CN111245864A - Method and system for effectively managing customer information - Google Patents

Method and system for effectively managing customer information Download PDF

Info

Publication number
CN111245864A
CN111245864A CN202010129454.4A CN202010129454A CN111245864A CN 111245864 A CN111245864 A CN 111245864A CN 202010129454 A CN202010129454 A CN 202010129454A CN 111245864 A CN111245864 A CN 111245864A
Authority
CN
China
Prior art keywords
unique identifier
customer
mobile phone
phone number
customer information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010129454.4A
Other languages
Chinese (zh)
Inventor
王恩惠
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to CN202010129454.4A priority Critical patent/CN111245864A/en
Publication of CN111245864A publication Critical patent/CN111245864A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/146Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Power Engineering (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention provides a method for effectively managing customer information, which comprises a customer management platform, wherein the customer management platform manages customer information, and the customer information at least comprises a mobile phone number and a unique identifier of a customer, and the method comprises the following steps: the customer management platform manages the customer information regularly or irregularly and acquires a unique identifier corresponding to a mobile phone number contained in the customer information from a specific platform; judging whether the acquired unique identifier is consistent with a unique identifier corresponding to the mobile phone number stored in the unique identifier; and if the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored in the unique identifier, the client information is valid, and if the acquired unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored in the unique identifier or the unique identifier cannot be acquired, the client information is invalid. The method of the embodiment of the invention greatly improves the management of effective client information and improves the working efficiency of business personnel.

Description

Method and system for effectively managing customer information
Technical Field
The present invention relates to the field of client information, and in particular, to a method and system for effectively managing client information.
Background
At present, many companies build client resource libraries, such as real estate agents, banks, insurance companies, etc., and business personnel can return visits to clients periodically or aperiodically to promote business, but there is a situation that whether the returned clients are the original clients cannot be identified, and if not, the effect of achieving the purpose of promoting business is very low. Meanwhile, a method is generally adopted at present to solve the problem, namely, a plurality of salesmen mark the client after return visit, and then the client is moved to an invalid client resource library after confirmation of return visit by a supervisor, so that the efficiency is very low, and unnecessary disturbance is caused to the client. The operation is also carried out when the mobile phone of the client is stopped, and the operation is troublesome.
Disclosure of Invention
In order to overcome the technical problems, improve the management of effective customer information and improve the working efficiency of business personnel, the invention provides a method for effectively managing customer information, which comprises a customer management platform, wherein the customer management platform manages the customer information, and the customer information at least comprises a mobile phone number of a customer and a unique identifier corresponding to the mobile phone number, and the method comprises the following steps:
step S1, when the customer management platform manages the customer information regularly or irregularly or will contact the customer through the customer management platform, the customer management platform obtains the unique identification corresponding to the mobile phone number contained in the customer information from the specific platform;
step S2, the customer management platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the customer management platform;
step S3, if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored therein, the customer information is valid, and if the obtained unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored therein or the unique identifier is not obtained, the customer information is invalid.
Further, the unique identifier is generated or updated when the client transacts the network access of the mobile phone number, and is stored to the specific platform.
Further, the specific platform is an operator platform and/or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
Further, when the customer information is input, the customer management platform acquires a unique identifier corresponding to the mobile phone number of the customer from the specific platform, and if the unique identifier is acquired, the mobile phone number and the acquired unique identifier are input and stored.
Further, when the customer information is input, the customer management platform obtains the unique identifier corresponding to the mobile phone number of the customer from the specific platform, and when the unique identifier cannot be obtained, the customer information is not input and stored, or the customer information is input and stored by a temporary customer, wherein the customer information at least comprises the mobile phone number of the customer.
The invention also provides a system for effectively managing customer information, which is provided with a customer management platform, wherein the customer management platform manages the customer information, and the customer information at least comprises a mobile phone number of a customer and a unique identifier corresponding to the mobile phone number, and the system comprises:
the acquisition module is used for acquiring a unique identifier corresponding to a mobile phone number contained in the customer information from a specific platform when the customer management platform manages the customer information regularly or irregularly or the customer is to be contacted through the customer management platform;
the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the customer management platform;
and the result module is used for judging that the client information is valid if the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored in the result module, and judging that the client information is invalid if the acquired unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored in the result module or the unique identifier cannot be acquired.
Further, the unique identifier is generated or updated when the client transacts the network access of the mobile phone number, and is stored to the specific platform.
Further, the specific platform is an operator platform and/or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
The customer management platform is used for acquiring a unique identifier corresponding to the mobile phone number of the customer from the specific platform when the customer information is input, and inputting and storing the mobile phone number and the acquired unique identifier when the unique identifier is acquired.
Further, the entry module is further configured to, when the customer information is entered, the customer management platform obtains the unique identifier corresponding to the mobile phone number of the customer from the specific platform, and when the unique identifier is not obtained, the customer information is not entered and stored, or the customer information is entered and stored by a temporary customer, where the customer information at least includes the mobile phone number of the customer.
The method and the system of the embodiment of the invention greatly improve the management of effective client information and improve the working efficiency of business personnel.
Drawings
FIG. 1 is a schematic diagram of the process provided by the present invention.
Fig. 2 is a schematic diagram of a system provided by the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be described in detail below. It should be understood that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments, and all other embodiments obtained by those skilled in the art based on the embodiments of the present invention without any inventive work are within the scope of the present invention.
As shown in fig. 1, the method for effectively managing customer information provided by the present invention includes a customer management platform, where the customer management platform manages customer information, and the customer information at least includes a mobile phone number of a customer and a unique identifier corresponding to the mobile phone number, and the method includes:
step S1, when customer management platform manages customer information regularly or irregularly or will contact customer through the customer management platform, obtaining the unique identification corresponding to the mobile phone number contained in the customer information from specific platform;
step S2, the customer management platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the customer management platform;
step S3, if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored therein, the customer information is valid, and if the obtained unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored therein or the unique identifier is not obtained, the customer information is invalid.
It should be noted that the specific platform is an operator platform and/or a communication platform, the operator platform can handle a network-access mobile phone number for the user, and can store or update the unique identifier corresponding to the mobile phone number; the communication platform can cooperate with the operator platform to uniformly manage all mobile phone numbers stored by the operator platform and the unique identification corresponding to the mobile phone numbers. The unique identifier is generated or updated when a client transacts the network-accessing mobile phone number and is stored in a specific platform, and the client transacts the network-accessing mobile phone number and needs to be subjected to real-name authentication or other authentication for identity verification.
It should be noted that the unique identifier obtained by the client management platform from the specific platform is consistent with the unique identifier corresponding to the mobile phone number stored in the specific platform, which indicates that the client is an original client and the client is valid; if the mobile phone number of the client is inconsistent with the identity of the new user, the mobile phone number of the client is transacted by the new user, the identity of the new user is changed, and the client is invalid; and the mobile phone number is not acquired, which indicates that the mobile phone number is recycled or stopped, no user uses the mobile phone number, and the client is invalid.
It should be noted that, in one embodiment of the present invention, when inputting the customer information, the customer management platform acquires the unique identifier corresponding to the mobile phone number of the customer from the specific platform, and if the unique identifier is acquired, the mobile phone number and the acquired unique identifier are input and stored.
It should be noted that, in one embodiment of the present invention, when inputting the customer information, the customer management platform obtains the unique identifier corresponding to the mobile phone number of the customer from the specific platform, and when the unique identifier cannot be obtained, the customer information is not input and stored, or the customer information is input and stored by a temporary customer, where the customer information at least includes the mobile phone number of the customer. By the embodiment, invalid clients can be effectively reduced.
The method of the embodiment of the invention greatly improves the management of effective client information and improves the working efficiency of business personnel.
As shown in fig. 2, the system for effectively managing customer information provided by the present invention has a customer management platform, the customer management platform manages customer information, the customer information at least includes a mobile phone number of a customer and a unique identifier corresponding to the mobile phone number, the system includes:
the acquisition module 101 is used for acquiring a unique identifier corresponding to a mobile phone number contained in customer information from a specific platform when the customer management platform regularly or irregularly manages the customer information or the customer is to be contacted through the customer management platform;
the judging module 102 is used for judging whether the acquired unique identifier is consistent with a unique identifier corresponding to the mobile phone number stored by the client management platform;
the result module 103 is configured to determine that the client information is valid if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored in the module, and determine that the client information is invalid if the obtained unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored in the module or the unique identifier is not obtained.
It should be noted that, in one embodiment of the present invention, the system further includes an entry module, configured to, when entering the customer information, obtain, by the customer management platform, the unique identifier corresponding to the mobile phone number of the customer from the specific platform, and if the unique identifier is obtained, enter and store the mobile phone number and the obtained unique identifier.
It should be noted that, in one embodiment of the present invention, the entry module is further configured to, when entering the customer information, the customer management platform obtains the unique identifier corresponding to the mobile phone number of the customer from the specific platform, and when the unique identifier is not obtained, the customer management platform does not enter and store the customer information, or enters and stores the customer information by using a temporary customer, where the customer information at least includes the mobile phone number of the customer. By the embodiment, invalid clients can be effectively reduced.
The above description is only for the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the appended claims.

Claims (10)

1. A method for effectively managing customer information is characterized by comprising a customer management platform, wherein the customer management platform manages customer information, and the customer information at least comprises a mobile phone number of a customer and a unique identifier corresponding to the mobile phone number, and the method comprises the following steps:
step S1, when the customer management platform manages the customer information regularly or irregularly or will contact the customer through the customer management platform, the customer management platform obtains the unique identification corresponding to the mobile phone number contained in the customer information from the specific platform;
step S2, the customer management platform judges whether the acquired unique identification is consistent with the unique identification corresponding to the mobile phone number stored by the customer management platform;
step S3, if the obtained unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored therein, the customer information is valid, and if the obtained unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored therein or the unique identifier is not obtained, the customer information is invalid.
2. The method of claim 1, wherein: and the unique identifier is generated or updated when the client transacts the network access of the mobile phone number and is stored to the specific platform.
3. The method according to claim 1 or 2, characterized in that: the specific platform is an operator platform and/or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
4. The method of claim 1, wherein: when the customer information is input, the customer management platform acquires a unique identifier corresponding to the mobile phone number of the customer from the specific platform, and if the unique identifier is acquired, the mobile phone number and the acquired unique identifier are input and stored.
5. The method according to any one of claims 1 to 4, wherein: when the customer information is input, the customer management platform obtains the unique identifier corresponding to the mobile phone number of the customer from the specific platform, and when the unique identifier is not obtained, the customer information is not input and stored, or the customer information is input and stored by a temporary customer, wherein the customer information at least comprises the mobile phone number of the customer.
6. A system for efficiently managing customer information, which has a customer management platform that manages customer information including at least a mobile phone number of a customer and a unique identifier corresponding to the mobile phone number, the system comprising:
the acquisition module is used for acquiring a unique identifier corresponding to a mobile phone number contained in the customer information from a specific platform when the customer management platform manages the customer information regularly or irregularly or the customer is to be contacted through the customer management platform;
the judging module is used for judging whether the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored by the customer management platform;
and the result module is used for judging that the client information is valid if the acquired unique identifier is consistent with the unique identifier corresponding to the mobile phone number stored in the result module, and judging that the client information is invalid if the acquired unique identifier is inconsistent with the unique identifier corresponding to the mobile phone number stored in the result module or the unique identifier cannot be acquired.
7. The system of claim 6, wherein: and the unique identifier is generated or updated when the client transacts the network access of the mobile phone number and is stored to the specific platform.
8. The system according to claim 6 or 7, characterized in that: the specific platform is an operator platform and/or a communication platform, and the specific platform stores or updates and stores the mobile phone number and the unique identifier corresponding to the mobile phone number.
9. The system of claim 6, wherein: the system further comprises an entry module, wherein the entry module is used for acquiring the unique identifier corresponding to the mobile phone number of the customer from the specific platform when the customer information is entered, and entering and storing the mobile phone number and the acquired unique identifier when the unique identifier is acquired.
10. The system according to any one of claims 6 to 9, wherein: the input module is further used for inputting and saving the customer information when the customer information is input and the customer management platform obtains the unique identifier corresponding to the mobile phone number of the customer from the specific platform and the unique identifier cannot be obtained, or inputting and saving the customer information by a temporary customer, wherein the customer information at least comprises the mobile phone number of the customer.
CN202010129454.4A 2020-02-28 2020-02-28 Method and system for effectively managing customer information Pending CN111245864A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010129454.4A CN111245864A (en) 2020-02-28 2020-02-28 Method and system for effectively managing customer information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010129454.4A CN111245864A (en) 2020-02-28 2020-02-28 Method and system for effectively managing customer information

Publications (1)

Publication Number Publication Date
CN111245864A true CN111245864A (en) 2020-06-05

Family

ID=70869198

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010129454.4A Pending CN111245864A (en) 2020-02-28 2020-02-28 Method and system for effectively managing customer information

Country Status (1)

Country Link
CN (1) CN111245864A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111586194A (en) * 2020-06-23 2020-08-25 王恩惠 Method and system for checking real name of mobile phone number based on block chain technology
WO2021078226A1 (en) * 2019-10-24 2021-04-29 王恩惠 Method and system for protecting account security

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150108619A (en) * 2014-03-18 2015-09-30 웹케시 주식회사 Apparatus and method for online management of business contacts
CN108924270A (en) * 2018-06-19 2018-11-30 湖南人文科技学院 Update method, server and the storage medium of terminal contact people's information
CN110636505A (en) * 2019-10-24 2019-12-31 王恩惠 Method and system for protecting account security

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20150108619A (en) * 2014-03-18 2015-09-30 웹케시 주식회사 Apparatus and method for online management of business contacts
CN108924270A (en) * 2018-06-19 2018-11-30 湖南人文科技学院 Update method, server and the storage medium of terminal contact people's information
CN110636505A (en) * 2019-10-24 2019-12-31 王恩惠 Method and system for protecting account security

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2021078226A1 (en) * 2019-10-24 2021-04-29 王恩惠 Method and system for protecting account security
CN111586194A (en) * 2020-06-23 2020-08-25 王恩惠 Method and system for checking real name of mobile phone number based on block chain technology

Similar Documents

Publication Publication Date Title
CN111814197B (en) Data sharing method and device, server and storage medium
CN106127038A (en) The processing method of a kind of blacklist and system
CN106372189B (en) The implementation method and relevant apparatus of vehicles cloud diagnosis
CN111245864A (en) Method and system for effectively managing customer information
US20120284519A1 (en) Implementing method, system of universal card system and smart card
CN110222265A (en) A kind of method, system, user terminal and the server of information push
CN108256721A (en) A kind of method for scheduling task, terminal device and medium
CN111597272A (en) Method and device for storing engineering cost data, data server and storage medium
CN112417443A (en) Database protection method and device, firewall and computer readable storage medium
CN112328760B (en) Service providing method, device and system
CN101699435A (en) Method for querying and authenticating second-generation ID card based on key information
CN110246033A (en) Credit risk monitoring method, device, equipment and storage medium
CN107656943B (en) Task query method and server
CN103414705A (en) Method for mobile internet heterogeneous data exchange based on SAAS mode
CN107332999A (en) A kind of Stranger Calls number identification method and device
CN111241411A (en) Method and system for effectively managing customer information
CN107580305B (en) Customer member purity analysis method and system
CN106202425A (en) Data processing method and device and mobile terminal
CN111427972A (en) Method and device for searching service data, service searching system and storage medium
CN111245956A (en) Method and system for effectively managing customer information
CN114553717B (en) Network node dividing method, device, equipment and storage medium
CN113128908B (en) Management method and system for life cycle of infrastructure
CN111985902B (en) Cross-system information collaborative management method, device, equipment and storage medium
KR100351937B1 (en) Network-based Enterprise Resource Planning System and method
CN109214765A (en) Visitor's intelligent management, device, system and computer readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200605

WD01 Invention patent application deemed withdrawn after publication