.
Wherein, still include when obtaining all the process information of thing networking equipment:
and acquiring network information of all the Internet of things equipment.
Wherein, obtaining the network information of all the internet of things devices comprises:
and acquiring network information of all the Internet of things equipment by using an natstate command.
Wherein, still include:
and establishing a network credibility list according to the network information, and performing network security monitoring on the Internet of things equipment by using the network credibility list.
Wherein, still include:
and when the suspicious process information runs for a preset time and no security event occurs within the preset time, adding the suspicious process information to a process list.
The application also provides a safety detection system of thing networking device, includes:
the acquisition module is used for acquiring process information of all the Internet of things equipment;
the information integration module is used for performing de-duplication aggregation on the process information to obtain a process list;
the analysis module is used for judging whether the process list has process information of which the occurrence probability is smaller than a preset probability value;
the list sorting module is used for removing the process information of which the occurrence probability is smaller than the preset probability value from the process list when the judgment result of the analysis module is yes;
the alarm module is used for monitoring the Internet of things equipment by using the process list and sending safety alarm information when suspicious process information exists in the Internet of things equipment; and the suspicious process information is the process information which does not belong to the process list.
Wherein, still include:
and the process learning module is used for adding the suspicious process information to the process list when the suspicious process information runs for a preset time and no security event occurs in the preset time.
The present application also provides a computer-readable storage medium having stored thereon a computer program which, when being executed by a processor, carries out the steps of the method as set forth above.
The application also provides a safety monitoring terminal, which comprises a memory and a processor, wherein a computer program is stored in the memory, and the steps of the method are realized when the processor calls the computer program in the memory.
The application provides a safety detection method of Internet of things equipment, which has the following specific technical scheme: acquiring process information of all the Internet of things equipment; de-duplication polymerization is carried out on the process information to obtain a process list; judging whether the process list has process information with the occurrence probability smaller than a preset probability value; if so, removing the process information with the occurrence probability smaller than the preset probability value from the process list; monitoring the Internet of things equipment by using the process list, and sending safety alarm information when suspicious process information exists in the Internet of things equipment; and the suspicious process information is the process information which does not belong to the process list.
According to the method and the device, process information among devices of the Internet of things device is collected, whether the process information is safe or not is determined according to the occurrence probability of each process information in the Internet of things device, and a process list is generated. Namely, the process information which is safe can be judged for the processes which are consistent to appear in more devices. And regarding the process information appearing in a few pieces of equipment of the Internet of things, the process information is taken as suspicious process information. According to the method and the system, dangerous process information which is difficult to discover during single equipment monitoring can be discovered, and the safety of the Internet of things equipment is improved. The application also provides a safety detection system, a computer readable storage medium and a safety monitoring terminal of the internet of things device, and the safety detection system, the computer readable storage medium and the safety monitoring terminal have the beneficial effects and are not repeated here.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to the provided drawings without creative efforts.
Fig. 1 is a flowchart of a security detection method for an internet of things device according to an embodiment of the present disclosure;
fig. 2 is a schematic structural diagram of a security detection system of an internet of things device according to an embodiment of the present application.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
Referring to fig. 1, fig. 1 is a flowchart of a security detection method for an internet of things device according to an embodiment of the present application, where the method includes:
s101: acquiring process information of all Internet of things equipment;
the step aims to obtain process information of the internet of things device, and particularly can collect the process of the internet of things device through a command of calling the device, for example, through a ps command.
S102: de-duplication polymerization is carried out on the process information to obtain a process list;
in this step, it is necessary to perform de-duplication aggregation for the process information obtained in S101. It is easy to understand that the process information in a plurality of internet of things devices is numerous, and de-duplication aggregation is needed to facilitate statistics of information such as occurrence frequency of each process information.
In the duplication elimination and aggregation process, the process information corresponding to each Internet of things device is duplicated, namely only one process information to be repeated is reserved. It should be noted that only one process information is reserved in deduplication, but attribute information, such as the number of occurrences of the process information, may be added thereto.
In aggregation, the information of each process after deduplication is integrated into a process list, and the list format of the process list is not limited herein.
S103: judging whether process information with occurrence probability smaller than preset probability value exists in the process list; if yes, entering S104;
in this step, the occurrence probability of each piece of process information in the process list needs to be determined, that is, the total number of the pieces of internet-of-things equipment which acquire the process information in step S101 is determined, and the occurrence frequency of each piece of process information is divided by the total equipment number, so that the occurrence probability of the process information in all pieces of internet-of-things equipment can be obtained. The predetermined probability is not limited, but should generally be not less than 50%, and may be 67%, for example.
If the process information with the occurrence probability smaller than the preset probability value exists, the step S104 is entered. If not, S105 may be directly performed.
S104: removing the process information with the occurrence probability smaller than the preset probability value from the process list;
in this step, the process information with the occurrence probability smaller than the preset probability value needs to be removed from the process list, because the process information with the occurrence probability smaller than the preset probability value may have a risk.
S105: monitoring the Internet of things equipment by using the process list, and sending safety alarm information when suspicious process information exists in the Internet of things equipment;
and the suspicious process information is the process information which does not belong to the process list.
And monitoring each piece of equipment of the Internet of things, analyzing the subsequently reported process information, comparing the process information with the constructed process list, checking whether process information other than the process list exists, if so, indicating that suspicious process information exists and the equipment possibly has risks, and giving an alarm in time.
According to the method and the device for processing the information, the process information among the devices of the Internet of things is collected, whether the process information is safe or not is determined according to the occurrence probability of the process information in the devices of the Internet of things, and a process list is generated. Namely, the process information which is safe can be judged for the processes which are consistent to appear in more devices. And as for the process information appearing in a small number of pieces of equipment in the internet of things, the process information is used as suspicious process information, so that dangerous process information which is difficult to discover during single-equipment monitoring can be discovered, and the safety of the equipment in the internet of things is improved.
Based on the above embodiment, as a preferred embodiment, after confirming the suspicious process in step 105, the method further includes:
and when the suspicious process information runs for a preset time and no security event occurs within the preset time, adding the suspicious process information to the process list.
Because all the current internet-of-things devices are monitored for a long time, when a process list is obtained through aggregation, the process information is actually the process information of all the internet-of-things devices at a certain moment, and does not represent all the safety process information. And part of the process information only exists in a few parts of the internet of things devices due to information particularity, at this time, although the process information is suspicious process information, the suspicious process information can be monitored for preset time at this time, and if the suspicious process information does not cause any security event within the preset time, the suspicious process information can be added to the process list, namely, the suspicious process information is regarded as safe process information.
The preset time is not limited, and it should be noted that it is not necessarily a continuous time, and may be a preset time obtained by combining several cycle times. For example, the process list may be judged in three time periods, and only when the suspicious process information does not cause any security event to occur in three time periods, the suspicious process information may be added to the process list. Of course, the preset time may also be a certain length of time, such as 24 hours.
The process can be adopted for all suspicious process information, so that an autonomous learning strategy of a process list in the Internet of things equipment is realized, the information of the equipment is effectively collected for a long time, the process which consistently appears in a plurality of pieces of equipment can be judged to be safe, the process which appears for the first time is temporarily classified as suspicious, and then the suspicious process information is monitored for preset time to confirm the safety of the suspicious process information. Therefore, repeated monitoring on actual safe process information in the future can be reduced, and the safety monitoring pressure of the Internet of things equipment is reduced.
Based on the foregoing embodiment, as a preferred embodiment, the step S101 may further include, when executed:
and acquiring network information of all the Internet of things equipment.
According to the method and the device for acquiring the network information, the network information of each Internet of things device is acquired while the process information is acquired, and specifically, the network information of all the Internet of things devices can be acquired by means of a natstate command. The network information mainly includes IP address, MAC address, domain name information, and the like. There is typically no duplication of network information, i.e., no deduplication is required. Similar to the processing mode of the process information, a network trusted list can be established for the network information, and the network trusted list is used for monitoring the network security of the internet of things device. The specific monitoring method may refer to the description of the process information, and is not repeated herein.
The embodiment of the application aims at carrying out safety monitoring on the equipment of the Internet of things from the dual angles of the process information and the network information so as to improve the safety of the equipment of the Internet of things.
The security detection system of the internet of things device provided by the embodiment of the present application is introduced below, and the security detection system described below and the security detection method of the internet of things device described above may be referred to in a mutually corresponding manner.
Referring to fig. 2, fig. 2 is a schematic structural diagram of a security detection system of an internet of things device provided in an embodiment of the present application, and the present application further provides a security detection system of an internet of things device, including:
an obtaining module 100, configured to obtain process information of all the internet of things devices;
the information integration module 200 is configured to perform de-duplication aggregation on the process information to obtain a process list;
the analysis module 300 is configured to determine whether the process list has process information with an occurrence probability smaller than a preset probability value;
the list sorting module 400 is used for removing the process information of which the occurrence probability is smaller than the preset probability value from the process list when the judgment result of the analysis module is yes;
the warning module 500 is configured to monitor the internet of things device by using the process list, and send out safety warning information when suspicious process information exists in the internet of things device; and the suspicious process information is the process information which does not belong to the process list.
Based on the above embodiment, as a preferred embodiment, the method further includes:
and the process learning module is used for adding the suspicious process information to the process list when the suspicious process information runs for a preset time and no security event occurs in the preset time.
The present application also provides a computer readable storage medium having stored thereon a computer program which, when executed, may implement the steps provided by the above-described embodiments. The storage medium may include: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
The application also provides a safety monitoring terminal, which may include a memory and a processor, wherein the memory stores a computer program, and the processor may implement the steps provided by the above embodiments when calling the computer program in the memory. Of course, the terminal may also include various network interfaces, power supplies, and the like.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. For the system provided by the embodiment, the description is relatively simple because the system corresponds to the method provided by the embodiment, and the relevant points can be referred to the method part for description.
The principles and embodiments of the present application are explained herein using specific examples, which are provided only to help understand the method and the core idea of the present application. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and such improvements and modifications also fall within the scope of the claims of the present application.
It is further noted that, in the present specification, relational terms such as first and second, and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.

Claims (10)

1. A safety detection method for Internet of things equipment is characterized by comprising the following steps:
acquiring process information of all the Internet of things equipment;
de-duplication polymerization is carried out on the process information to obtain a process list;
judging whether the process list has process information with the occurrence probability smaller than a preset probability value;
if so, removing the process information with the occurrence probability smaller than the preset probability value from the process list;
monitoring the Internet of things equipment by using the process list, and sending safety alarm information when suspicious process information exists in the Internet of things equipment; and the suspicious process information is the process information which does not belong to the process list.
2. The security detection method according to claim 1, wherein the acquiring process information of the internet of things device comprises:
and acquiring the process information of the Internet of things equipment by utilizing the ps command.
3. The security detection method according to claim 1, wherein the obtaining process information of all the internet of things devices further comprises:
and acquiring network information of all the Internet of things equipment.
4. The security detection method of claim 3, wherein obtaining network information of all the Internet of things devices comprises:
and acquiring network information of all the Internet of things equipment by using an natstate command.
5. The security detection method according to claim 3 or 4, further comprising:
and establishing a network credibility list according to the network information, and performing network security monitoring on the Internet of things equipment by using the network credibility list.
6. The security detection method of claim 1, further comprising:
and when the suspicious process information runs for a preset time and no security event occurs within the preset time, adding the suspicious process information to a process list.
7. The utility model provides a safety inspection system of thing networking device which characterized in that includes:
the acquisition module is used for acquiring process information of all the Internet of things equipment;
the information integration module is used for performing de-duplication aggregation on the process information to obtain a process list;
the analysis module is used for judging whether the process list has process information of which the occurrence probability is smaller than a preset probability value;
the list sorting module is used for removing the process information of which the occurrence probability is smaller than the preset probability value from the process list when the judgment result of the analysis module is yes;
the alarm module is used for monitoring the Internet of things equipment by using the process list and sending safety alarm information when suspicious process information exists in the Internet of things equipment; and the suspicious process information is the process information which does not belong to the process list.
8. The security detection system of claim 7, further comprising:
and the process learning module is used for adding the suspicious process information to the process list when the suspicious process information runs for a preset time and no security event occurs in the preset time.
9. A computer-readable storage medium, on which a computer program is stored, which, when being executed by a processor, carries out the steps of the method according to any one of claims 1 to 6.
10. A security monitoring terminal, characterized in that it comprises a memory in which a computer program is stored and a processor which, when it is called up in said memory, implements the steps of the method according to any one of claims 1 to 6.
CN201911360500.5A 2019-12-25 2019-12-25 Safety detection method and system for Internet of things equipment and related device Active CN111143844B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911360500.5A CN111143844B (en) 2019-12-25 2019-12-25 Safety detection method and system for Internet of things equipment and related device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911360500.5A CN111143844B (en) 2019-12-25 2019-12-25 Safety detection method and system for Internet of things equipment and related device

Publications (2)

Publication Number Publication Date
CN111143844A CN111143844A (en) 2020-05-12
CN111143844B true CN111143844B (en) 2022-01-28

Family

ID=70520179

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911360500.5A Active CN111143844B (en) 2019-12-25 2019-12-25 Safety detection method and system for Internet of things equipment and related device

Country Status (1)

Country Link
CN (1) CN111143844B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111914245B (en) * 2020-08-17 2023-02-28 杭州安恒信息技术股份有限公司 Internet of things equipment detection method, device, equipment and readable storage medium
CN112822166B (en) * 2020-12-30 2022-11-04 绿盟科技集团股份有限公司 Abnormal process detection method, device, equipment and medium

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105590063B (en) * 2015-12-25 2019-03-22 珠海豹趣科技有限公司 A kind of method, apparatus and electronic equipment for excavating loophole
CN107145389B (en) * 2017-03-09 2020-12-15 深圳市先河系统技术有限公司 System process monitoring method and computing device
CN107832154B (en) * 2017-11-14 2020-07-17 浙江亿邦通信科技有限公司 Multi-process processing method, processing device and application
CN110018899B (en) * 2018-01-10 2021-09-07 华为技术有限公司 Method and device for recycling memory
JP2019179991A (en) * 2018-03-30 2019-10-17 株式会社メガチップス Attack detection device, control device, processing device, and attack detection method
CN109344617A (en) * 2018-09-16 2019-02-15 杭州安恒信息技术股份有限公司 A kind of Internet of Things assets security portrait method and system
CN110430212A (en) * 2019-08-14 2019-11-08 杭州安恒信息技术股份有限公司 The Internet of Things of multivariate data fusion threatens cognitive method and system
CN110502896B (en) * 2019-08-28 2021-07-27 杭州安恒信息技术股份有限公司 Leakage monitoring method and system for website information and related device

Also Published As

Publication number Publication date
CN111143844A (en) 2020-05-12

Similar Documents

Publication Publication Date Title
CN107154950B (en) Method and system for detecting log stream abnormity
CN112114995B (en) Terminal abnormality analysis method, device, equipment and storage medium based on process
CN111143844B (en) Safety detection method and system for Internet of things equipment and related device
CN110475124B (en) Video jamming detection method and device
CN113992340B (en) User abnormal behavior identification method, device, equipment and storage medium
CN112671767B (en) Security event early warning method and device based on alarm data analysis
CN108234426B (en) APT attack warning method and APT attack warning device
CN114528350B (en) Cluster brain fracture processing method, device, equipment and readable storage medium
CN114070711A (en) Alarm information processing method and device, electronic equipment and storage medium
CN113507455B (en) Network security detection method and system based on big data
CN114329452A (en) Abnormal behavior detection method and device and related equipment
CN112153062B (en) Multi-dimension-based suspicious terminal equipment detection method and system
CN112333168B (en) Attack identification method, device, equipment and computer readable storage medium
CN106899977B (en) Abnormal flow detection method and device
CN111555917A (en) Alarm information processing method and device based on cloud platform
CN110954772A (en) Electric vehicle identification method and device based on electric quantity
CN113285824B (en) Method and device for monitoring security of network configuration command
CN113726779A (en) Rule false alarm test method and device, electronic equipment and computer storage medium
CN114363010A (en) APT attack detection method, device and system of server and storage medium
CN110543830B (en) Motion detection method, motion detection device, and storage medium
CN113852984A (en) Wireless terminal access monitoring system and method, electronic equipment and readable storage device
CN113961547A (en) Method and system for analyzing quality of operator configuration data
CN113156284A (en) Method and device for processing interference signals of GIS equipment switching action
CN107634944B (en) Information abnormity judgment method and system and computer device
CN111314354B (en) Intelligent vehicle communication method and device, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 5 / F, building 1, 188 Lianhui street, Xixing street, Binjiang District, Hangzhou, Zhejiang 310000

Applicant after: Hangzhou Anheng Information Security Technology Co., Ltd

Address before: 5 / F, building 1, 188 Lianhui street, Xixing street, Binjiang District, Hangzhou, Zhejiang 310000

Applicant before: Zhejiang jundun Information Technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant