CN111382033A - Universal information system early warning method and early warning tool - Google Patents

Universal information system early warning method and early warning tool Download PDF

Info

Publication number
CN111382033A
CN111382033A CN202010156333.9A CN202010156333A CN111382033A CN 111382033 A CN111382033 A CN 111382033A CN 202010156333 A CN202010156333 A CN 202010156333A CN 111382033 A CN111382033 A CN 111382033A
Authority
CN
China
Prior art keywords
early warning
information
warning information
generation
pushing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010156333.9A
Other languages
Chinese (zh)
Inventor
王永新
隋志超
郑涛
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shandong Inspur Genersoft Information Technology Co Ltd
Original Assignee
Shandong Inspur Genersoft Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shandong Inspur Genersoft Information Technology Co Ltd filed Critical Shandong Inspur Genersoft Information Technology Co Ltd
Priority to CN202010156333.9A priority Critical patent/CN111382033A/en
Publication of CN111382033A publication Critical patent/CN111382033A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/32Monitoring with visual or acoustical indication of the functioning of the machine
    • G06F11/324Display of status information
    • G06F11/327Alarm or error message display
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications

Abstract

The invention discloses a general information system early warning method and an early warning tool, belonging to the technical field of computer application, wherein the method generates early warning information and pushes the early warning information by analyzing the logic relation of early warning requirements in each business scene; the generation of the early warning information comprises basic data preparation, organization of the early warning information, generation of accessory information, generation of data snapshot and storage of the early warning information and accessories, and the pushing of the early warning information comprises inquiry of the early warning information and accessories and pushing of the early warning terminal; and generating early warning information and pushing the early warning information to support self-definition. The general information system early warning tool comprises an early warning information definition module, an early warning information generation module and an early warning information pushing module. The method can be directly applied to the generation and the pushing of the early warning information of the enterprise information system, reduces the repeated development work of enterprise informatization construction, facilitates the subsequent business expansion and system upgrading of the enterprise, helps the enterprise to carry out flexible and efficient early warning information management, and has high popularization and economic values.

Description

Universal information system early warning method and early warning tool
Technical Field
The invention relates to a computer application technology, in particular to a general information system early warning method and an early warning tool.
Background
With the continuous development of enterprises, the requirements of information technology in enterprise management are continuously improved, some requirements on early warning or notification of business information are often met in the information project of modern enterprises, most management software in the market mainly adopts solutions aiming at different personalized requirement functions when meeting the requirements, and the solutions bring a plurality of problems to the information construction of the enterprises:
1. the limited development resources are wasted due to repeated development.
The functional characteristics of the requirements are almost the same, and only the operational business data are different, so that the function developed independently for each requirement is actually a repeated development, which is contrary to the reusable principle of software engineering, increases the research and development investment of software manufacturers, and undoubtedly prolongs the research and development period and increases the informatization investment of enterprises by consuming limited development resources on the repeated work.
2. The expansibility is poor, and capital development is required to be invested again when the follow-up business changes.
The business environment of the enterprise changes all the time at present, the corresponding requirements for the information system also change all the time, and the function developed independently for each service cannot adapt to the changing requirements due to the special limitation of the function, so that the original function is modified by modifying and newly investing development resources when the requirements change, the information construction cost of the enterprise is increased, and the burden of the enterprise is increased.
3. The function dispersion is inconvenient for classification and unified management.
The independently developed functions are generally dispersed in each function module of the information system in the form of independent menus, so that service personnel can accurately remember the positions of the menus, classification and unified management of the service personnel are not facilitated, and the problem that service operation is affected because the service personnel cannot find a certain menu often occurs.
4. The difficulty of management and maintenance of the early warning information is increased due to the lack of incompleteness with a system log or log records.
If the independent development function does not have special requirements, the complete log function is often not provided, so that a barrier is caused to abnormal processing which may occur in the subsequent enterprise informatization process, when a system is abnormal, operation and maintenance personnel can hardly find the reason of the problem without the support of technical personnel, the timeliness of problem solution is influenced, and due to the particularity of early warning information, wrong early warning information can often bring unexpected consequences and bring unpredictable loss to enterprise operation.
Disclosure of Invention
The technical task of the invention is to provide a universal information system early warning method and an early warning tool, which can be directly applied to the generation and the pushing of early warning information of an enterprise information system, reduce the repeated development work of enterprise informatization construction, and facilitate the subsequent business expansion and the system upgrading of an enterprise.
The technical scheme adopted by the invention for solving the technical problems is as follows:
a general information system early warning method, this method is through analyzing the logical relation of the early warning demand in every business scene, produce the early warning information and push the early warning information;
the generation of the early warning information comprises basic data preparation, organization of the early warning information, generation of accessory information, generation of data snapshot and storage of the early warning information and accessories,
the push early warning information comprises inquiry early warning information, accessories and a push early warning terminal;
and generating early warning information and pushing the early warning information to support self-definition.
The method comprises the steps that the whole early warning process is divided into two parts, namely early warning information generation and early warning information pushing, wherein the early warning information generation is divided into basic data preparation, early warning information organization, attachment information generation, data snapshot generation and early warning information and attachment storage, and the early warning information pushing comprises early warning information inquiring and attachment and early warning terminal pushing; each link of generating the early warning information and pushing the early warning information supports self definition, is combined with the development of a storage process, can be directly applied to the generation and the pushing of the early warning information of an enterprise information system under the condition of not needing any modification, greatly reduces repeated development work of enterprise informatization construction, facilitates the subsequent business expansion and the system upgrading of an enterprise, and has the advantages of flexible configuration, good expansibility and wide application range.
Preferably, the method self-defines the display terminal of the early warning information, and the display terminal comprises enterprise WeChat, mobile phone short message, automatic APP and email. According to the self-defined early warning information display terminal, the default enterprise WeChat and the mobile phone short message can be used, the self-built mobile APP, the e-mail system and the like of the enterprise can also be used for receiving the early warning information, the diversified requirements of the enterprise are fully considered, and the mobile terminal information is well supported while the PC terminal information display is met.
Preferably, the warning message types include a text warning message, a picture warning message, and a file attachment warning message. The method supports the generation of various types of early warning messages such as pictures, file attachments and the like besides the generation of the early warning message of the plain text, and can meet the requirement of the user on the checking of more detailed information while meeting the requirement of the conventional message early warning.
Furthermore, the method is used for independently deploying and operating each link for configuring the generation and the pushing of the early warning message, so that the generation and the pushing of the early warning message are not limited by a specific service system.
Preferably, the method records the abnormity occurring in the early warning process and the delivery condition of each early warning message through the complete data log and text log, and ensures the traceability of the early warning messages. By adopting a double-log mode, the traceability of key early warning information is effectively ensured, operation and maintenance personnel can conveniently trace the reasons of information abnormity or leakage, and the information safety is ensured.
Specifically, the basic data includes basic information and extended information. The basic information comprises information such as internal codes, internal codes of a data original table, data numbers, data names, opening states, operation dates, operators, registration dates, registrars, levels, parent-level internal codes, standby 01, standby 02, custom numbers, grading codes, whether to use or not, whether to detail, node type marks, sending time, creating time, last modification time, scanning time, whether to synchronize or not, failure times, operation types and the like; the extension information comprises information such as internal codes, main table internal codes, extension field numbers, extension field names, extension field values, user-defined states and user-defined remarks.
Further, setting a filtering condition, and inquiring early warning information needing to be maintained; the filtering conditions comprise data sequence numbers, custom numbers, data names and current states, and the current states comprise activation and deactivation. A "query condition" function area in which the filter condition is set may be set.
Preferably, a manual early warning option is set, and the same-level or lower-level early warning is manually added to the current early warning; manually deleting the currently selected early warning by setting a manual deletion early warning option; manual operations of adjusting the early warning hierarchical structure, modifying early warning content and controlling whether the early warning content is available or not are realized by setting options;
and setting an automatic task tool, automatically generating early warning information according to the configured early warning information parameters, supporting various modes such as timing, polling and the like by the automatic task tool matched with the early warning information, automatically generating the early warning information according to the configured early warning information parameters and automatically sending the early warning information.
And each piece of early warning information independently registers a task in a user-defined task toolbar, the task name is required to be about an early warning name system in early warning information configuration, and each task supports independent configuration of a timer so as to meet different early warning period requirements.
The automatic task tool matched with the early warning information sends the early warning information to message terminals such as WeChat, short message and email, and a user can develop an own early warning information sending program to be mounted on the automatic task tool according to needs.
The invention also claims a universal information system early warning tool, which comprises an early warning information definition module, an early warning information generation module and an early warning information pushing module, wherein the early warning information definition module is used for uniformly managing early warning information and is a creator of the early warning information; the early warning information generation module acquires service data by calling the definition of the early warning information definition module and generates early warning information and accessories; the push early warning information module is used for providing the maintained data to an early warning information receiving end of a client;
the early warning information generating module comprises basic data preparation, early warning information organization, accessory information generation, data snapshot generation and early warning information and accessory storage; the early warning information pushing module comprises early warning information inquiry and accessories and an early warning pushing terminal;
and all links of the early warning information generating module and the early warning information pushing module are deployed independently in a user-defined mode.
Each link of generating the early warning information module and pushing the early warning information module supports self-definition, is combined with the development of a storage process, can be directly applied to the generation and the pushing of the early warning information of an enterprise information system under the condition of not needing any modification, greatly reduces repeated development work of enterprise informatization construction, facilitates the subsequent business expansion and the system upgrading of an enterprise, and has the advantages of flexible configuration, good expansibility and wide application range.
Further, the tool also includes a logging module that includes a database log and a text log.
And recording the abnormity occurring in the early warning process and the delivery condition of each early warning message through the complete data log and text log, and ensuring the traceability of the early warning messages. By adopting a double-log mode, the traceability of key early warning information is effectively ensured, operation and maintenance personnel can conveniently trace the reasons of information abnormity or leakage, and the information safety is ensured.
The tool self-defines the display terminal of the early warning information, and the display terminal comprises enterprise WeChat, mobile phone short message, automatic APP and e-mail. According to the self-defined early warning information display terminal, the default enterprise WeChat and the mobile phone short message can be used, the self-built mobile APP, the e-mail system and the like of the enterprise can also be used for receiving the early warning information, the diversified requirements of the enterprise are fully considered, and the mobile terminal information is well supported while the PC terminal information display is met.
The early warning message types of the tool include text early warning messages, picture early warning messages, and file attachment early warning messages. The tool supports generation of various types of early warning messages such as pictures and file attachments besides the early warning message of a plain text, and can meet the requirement of a user on checking more detailed information while meeting the requirement of conventional message early warning.
The tool is independently deployed and operated for each link of generating and pushing the configuration early warning message, so that the generation and the pushing of the early warning message are not limited by a specific service system.
Compared with the prior art, the universal information system early warning method and the early warning tool have the following beneficial effects:
the method has strong expansion, the whole early warning process is decomposed into 2 big steps and 7 small steps, and the 2 big steps and the 7 small steps are combined with the development of the storage process, so that the method can be directly applied to the generation and the pushing of the early warning information of the enterprise information system without any modification, the repeated development work of enterprise informatization construction is greatly reduced, and the subsequent business expansion and the system upgrading of the enterprise are facilitated;
the display terminals are various, and the display terminals of the early warning information can be customized as required, so that the default enterprise WeChat and mobile phone short message can be used, the early warning information can be received by using a mobile APP, an electronic mail system and the like built by the enterprise, the diversified requirements of the enterprise are fully considered, and the mobile terminal information is well supported while the information display of the PC terminal is met;
the message type is rich, besides supporting the generation of the early warning message of the plain text, the invention also supports the generation of various early warning messages such as pictures, file attachments and the like; the requirement of the user on checking more detailed information can be met while the conventional message early warning is met;
the early warning system is flexible in deployment, provides a whole set of configuration functions, is used for configuring each link of generation and sending of the early warning message, can be deployed and operated independently, and is not limited by a service system.
The method has the advantages that the maintainability is strong, the safe traceability is realized, the complete database log and the complete text log are provided, the traceability of the key early warning information is ensured by adopting a double-log mode, the operation and maintenance personnel can conveniently track the reason of the abnormal information or the leakage of the information, and the information safety is ensured.
Drawings
FIG. 1 is a flow chart of a general information system early warning method of the present invention;
FIG. 2 is an exemplary use of the general information system early warning tool of the present invention FIG. 1;
FIG. 3 is an exemplary use of the general information system early warning tool of the present invention FIG. 2;
FIG. 4 is an exemplary use of the general information system early warning tool of the present invention FIG. 3;
fig. 5 is an example of the use of the information system early warning tool of the present invention in general fig. 4.
Detailed Description
The present invention will be further described with reference to the following specific examples.
Example one
A general information system early warning method, this method is through analyzing the logical relation of the early warning demand in every business scene, produce the early warning information and push the early warning information;
the generation of the early warning information comprises basic data preparation, organization of the early warning information, generation of accessory information, generation of data snapshot and storage of the early warning information and accessories,
the push early warning information comprises inquiry early warning information, accessories and a push early warning terminal;
and generating early warning information and pushing the early warning information to support self-definition.
The method is used for customizing the display terminal of the early warning information, and the display terminal comprises enterprise WeChat, mobile phone short message, automatic APP and e-mail. According to the self-defined early warning information display terminal, the default enterprise WeChat and the mobile phone short message can be used, the self-built mobile APP, the e-mail system and the like of the enterprise can also be used for receiving the early warning information, the diversified requirements of the enterprise are fully considered, and the mobile terminal information is well supported while the PC terminal information display is met.
The early warning message types comprise a text early warning message, a picture early warning message and a file attachment early warning message. The method supports the generation of various types of early warning messages such as pictures, file attachments and the like besides the generation of the early warning message of the plain text, and can meet the requirement of the user on the checking of more detailed information while meeting the requirement of the conventional message early warning.
The method is used for independently deploying and operating each link for configuring the generation and the pushing of the early warning message, so that the generation and the pushing of the early warning message are not limited by a specific service system.
According to the method, the abnormity occurring in the early warning process and the delivery condition of each early warning message are recorded through the complete data log and the text log, and the traceability of the early warning messages is ensured. By adopting a double-log mode, the traceability of key early warning information is effectively ensured, operation and maintenance personnel can conveniently trace the reasons of information abnormity or leakage, and the information safety is ensured.
The method comprises the steps that the whole early warning process is divided into two parts, namely early warning information generation and early warning information pushing, wherein the early warning information generation is divided into basic data preparation, early warning information organization, attachment information generation, data snapshot generation and early warning information and attachment storage, and the early warning information pushing comprises early warning information inquiring and attachment and early warning terminal pushing; each link of generating the early warning information and pushing the early warning information supports self definition, is combined with the development of a storage process, can be directly applied to the generation and the pushing of the early warning information of an enterprise information system under the condition of not needing any modification, greatly reduces repeated development work of enterprise informatization construction, facilitates the subsequent business expansion and the system upgrading of an enterprise, and has the advantages of flexible configuration, good expansibility and wide application range.
As shown in fig. 2, a system administrator or a service person maintains the warning information through the warning definition, which includes information such as a data structure, query condition selection, manual addition and deletion of the warning, modification and adjustment of the warning, and warning parameters.
The basic data comprises basic information and extended information, and the main data structure is as follows:
basic data-basic information-data item table (RZSJZD)
Figure BDA0002404177360000061
Figure BDA0002404177360000071
Basic data-extended information table (RZSJZDKZ)
Field numbering Name of field Type of field
RZSJZDKZ_NM Inner code VARchar2(36)
RZSJZDKZ_ZBNM Main table internal code VARchar2(36)
RZSJZDKZ_CODE Expanding field numbering VARchar2(100)
RZSJZDKZ_NAME Extended field name VARchar2(200)
RZSJZDKZ_VALUE Extended field value VARchar2(800)
RZSJZDKZ_STATE Custom state VARchar2(2)
RZSJZDKZ_NOTE Self-defining remarks VARchar2(1024)
And setting a filtering condition, and inquiring early warning information needing to be maintained. The filtering condition can be set through the function area (query condition) to query the early warning information needing to be maintained. The query conditions are as follows: data sequence number, custom number, data name, current state (enabled, disabled).
Manually adding an early warning option, and manually adding the same-level or lower-level early warning to the current early warning; manually deleting the currently selected early warning by setting a manual deletion early warning option; manual operations of adjusting the early warning hierarchical structure, modifying early warning content and controlling whether the early warning content is available or not are realized by setting options;
as shown in fig. 2, the same-level or lower-level pre-warning is added to the current pre-warning through the same-level increase and lower-level increase buttons of the data dictionary definition; deleting the currently selected early warning through a [ delete ] button; through the buttons of sequence adjustment, modification, activation, deactivation and the like of the data dictionary definition, the adjustment of the early warning hierarchical structure, the modification of the early warning content and the expansion control of whether the early warning is available or not can be realized.
To avoid ambiguity we define the early warning parameters as follows:
[ prewarning number ]: the unique identifier of the early warning information is used for distinguishing different early warning service requirements, such as: early warning for large funds transactions: DEZJJYYUE is used for early warning of payment due for borrowing of banks: YHJKDQYJ.
[ Pre-warning name ]: the name of the early warning service requirement corresponding to [ early warning number ], for example: and early warning of large-amount fund transaction.
[ prewarning profile ]: a simple description of the early warning service requirements.
[ whether early warning is enabled ] is: used for controlling whether the current early warning is started or not.
[ basic data preparation (storage process name) ]: the method refers to a storage process for generating original data used for generating early warning information, wherein preliminary processing of the original data needs to be completed in the storage process, and particularly for complex business early warning, the data generated in the step is basic data of [ organization early warning information (storage process name) ].
Organization alert information (storage process name): the method refers to a storage process of converting basic data generated by basic data preparation (storage process name) into early warning messages.
Query attachment information record data snapshot (storage process name): generating Excel attachment from basic data, and recording data snapshot for key data.
[ prewarning attachment mark ]: and whether the Excel form attachment is enabled in the early warning information or not is judged.
[ Absolute path of attachment ]: the storage path of the Excel form attachment on the application server is referred to, and particularly refers to an absolute path.
[ warning picture mark ]: whether the overview picture of the key information is added in the early warning information is indicated, such as: in the large-amount fund payment early warning, the first 10 transaction record pictures of large-amount funds are displayed.
The method supports automatic generation of the early warning information. An automatic task tool is arranged, early warning information is automatically generated according to the configured early warning information parameters, the automatic task tool matched with the early warning information supports various modes such as timing, polling and the like, the early warning information is automatically generated according to the configured early warning information parameters, and the early warning information is automatically sent, as shown in fig. 3.
And each piece of early warning information independently registers a task in a user-defined task toolbar, the task name is required to be about an early warning name system in early warning information configuration, and each task supports independent configuration of a timer so as to meet different early warning period requirements.
Task configuration information is shown in fig. 4 and task timer information is shown in fig. 5.
The main data structure for automatically generating the early warning information is as follows:
early warning information table (WarningInfo)
Figure BDA0002404177360000081
Figure BDA0002404177360000091
The method supports automatic sending of the early warning information. As shown in fig. 3, the automatic task tool matched with the warning information sends the warning information to the message terminals such as WeChat, SMS, E-mail, etc., and the user can develop a warning information sending program of the user according to the requirement to mount the warning information sending program on the automatic task tool.
The method fully considers the requirements of business early warning and reminding of the enterprise information system, can be flexibly adapted to various early warning terminals, can greatly improve the accuracy and timeliness of early warning in the enterprise information implementation process, and provides a good solution for realizing the driving effect of the enterprise internal information system on the business process of the enterprise.
Example two
A general early warning tool of an information system comprises an early warning information definition module, an early warning information generation module and an early warning information pushing module. The early warning information definition module is used for managing early warning information in a unified way and is a creator of the early warning information; the early warning information generation module acquires service data by calling the definition of the early warning information definition module and generates early warning information and accessories; and the early warning information pushing module is used for providing the maintained data to an early warning information receiving end of a client.
The early warning information generating module comprises basic data preparation, early warning information organization, accessory information generation, data snapshot generation and early warning information and accessory storage; the early warning information pushing module comprises early warning information inquiry and accessories and an early warning pushing terminal; and each link of the early warning information generating module and the early warning information pushing module is self-defined and independently deployed.
The tool also includes a logging module that includes a database log and a text log. And recording the abnormity occurring in the early warning process and the delivery condition of each early warning message through the complete data log and text log, and ensuring the traceability of the early warning messages. By adopting a double-log mode, the traceability of key early warning information is effectively ensured, operation and maintenance personnel can conveniently trace the reasons of information abnormity or leakage, and the information safety is ensured.
The tool self-defines the display terminal of the early warning information, and the display terminal comprises enterprise WeChat, mobile phone short message, automatic APP and e-mail. According to the self-defined early warning information display terminal, the default enterprise WeChat and the mobile phone short message can be used, the self-built mobile APP, the e-mail system and the like of the enterprise can also be used for receiving the early warning information, the diversified requirements of the enterprise are fully considered, and the mobile terminal information is well supported while the PC terminal information display is met.
The early warning message types of the tool include text early warning messages, picture early warning messages, and file attachment early warning messages. The tool supports generation of various types of early warning messages such as pictures and file attachments besides the early warning message of a plain text, and can meet the requirement of a user on checking more detailed information while meeting the requirement of conventional message early warning.
The tool is independently deployed and operated for each link of generating and pushing the configuration early warning message, so that the generation and the pushing of the early warning message are not limited by a specific service system.
A system administrator or service personnel maintains early warning information through the early warning definition, wherein the early warning information comprises information such as a data structure, query condition selection, manual increase and deletion of early warning, modification and adjustment of early warning, early warning parameters and the like; the setting method refers to the first embodiment.
The tool supports automatic generation of early warning information. The method comprises the steps of setting an automatic task tool, automatically generating early warning information according to configured early warning information parameters, supporting various modes such as timing and polling by the automatic task tool matched with the early warning information, automatically generating the early warning information according to the configured early warning information parameters and automatically sending the early warning information, wherein the implementation process of the method is as in the first embodiment.
The tool supports automatic transmission of early warning information. The automatic task tool matched with the early warning information sends the early warning information to message terminals such as WeChat, short message and email, and a user can develop an own early warning information sending program to be mounted on the automatic task tool according to needs, as in the first embodiment.
Referring to fig. 1, a specific embodiment of the tool is:
1. separately deployed to a server;
2. defining one or more pre-warning messages using the pre-warning message definition;
3. automatically generating early warning information by using an automatic task for generating the early warning information;
4. and automatically pushing the early warning information by using an automatic task of pushing the early warning information.
The tool has the characteristics of lightness, smallness and easiness in deployment, all links for generating the early warning information module and pushing the early warning information module support self definition, the tool is combined with the development of a storage process, the early warning information generation and pushing can be directly applied to an enterprise information system under the condition of no modification, repeated development work of enterprise informatization construction is greatly reduced, the follow-up business expansion and system upgrading of an enterprise are facilitated, the configuration is flexible, the expansibility is good, and the application range is wide.
The tool and the method are widely applied to various large group enterprises, help the enterprises to carry out flexible and efficient early warning information management, and have high popularization and economic values.
The present invention can be easily implemented by those skilled in the art from the above detailed description. It should be understood, however, that the intention is not to limit the invention to the particular embodiments described. On the basis of the disclosed embodiments, a person skilled in the art can combine different technical features at will, thereby implementing different technical solutions.

Claims (10)

1. A general information system early warning method is characterized in that the method generates early warning information and pushes the early warning information by analyzing the logic relation of early warning requirements in each service scene;
the generation of the early warning information comprises basic data preparation, organization of the early warning information, generation of accessory information, generation of data snapshot and storage of the early warning information and accessories,
the push early warning information comprises inquiry early warning information, accessories and a push early warning terminal;
and generating early warning information and pushing the early warning information to support self-definition.
2. The general information system early warning method as claimed in claim 1, wherein the method defines a display terminal of the early warning information by user, and the display terminal comprises enterprise WeChat, short message service, automatic APP and e-mail.
3. A general information system warning method according to claim 1 or 2, wherein the warning message types include text warning messages, picture warning messages and file attachment warning messages.
4. The general information system warning method as claimed in claim 1, wherein the method is configured to be deployed and operated individually for each link configuring generation and pushing of the warning message.
5. The general information system early warning method according to claim 1 or 4, characterized in that the method records the abnormity occurring in the early warning process and the delivery condition of each early warning information through the complete data log and text log, thereby ensuring the traceability of the early warning information.
6. The general information system warning method as claimed in claim 1, wherein the basic data includes basic information and extended information.
7. The general information system early warning method as claimed in claim 6, wherein a filtering condition is set to inquire out early warning information to be maintained; the filtering conditions comprise a data serial number, a user-defined number, a data name and a current state.
8. A general information system early warning method as claimed in claim 6 or 7, wherein a previous early warning is manually added with a peer early warning or a subordinate early warning by setting a manual increase early warning option; manually deleting the currently selected early warning by setting a manual deletion early warning option; manual operations of adjusting the early warning hierarchical structure, modifying early warning content and controlling whether the early warning content is available or not are realized by setting options;
and setting an automatic task tool, automatically generating early warning information according to the configured early warning information parameters and automatically sending the early warning information.
9. A general early warning tool of an information system is characterized by comprising an early warning information definition module, an early warning information generation module and an early warning information pushing module, wherein the early warning information definition module is used for uniformly managing early warning information and is a creator of the early warning information; the early warning information generation module acquires service data by calling the definition of the early warning information definition module and generates early warning information and accessories; the push early warning information module is used for providing the maintained data to an early warning information receiving end of a client;
the early warning information generating module comprises basic data preparation, early warning information organization, accessory information generation, data snapshot generation and early warning information and accessory storage; the early warning information pushing module comprises early warning information inquiry and accessories and an early warning pushing terminal;
and all links of the early warning information generating module and the early warning information pushing module are deployed independently in a user-defined mode.
10. The generic information system warning tool of claim 9, further comprising a logging module, the logging module comprising a database log and a text log.
CN202010156333.9A 2020-03-09 2020-03-09 Universal information system early warning method and early warning tool Pending CN111382033A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010156333.9A CN111382033A (en) 2020-03-09 2020-03-09 Universal information system early warning method and early warning tool

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010156333.9A CN111382033A (en) 2020-03-09 2020-03-09 Universal information system early warning method and early warning tool

Publications (1)

Publication Number Publication Date
CN111382033A true CN111382033A (en) 2020-07-07

Family

ID=71217240

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010156333.9A Pending CN111382033A (en) 2020-03-09 2020-03-09 Universal information system early warning method and early warning tool

Country Status (1)

Country Link
CN (1) CN111382033A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113507382A (en) * 2020-09-28 2021-10-15 西部证券股份有限公司 Data early warning monitoring method and system based on enterprise WeChat

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040186860A1 (en) * 2003-03-21 2004-09-23 Wen-Hsin Lee Method and architecture for providing data-change alerts to external applications via a push service
CN101833708A (en) * 2010-05-07 2010-09-15 山东中创软件工程股份有限公司 Method and device for generating early warning information
CN103441896A (en) * 2013-08-26 2013-12-11 苏州市吴江区人民政府国有资产监督管理办公室 Service data monitoring and early warning platform and early warning method
CN106657303A (en) * 2016-12-10 2017-05-10 浙江知水信息技术有限公司 Method of universal early warning service capable of being defined and extended by user
CN107493227A (en) * 2017-08-29 2017-12-19 山东科技大学 A kind of instant active information push method towards Coal Mine Disasters early warning demand

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040186860A1 (en) * 2003-03-21 2004-09-23 Wen-Hsin Lee Method and architecture for providing data-change alerts to external applications via a push service
CN101833708A (en) * 2010-05-07 2010-09-15 山东中创软件工程股份有限公司 Method and device for generating early warning information
CN103441896A (en) * 2013-08-26 2013-12-11 苏州市吴江区人民政府国有资产监督管理办公室 Service data monitoring and early warning platform and early warning method
CN106657303A (en) * 2016-12-10 2017-05-10 浙江知水信息技术有限公司 Method of universal early warning service capable of being defined and extended by user
CN107493227A (en) * 2017-08-29 2017-12-19 山东科技大学 A kind of instant active information push method towards Coal Mine Disasters early warning demand

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113507382A (en) * 2020-09-28 2021-10-15 西部证券股份有限公司 Data early warning monitoring method and system based on enterprise WeChat

Similar Documents

Publication Publication Date Title
US9769264B2 (en) Data network notification bar processing system
US8225215B2 (en) Integrated deployment of software projects
US7739345B2 (en) Alert notification engine
US10929780B2 (en) Analytics-based bidirectional database synchronization
US6356917B1 (en) Monitoring and raising alerts for database jobs
US20030200235A1 (en) System and method for item versioning in a content management system
US20140172886A1 (en) System and method for conversion of jms message data into database transactions for application to multiple heterogeneous databases
US20080134200A1 (en) Method and system for managing video devices
US20040225637A1 (en) Alert engine
EP1726167A2 (en) Wireless telephone data backup system
CN103309700A (en) Plug-in management and control method and device
EP2188734A1 (en) Push and clone configuration management for mobile devices
CN110968653B (en) Tree-shaped data dictionary maintenance system and method
CN106487657A (en) Applicative notifications and the method for the unified display of short message
CN111382033A (en) Universal information system early warning method and early warning tool
CN111181775B (en) Integrated operation and maintenance management alarm method based on automatic host asset discovery
CN102110161A (en) Method and device for backing up and recovering multi-service database
US20060074996A1 (en) System and method for synchronizing data
CN109067911B (en) Message sending implementation method based on multi-cloud platform sending conditions
US7680838B1 (en) Maintaining data synchronization in a file-sharing environment
US7941708B2 (en) Error management framework
Cisco Using Info Gateways
Cisco Using Info Gateways
CN112541031A (en) Unified data service method and system based on automatic data assembly
KR20040017461A (en) Software version management method for mobile communication device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200707

RJ01 Rejection of invention patent application after publication